Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://download.anydesk.com/AnyDesk.exe

Overview

General Information

Sample URL:https://download.anydesk.com/AnyDesk.exe
Analysis ID:892405
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Creates a DirectInput object (often for capturing keystrokes)
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
OS version to string mapping found (often used in BOTs)
Drops PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Contains long sleeps (>= 3 min)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • cmd.exe (PID: 2356 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://download.anydesk.com/AnyDesk.exe" > cmdline.out 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 6048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • wget.exe (PID: 7036 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://download.anydesk.com/AnyDesk.exe" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • AnyDesk.exe (PID: 7152 cmdline: C:\Users\user\Desktop\download\AnyDesk.exe MD5: BCA01AF10AAC7833188C47D7FEC17196)
    • AnyDesk.exe (PID: 676 cmdline: "C:\Users\user\Desktop\download\AnyDesk.exe" --local-service MD5: BCA01AF10AAC7833188C47D7FEC17196)
    • AnyDesk.exe (PID: 7048 cmdline: "C:\Users\user\Desktop\download\AnyDesk.exe" --local-control MD5: BCA01AF10AAC7833188C47D7FEC17196)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 188.40.104.135:443 -> 192.168.2.3:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.223.88.232:443 -> 192.168.2.3:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.223.88.41:443 -> 192.168.2.3:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.223.88.41:443 -> 192.168.2.3:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.128.101.75:443 -> 192.168.2.3:49709 version: TLS 1.2
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: AnyDesk.exe, 00000003.00000000.363864695.0000000001ACF000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626410157.0000000001ACF000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdbR source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: ad.share.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source= equals www.linkedin.com (Linkedin)
Source: AnyDesk.exeString found in binary or memory: anydesk.com ad.dlg.closed.facebook.like.href=https://facebook.com/AnyDesk ad.share.fbook.href=https://www.facebook.com/sharer/shar equals www.facebook.com (Facebook)
Source: AnyDesk.exeString found in binary or memory: r.php?u=https%3A//anydesk.com/ ad.share.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&t equals www.linkedin.com (Linkedin)
Source: AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.comf6 equals www.linkedin.com (Linkedin)
Source: wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: wget.exe, 00000002.00000003.359574711.0000000000A7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
Source: wget.exe, 00000002.00000003.359514417.0000000000A7C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.359961097.0000000000A7C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.360127553.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359574711.0000000000A7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: AnyDesk.exe, 00000003.00000003.370158018.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629402144.0000000004B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.ado/1o
Source: AnyDesk.exe, 00000003.00000003.370158018.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629402144.0000000004B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c/go
Source: AnyDesk.exe, 00000003.00000003.370158018.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629402144.0000000004B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.cobjo
Source: wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: wget.exe, 00000002.00000002.360034373.0000000000ABD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359567099.0000000000ABC000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358974054.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: wget.exe, 00000002.00000002.360034373.0000000000ABD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359567099.0000000000ABC000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358974054.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
Source: AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://support.anydesk.com
Source: wget.exe, 00000002.00000002.360034373.0000000000ABD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359567099.0000000000ABC000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358974054.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: wget.exe, 00000002.00000002.360034373.0000000000ABD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359567099.0000000000ABC000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358974054.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: wget.exe, 00000002.00000002.360034373.0000000000ABD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359567099.0000000000ABC000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358974054.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.opengl.org/registry/
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/)
Source: AnyDesk.exeString found in binary or memory: https://anydesk.c
Source: AnyDesk.exeString found in binary or memory: https://anydesk.co
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com
Source: AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/
Source: AnyDesk.exe, 00000005.00000003.378523817.0000000003A56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/cZ
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/company#imprint
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/contact/sales
Source: AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/contact/sales)
Source: AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/order
Source: AnyDesk.exeString found in binary or memory: https://anydesk.com/pricing/t
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/pricing/teams
Source: AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/pricing/teams)
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/privacy
Source: AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/privacyjc
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/terms
Source: AnyDesk.exe, 00000003.00000003.369527318.0000000004402000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.369638674.0000000004403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/ti0
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/update
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://boot-01.net.anydesk.com
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalid
Source: AnyDesk.exeString found in binary or memory: https://console-ui.myanydesk2.on
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console-ui.myanydesk2.on.anydesk.com
Source: wget.exe, 00000002.00000002.360034373.0000000000ABD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359567099.0000000000ABC000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358974054.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: wget.exe, 00000002.00000002.360034373.0000000000ABD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359567099.0000000000ABC000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358974054.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
Source: wget.exe, 00000002.00000002.360034373.0000000000ABD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358940033.0000000000AAF000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359479705.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359567099.0000000000ABC000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.358974054.0000000000AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1524/
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1526/
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1914/
Source: wget.exe, 00000002.00000002.360253325.0000000001320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.anydesk.com/AnyDesk.exe
Source: wget.exe, 00000002.00000003.359514417.0000000000A7C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.359961097.0000000000A7C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359574711.0000000000A7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.anydesk.com/AnyDesk.exeS
Source: AnyDesk.exeString found in binary or memory: https://help.anyd
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/$
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/HelpLinkInstallLocationAnyDesk
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/access
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/backup-alias
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/d?
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/android-battery
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/error-messages
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/macos-security
Source: AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/share
Source: AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/share1G2i
Source: AnyDesk.exe, 00000003.00000002.627565586.0000000002406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/shareBs
Source: AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/shareIx
Source: AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/shared
Source: AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/sharee
Source: AnyDesk.exe, 00000003.00000002.627565586.0000000002406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/sharets
Source: AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/share~i
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/abuse
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/android
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/android-battery
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/abuse
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/android
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/android-battery
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/share
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/wol
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com/password-generator.
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com/v2
Source: AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.com/v2s
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.comd
Source: AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://order.anydesk.com/trial
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/privacy
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=$
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=en
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=it
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/AnyDesk_on_macOS
Source: AnyDesk.exeString found in binary or memory: https://support.anydesk.com/kn
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migration
Source: AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migration.
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-account
Source: AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-accounte
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.369837511.0000000004811000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting
Source: AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/my-anydesk-ii#user-management
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/users
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/usersx
Source: AnyDesk.exeString found in binary or memory: https://twitter.com/home?status=D
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://twitter.com/home?status=Do%20you%20know%20%23AnyDesk?%20AnyDesk%20is%20a%20small%20and%20qui
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
Source: AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/intl/$
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/intl/it/chrome/privacy/eula_text.html
Source: AnyDesk.exeString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&t
Source: AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Rem
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nayuki.io/page/qr-code-generator-library
Source: unknownDNS traffic detected: queries for: download.anydesk.com
Source: global trafficHTTP traffic detected: GET /AnyDesk.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: download.anydesk.comConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 188.40.104.135:443 -> 192.168.2.3:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.223.88.232:443 -> 192.168.2.3:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.223.88.41:443 -> 192.168.2.3:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.223.88.41:443 -> 192.168.2.3:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.128.101.75:443 -> 192.168.2.3:49709 version: TLS 1.2
Source: AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DirectDrawCreateEx
Source: AnyDesk.exe.2.drStatic PE information: No import functions for PE file found
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://download.anydesk.com/AnyDesk.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://download.anydesk.com/AnyDesk.exe"
Source: unknownProcess created: C:\Users\user\Desktop\download\AnyDesk.exe C:\Users\user\Desktop\download\AnyDesk.exe
Source: C:\Users\user\Desktop\download\AnyDesk.exeProcess created: C:\Users\user\Desktop\download\AnyDesk.exe "C:\Users\user\Desktop\download\AnyDesk.exe" --local-service
Source: C:\Users\user\Desktop\download\AnyDesk.exeProcess created: C:\Users\user\Desktop\download\AnyDesk.exe "C:\Users\user\Desktop\download\AnyDesk.exe" --local-control
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://download.anydesk.com/AnyDesk.exe" Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeProcess created: C:\Users\user\Desktop\download\AnyDesk.exe "C:\Users\user\Desktop\download\AnyDesk.exe" --local-serviceJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeProcess created: C:\Users\user\Desktop\download\AnyDesk.exe "C:\Users\user\Desktop\download\AnyDesk.exe" --local-controlJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2155fee3-2419-4373-b102-6843707eb41f}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7048_319422677_0_mtx
Source: C:\Users\user\Desktop\download\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7152_284643084_1_mtx
Source: C:\Users\user\Desktop\download\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Session\1\ad_connect_queue_676_315928486_mtx
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6048:120:WilError_01
Source: C:\Users\user\Desktop\download\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_7112_lsystem_mtx
Source: C:\Users\user\Desktop\download\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7048_319422677_1_mtx
Source: C:\Users\user\Desktop\download\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7152_284643084_0_mtx
Source: C:\Users\user\Desktop\download\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_trace_mtx
Source: C:\Users\user\Desktop\download\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: AnyDesk.exeString found in binary or memory: ow_remote_focus=Follow remote window focus ad.menu.display.gui_feedback=Show move/size-helper ad.menu.display.helpers.title=Helper
Source: AnyDesk.exeString found in binary or memory: share.myid=AnyDesk-Address: ad.connect.share.password_preset=This AnyDesk uses a predefined password. ad.connect.share.present=Pre
Source: classification engineClassification label: mal68.evad.win@9/8@14/5
Source: C:\Users\user\Desktop\download\AnyDesk.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: AnyDesk.exe, 00000003.00000000.363864695.0000000001ACF000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626410157.0000000001ACF000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdbR source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: AnyDesk.exe, 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.626061011.00000000019A6000.00000004.00000001.01000000.00000003.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\download\AnyDesk.exeUnpacked PE file: 3.2.AnyDesk.exe.e20000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\download\AnyDesk.exeUnpacked PE file: 4.2.AnyDesk.exe.e20000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\download\AnyDesk.exeUnpacked PE file: 5.2.AnyDesk.exe.e20000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CAD0CC push 9500CA3Ah; ret 2_2_00CAD0D1
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA16C7 push ss; retf 0000h2_2_00CA16CA
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA3CF0 push esp; ret 2_2_00CA3CF1
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA64F0 push edx; retf 0000h2_2_00CA64F2
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA0E91 push cs; retf 0000h2_2_00CA0E92
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA2EB1 push edx; retf 0000h2_2_00CA2EB2
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA7244 push edx; retf 0000h2_2_00CA7272
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00C9BC72 push cs; retf 2_2_00C9BC96
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CACC2C push BD00CA3Bh; ret 2_2_00CACC31
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA85C8 push eax; retf 2_2_00CA860E
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00C98BD2 push es; retf 2_2_00C98BEE
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA5BA9 push eax; retf 0000h2_2_00CA5BAA
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA85BF push ds; retf 2_2_00CA85C6
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00C99560 push eax; retf 0000h2_2_00C9959E
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00CA591A push eax; retf 0000h2_2_00CA5922
Source: C:\Users\user\Desktop\download\AnyDesk.exeCode function: 3_3_0434B714 push eax; ret 3_3_0434B715
Source: C:\Users\user\Desktop\download\AnyDesk.exeCode function: 3_3_0434B784 pushad ; ret 3_3_0434B795
Source: C:\Windows\SysWOW64\wget.exeFile created: C:\Users\user\Desktop\download\AnyDesk.exeJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\download\AnyDesk.exeFile opened: C:\Users\user\Desktop\download\AnyDesk.exe:Zone.Identifier read attributes | deleteJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\download\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Desktop\download\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\download\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Desktop\download\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 6140Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 7060Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 2792Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 6140Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 5228Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 5992Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 7124Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 5228Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exe TID: 6000Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Users\user\Desktop\download\AnyDesk.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: wget.exe, 00000002.00000002.360127553.0000000000C98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV
Source: wget.exe, AnyDesk.exe, 00000004.00000003.381018311.0000000002003000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.381153131.000000000204C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.381948653.000000000204F000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.380834948.0000000001FE1000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.553035891.0000000002053000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.376652496.0000000002053000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.377272572.0000000002053000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.377833052.000000000204F000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000002.627815947.0000000002051000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.376387187.0000000002042000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.377934792.000000000204F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: AnyDesk.exe, 00000004.00000003.381568396.0000000003F8C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.376887780.0000000003F8C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.379781448.0000000003F8C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.377092992.0000000003F8C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.378293600.0000000003F8C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.377344895.0000000003F8C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh
Source: AnyDesk.exe, 00000004.00000003.380653255.0000000003F8C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000002.628398213.0000000003F8C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000004.00000003.381728653.0000000003F8C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\download\AnyDesk.exeMemory allocated: page read and write | page guardJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://download.anydesk.com/anydesk.exe" > cmdline.out 2>&1
Source: C:\Users\user\Desktop\download\AnyDesk.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\download\AnyDesk.exeCode function: 3_2_01294A70 _vswprintf_s,WaitForSingleObject,OutputDebugStringA,_strncmp,_strncmp,_strncpy,_strncpy,GetSystemTime,TlsGetValue,__itow,GetCurrentThreadId,GetCurrentProcessId,__snprintf,SetFilePointer,SetFilePointer,ReadFile,_memmove,SetFilePointer,WriteFile,SetFilePointer,SetEndOfFile,WriteFile,RtlEnterCriticalSection,RaiseException,3_2_01294A70
Source: AnyDesk.exe, 00000003.00000002.627565586.000000000236B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\192.168.2.1\all\procexp.exe
Source: AnyDesk.exe, 00000003.00000002.627565586.000000000236B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "c:\users\user\desktop\procexp.exe
Source: AnyDesk.exe, 00000004.00000002.623695054.0000000000AFB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: release/win_7.1.x
Source: AnyDesk.exe, 00000004.00000002.626410157.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: .itext.text.custom9632f53b9a5c1920970635782c84686frelease/win_7.1.xf389cafeaa798c0038b69bc61edb738c3b4ab09f
Source: AnyDesk.exe, 00000003.00000002.627339862.0000000001FEB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: f389cafeaa798c0038b69bc61edb738c3b4ab09frelease/win_7.1.x9632f53b9a5c1920970635782c84686f0
Source: AnyDesk.exe, 00000004.00000002.626266551.0000000001A51000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: f389cafeaa798c0038b69bc61edb738c3b4ab09frelease/win_7.1.x9632f53b9a5c1920970635782c84686f
Source: AnyDesk.exe, 00000004.00000002.623695054.0000000000AFB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: f389cafeaa798c0038b69bc61edb738c3b4ab09frelease/win_7.1.x9632f53b9a5c1920970635782c84686fP
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts421
Windows Management Instrumentation
Path Interception1
Process Injection
1
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts12
Command and Scripting Interpreter
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory421
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)331
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Process Injection
NTDS331
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureScheduled Transfer3
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Hidden Files and Directories
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Obfuscated Files or Information
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
Software Packing
DCSync134
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://download.anydesk.com/AnyDesk.exe0%VirustotalBrowse
https://download.anydesk.com/AnyDesk.exe0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Desktop\download\AnyDesk.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://anydesk.c0%Avira URL Cloudsafe
https://help.anyd0%Avira URL Cloudsafe
https://anydesk.co0%VirustotalBrowse
https://my.anydesk.comd0%Avira URL Cloudsafe
https://anydesk.co0%Avira URL Cloudsafe
http://ns.ado/1o0%Avira URL Cloudsafe
http://ns.adobe.c/go0%Avira URL Cloudsafe
http://ns.adobe.cobjo0%Avira URL Cloudsafe
https://console-ui.myanydesk2.on0%Avira URL Cloudsafe
https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalid0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
boot.net.anydesk.com
92.223.88.232
truefalse
    high
    download.anydesk.com
    188.40.104.135
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://download.anydesk.com/AnyDesk.exefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://help.anydesk.com/enAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://help.anydesk.com/en/macos-securityAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://support.anydesk.com/knowledge/usersAnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
              high
              https://support.anydesk.com/AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                high
                https://help.anydesk.com/en/share1G2iAnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://order.anydesk.com/trialAnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    https://support.anydesk.com/knowledge/anydesk-accounteAnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://anydesk.com/updateAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://www.google.com/chrome/privacy/eula_text.htmlAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                          high
                          https://www.google.com/intl/$AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            https://anydesk.com/cZAnyDesk.exe, 00000005.00000003.378523817.0000000003A56000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://help.anydesk.com/lt/abuseAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                https://help.anydesk.com/lt/android-batteryAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  https://my.anydesk.comAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://help.anydesk.com/it/abuseAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://help.anydesk.com/it/android-batteryAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                        high
                                        https://twitter.com/home?status=Do%20you%20know%20%23AnyDesk?%20AnyDesk%20is%20a%20small%20and%20quiAnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://help.anydesk.com/en/share~iAnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://support.anydesk.com/knAnyDesk.exefalse
                                              high
                                              https://support.anydesk.com/knowledge/my-anydesk-ii#user-managementAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://anydesk.com/AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  https://support.anydesk.com/knowledge/usersxAnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://anydesk.com/privacyAnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                      high
                                                      https://datatracker.ietf.org/ipr/1526/AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        high
                                                        https://www.nayuki.io/page/qr-code-generator-libraryAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          https://policies.google.com/privacy?hl=itAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://policies.google.com/privacy?hl=$AnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              high
                                                              https://help.anydesk.comAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                high
                                                                https://support.anydesk.com/AnyDesk_on_macOSAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                  high
                                                                  https://anydesk.com/pricing/teamsAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://anydesk.com/pricing/tAnyDesk.exefalse
                                                                      high
                                                                      https://help.anydAnyDesk.exefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://help.anydesk.com/en/android-batteryAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://help.anydesk.com/en/shareeAnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://ns.adobe.c/goAnyDesk.exe, 00000003.00000003.370158018.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629402144.0000000004B20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://help.anydesk.com/en/sharedAnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://datatracker.ietf.org/ipr/1914/AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              https://policies.google.com/privacy?hl=enAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://anydesk.com/termsAnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                  high
                                                                                  https://my.anydesk.com/v2sAnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://anydesk.coAnyDesk.exefalse
                                                                                    • 0%, Virustotal, Browse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://help.anydesk.com/en/error-messagesAnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://support.anydesk.com/knowledge/account-migrationAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                        high
                                                                                        https://www.google.com/intl/it/chrome/privacy/eula_text.htmlAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                          high
                                                                                          http://ns.adobe.cobjoAnyDesk.exe, 00000003.00000003.370158018.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629402144.0000000004B20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://anydesk.com/orderAnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&tAnyDesk.exefalse
                                                                                              high
                                                                                              https://help.anydesk.com/backup-aliasAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                https://help.anydesk.com/en/shareAnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://anydesk.com/contact/salesAnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    https://help.anydesk.com/it/androidAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://my.anydesk.com/password-generator.AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        https://help.anydesk.com/en/shareIxAnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://help.anydesk.com/AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                            high
                                                                                                            https://anydesk.comAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              https://anydesk.cAnyDesk.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshootingAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.369837511.0000000004811000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                http://www.opengl.org/registry/AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  https://anydesk.com/contact/sales)AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                    high
                                                                                                                    https://anydesk.com/ti0AnyDesk.exe, 00000003.00000003.369527318.0000000004402000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.369638674.0000000004403000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://help.anydesk.com/lt/androidAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        https://help.anydesk.com/d?AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://help.anydesk.com/wolAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            https://help.anydesk.com/$AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              https://my.anydesk.comdAnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20RemAnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://twitter.com/home?status=DAnyDesk.exefalse
                                                                                                                                  high
                                                                                                                                  https://console-ui.myanydesk2.on.anydesk.comAnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://help.anydesk.com/en/shareBsAnyDesk.exe, 00000003.00000002.627565586.0000000002406000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://support.anydesk.comAnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://help.anydesk.com/HelpLinkInstallLocationAnyDeskAnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://boot-01.net.anydesk.comAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://datatracker.ietf.org/ipr/1524/AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://help.anydesk.com/en/sharetsAnyDesk.exe, 00000003.00000002.627565586.0000000002406000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://my.anydesk.com/v2AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://policies.google.com/privacyAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://anydesk.com/company#imprintAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.openssl.org/)AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://anydesk.com/pricing/teams)AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.anydesk.com/knowledge/account-migration.AnyDesk.exe, 00000003.00000002.629027244.00000000047B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://ns.ado/1oAnyDesk.exe, 00000003.00000003.370158018.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.629402144.0000000004B20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://help.anydesk.com/accessAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://console-ui.myanydesk2.onAnyDesk.exefalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://download.anydesk.com/AnyDesk.exeSwget.exe, 00000002.00000003.359514417.0000000000A7C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.359961097.0000000000A7C000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.359574711.0000000000A7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://help.anydesk.com/shareAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalidAnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000004.00000002.624702377.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://support.anydesk.com/knowledge/anydesk-accountAnyDesk.exe, AnyDesk.exe, 00000003.00000003.369847112.0000000004344000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000003.365568265.000000000246A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://anydesk.com/privacyjcAnyDesk.exe, 00000003.00000002.628156028.0000000004340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      92.223.88.232
                                                                                                                                                                      boot.net.anydesk.comAustria
                                                                                                                                                                      199524GCOREATfalse
                                                                                                                                                                      92.223.88.41
                                                                                                                                                                      unknownAustria
                                                                                                                                                                      199524GCOREATfalse
                                                                                                                                                                      57.128.101.75
                                                                                                                                                                      unknownBelgium
                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                      188.40.104.135
                                                                                                                                                                      download.anydesk.comGermany
                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                      57.128.101.77
                                                                                                                                                                      unknownBelgium
                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                      Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                      Analysis ID:892405
                                                                                                                                                                      Start date and time:2023-06-22 05:06:11 +02:00
                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 9m 21s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:urldownload.jbs
                                                                                                                                                                      Sample URL:https://download.anydesk.com/AnyDesk.exe
                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • HDC enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal68.evad.win@9/8@14/5
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HDC Information:Failed
                                                                                                                                                                      HCA Information:Failed
                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                                      • Execution Graph export aborted for target wget.exe, PID 7036 because there are no executed function
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      05:07:17API Interceptor2x Sleep call for process: AnyDesk.exe modified
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      Process:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):49127
                                                                                                                                                                      Entropy (8bit):4.312570140863517
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:i2kpImMYII3LcHCQ24TJ8G5pwq7hk5EX6yrU5X4/0:+pTBiJfBDDY580
                                                                                                                                                                      MD5:B88E2ADD9FA5ECDC6C7E40EE30832D6E
                                                                                                                                                                      SHA1:56448518D40A83041ADBBA04F768C4894635CE51
                                                                                                                                                                      SHA-256:D6A9CAAC372F605A6BEB20660A1EF0B096C9C5E6E80919EC40F5DC8840D60CB8
                                                                                                                                                                      SHA-512:0A577E66C09D44BA687D6BBB9250204C29B51496779D5E5B32E3676A8208F3E77CF84D1F27F5688FEB2A2D083501AA31CC0C6EDC8C47007D3131F1EAC727ADE9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview: * * * * * * * * * * * * * * * * * *.. info 2023-06-22 12:07:09.689 front 7152 6024 main - * AnyDesk Windows Startup *.. info 2023-06-22 12:07:09.689 front 7152 6024 main - * Version 7.1.12 (release/win_7.1.x f389cafeaa798c0038b69bc61edb738c3b4ab09f).. info 2023-06-22 12:07:09.689 front 7152 6024 main - * Checksum 9632f53b9a5c1920970635782c84686f.. info 2023-06-22 12:07:09.689 front 7152 6024 main - * Build 20230413143816.. info 2023-06-22 12:07:09.689 front 7152 6024 main - * Copyright (C) 2023 AnyDesk Software GmbH *.. info 2023-06-22 12:07:09.689 front 7152 6024 main - .. info 2023-06-22 12:07:09.689 front 7152 6024 main - Command Line params: "C:\Users\user\Desktop\download\AnyD
                                                                                                                                                                      Process:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1751)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2766
                                                                                                                                                                      Entropy (8bit):6.026017908775584
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:uISTFwriElA6DhqPlAhfBHFFWj6H2wNjvPvGpUdAE8QIKaQeWvySk7aJbM/M2pAh:uISTCriszqPl6JlkeH2w1Pzr3eW+OhKM
                                                                                                                                                                      MD5:C30CC87082957E4EC5177AFEDB3EA8FD
                                                                                                                                                                      SHA1:3AF918E8CCF1012E299CA002E0E99DBE107607B6
                                                                                                                                                                      SHA-256:58D8D7A49A0A7B4EDDE8A70A55DA812E4413920D2BB7E5658B8FE1CD4A08B5EC
                                                                                                                                                                      SHA-512:FC0935B9B7960B9127EB597F3AB2CB01DA3CB9BB255EBEBE57DEB4287A2846D0314CE1BA008AF0F1A155EA073ACCC098E11ADFE6931B5CE8FA809A20A7E30B56
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:ad.anynet.cert=-----BEGIN CERTIFICATE-----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\naDuqoaGQs5kDMZbd\n-----END CERTI
                                                                                                                                                                      Process:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):424
                                                                                                                                                                      Entropy (8bit):4.552041218993507
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:owGxACE4BLcaqQAmvbahOmQgRQUQgRQPYQgRQOYQgfxPZxi3B6QgfxPg3qg3B6QS:oBGMZqQHvWhOLroBGgFBGt
                                                                                                                                                                      MD5:81A4E5D4B59C35EEB19AE8FD8857E411
                                                                                                                                                                      SHA1:48D6E34E37EEB8AE2D725348B554559CA3116E0F
                                                                                                                                                                      SHA-256:7B499885C4C8DC1F784DB332940E9F7E18B8360892D3DC9FBDF5D19A5341F11D
                                                                                                                                                                      SHA-512:3CE70D40FEB8FD7DA7D9CBC0E556D58E3D5C0963DE88B0B8F4B9DB10A682247FFEBAF5939BE4A4077AF7CB0C2B849EA1854807B8C782A0606F2F9394CADF817D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:ad.anynet.fpr=2eb3b6c64eb5889a065cf757d3b368cc6d7dce73.ad.anynet.relay.fatal_result=1.0.ad.anynet.relay.state=0.ad.security.frontend_clipboard=1.ad.security.frontend_clipboard_files=1.ad.security.frontend_clipboard_version=1.ad.security.permission_profiles._default.permissions.sas=1.ad.security.permission_profiles._unattended_access.permissions.sas=1.ad.security.permission_profiles.version=1.ad.security.update_version=1.
                                                                                                                                                                      Process:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (508)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1907
                                                                                                                                                                      Entropy (8bit):4.672320942566642
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:2KyqXWkOoHINr+o6AdnKWYLXPEk5FCKLBrJjHZAenKWYLX+38NS4sdm0R5iSr5lw:2RWOAAdnv+EStVjHeenvoaX9lOLc8ggl
                                                                                                                                                                      MD5:3983879E0FFFA27BA014ECB86976EDF0
                                                                                                                                                                      SHA1:EA828C9C8CA251AC4CA1EAA32CD29E5CB9191441
                                                                                                                                                                      SHA-256:C0D3F99293312F124267C24B08B392AFE737E4810D39F76519118AFD8BB23229
                                                                                                                                                                      SHA-512:DF7E90CE0D2AF11BB5C8C283F3190977AACB71CEB182325D5C13E18BDBB2DBCE62ED21B4E277D1D4E5DA16DA21A1A320235F36AE36222243CC854F24CD4459EA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:ad.account.info=6fa74c609a01f31f1f670668df954f4642a4aae8018a18da5565e833c4c7f6f2a0c9f28a322e469a0ff648310f1fa2df0b53d2e90e4e008262013ecaea922b7aa62bad024798df14c87ea53f0db388f748e25b7f3b6a4a20a3e1180e5af3c27374ab0862b47b212f41cf5778b89cc81d05a7386792ec2aa29a8e86fdd1de3ae90f1bfecc94021f9742dd27cbf17b6470f0d98dc0f9c5cfcf6bdf4857301eb95728d9024f59788f0f3c24f3c4793678ce69a511cc97f02ad4c6b1321f80121f17933ebbe6a6766d3adf9aba99da0b4e66814f34171fd372ff98b65de07e30bd2119c8df1d2c3c4fa3f47c0b7558a0b64afbcf173e9517.ad.invite.created_list_encrypted=6fa74c609a01f31f1f670668df954f4642a4aae8018a18dabd4c97120be206f5862fc4aea19419a80bf648310f1fa2df0b53d2e90e4e008262013ecaea92f75306051c5189de73039ff4c2c895e4d2ccef7411b11658bb02d3bff93bf5bdc27374ab0862b47b212f41cf5778b89c41087ba3086ff24982052e7b80f11f3937f39020541f183caf00122a680705855470f0d976b30d33ca063e0a3bfdae5f5718655b806804e956290be31bc652b6aca99e6ddc3005262ce45fc94a453480b9f4efde62493c688c41cbec5b214727500ba81b1332a6b5df9e38a9b9b7fd3470a6e510e5d25b
                                                                                                                                                                      Process:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3436
                                                                                                                                                                      Entropy (8bit):3.431904500145001
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:UvAnHQJiUAX0mFMOYegwVWoymzvAnHQJiUAX9nQOMOYegwLBjDymU:UIHQIEaMh/oyIIHQI1ZMhANyH
                                                                                                                                                                      MD5:8B97267FB6A3F10F1A7943B81A063FC3
                                                                                                                                                                      SHA1:EDD297B9DB4E6D4C2F5888FCDA75CEEF24FC3858
                                                                                                                                                                      SHA-256:3A61235D4DB0F315D0F9CCF8D019D57AC08617408B7EE63652BBA240DAB626E3
                                                                                                                                                                      SHA-512:7575F32351850AF7FD6685C5C89EFCBDE19DAD8CCEAFEA5469041B289535FE0B6CAABF2DF06F17605E64FBAE6027B6D78CE47BDB7F5598D93A6E405A84F8F510
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:...................................FL..................F.@.. ...W^.......~/.....R.......@.=..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&......N....-..........V.........Z.1......V.`..download..B.......V.`.V.`.....U........................d.o.w.n.l.o.a.d.....b.2.@.=..V.` .AnyDesk.exe.H.......V.`.V.`.....W.....................{..A.n.y.D.e.s.k...e.x.e.......Z...............-.......Y....................C:\Users\user\Desktop\download\AnyDesk.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...+.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.e.s.k.t.o.p.\.d.o.w.n.l.o.a.d.\.A.n.y.D.e.s.k...e.x.e.........%USERPROFILE%\Desktop\download\AnyDesk.exe..........................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.d.o.w.n.l.o.a.d.\.A.n.y.D.e.s.k...e.x.e...................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3436
                                                                                                                                                                      Entropy (8bit):3.431904500145001
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:UvAnHQJiUAX0mFMOYegwVWoymzvAnHQJiUAX9nQOMOYegwLBjDymU:UIHQIEaMh/oyIIHQI1ZMhANyH
                                                                                                                                                                      MD5:8B97267FB6A3F10F1A7943B81A063FC3
                                                                                                                                                                      SHA1:EDD297B9DB4E6D4C2F5888FCDA75CEEF24FC3858
                                                                                                                                                                      SHA-256:3A61235D4DB0F315D0F9CCF8D019D57AC08617408B7EE63652BBA240DAB626E3
                                                                                                                                                                      SHA-512:7575F32351850AF7FD6685C5C89EFCBDE19DAD8CCEAFEA5469041B289535FE0B6CAABF2DF06F17605E64FBAE6027B6D78CE47BDB7F5598D93A6E405A84F8F510
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:...................................FL..................F.@.. ...W^.......~/.....R.......@.=..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&......N....-..........V.........Z.1......V.`..download..B.......V.`.V.`.....U........................d.o.w.n.l.o.a.d.....b.2.@.=..V.` .AnyDesk.exe.H.......V.`.V.`.....W.....................{..A.n.y.D.e.s.k...e.x.e.......Z...............-.......Y....................C:\Users\user\Desktop\download\AnyDesk.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...+.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.e.s.k.t.o.p.\.d.o.w.n.l.o.a.d.\.A.n.y.D.e.s.k...e.x.e.........%USERPROFILE%\Desktop\download\AnyDesk.exe..........................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.d.o.w.n.l.o.a.d.\.A.n.y.D.e.s.k...e.x.e...................................
                                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):6586
                                                                                                                                                                      Entropy (8bit):2.526546960697558
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:Nl5awQlxePgYIrMKD+AN5dD11zn0ZMkXq0QioTrBSDCxoBSoXd8H/YwHN47lUwYY:knlLM9AN5dzzYPRoTrLoefTAYZidPEm
                                                                                                                                                                      MD5:3D6D181F72F464F70222FC2A50E2169D
                                                                                                                                                                      SHA1:27B49B1D917E502211EEC4832FEA48255021EFF4
                                                                                                                                                                      SHA-256:A4537917A3A6F8F717CC9134A8614DF0C35268884F7F37A04B780E807D6AE3EB
                                                                                                                                                                      SHA-512:E77B42191F132087047FCDC8AEEB4015EC1FB927B31AB0FEEF099563412B362944D03512A90CA34D16CE43D5728D4FC641FF437670F039570007F851D0ECCA2C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:--2023-06-22 05:07:04-- https://download.anydesk.com/AnyDesk.exe..Resolving download.anydesk.com (download.anydesk.com)... 188.40.104.135..Connecting to download.anydesk.com (download.anydesk.com)|188.40.104.135|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 4038208 (3.9M) [application/octet-stream]..Saving to: 'C:/Users/user/Desktop/download/AnyDesk.exe'.... 0K .......... .......... .......... .......... .......... 1% 1.14M 3s.. 50K .......... .......... .......... .......... .......... 2% 508K 5s.. 100K .......... .......... .......... .......... .......... 3% 2.19M 4s.. 150K .......... .......... .......... .......... .......... 5% 1.67M 4s.. 200K .......... .......... .......... .......... .......... 6% 1.37M 3s.. 250K .......... .......... .......... .......... .......... 7% 1.81M 3s.. 300K .......... .......... .......... .......... .......... 8% 1.84M 3s.. 350K .......... .......... .......... .......... .......... 10% 1.
                                                                                                                                                                      Process:C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4038208
                                                                                                                                                                      Entropy (8bit):7.999114383345925
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:49152:6ZeC+Xpi5ZnHuNO7HrDequJVU6GTTC/gZAjj4agcXz75rtelRqEiruLh3fZlTP5t:cpfn7HruwEk00agcD7fkRX6uRfZrnAnC
                                                                                                                                                                      MD5:BCA01AF10AAC7833188C47D7FEC17196
                                                                                                                                                                      SHA1:7F7898DA333B924BD358AEB9936A944EB8BF3C09
                                                                                                                                                                      SHA-256:734F3577AA453FE8E89D6F351A382474A5DAB97204AFF1E194EEE4E9FDFF0A4A
                                                                                                                                                                      SHA-512:4429536226A6F3E72D008525C99BC0E676973BE04670F7BB49F93AD20E7C8957CEB945C9EEEA3FF47E6A751525976B0F4702E90D682940D225D6CB82A6567032
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L.....7d.........."......*....=..............@....@..........................@......<.>...@.............................................PH...........X=.@F...0.......................................................................................text...5(.......*.................. ..`.itext.......@...........................rdata..............................@..@.data.....<.......<..2..............@....rsrc...PH.......J....=.............@..@.reloc.......0.......T=.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      No static file info
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Jun 22, 2023 05:07:04.497212887 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.497270107 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.497365952 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.501743078 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.501782894 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.573479891 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.573637009 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.580141068 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.580174923 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.580532074 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.584594011 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.625981092 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.626053095 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.626106977 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.626180887 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.626209974 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.626257896 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.626272917 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.626321077 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.626370907 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.626384020 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.626401901 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.626463890 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.646229982 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.646294117 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.646332979 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.646363974 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.646398067 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.646593094 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.646650076 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.646696091 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.646711111 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.646735907 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.647232056 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.647278070 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.647331953 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.647350073 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.647377968 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.667556047 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.667603970 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.667644024 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.667668104 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.667699099 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.668040991 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.668076038 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.668111086 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.668123960 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.668147087 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.668581009 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.668627977 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.668745041 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.668760061 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.668992996 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.669022083 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.669115067 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.669126987 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.669250011 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.669421911 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.669449091 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.669547081 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.669558048 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.669894934 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.669924974 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.669979095 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.669996023 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.670017958 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.675961971 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.690347910 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.690403938 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.690485954 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.690517902 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.690546036 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.690905094 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.690958977 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.690993071 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.691028118 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.705919981 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.705948114 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.705984116 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.706099987 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.706171989 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.782427073 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.782483101 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.782672882 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.792721987 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.792745113 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.792931080 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.806616068 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.806633949 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.806811094 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.826143980 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.826174021 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.826344967 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.851373911 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.851414919 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.851594925 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.870827913 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.870848894 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.871016026 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.888588905 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.888609886 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.888784885 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.906399012 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.906431913 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.906606913 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.925957918 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.925992012 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.926158905 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.941808939 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.941832066 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.941996098 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.962322950 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.962346077 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.962552071 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.989784956 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:04.989810944 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:04.989989996 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.009987116 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.010009050 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.010169983 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.123759031 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.123800993 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.123977900 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.161986113 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.162013054 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.162177086 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.179568052 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.179594040 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.179750919 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.195775986 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.195816994 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.196043015 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.208441019 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.208482027 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.208648920 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.216681004 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.216715097 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.216907978 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.220818043 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.220830917 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.220989943 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.225208044 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.225220919 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.225400925 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.229111910 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.229125023 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.229276896 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.232518911 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.232537031 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.232703924 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.235316038 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.235332966 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.235481024 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.239583015 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.239595890 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.239768982 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.243403912 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.243443012 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.243622065 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.247582912 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.247598886 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.247783899 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.251331091 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.251346111 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.251494884 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.254440069 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.254457951 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.254627943 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.260699034 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.260713100 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.260879040 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.264229059 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.264245033 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.264424086 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.267932892 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.267945051 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.268121004 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.271399021 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.271411896 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.271575928 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.274873972 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.274889946 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.275059938 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.278645039 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.278657913 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.278830051 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.281017065 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.281029940 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.281193018 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.284413099 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.284434080 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.284598112 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.287945986 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.287964106 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.288119078 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.291096926 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.291115999 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.291292906 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.295048952 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.295068026 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.295223951 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.298002958 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.298018932 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.298178911 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.301228046 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.301245928 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.301393986 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.304636002 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.304653883 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.304827929 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.307431936 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.307449102 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.307605982 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.310091019 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.310106039 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.310269117 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.313641071 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.313664913 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.313838959 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.316855907 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.316864967 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.317047119 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.320213079 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.320229053 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.320396900 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.323384047 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.323396921 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.323582888 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.326711893 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.326730013 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.326903105 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.332252979 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.332283974 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.332492113 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.335769892 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.335788012 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.335931063 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.339099884 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.339113951 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.339328051 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.342264891 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.342283010 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.342432022 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.349101067 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.349116087 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.349298954 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.351903915 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.351922989 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.352080107 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.355279922 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.355298042 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.355489016 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.358407021 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.358422041 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.358592987 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.362281084 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.362299919 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.362492085 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.367007971 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.367048025 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.367216110 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.370260000 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.370275974 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.370441914 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.377145052 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.377163887 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.377343893 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.380110025 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.380121946 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.380321026 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.383876085 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.383888960 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.384047031 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.436072111 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.436114073 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.436347008 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.439934015 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.439953089 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.440206051 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.441961050 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.441977024 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.442225933 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.446096897 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.446115017 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.446307898 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.449599028 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.449610949 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.449784040 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.453387976 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.453402042 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.453605890 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.457011938 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.457025051 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.457201004 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.460830927 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.460846901 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.461035013 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.463915110 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.463929892 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.464134932 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.467139006 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.467153072 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.467327118 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.471339941 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.471358061 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.471551895 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.475004911 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.475018024 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.475222111 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.478688002 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.478701115 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.478869915 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.481220961 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.481231928 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.481408119 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.484472036 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.484489918 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.484652996 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.487935066 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.487950087 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.488193989 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.491172075 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.491189003 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.491363049 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.494256020 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.494268894 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.494437933 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.497553110 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.497562885 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.497718096 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.500874043 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.500884056 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.501024008 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.504182100 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.504192114 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.504347086 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.506375074 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.507550955 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.507586002 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.507771969 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.514189005 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.514208078 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.514375925 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.516990900 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.517004967 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.517189980 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.523124933 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.523135900 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.523317099 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.526437044 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.526453018 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.526640892 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.529921055 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.529942989 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.530170918 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.533231020 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.533251047 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.533446074 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.536859989 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.536871910 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.537053108 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.540076971 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.540091991 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.540256023 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.543296099 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.543304920 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.543452024 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.546611071 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.546617985 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.546761990 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.549645901 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.549654007 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.549822092 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.552861929 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.552870035 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.553004980 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.555474997 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.557264090 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.557333946 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.557400942 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.557415009 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.557439089 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.557518005 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.557574987 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.557595015 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.557606936 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.557652950 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.557686090 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.557905912 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.558005095 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.558893919 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.558906078 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.559031963 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.561809063 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.561824083 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.561841965 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.561918974 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.561980009 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.565541029 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.565556049 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.565711021 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.568806887 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.568820000 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.568912029 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.572084904 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.579783916 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.579879999 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.579906940 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.579926014 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.579966068 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.579986095 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.580322981 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.580368042 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.580421925 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.580435991 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.580490112 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.581001997 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.581058979 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.581095934 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.581111908 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.581136942 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.581170082 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.581438065 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.581513882 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.581610918 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.581722021 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.581963062 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.582046032 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.582047939 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.582073927 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.582114935 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.582132101 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.582490921 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.582540035 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.582583904 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.582597971 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.582623005 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.582695961 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.582875967 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.583009958 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.583055973 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.583091974 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.583106041 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.583131075 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.583585978 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.583667994 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.583699942 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.583734989 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.583787918 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.583822012 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.585345984 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.604834080 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.604892015 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.605056047 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.605077982 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.605135918 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.605190992 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.605258942 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.605273008 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.605323076 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.605379105 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.605786085 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.605830908 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.605880022 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.605895042 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.605935097 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.605983019 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.606287003 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.606333017 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.606380939 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.606395006 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.606458902 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.606513023 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.606926918 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.606972933 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.607027054 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.607040882 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.607099056 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.607136011 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.607434034 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.607481003 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.607533932 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.607547045 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.607614994 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.607640028 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.608016968 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.608063936 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.608146906 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.608160019 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.608187914 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.608306885 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.608886003 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.628437996 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.628479004 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.628592014 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.628618956 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.628674030 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.628693104 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.628912926 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.628948927 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.629018068 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.629038095 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.629072905 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.629569054 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.629609108 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.629669905 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.629688025 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.629713058 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.630037069 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.630055904 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.630091906 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.630136013 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.630152941 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.630173922 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.630641937 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.630681992 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.630733013 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.630747080 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.630772114 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.631175995 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.631211042 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.631268978 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.631283045 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.631308079 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.631751060 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.631789923 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.631831884 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.631845951 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.631871939 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.632278919 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.632312059 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.632323027 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.632344007 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.632361889 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.632381916 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.632410049 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.632426977 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.632585049 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.652508020 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.652544975 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.652698040 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.652717113 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.652896881 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.652930021 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.653037071 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.653050900 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.653088093 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.653161049 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.653357029 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.653388023 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.653444052 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.653455019 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.653497934 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.653564930 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.653800964 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.653830051 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.653928995 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.653939962 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.653999090 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.654222012 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.654253960 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.654341936 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.654352903 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.654391050 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.654431105 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.654664993 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.654695034 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.654768944 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.654779911 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.654839993 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.654879093 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.655108929 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.655138969 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.655226946 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.655237913 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.655304909 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.655497074 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.655527115 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.655589104 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.655601978 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.655653000 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.655694008 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.656805992 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.675864935 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.675901890 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.676021099 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.676048040 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.676076889 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.676103115 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.676158905 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.676172972 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.676196098 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:05.676259995 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.682785988 CEST49699443192.168.2.3188.40.104.135
                                                                                                                                                                      Jun 22, 2023 05:07:05.682832003 CEST44349699188.40.104.135192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:17.012593985 CEST49700443192.168.2.392.223.88.232
                                                                                                                                                                      Jun 22, 2023 05:07:17.012677908 CEST4434970092.223.88.232192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:17.012837887 CEST49700443192.168.2.392.223.88.232
                                                                                                                                                                      Jun 22, 2023 05:07:17.040935993 CEST49700443192.168.2.392.223.88.232
                                                                                                                                                                      Jun 22, 2023 05:07:17.040996075 CEST4434970092.223.88.232192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:17.100914001 CEST4434970092.223.88.232192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:17.102495909 CEST49700443192.168.2.392.223.88.232
                                                                                                                                                                      Jun 22, 2023 05:07:17.104988098 CEST49700443192.168.2.392.223.88.232
                                                                                                                                                                      Jun 22, 2023 05:07:17.105010986 CEST4434970092.223.88.232192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:17.105211020 CEST4434970092.223.88.232192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:17.107378006 CEST49700443192.168.2.392.223.88.232
                                                                                                                                                                      Jun 22, 2023 05:07:17.315506935 CEST49700443192.168.2.392.223.88.232
                                                                                                                                                                      Jun 22, 2023 05:07:19.291311979 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.309282064 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.309433937 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.364300966 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.382293940 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.384131908 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.384172916 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.384212017 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.384241104 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.384290934 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.384335041 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.384378910 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.439016104 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.513204098 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.531328917 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.531377077 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.531467915 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.617396116 CEST4970180192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:19.635366917 CEST804970192.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.645687103 CEST497026568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:19.662563086 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.662712097 CEST497026568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:19.670762062 CEST497026568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:19.687585115 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.690202951 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.690242052 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.690283060 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.690310001 CEST497026568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:19.690355062 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.690392017 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.690406084 CEST497026568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:19.701041937 CEST497026568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:19.718055010 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.718107939 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.718240023 CEST497026568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:19.790687084 CEST497026568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:19.807533026 CEST65684970257.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.486908913 CEST49703443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.486969948 CEST4434970392.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.487066984 CEST49703443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.514883995 CEST49703443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.514918089 CEST4434970392.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.557698011 CEST4434970392.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.557779074 CEST49703443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.558527946 CEST49703443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.558546066 CEST4434970392.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.558742046 CEST4434970392.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.558814049 CEST49703443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.693347931 CEST49703443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.715770960 CEST4970480192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.733691931 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.733828068 CEST4970480192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.745333910 CEST4970480192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.763228893 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.765045881 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.765089035 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.765129089 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.765165091 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.765173912 CEST4970480192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.765206099 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.765269041 CEST4970480192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.777384043 CEST4970480192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.795392036 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.795433998 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.795536041 CEST4970480192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.886800051 CEST4970480192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:26.904721022 CEST804970492.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.909714937 CEST497056568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:26.926513910 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.926611900 CEST497056568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:26.934072971 CEST497056568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:26.950807095 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.952555895 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.952598095 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.952636003 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.952665091 CEST497056568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:26.952673912 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.952713013 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.952972889 CEST497056568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:26.964229107 CEST497056568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:26.981190920 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.981232882 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.981333971 CEST497056568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:27.062432051 CEST497056568192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:27.079265118 CEST65684970557.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:42.804599047 CEST49706443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:42.804677963 CEST4434970692.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:42.804826975 CEST49706443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:42.820955038 CEST49706443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:42.821014881 CEST4434970692.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:42.873173952 CEST4434970692.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:42.873342991 CEST49706443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:42.874239922 CEST49706443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:42.874265909 CEST4434970692.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:42.874610901 CEST4434970692.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:42.875118017 CEST49706443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:42.971072912 CEST49706443192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:42.995153904 CEST4970780192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:43.012067080 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.015697002 CEST4970780192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:43.026829004 CEST4970780192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:43.043678045 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.045604944 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.045665026 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.045705080 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.045744896 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.045787096 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.045798063 CEST4970780192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:43.045798063 CEST4970780192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:43.057339907 CEST4970780192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:43.074239969 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.074280024 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.074440956 CEST4970780192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:43.174963951 CEST4970780192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:07:43.191881895 CEST804970757.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.199074984 CEST497086568192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:43.217015982 CEST65684970892.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.217148066 CEST497086568192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:43.227518082 CEST497086568192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:43.245387077 CEST65684970892.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.247694969 CEST65684970892.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.247745037 CEST65684970892.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.247782946 CEST65684970892.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.247849941 CEST497086568192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:43.263082027 CEST497086568192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:43.281081915 CEST65684970892.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.281126022 CEST65684970892.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.281277895 CEST497086568192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:43.454051018 CEST497086568192.168.2.392.223.88.41
                                                                                                                                                                      Jun 22, 2023 05:07:43.472049952 CEST65684970892.223.88.41192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.452686071 CEST49709443192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:36.452754021 CEST4434970957.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.453547955 CEST49709443192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:36.545098066 CEST49709443192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:36.545139074 CEST4434970957.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.594866037 CEST4434970957.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.597932100 CEST49709443192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:36.597932100 CEST49709443192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:36.597961903 CEST4434970957.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.598180056 CEST4434970957.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.598620892 CEST49709443192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:36.811642885 CEST49709443192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:36.846067905 CEST4971080192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:08:36.863023996 CEST804971057.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.863157034 CEST4971080192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:08:36.877079964 CEST4971080192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:08:36.893964052 CEST804971057.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.895692110 CEST804971057.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.895750046 CEST804971057.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.895785093 CEST804971057.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.895831108 CEST4971080192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:08:36.911380053 CEST4971080192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:08:36.928503036 CEST804971057.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.928558111 CEST804971057.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.931727886 CEST4971080192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:08:37.172568083 CEST4971080192.168.2.357.128.101.77
                                                                                                                                                                      Jun 22, 2023 05:08:37.189728975 CEST804971057.128.101.77192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.208735943 CEST497116568192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:37.226598978 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.230518103 CEST497116568192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:37.247262955 CEST497116568192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:37.264101028 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.266057014 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.266084909 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.266103983 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.266119003 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.266133070 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.266285896 CEST497116568192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:37.280322075 CEST497116568192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:37.297528982 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.297557116 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.297707081 CEST497116568192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:37.498698950 CEST497116568192.168.2.357.128.101.75
                                                                                                                                                                      Jun 22, 2023 05:08:37.516537905 CEST65684971157.128.101.75192.168.2.3
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Jun 22, 2023 05:07:04.470686913 CEST5238753192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:04.490181923 CEST53523878.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:16.941246986 CEST5692453192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:16.954250097 CEST53569248.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:17.321990013 CEST6062553192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:18.361152887 CEST6062553192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:19.207381964 CEST53606258.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.207715988 CEST53606258.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:19.625781059 CEST4930253192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:19.638842106 CEST53493028.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.391380072 CEST5397553192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:26.412960052 CEST53539758.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.699676991 CEST5113953192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:26.712549925 CEST53511398.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:26.891969919 CEST5295553192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:26.904766083 CEST53529558.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:42.731580973 CEST6058253192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:42.752906084 CEST53605828.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:42.979911089 CEST5713453192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:42.992484093 CEST53571348.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:07:43.182317972 CEST6205053192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:07:43.194952011 CEST53620508.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.337246895 CEST5604253192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:08:36.358814955 CEST53560428.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:36.816232920 CEST5963653192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:08:36.829068899 CEST53596368.8.8.8192.168.2.3
                                                                                                                                                                      Jun 22, 2023 05:08:37.182442904 CEST5563853192.168.2.38.8.8.8
                                                                                                                                                                      Jun 22, 2023 05:08:37.203938961 CEST53556388.8.8.8192.168.2.3
                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                      Jun 22, 2023 05:07:04.470686913 CEST192.168.2.38.8.8.80xaa9cStandard query (0)download.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:16.941246986 CEST192.168.2.38.8.8.80xc263Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:17.321990013 CEST192.168.2.38.8.8.80xc41aStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:18.361152887 CEST192.168.2.38.8.8.80xc41aStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:19.625781059 CEST192.168.2.38.8.8.80xc977Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:26.391380072 CEST192.168.2.38.8.8.80xa257Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:26.699676991 CEST192.168.2.38.8.8.80x6759Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:26.891969919 CEST192.168.2.38.8.8.80x991fStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:42.731580973 CEST192.168.2.38.8.8.80x870cStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:42.979911089 CEST192.168.2.38.8.8.80x6b2aStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:43.182317972 CEST192.168.2.38.8.8.80xc39eStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:08:36.337246895 CEST192.168.2.38.8.8.80x1191Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:08:36.816232920 CEST192.168.2.38.8.8.80xf025Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:08:37.182442904 CEST192.168.2.38.8.8.80xfdbeStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                      Jun 22, 2023 05:07:04.490181923 CEST8.8.8.8192.168.2.30xaa9cNo error (0)download.anydesk.com188.40.104.135A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:16.954250097 CEST8.8.8.8192.168.2.30xc263No error (0)boot.net.anydesk.com92.223.88.232A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:19.207381964 CEST8.8.8.8192.168.2.30xc41aNo error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:19.207715988 CEST8.8.8.8192.168.2.30xc41aNo error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:19.638842106 CEST8.8.8.8192.168.2.30xc977No error (0)boot.net.anydesk.com57.128.101.77A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:26.412960052 CEST8.8.8.8192.168.2.30xa257No error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:26.712549925 CEST8.8.8.8192.168.2.30x6759No error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:26.904766083 CEST8.8.8.8192.168.2.30x991fNo error (0)boot.net.anydesk.com57.128.101.77A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:42.752906084 CEST8.8.8.8192.168.2.30x870cNo error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:42.992484093 CEST8.8.8.8192.168.2.30x6b2aNo error (0)boot.net.anydesk.com57.128.101.77A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:07:43.194952011 CEST8.8.8.8192.168.2.30xc39eNo error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:08:36.358814955 CEST8.8.8.8192.168.2.30x1191No error (0)boot.net.anydesk.com57.128.101.75A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:08:36.829068899 CEST8.8.8.8192.168.2.30xf025No error (0)boot.net.anydesk.com57.128.101.77A (IP address)IN (0x0001)false
                                                                                                                                                                      Jun 22, 2023 05:08:37.203938961 CEST8.8.8.8192.168.2.30xfdbeNo error (0)boot.net.anydesk.com57.128.101.75A (IP address)IN (0x0001)false
                                                                                                                                                                      • download.anydesk.com
                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      0192.168.2.349699188.40.104.135443C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      1192.168.2.34970192.223.88.4180C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Jun 22, 2023 05:07:19.364300966 CEST4092OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 e0 17 d4 2a cf 74 68 3f f7 d7 a6 3a 53 85 0f 27 ff 51 34 ed 11 7c cd b4 b4 dd 60 06 ae f2 6c 82 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                      Data Ascii: *th?:S'Q4|`ln0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                      Jun 22, 2023 05:07:19.384131908 CEST4092INData Raw: 16 03 03 00 57 02 00 00 53 03 03 d4 2a db 14 a9 6c d2 25 1d d0 f2 f1 08 7d 30 30 af ff 27 4a 6a db 55 e2 44 4f 57 4e 47 52 44 01 20 49 68 ef a5 70 40 d2 d1 9d b1 18 91 e1 d0 2b fc 24 8a cc 5c ab 3a 2b 5d 7e 31 c3 23 31 50 25 46 c0 2c 00 00 0b ff
                                                                                                                                                                      Data Ascii: WS*l%}00'JjUDOWNGRD Ihp@+$\:+]~1#1P%F,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                      Jun 22, 2023 05:07:19.384172916 CEST4093INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                      Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                      Jun 22, 2023 05:07:19.384212017 CEST4093INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                      Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                      Jun 22, 2023 05:07:19.384290934 CEST4094INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                      Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                      Jun 22, 2023 05:07:19.384335041 CEST4095INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                      Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jAk6L)0E I9%a9'1<}M
                                                                                                                                                                      Jun 22, 2023 05:07:19.513204098 CEST4096OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 36 32 32 31 32 30 37
                                                                                                                                                                      Data Ascii: 000*H010UAnyDesk Client0 230622120716Z20730609120716Z010UAnyDesk Client0"0*H04RE.ZA\]0ct;=8u2]:QV5*m(zZ<
                                                                                                                                                                      Jun 22, 2023 05:07:19.531328917 CEST4096INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                      Data Ascii: -


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      2192.168.2.34970492.223.88.4180C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Jun 22, 2023 05:07:26.745333910 CEST4106OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 7c 08 74 60 02 69 72 a7 31 2f 84 7c bd 9c 87 bb 18 7d 38 da e0 72 81 e1 e0 42 bf 24 6a d0 d8 5f 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                      Data Ascii: |t`ir1/|}8rB$j_n0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                      Jun 22, 2023 05:07:26.765045881 CEST4107INData Raw: 16 03 03 00 57 02 00 00 53 03 03 c0 d3 cb 11 01 eb c9 f9 bf 65 a1 eb 6c 49 31 70 4d bc d8 02 51 10 d4 22 44 4f 57 4e 47 52 44 01 20 56 84 84 66 fe 19 85 c5 46 3a ae ee 8c cb 8a ab b3 cc d5 cd db 15 16 26 9e 6d db ce 73 55 90 a4 c0 2c 00 00 0b ff
                                                                                                                                                                      Data Ascii: WSelI1pMQ"DOWNGRD VfF:&msU,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                      Jun 22, 2023 05:07:26.765089035 CEST4108INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                      Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                      Jun 22, 2023 05:07:26.765129089 CEST4108INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                      Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                      Jun 22, 2023 05:07:26.765165091 CEST4109INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                      Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                      Jun 22, 2023 05:07:26.765206099 CEST4109INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                      Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jA2pUx(-E'4`U7<,mxj
                                                                                                                                                                      Jun 22, 2023 05:07:26.777384043 CEST4110OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 36 32 32 31 32 30 37
                                                                                                                                                                      Data Ascii: 000*H010UAnyDesk Client0 230622120716Z20730609120716Z010UAnyDesk Client0"0*H04RE.ZA\]0ct;=8u2]:QV5*m(zZ<
                                                                                                                                                                      Jun 22, 2023 05:07:26.795392036 CEST4111INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                      Data Ascii: -


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      3192.168.2.34970757.128.101.7780C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Jun 22, 2023 05:07:43.026829004 CEST4121OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 c2 3b a1 30 98 31 2b 21 27 f1 58 f4 00 34 96 0d cb 60 21 60 8d d3 71 cd b1 45 aa 05 72 c7 aa 13 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                      Data Ascii: ;01+!'X4`!`qErn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                      Jun 22, 2023 05:07:43.045604944 CEST4122INData Raw: 16 03 03 00 57 02 00 00 53 03 03 c4 19 53 f8 7f ed 1b 66 a1 ac c1 d2 65 1f a4 6c 53 13 6f f7 3d a0 9c 24 44 4f 57 4e 47 52 44 01 20 81 46 9f 5f 1e 80 79 47 c5 aa 27 47 c1 f2 1b 19 53 cd ac 09 b0 5c 3b 7b c6 86 76 ef 63 e9 61 ef c0 2c 00 00 0b ff
                                                                                                                                                                      Data Ascii: WSSfelSo=$DOWNGRD F_yG'GS\;{vca,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                      Jun 22, 2023 05:07:43.045665026 CEST4122INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                      Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                      Jun 22, 2023 05:07:43.045705080 CEST4123INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                      Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                      Jun 22, 2023 05:07:43.045744896 CEST4123INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                      Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                      Jun 22, 2023 05:07:43.045787096 CEST4124INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                      Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jAG,>:kBm_]%? SVW
                                                                                                                                                                      Jun 22, 2023 05:07:43.057339907 CEST4125OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 36 32 32 31 32 30 37
                                                                                                                                                                      Data Ascii: 000*H010UAnyDesk Client0 230622120716Z20730609120716Z010UAnyDesk Client0"0*H04RE.ZA\]0ct;=8u2]:QV5*m(zZ<
                                                                                                                                                                      Jun 22, 2023 05:07:43.074239969 CEST4125INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                      Data Ascii: -


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      4192.168.2.34971057.128.101.7780C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      Jun 22, 2023 05:08:36.877079964 CEST4137OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 df 1b 2d ec c9 1a 4a df 0a b8 dc 9b f5 0a 05 a3 c9 b2 82 21 ea 7b 88 00 1d 63 5c cc da ed 56 49 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                      Data Ascii: -J!{c\VIn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                      Jun 22, 2023 05:08:36.895692110 CEST4139INData Raw: 16 03 03 00 57 02 00 00 53 03 03 bd 03 b7 be 16 37 f9 36 75 8e 1c 25 f1 a3 bf fd 4b f7 63 d3 a3 95 9b 76 44 4f 57 4e 47 52 44 01 20 ce d5 e2 f7 72 97 f9 62 28 d9 50 6f 65 eb 00 d7 d3 bd ed 75 4d 54 03 70 c9 99 c6 57 1b 31 fb a1 c0 2c 00 00 0b ff
                                                                                                                                                                      Data Ascii: WS76u%KcvDOWNGRD rb(PoeuMTpW1,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                      Jun 22, 2023 05:08:36.895750046 CEST4140INData Raw: 5a eb 51 2f 97 bf f6 fb 33 27 90 b3 d8 e4 e0 cd 68 3b 6a 87 6c a6 0d e7 d8 bd 61 df 56 6b 2a e1 1c 2b f5 9f bf 85 dd 8c 5b 06 1e 71 7f ba 4a a6 40 b0 77 17 ea 2c 3f 5b 94 14 85 2e ad 11 61 ab 88 f6 01 bb b3 47 6b e2 81 18 f1 8e 39 e6 d8 7b 0c 63
                                                                                                                                                                      Data Ascii: ZQ/3'h;jlaVk*+[qJ@w,?[.aGk9{cpu'-5={{Hy8-&~K2vf/bj@kXScuxI#ph3/L^}a}4AkP+g_R4gs@lo67Jv"rR}uMU#[~.K_e
                                                                                                                                                                      Jun 22, 2023 05:08:36.895785093 CEST4140INData Raw: 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30 09 06 03 55 04 06 13 02 44 45 16 03 03 00 04 0e 00 00 00
                                                                                                                                                                      Data Ascii: hilandro Software GmbH10UDE
                                                                                                                                                                      Jun 22, 2023 05:08:36.911380053 CEST4141OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 36 32 32 31 32 30 37
                                                                                                                                                                      Data Ascii: 000*H010UAnyDesk Client0 230622120716Z20730609120716Z010UAnyDesk Client0"0*H04RE.ZA\]0ct;=8u2]:QV5*m(zZ<
                                                                                                                                                                      Jun 22, 2023 05:08:36.928503036 CEST4141INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                      Data Ascii: -


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                      0192.168.2.349699188.40.104.135443C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                      2023-06-22 03:07:04 UTC0OUTGET /AnyDesk.exe HTTP/1.1
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                      Host: download.anydesk.com
                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                      2023-06-22 03:07:04 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                      Server: nginx
                                                                                                                                                                      Date: Thu, 22 Jun 2023 03:07:04 GMT
                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                      Content-Length: 4038208
                                                                                                                                                                      Last-Modified: Mon, 05 Jun 2023 10:59:51 GMT
                                                                                                                                                                      Connection: close
                                                                                                                                                                      ETag: "647dc027-3d9e40"
                                                                                                                                                                      Expires: Thu, 22 Jun 2023 03:07:03 GMT
                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      2023-06-22 03:07:04 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e9 1c e7 68 ad 7d 89 3b ad 7d 89 3b ad 7d 89 3b c2 0b 22 3b a5 7d 89 3b c2 0b 23 3b ae 7d 89 3b b6 e0 13 3b ac 7d 89 3b c2 0b 14 3b ac 7d 89 3b 52 69 63 68 ad 7d 89 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 bb f7 37 64 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0a 00 00 2a 00 00 00 2e 3d 00 00 a6 ca 00 e9 1c 00 00 00 10 00
                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$h};};};";};#;};;};;};Rich};PEL7d"*.=
                                                                                                                                                                      2023-06-22 03:07:04 UTC16INData Raw: 89 67 36 77 53 ef 3c 19 91 79 d3 17 3f 25 e3 98 9a 92 41 bc 07 3c 54 5f f0 2b a4 42 ef 15 4b 0a a5 d9 d6 4e 85 92 6c a4 4b ec 42 18 07 6a 23 28 50 43 d9 06 a3 a4 1e f7 15 a7 34 58 cf 24 29 1d 75 45 03 a5 aa fc 86 bc 91 1d 2f 16 9b 60 a6 2f dc 08 6f 6d c9 22 f3 7c a1 74 82 81 62 8d 06 9b 7a 28 75 6f 7d 19 ec ed 55 d2 32 16 8e 58 bc 16 08 58 e3 1f 3c 72 03 56 1b f1 45 34 e4 2e b0 ac 3c 03 f0 38 cb 0c 4a cc 0f c8 b6 35 3b ab 37 fc cd 4d f5 40 86 e9 8b 16 4e c6 41 c8 92 85 bf 1d 2c 47 fc 9c 9f 4c 37 ad 52 fc e0 a8 f1 2d 52 8c 3c 08 4d cb 01 99 29 55 3d 75 9f f6 cf 7e 10 d2 33 0a c9 ae 4f 3e f5 54 07 d0 d9 90 3c f4 51 d9 73 00 e2 20 0a ed 20 9e 0d a5 ea f2 53 f2 60 f4 45 ce 88 03 24 d6 d7 36 7f 01 8e 54 57 4c 29 23 0b 5a a1 2d 32 90 f4 00 61 66 35 25 d6 10 55
                                                                                                                                                                      Data Ascii: g6wS<y?%A<T_+BKNlKBj#(PC4X$)uE/`/om"|tbz(uo}U2XX<rVE4.<8J5;7M@NA,GL7R-R<M)U=u~3O>T<Qs S`E$6TWL)#Z-2af5%U
                                                                                                                                                                      2023-06-22 03:07:04 UTC32INData Raw: f0 0f e7 36 99 c0 4b 58 92 bb c8 2a d9 8f c3 f3 bb d0 9b 92 cc 63 fc a4 ed ed 33 1a 15 e5 41 cd ba 67 bd cc d8 74 78 46 9f af dd 29 fa 92 39 00 d5 97 71 c3 5a da 36 94 eb 82 88 17 16 c2 39 51 01 5e c6 2c 34 d1 3d 56 d3 a6 16 6b cf 87 b6 51 89 66 1a a1 73 5c 48 8c 52 24 f0 65 17 46 ed d0 31 40 4d d2 e8 d7 7d 11 14 ba 84 74 5b 2b e6 25 c6 0a af 91 d2 77 f3 d4 c3 a2 90 79 59 d9 ec 74 46 57 a7 84 07 7b 2e b3 8b c1 b8 f9 09 18 5f 04 d5 a7 65 ca 92 6d 8e f3 a6 02 af f4 ab 35 4d 3f 2f 02 5e e7 63 1c 8b ff 9c ab a7 c5 1e 65 99 3d 4f d0 e1 1e 98 cb b3 80 34 44 cc c0 cc 15 df 5d a2 da 4a 0e d7 2c e3 cc 15 5c f2 b9 4c e6 8a ed 5e 83 5d d4 84 10 c8 b7 21 da c4 95 26 2f fb ac 0f 34 ea 14 2b f9 15 85 3b fe 8b 2f 21 b8 57 c8 8a 8e b4 27 4e 91 db df 30 f1 0e cf e7 1f 74
                                                                                                                                                                      Data Ascii: 6KX*c3AgtxF)9qZ69Q^,4=VkQfs\HR$eF1@M}t[+%wyYtFW{._em5M?/^ce=O4D]J,\L^]!&/4+;/!W'N0t
                                                                                                                                                                      2023-06-22 03:07:04 UTC48INData Raw: e8 a4 f6 8e 4c 48 a5 33 f3 7b 38 33 da 6e 77 c7 2f 92 fe b3 8e 89 c5 78 34 72 b2 94 c6 9d fe 93 65 b9 83 02 94 3a 76 d5 40 c1 be 1f 07 d3 6c fe 9d 73 47 68 0f 3e a5 cf 32 4e c5 91 cb 57 be 12 b9 60 36 3e 61 23 54 d8 56 dd f6 d2 68 2f f4 c5 b4 0d cf ad b9 11 03 d3 ae d3 fa c6 ac f5 64 9d e2 39 43 44 2f 36 e8 11 b3 72 26 c4 d4 05 2b b0 5f f6 f0 5f d1 95 85 7a ea dd 45 a9 7a 2b c6 64 be b6 85 b3 b4 70 d2 3a e1 ec 1b 6b ae 25 5d 1a 92 30 e6 cf ab ef b7 c3 ab 20 f8 c7 a5 a5 5c af 19 88 57 1a 4b 86 7c f9 8c fb 72 8c b6 c2 39 46 e1 4d 00 11 f2 f5 a8 7d 04 c5 c9 ce 52 74 7e c3 e7 0c 3f 5b ec 2b 37 c1 f9 7d 90 cf 6f 52 7d 23 4f 76 8e 61 e3 7f 26 5b c4 13 35 08 e4 2b 75 54 7e 7b c9 35 81 4b 76 a2 e9 1b df 4b 66 91 51 9e 77 0b 07 0c 35 5b bf 39 cf b2 d0 12 60 4b f8
                                                                                                                                                                      Data Ascii: LH3{83nw/x4re:v@lsGh>2NW`6>a#TVh/d9CD/6r&+__zEz+dp:k%]0 \WK|r9FM}Rt~?[+7}oR}#Ova&[5+uT~{5KvKfQw5[9`K
                                                                                                                                                                      2023-06-22 03:07:04 UTC64INData Raw: 96 c6 81 63 92 e6 8a e5 f1 a0 23 fe 3d 83 4b d4 e1 2a 65 da 49 5c 9d 28 fb dc cd 04 3f e9 05 58 17 8f a1 19 09 5c 7b d6 d9 97 df f7 51 55 f5 1b 8f 3f b5 bd 78 40 bb e6 71 5d f9 fa 04 f2 30 f8 68 bf 43 56 94 5f 4f c8 fa 3f 8d ed 62 79 da f8 65 12 91 cd b9 1c 1d e0 4d 5c f6 d6 33 ef ce 79 bc ea 92 e5 0a 4f 2d b5 e0 27 a9 c7 f1 eb 11 29 e8 cd 53 8c e8 2d fa 5f 11 bd 89 f6 52 88 20 49 dd d1 fc b9 5a 82 92 43 e6 6a a5 b6 33 4a 84 a2 46 04 f8 b2 e3 14 8b 24 dd 8b 5a c2 0a d3 8a a8 4f 5d 3f e0 9b 38 31 59 87 28 a7 84 b0 34 49 14 fa b1 93 24 07 e2 7a 8e 4e 0a 1e 8f f4 70 35 64 cc 64 07 ba b7 91 1a 6e b4 03 2b 2c 43 f6 fd 73 4f ad dd 1c ef 75 56 43 26 58 38 d5 77 b5 ec 9d 1b 0b 1e f7 ee 42 a7 1f 1e cc 48 fe 3a 55 3c 10 02 6f cd e7 99 06 04 ac 59 44 c0 70 2b 62 ff
                                                                                                                                                                      Data Ascii: c#=K*eI\(?X\{QU?x@q]0hCV_O?byeM\3yO-')S-_R IZCj3JF$ZO]?81Y(4I$zNp5ddn+,CsOuVC&X8wBH:U<oYDp+b
                                                                                                                                                                      2023-06-22 03:07:04 UTC80INData Raw: 05 a1 d0 59 57 02 f4 1b 04 d6 f2 b4 25 23 46 ea 0f f1 19 a3 86 a9 d2 5c 96 0b 98 db bf 2c 37 29 8c 9e 7d 23 da d5 1c 3d 9f c6 7a 10 c9 1c 20 fb f9 c9 54 f6 2e 28 45 d1 c6 7d a5 33 6f af d4 75 20 0f 0e 27 71 ea 09 0a 68 49 20 1c 46 2a 84 6a ea 4a e7 af ea da ca 03 4c 2d 02 83 2a 72 43 10 c8 b2 b5 67 a3 ea 17 ae f3 65 d1 0b 45 d7 d7 97 2c ee ff 13 ef 2a 2f 39 a0 f2 3e 63 32 3d ca 5d c7 ff 69 35 dc 64 23 fb df 21 80 0f 28 49 36 52 9f d3 63 a7 c3 dd 1b d5 1d 42 e6 8b ea 25 32 b8 d6 9d 2e 21 01 86 5a c7 0e 76 61 d3 f9 33 39 7a 41 5c e3 d8 a6 bd c1 9b 5c 3a 43 3f 31 7e e3 89 05 8e cf e3 72 ee ef b5 65 80 39 e6 92 d4 4e 50 58 d3 b9 eb 38 a9 b6 b9 68 a5 88 4c 29 0c 64 9c 8b 99 2c f3 51 69 d1 75 68 c7 69 da b3 04 fc 9d 53 88 e7 f8 25 e9 d9 5e b6 3b b6 dd 05 3f c4
                                                                                                                                                                      Data Ascii: YW%#F\,7)}#=z T.(E}3ou 'qhI F*jJL-*rCgeE,*/9>c2=]i5d#!(I6RcB%2.!Zva39zA\\:C?1~re9NPX8hL)d,QiuhiS%^;?
                                                                                                                                                                      2023-06-22 03:07:04 UTC96INData Raw: 4a 06 17 a8 a6 c1 d2 9f 18 0b e7 04 d5 fc f4 21 a9 28 07 4c 4e ff 9b 6e 6e 42 5f 9a bc b8 11 a6 6f 77 98 ba a0 24 4a d3 16 c4 74 65 99 cf 5e be 2c d0 5b e5 11 8a 45 6b 8a 59 20 ac 73 86 22 e3 c4 c4 58 02 2f ec 86 02 42 5b 24 69 78 72 93 f1 06 5f d5 22 68 be 38 40 03 a2 72 cc 1b e3 70 83 d6 b8 c8 f5 2b 75 8e 80 3e b0 c9 53 19 a7 c8 41 8d fb 13 37 7f 8f fa ed bf 28 a0 0b 29 f5 be 6a e7 e7 b6 a6 c7 cd 36 ce 2e 81 8d 00 20 38 49 b5 b2 9f 26 d5 a8 18 b8 2e 6d 56 6d 64 c9 6c d9 90 ea 9d 1f 90 7f f7 5a 08 4f bf a2 cd 50 45 0d 58 00 3b 3a 0e 07 17 82 58 ab 1b 3b d7 7c 72 3a f0 99 b8 38 55 3b 49 2d 65 08 11 24 18 0e ff 17 75 7f 86 21 1c da 19 6f 32 bd 80 84 5c d0 3d 72 11 bc 54 4e e3 be 9f e7 b6 47 04 a3 f9 51 c3 bf ec 69 ca 0b ec 5a 26 d5 9f 0e 8e d8 c9 3a 95 94
                                                                                                                                                                      Data Ascii: J!(LNnnB_ow$Jte^,[EkY s"X/B[$ixr_"h8@rp+u>SA7()j6. 8I&.mVmdlZOPEX;:X;|r:8U;I-e$u!o2\=rTNGQiZ&:
                                                                                                                                                                      2023-06-22 03:07:04 UTC112INData Raw: bf 81 6a f5 b5 9f 02 11 ad 9d bf 6a ec 51 4e f8 87 8c 4a 36 1f 6c 85 71 36 e6 27 83 a8 b5 1f 18 98 99 02 6a 07 f8 ba 14 76 f9 44 f1 6a 9c de a2 7e 36 21 dd b8 62 41 60 62 0f 64 31 83 bf b6 d9 f3 f2 cf 2d 23 f1 13 74 d0 01 54 26 ae 17 36 35 2d c1 45 d2 0f 53 5c cd 58 ed 1a 61 b8 aa c4 14 7a 15 57 f5 cd 92 46 d8 c7 ff 9b e1 8c ef 96 19 4b 80 65 4b b1 6a 17 6b df 0d 59 fd 1c 96 1f ec d1 04 50 ad 6f 70 f1 b7 4e 2a ce 89 8f 6f 77 d2 31 ed b8 66 b2 2d 41 ea 5e c5 48 0a d7 85 2b 30 2a 13 a6 df bb 6b 57 56 19 52 5b fa 21 b0 97 45 3d 86 80 e2 0a 2e 0e ea b3 3f 7a 52 c5 28 5c 81 57 55 67 6b 4b 29 67 56 de 72 31 b3 7a d2 ef a3 94 73 50 17 94 3c 97 75 bf a4 51 56 58 98 e1 fb e5 e4 42 68 b8 27 93 74 6f 4e fa ae d5 03 be 80 3d 3a 67 49 e2 47 91 41 b8 ec f8 cd 4c 64 61
                                                                                                                                                                      Data Ascii: jjQNJ6lq6'jvDj~6!bA`bd1-#tT&65-ES\XazWFKeKjkYPopN*ow1f-A^H+0*kWVR[!E=.?zR(\WUgkK)gVr1zsP<uQVXBh'toN=:gIGALda
                                                                                                                                                                      2023-06-22 03:07:04 UTC128INData Raw: 06 ea a1 db e8 ef 3d 20 6a eb a4 c8 37 76 c4 55 56 32 dc 13 d3 cf 05 45 d8 86 59 06 f2 a8 7c 4c db 8c 54 d8 d7 08 85 87 84 c2 5e 03 50 a3 d4 f9 8d 30 dc 7d 73 90 eb 27 14 5b d0 a9 e7 a6 95 b3 79 9f 29 25 25 b1 3c 3e a1 bb 46 15 9e 6c 89 a0 36 5c 45 0e 71 e3 38 f7 bb fb 18 59 4d b7 e3 eb 2e 8a 53 5c 31 7c cf b2 e9 dc a3 45 0c 6d b7 93 7b e6 58 e1 ab 73 09 a8 c8 af 81 63 b8 d0 cf 1c 51 c3 1d e6 86 66 b3 89 58 3e 73 93 88 c9 2b 58 61 bb 00 4c 2f 7d 8b 1f 9f b5 bf f2 f9 53 cd b4 f3 8c f1 83 72 76 36 15 9d 4d 9b 90 50 1e 16 34 a9 72 c7 01 3b 75 fc fd 00 32 b3 13 6f 27 79 8c 21 c6 82 13 72 87 ae 25 0d 00 38 0b cb 0c 0a a0 ed b1 a3 cf f5 0b 8e 8b c0 62 19 0f f2 05 a8 1e 53 25 b3 5c 77 34 72 6d 00 d5 b7 a5 b6 c3 8c 2b 8f f3 44 24 cb b8 68 1f 03 5b e2 f4 61 f4 8a
                                                                                                                                                                      Data Ascii: = j7vUV2EY|LT^P0}s'[y)%%<>Fl6\Eq8YM.S\1|Em{XscQfX>s+XaL/}Srv6MP4r;u2o'y!r%8bS%\w4rm+D$h[a
                                                                                                                                                                      2023-06-22 03:07:04 UTC144INData Raw: ed 32 14 ee 21 78 0b f1 1f 76 0b ec f0 ff 60 5b 8f a0 54 9b 96 f9 2f 49 e2 1f aa d9 c6 4e 3d 60 1a 98 77 07 e0 f3 e1 52 0a 81 87 b7 de 49 aa 40 52 ee 06 32 b5 01 bb 0b e7 91 53 aa 32 c6 70 d1 8a 81 73 ac 89 de c4 c9 10 14 9a cb 89 53 b6 c8 a0 5d 24 c8 d8 3e 03 b7 90 ea f4 ff 91 0a 71 4c 9c 01 d7 ca f3 18 d2 22 ee 46 48 14 7b 89 e2 91 5a 7e a0 c0 a3 95 b5 ba 86 83 a0 53 d0 b9 59 d5 6e 3e c6 a4 b2 32 5e 08 b8 f1 f4 5c 00 52 3d ff fd 99 1f 9d 29 e9 e2 26 6f ab 7b 7e f3 43 f6 2d 57 c4 14 43 54 d9 4c 7f e8 ee 08 b7 77 0c ff 94 e8 0f 0e 55 6e 8d 84 d4 21 d6 49 cc e6 a2 bc 0e 99 ae 5f 11 fc b8 67 a2 1c 24 0d eb bf 28 37 44 44 da b2 5d 72 80 0f 12 6c 89 60 6c 3b c1 6b 78 ef 65 18 bb 19 98 f3 79 23 d8 08 b8 99 6b 7a 56 d2 2a 63 5f 82 48 32 36 7a 17 6e 3a 31 bb 05
                                                                                                                                                                      Data Ascii: 2!xv`[T/IN=`wRI@R2S2psS]$>qL"FH{Z~SYn>2^\R=)&o{~C-WCTLwUn!I_g$(7DD]rl`l;kxey#kzV*c_H26zn:1
                                                                                                                                                                      2023-06-22 03:07:04 UTC160INData Raw: f2 29 79 85 a3 b6 1e 1d ed 74 a6 2c 66 15 48 71 0e 41 12 69 36 a2 b8 f5 7d ab 92 a6 aa 98 d9 1c 5f 4d c3 56 fe a8 79 0f 50 87 6f ba 6a 09 2d 45 0e 2c d2 e0 0c 6d c7 9d f0 a6 b8 1d d5 64 bc a8 fd 6e ba ec 6c f0 fd d7 01 42 90 e4 7d fd 28 b1 ec 71 bd b2 7b fe f2 9a bb d4 01 e5 e0 e2 3c 06 df 9a c4 eb 76 ea 63 fb 42 67 7b cc 7f c0 92 b7 42 88 18 e4 c5 72 9f df 69 55 c1 1f 61 08 f0 0c 22 1a e7 7f 96 5a 3b b4 79 c1 12 ad 16 5e 14 3f 77 9d 83 62 66 74 8d 8d 6c 22 ef d5 30 37 09 7d ce 12 e6 33 a7 6b 17 0a 20 da 7f 51 b4 28 b1 d6 7c 23 9b 31 39 ab 5e c0 15 90 4b ac 5a 43 92 cb bc 76 be f9 53 0c f8 64 7a a6 91 98 0f dd 74 5c 87 f5 ab 7b b6 0f 9a 3f 01 f5 58 e4 c5 0f 8d 80 df 0b 09 1c 00 d5 14 c2 0e 42 f0 b1 46 9f c2 fc e6 ba e0 c4 64 44 33 01 79 06 12 33 f1 e9 28
                                                                                                                                                                      Data Ascii: )yt,fHqAi6}_MVyPoj-E,mdnlB}(q{<vcBg{BriUa"Z;y^?wbftl"07}3k Q(|#19^KZCvSdzt\{?XBFdD3y3(
                                                                                                                                                                      2023-06-22 03:07:04 UTC176INData Raw: 44 70 ce 90 1f 2b e7 ef 38 ef 5e a1 bc f6 d1 d5 6d f5 6a ba 71 86 af 05 4d 60 87 30 8a 11 a1 98 95 68 64 84 84 f9 1a d3 1e 59 0a 9a c8 fd c5 27 b8 a6 5b da dc 3e f8 62 76 f6 19 bf 31 55 ca 94 63 54 bb 45 39 b4 87 09 05 ef 6b d7 50 b5 87 3c 31 bf 71 d1 0d 8b ae f9 c9 04 02 68 b7 a8 60 48 dc 39 ff ed fa f1 1f 7b b0 e6 f0 eb 92 ab 3f 8d de aa c5 41 d8 a1 a2 9d 29 9e c7 1a 7c dd 68 2b 2e 1e e0 1e db 51 44 7b 2f ff ea dd 11 1e cd 75 3a 3a ed ee 50 c4 1c e2 52 ad c9 2c c0 29 68 0b 78 23 43 de 56 a3 5d bd f6 0b f5 f3 08 40 2a a7 69 4f 02 fa e1 d6 c6 06 7a a7 e0 88 95 00 28 bd 2d b9 a7 d2 2c 68 a8 8a a0 90 65 a9 5f f3 73 27 98 70 6a ef 4f fd de ad 03 7f a8 38 f9 d3 cd 68 31 f7 eb 51 dc b2 f4 ab 19 74 48 40 9b ec cd 94 39 92 eb d0 82 34 89 83 07 46 af 4b 23 6e 82
                                                                                                                                                                      Data Ascii: Dp+8^mjqM`0hdY'[>bv1UcTE9kP<1qh`H9{?A)|h+.QD{/u::PR,)hx#CV]@*iOz(-,he_s'pjO8h1QtH@94FK#n
                                                                                                                                                                      2023-06-22 03:07:04 UTC192INData Raw: 6e 63 a0 91 9a af 75 d8 10 46 53 2e 67 f9 a5 99 3b cf 36 61 7d 4a 72 3d 92 5e db a5 c2 a0 41 11 05 f6 54 06 03 6a 04 78 aa ea 9f 80 19 c2 99 98 20 fa e1 d1 84 7c 20 c0 99 7d a4 88 bf c7 99 a3 b0 eb 54 f4 6f 1d 32 3d 40 8b c0 0d 4d a4 75 af 25 f5 6a bb ff 50 4f 15 b2 86 5a bb 4a da 37 6a c0 f9 06 d8 ff c3 b3 7e 62 6a 8a 89 c2 11 51 49 f6 d8 f8 98 a9 0e bd d3 cf 9d d8 92 47 44 e3 51 e3 a2 bb e4 3b c6 0c b9 8f 66 c2 50 0e 17 b1 42 a8 13 d3 d1 56 23 ce bf 47 70 1e 39 2f f9 b4 29 29 98 ad 8a ce 5d 97 fc c5 b3 93 3d af bd ba 24 b4 9c 6c ad 61 fb 2a 75 13 92 52 93 fc ab d8 3b db 1b 32 7a cd 90 64 61 2e 72 8b 91 86 b5 e1 25 46 3c 0e 10 c3 b4 2a 05 51 40 a3 88 9d 78 17 af 13 16 1a 04 3e 0e ea e9 0c f6 c2 1f 55 8d 00 ce 9c 04 9e 81 21 98 b6 e3 b9 14 4c df fd 48 7a
                                                                                                                                                                      Data Ascii: ncuFS.g;6a}Jr=^ATjx | }To2=@Mu%jPOZJ7j~bjQIGDQ;fPBV#Gp9/))]=$la*uR;2zda.r%F<*Q@x>U!LHz
                                                                                                                                                                      2023-06-22 03:07:04 UTC208INData Raw: 46 90 bf 41 08 c5 74 21 4c f8 15 16 e8 5d ab 0f 7d ba 45 40 36 55 38 cb 45 95 4a 84 1c be 92 7f 18 ed 92 8a 10 f9 80 09 29 89 ef 89 6d 03 a3 0e 5e 2a e8 7a fa 82 f0 2c 4c 81 2e 80 59 01 52 47 bb 4f 62 4b 08 1d 0f 29 bf 0d a3 a5 4f 8d f5 30 99 7c 89 2b 0b d1 62 52 8e 6e dc 6b d3 97 1c 3f 07 cf 11 50 2f 25 3f eb e4 ba 7c ac 9f 44 9d 3c 69 fc eb 93 8b b7 10 55 cb 37 f4 71 95 d0 eb f7 3d f6 bc ed f8 14 9e e5 21 a0 93 44 28 98 19 15 51 28 d7 1b db 73 64 be 22 41 47 f8 6c 62 b4 91 1b db 94 f0 ce ef 99 b6 e8 c3 c3 bd 50 87 ec 41 bd a6 5a b5 2d 5e 96 ca 0a 4f d4 f5 db d9 90 99 7f ff 03 8c c4 72 a7 cc 06 71 de 1c 02 e9 c4 cb 4d c3 5b 6b 1e f0 07 56 0c 96 1f 06 6e e4 42 43 c6 c1 68 42 ce 3f d5 1c 74 14 4f 4b 13 51 c3 12 6e 9d c6 05 7b 82 18 cf 9c 19 ef cf 7d 8b 38
                                                                                                                                                                      Data Ascii: FAt!L]}E@6U8EJ)m^*z,L.YRGObK)O0|+bRnk?P/%?|D<iU7q=!D(Q(sd"AGlbPAZ-^OrqM[kVnBChB?tOKQn{}8
                                                                                                                                                                      2023-06-22 03:07:04 UTC224INData Raw: 9b 91 c3 11 ac 7c 91 86 e6 04 e5 12 a4 15 92 34 40 08 de b5 0c f5 03 38 b5 9e 18 67 e4 4a e1 79 0d 4c 16 f9 14 1d 63 e2 bb 55 dc 17 54 81 88 83 4b 6f 24 4b 42 ed f5 5e e4 14 46 f5 79 77 36 1e 2d fb db 2a 05 e9 c3 9d 36 ab 73 8c 8f 65 c9 99 a6 b3 6c c1 4a ac af e7 54 a3 9f 2a 64 3a d6 4d fc 00 66 4c 3c fb 47 2d 0e 94 24 ab 82 4d 74 b9 3e af fd 3e 9e 00 29 cb 6e 66 b5 a8 45 de ae 90 f3 d7 10 85 5e 8f 61 00 4b 4d 5f 1a ee c8 3b fa e1 48 fd 03 46 42 03 3f 1d 5b 99 be dd 94 ce bb 34 ba 5f 05 b0 b1 e5 ab b5 de f9 a7 af 87 d3 4c 20 1c c6 12 0e 78 97 aa 76 5b 65 2e db 59 82 de ff ac 8d ad 99 07 80 ca 23 54 07 a6 24 cc 75 c7 e2 44 d4 a0 80 83 cc 61 7f 46 83 65 ef 00 e2 9f cd af 3c 40 85 ea fb fa 97 ac 01 3f dc 3e f1 ab 26 d8 b2 16 43 52 cb e6 6e c1 1d 79 4d 9d 3c
                                                                                                                                                                      Data Ascii: |4@8gJyLcUTKo$KB^Fyw6-*6selJT*d:MfL<G-$Mt>>)nfE^aKM_;HFB?[4_L xv[e.Y#T$uDaFe<@?>&CRnyM<
                                                                                                                                                                      2023-06-22 03:07:04 UTC240INData Raw: f4 db a8 8c 8a eb d3 bb c8 9e 8f 45 4d 57 76 ba 6b 80 8a 43 cb 5a 46 30 d9 f9 ca 9e 37 0a 6c 10 1a da 1e 59 23 12 fd 06 91 25 c6 eb df d0 f3 ae f8 62 cd b3 a6 89 74 fd 95 ac 48 d3 f9 6f ec 25 73 91 46 5a 5f 46 ee 17 41 c4 77 4c 35 32 6a 7c 92 69 ec 5b 65 e8 62 2c 14 92 15 b0 d3 c3 e6 19 0e ac 05 37 28 6e 16 f9 3f 6f df 2a 41 63 25 ce d4 5d 52 d3 9f 66 4a c2 57 f2 c9 68 74 41 c5 ef 80 52 b1 98 4a 88 44 c3 1d 13 2b 9a f0 5c 5d c2 4e ba d5 a8 5e e1 7a 76 0d cd c9 fc 8f 30 58 b2 42 1d eb 37 0d 22 30 24 6d 97 e4 7d 3d 39 7b ae cc 1c f2 33 cf 08 4d 5e d0 4c a9 26 ae f5 10 8e 37 59 7b e4 da 73 0b 64 06 a0 42 da eb 05 e7 42 84 44 4f e3 da 84 96 e1 9c df 49 2d 95 0e 9b e0 f3 73 c2 1e 9e 5f 72 71 96 cf cf 54 3e ad 33 ea d3 5c a1 11 85 b9 2c 13 79 68 b3 37 c6 e7 4a
                                                                                                                                                                      Data Ascii: EMWvkCZF07lY#%btHo%sFZ_FAwL52j|i[eb,7(n?o*Ac%]RfJWhtARJD+\]N^zv0XB7"0$m}=9{3M^L&7Y{sdBBDOI-s_rqT>3\,yh7J
                                                                                                                                                                      2023-06-22 03:07:04 UTC256INData Raw: cc ea a3 69 d5 0a ea 48 a7 2a d1 96 af 40 63 d3 4a 1b 11 e4 f4 10 9b 5c 7f 0a d3 00 b1 d9 0a 4c f1 97 be d7 e9 5e ab 10 bb 28 19 02 9b f3 e6 27 d3 3b c8 ed 9d e5 3a fb 1e b0 e3 e4 70 ac 49 e8 ad 05 2e a7 4d e2 05 d2 d0 c7 8d 5c b2 25 bf fc d2 6b 20 0a 27 38 fd b9 7a 3f 10 5d 20 f1 b6 6a 75 7b b1 37 43 8d dc 87 83 d0 02 49 a4 79 eb 86 cc a1 75 e1 dc e9 1e b2 58 04 da 20 dd 7b c2 b7 95 a7 85 38 7f 23 4e 78 97 24 41 83 e6 97 4a 2e d0 94 47 78 6f 57 cb 81 0e 60 77 42 05 8f c7 3b dc 09 5a c2 7c cd 02 98 37 ea b7 c2 31 a0 8a 97 12 eb 28 1f ec 2e a3 01 39 ce 52 83 4a 72 98 46 86 30 5b 67 b0 9c c5 4a 20 37 0e f1 4f 15 97 c5 25 f1 a6 12 50 2e ae a0 c9 0e 37 23 7e de 03 be 0b 3a e8 fe 29 ca 53 05 83 84 64 a2 76 f3 85 90 4a 21 3b 34 57 c5 97 14 85 88 d1 a1 0a 46 4f
                                                                                                                                                                      Data Ascii: iH*@cJ\L^(';:pI.M\%k '8z?] ju{7CIyuX {8#Nx$AJ.GxoW`wB;Z|71(.9RJrF0[gJ 7O%P.7#~:)SdvJ!;4WFO
                                                                                                                                                                      2023-06-22 03:07:04 UTC272INData Raw: 06 df 6b 40 30 38 8c 65 38 01 a1 64 07 1e 66 e2 fd 56 7a 8c 0f 39 ff e6 e2 31 a7 dd 14 42 f3 ec 0a 41 7a a4 fe e1 b8 4f ea 9b e6 0d 86 39 5f c4 e6 b6 bf ac ae 93 9a 46 99 bb ca 68 a7 9e f1 23 ca 13 d4 47 f1 4c 34 5e 78 ee 4a 11 73 71 9b e5 e0 8a 30 8b 88 eb 77 7c 2d 54 f4 6e 01 b7 3f 0a 00 19 28 f6 fd 36 03 37 a2 17 77 e6 5d 01 8b 1f d6 13 33 4c 37 56 67 f8 1b a3 64 35 03 e0 05 31 4f 91 23 44 36 2b 52 6c e1 48 69 05 8b 4a be 7c 37 a0 44 10 95 85 ca 75 67 f1 1c e3 0b cf 97 ab 50 1c fa af b1 3c 46 eb 0f 43 1f e4 fd 5d d7 64 71 67 4c 25 8f f5 7d 39 0f 38 c2 73 2f 16 09 1b 5b a7 f6 09 55 49 81 58 dd a8 67 db ce 2c f7 1b 85 56 b5 19 12 cb fb 49 9c 67 38 04 ec 11 3d c8 96 64 64 9c 09 e6 a4 73 82 74 18 8b 72 73 66 05 12 78 13 f2 ae 65 74 5d 55 ca 53 3d 5d f6 9c
                                                                                                                                                                      Data Ascii: k@08e8dfVz91BAzO9_Fh#GL4^xJsq0w|-Tn?(67w]3L7Vgd51O#D6+RlHiJ|7DugP<FC]dqgL%}98s/[UIXg,VIg8=ddstrsfxet]US=]
                                                                                                                                                                      2023-06-22 03:07:04 UTC288INData Raw: 4c b8 86 ae 43 8b 11 7a 5f 66 22 19 ae a9 da 66 35 82 1c c2 3f 40 4e 90 22 a4 34 6f 2c e8 da d9 93 bd 6a 56 43 24 f6 d4 f9 35 6b be 3d 14 ee f1 74 a7 f3 63 61 1c 5e 1b f5 fe 58 6e 98 67 cf 6f ac fc 80 05 e9 c6 ec 1c 83 20 75 0d b0 bc 66 1e 2a b9 2c 0e 30 44 41 48 ba f9 8f 04 88 c5 43 52 c6 7a a4 ad 47 ff a6 d0 50 4d 15 41 fd c9 f6 dc 5c 3b eb db a5 b8 94 a2 e7 a1 e1 a7 60 a1 fe 0a 9a f3 be 43 33 cb a3 f4 f1 f0 91 8a 20 4c 59 60 60 24 04 6f 12 43 c3 bc 43 9b d5 dc 96 cf cf a5 b1 de 73 e2 e4 3d 19 8a 86 ec be 6e 54 0d 04 e5 8d f4 de fa cd 2a d5 53 10 d9 d9 87 47 64 9b ae 90 ee 84 32 dc d0 fc f1 1e f9 e5 7b 26 c7 d6 f2 5d c3 b0 84 ad 0d de 77 e7 66 39 ac 92 e8 c4 0b 05 64 39 64 61 ec ab 2e 01 a2 81 01 27 d5 55 8b 56 b9 f8 37 e1 96 3b 38 18 e5 3d c2 fd 19 f7
                                                                                                                                                                      Data Ascii: LCz_f"f5?@N"4o,jVC$5k=tca^Xngo uf*,0DAHCRzGPMA\;`C3 LY``$oCCs=nT*SGd2{&]wf9d9da.'UV7;8=
                                                                                                                                                                      2023-06-22 03:07:04 UTC304INData Raw: c2 ad 25 3f d8 12 c9 9d 55 b0 f8 3f 25 63 43 c6 23 b1 30 b7 ac 4e 83 3e 60 fc 21 4d 8d 0d 6b 0c ab 06 b5 47 ec ab a1 17 df e1 86 d1 52 c6 a6 75 c8 72 ef c1 45 03 a2 1e b1 36 0c 08 32 38 7b 58 25 ac c3 f6 b6 39 1c de 7d 0b b2 2d d4 2c b8 31 0a 9f 11 65 c9 20 01 a0 c6 85 c3 b9 72 b8 2f dd 7d fe 31 b6 72 e2 a1 94 d4 60 9b 14 2f b6 2e 9d f9 cb 08 3c 2c 3f d5 4c 91 32 e9 07 41 35 02 db fd ed ae fd 8a a7 89 b1 a2 aa 92 cd 14 5c de da 93 41 e9 7e 23 cd dc f9 0f f9 c2 91 35 8b c5 55 9b e8 cf b2 69 2c 1d 3b 42 6f 72 6a a0 1d c0 79 a2 8c bd 38 97 4e ba 7f 56 01 60 86 7a a2 f3 8e b9 db 92 5f 84 70 e4 3c 03 59 17 1f c8 ec aa 41 ea c7 b5 8b 49 3a 8d fa ce d0 2d dc 2d a4 ca 04 17 45 2b f3 7e 7e 17 e6 22 8a 0b b6 95 5f 11 2f 81 44 1d 34 11 0c e0 7a fd 9c e9 67 87 0a 6c
                                                                                                                                                                      Data Ascii: %?U?%cC#0N>`!MkGRurE628{X%9}-,1e r/}1r`/.<,?L2A5\A~#5Ui,;Borjy8NV`z_p<YAI:--E+~~"_/D4zgl
                                                                                                                                                                      2023-06-22 03:07:04 UTC320INData Raw: a3 1f cb 8a ea 45 c1 ad 5e db 99 e8 e0 39 ec e1 e5 e9 fa e5 ca f1 d6 63 b5 73 68 cc f8 72 66 bb 81 38 15 ad 9a a3 1a d3 9d 07 a2 4a d1 05 fb 41 ce 48 8e c5 b2 b0 67 73 82 71 1e 60 9f 98 81 fe 67 9c 01 e6 3e be ad 57 fa 66 73 b8 d4 bd 3e b2 1d 9f 91 b2 7e 16 d2 95 c4 9b b5 c2 e0 4c c0 f6 ac 56 08 f3 09 b1 cb 1a 63 fb c6 91 73 e0 8b a0 9d 06 e0 f9 4e fe 1e 9d 0c 0e 18 05 6f 3b b8 a0 76 d6 2a 0a 40 9e 81 e9 6a 5f 5f da 21 c2 44 2c 86 7a 9d cb 6d c5 a0 e6 9b f5 fd b8 89 90 6c e9 4c 75 0d 49 b7 41 a3 c1 9d 2b 4b 06 29 fd 89 d9 26 2e c2 f1 1c 4b 49 fe da 4e b4 50 a2 11 d4 79 f7 34 d8 34 3d 0e 24 44 a4 79 ba 1e 4b 12 e0 c6 2e 5d 97 67 4e 21 58 1e de 11 15 09 3d 30 c9 32 48 79 eb ee fa 42 43 3e 23 6e f5 d6 6e bd fb 6d b3 4f 5e a3 cc 03 f0 8e aa 79 c2 e3 e9 18 aa
                                                                                                                                                                      Data Ascii: E^9cshrf8JAHgsq`g>Wfs>~LVcsNo;v*@j__!D,zmlLuIA+K)&.KINPy44=$DyK.]gN!X=02HyBC>#nnmO^y
                                                                                                                                                                      2023-06-22 03:07:04 UTC336INData Raw: 9d f8 31 e3 67 f6 7c 7d 3c 22 a9 02 88 d6 8e 1e b3 9b 70 12 63 3f f9 2c 0d 24 a5 ff 18 9e 40 62 eb 26 46 53 9c 7b dd 4c a8 31 3e 31 e5 04 61 12 90 29 f1 6e 0b b3 58 8f f9 15 47 4e 89 0b 9f 5d e4 25 c8 ff a6 8c 64 52 05 9a 35 8e 09 a0 f0 1d 75 55 0e 93 4f 98 d7 aa 7c 3e 1e 57 ae 89 c0 d9 e4 e6 1c 57 1f 2c bd 28 b0 46 2a 95 a0 d1 76 8d d2 02 49 41 07 d2 2f 16 73 d6 96 49 5d 7b 76 ac f7 6f b9 56 d3 b2 4d 70 db 2f 8b 13 3d bc 27 28 5d 91 f8 84 ff 42 cc e8 26 19 ce 4f 9e 09 4b 52 36 e3 2c 66 ec cf 4f c3 c2 23 9c 2a 0b 55 ba 1f 60 fe a2 2a 1c 6a 6c 83 b8 20 4a 71 f1 6a b9 15 99 be f6 20 8b 51 1f d8 4c 8e 69 f0 62 12 4a 6b a1 12 6e ea 4a dc 0d 95 ba 0c ad 0c cc a4 cf cd f5 f4 6a 73 d9 91 7e 6c 53 af e6 d4 8a c8 1c 32 54 ad 4e 43 37 f2 74 25 7d 09 ab 8e ea 35 9c
                                                                                                                                                                      Data Ascii: 1g|}<"pc?,$@b&FS{L1>1a)nXGN]%dR5uUO|>WW,(F*vIA/sI]{voVMp/='(]B&OKR6,fO#*U`*jl Jqj QLibJknJjs~lS2TNC7t%}5
                                                                                                                                                                      2023-06-22 03:07:04 UTC352INData Raw: 10 98 42 ea 7b b5 fe 9f 00 fb 74 e2 f2 73 0f ff 27 e8 c3 ac ef d6 90 e4 f6 60 6a e6 50 bd d6 76 92 37 c1 52 19 e0 fd 98 e0 67 51 c9 34 ad b8 18 e3 06 0a 87 5b fa ac 4b 75 2a 68 80 ff 76 27 77 df aa 8d dd c4 24 dc 04 e7 d4 fd 38 36 da 41 0f 3f db d4 12 86 32 78 f5 25 a1 25 ee 2b 7e e0 50 b7 4f da ec ed 58 41 1b 3f 7b 73 69 77 a1 8f 07 8d b7 5b 07 65 69 f3 02 a5 a8 39 76 8e 07 65 a1 39 e4 24 ac f1 a1 83 44 25 f3 9e df a8 8f 8a e9 de a2 2d 90 4f fa ba 01 f3 f0 77 40 15 bd 6e 2b 2c 8f 40 ca b9 91 e8 09 85 e4 fa a6 b0 c0 9a dc 15 9a 23 54 5f e4 5e 67 d7 74 8b a4 0e 71 6a 3e 36 23 8b 1a 5b ef 20 01 a5 be 00 26 25 9a 12 01 e8 f6 2a f6 94 a3 54 41 1a 24 0e f4 73 c2 94 84 41 3b 07 b2 e2 64 4c c6 56 9e f5 18 7a 8b be 22 ea d6 ba 16 77 96 c6 c2 89 a7 8e 51 65 23 08
                                                                                                                                                                      Data Ascii: B{ts'`jPv7RgQ4[Ku*hv'w$86A?2x%%+~POXA?{siw[ei9ve9$D%-Ow@n+,@#T_^gtqj>6#[ &%*TA$sA;dLVz"wQe#
                                                                                                                                                                      2023-06-22 03:07:04 UTC368INData Raw: 69 fa 6a 78 38 97 8a e5 d8 36 e3 3e e6 89 00 4c 95 64 f5 02 f8 b0 77 60 89 4c c2 5c 0d 6a 72 c8 84 ae 8d ef a7 2c f2 90 9c 02 46 82 85 0d 60 c8 fd 37 6f 6e 04 0f e7 d5 02 3d 98 de 77 1d 09 16 16 7d 8f 53 87 13 00 03 13 36 f0 25 8f a6 dc 97 6b 06 92 73 36 18 fa 21 80 e3 cf a2 31 2d 55 cb 63 aa a5 78 72 c2 94 c8 f5 2e e6 29 93 71 bd 0c 53 28 57 c0 d7 a7 3f 00 5e 2f 0f a6 a1 b4 fa df 88 e4 13 1a 1f 14 77 e8 60 9c 8e 27 18 78 13 42 3e 7c da d6 63 65 67 29 6a a7 21 85 63 5c 2d e2 a5 af f1 7d 83 92 07 15 0c 3f b2 d3 c5 26 08 d2 f8 be d7 0f 56 2f 4b 07 6f 8d 8e 24 e2 96 66 b3 ce 82 f8 c7 50 4e 92 42 17 5b 4a 5e 10 32 c5 28 e8 c9 9e ed cf b4 df f9 96 c5 b7 67 3b 49 d5 3e ae 75 12 28 5a 6d 65 e1 9a ce 35 ac e7 2e 5a a2 f3 83 71 5f 09 d8 71 34 14 32 2e ff a3 26 b5
                                                                                                                                                                      Data Ascii: ijx86>Ldw`L\jr,F`7on=w}S6%ks6!1-Ucxr.)qS(W?^/w`'xB>|ceg)j!c\-}?&V/Ko$fPNB[J^2(g;I>u(Zme5.Zq_q42.&
                                                                                                                                                                      2023-06-22 03:07:04 UTC384INData Raw: 68 1a 1a e9 6d 3a d3 6a 41 43 bf 96 55 2b cb 55 55 7c 5a 10 77 38 58 27 fe 0b b4 01 7b 28 37 42 a4 d5 dd 67 9b b5 50 87 98 e1 46 88 92 a0 8e 2f 3d b3 4e 8d c8 5c e5 5f d5 7d 47 c7 f5 f9 0f 55 74 61 7d 02 85 51 b6 f8 6d 17 08 81 37 e9 f0 6b 7b 96 40 2b cd 1c 3e 43 45 bb cb 11 e3 28 c6 27 3f 91 51 f0 5b ee c3 dd 06 74 92 5d 82 92 87 d4 ea 36 57 d0 6e af bd b9 36 c9 78 cc 31 8a 6b e1 8d 4d d6 68 5b 27 23 40 de f5 7f c1 b5 af c9 77 16 94 59 91 a2 0c a2 1b 5b ee 5b 48 51 41 e9 c7 e7 36 e9 c3 5e 24 d1 dc c9 1d f1 37 65 8c 08 42 4c bf 8c 14 ec 7d cc a4 6a 42 3b 88 3c c5 da 56 6e 88 79 a6 cb ed b2 a9 a2 53 59 1f 03 62 88 17 0b 7a 86 4a e2 b2 86 13 93 84 36 e2 73 35 7b 65 40 a8 51 01 e2 0e 53 62 0d c8 5d 69 7c 18 76 f0 07 c0 9f 11 3c 8a f1 f1 be 0d c8 22 39 59 a5
                                                                                                                                                                      Data Ascii: hm:jACU+UU|Zw8X'{(7BgPF/=N\_}GUta}Qm7k{@+>CE('?Q[t]6Wn6x1kMh['#@wY[[HQA6^$7eBL}jB;<VnySYbzJ6s5{e@QSb]i|v<"9Y
                                                                                                                                                                      2023-06-22 03:07:04 UTC400INData Raw: 5c 3b 3e cf 45 af e5 6c c8 08 9e 98 16 22 60 36 0f 0e ee 8b 7c c8 ff d7 aa 5d ae 41 22 b3 a5 c4 2e 1d f4 66 3e 7b 18 cf 23 a6 c2 8e a6 10 67 15 9f 67 5b b8 df e1 25 7b cc 83 f8 cb 6a 81 3a 59 1e d7 ac f9 05 a1 24 64 34 ef 6d 96 61 e4 48 6f 85 3a b6 cf 40 76 96 e3 70 62 fa 79 33 31 34 8e 9c ab 9e 7b e0 e9 b9 3e 40 b4 52 4e 7d 53 8b 9c e9 6c 9f 1f ca 15 d5 f8 09 61 6b 74 b1 42 75 18 d4 fd f3 9b 0e 25 5b a7 e9 da 2f 48 3c e6 da 48 6e 20 74 14 d6 22 04 15 4b ed 2b cb 66 5c b0 2c 12 91 e6 a1 44 63 1b 94 83 86 ca 15 a4 e0 4e f7 1a d2 35 98 9d 93 be 84 f2 d1 d2 c4 55 f0 3b b6 d7 dc 7d 87 c3 c2 16 0a 54 d8 29 86 df 26 d1 fd f5 f6 62 63 e4 22 0d 44 00 5b 25 50 16 fe 81 fc f5 d9 aa 81 07 eb ef 10 ad 37 02 ea a2 2b 12 aa c8 c0 1a 60 31 21 b6 c0 d9 f4 cb f2 2a ec 3b
                                                                                                                                                                      Data Ascii: \;>El"`6|]A".f>{#gg[%{j:Y$d4maHo:@vpby314{>@RN}SlaktBu%[/H<Hn t"K+f\,DcN5U;}T)&bc"D[%P7+`1!*;
                                                                                                                                                                      2023-06-22 03:07:04 UTC416INData Raw: 2c 3d 28 62 db 29 7d 1e f3 c1 0c 68 29 65 03 a2 a5 04 04 0a 3e 60 a6 3b ea cc 75 8d c2 c3 66 f7 c7 a7 a1 58 ad 1a 5d 43 e2 89 03 0e dd a7 b0 7e e3 2a 3b c9 52 09 4e 06 c0 6a 50 28 27 9a 14 e3 a9 24 4b 32 cf 2d 59 bf 72 8a 1d bb 26 be 0c 83 c2 77 19 44 c9 ae 36 53 0e 2f 12 7a ab f3 14 67 64 98 d9 16 da eb 5c b7 c1 09 c6 fe 4a 6e 60 86 64 83 0e 19 f8 b8 20 f0 ed 2c bf 45 4e 56 0f 22 3f d6 d9 8a 8d 57 34 bc 7b d7 39 a8 90 3f 2e 4a 47 46 de d5 99 df 7f b9 d6 83 f3 87 f8 82 c4 0f a5 93 ba 2b bc ee 8b 67 bc c0 c4 73 fd da 54 c8 61 fa ee 25 04 a2 d8 17 ba c4 c1 5b d7 be 38 b7 f9 fc 27 20 e1 7b 1a 44 dd d2 ed e0 96 82 16 63 b3 99 5d db e6 c8 77 3a 03 6a ff e0 fe a7 61 a8 97 66 d4 1e ba 99 bd 5d 5c 17 87 cf ad 49 91 23 b8 f5 5a e3 cc 22 61 dd 1c f3 96 b6 5a ee 3c
                                                                                                                                                                      Data Ascii: ,=(b)}h)e>`;ufX]C~*;RNjP('$K2-Yr&wD6S/zgd\Jn`d ,ENV"?W4{9?.JGF+gsTa%[8' {Dc]w:jaf]\I#Z"aZ<
                                                                                                                                                                      2023-06-22 03:07:04 UTC432INData Raw: 8c d5 92 65 b1 a2 2f 20 bf bf c5 58 b3 1d 5f 65 bd 54 9a c1 54 54 ce 97 f8 7a 9b e0 28 b2 b8 2e a1 f0 50 3b 4c 17 cb e4 8f 88 c3 92 f0 85 ff 33 48 f8 35 46 96 9d 8b 98 78 b3 be a7 98 09 04 0a fb fb 20 ab 7f fe 34 7e aa 65 5a f9 4a 3f 0b 79 57 1d 26 a0 ab 35 b7 56 0e 00 46 87 58 35 eb 9b 06 07 e2 a8 64 a4 ac 68 d0 ff ec 97 4d bd fa 74 4e 91 ad d4 7e 87 67 78 5d 77 29 4f e1 34 2a 7d cb e4 55 b7 fd f1 48 57 24 0c d1 78 10 49 43 4d 64 23 47 d1 ce c2 90 ee 7d b4 f7 3c 08 20 30 37 e8 d2 10 8e 46 fd c6 dc d2 9f 50 df 7e 80 fd 6d b6 e3 78 09 91 08 f8 0f 27 66 f2 2e b8 74 06 cc aa 38 6f 43 d5 0d 79 1c dc 7c 03 b7 5d 06 50 7a 8f 81 4f c4 bc 6b c0 b7 69 cc 2a bb 69 ba 04 e9 3a 24 c0 2f de d6 71 f1 44 5c e7 ef e5 7b 6c 8f b4 2f 14 b8 24 4e 48 86 d3 46 30 35 5e fe 4d
                                                                                                                                                                      Data Ascii: e/ X_eTTTz(.P;L3H5Fx 4~eZJ?yW&5VFX5dhMtN~gx]w)O4*}UHW$xICMd#G}< 07FP~mx'f.t8oCy|]PzOki*i:$/qD\{l/$NHF05^M
                                                                                                                                                                      2023-06-22 03:07:04 UTC448INData Raw: f5 ce 6c 95 98 53 1b 87 95 9e 8d 45 76 b2 14 9b 0f aa 65 ac d8 0a 2b 84 5a 5d f2 7f e2 05 49 3c ec de 19 85 ec 03 cb e8 50 74 74 24 30 2e 80 25 52 5d c1 2c ab 96 3b f5 2b 12 f4 4e 1b 7f 85 b6 57 f1 0f 33 cb 19 0f 42 10 b1 93 4b 96 c4 d0 be 5f e2 60 15 3c 6e 78 65 52 57 8c 83 f9 db 99 1b 87 c4 88 91 0e aa 9a 8c f1 2b 28 84 78 20 22 43 d1 a2 4e 92 2f b3 4d 03 0d 5c 0c 16 cc ff ed bd f2 32 f4 f3 e7 f2 01 9d fc c7 99 46 24 d4 86 3d e3 77 2b d3 c9 c9 ee 42 e2 36 68 9e 3f 62 8a 6e 93 0c 89 69 78 f7 a2 8f ca d3 00 90 82 5b 28 52 6e a6 69 b4 c5 b2 79 aa f1 6c c4 35 2d ac c1 e0 da 6f be c3 4d 79 f6 82 ce e6 76 3a 89 20 af 75 b9 a9 3c 76 9d c2 a2 8f 09 9f 09 51 d3 1f fc 83 1c 81 dc 0d f5 5a 63 11 1f 0a 24 fd ed 38 7b 4e be 1f ba 2d 7f fd 9e 92 0e b4 0d c4 97 bd 6e
                                                                                                                                                                      Data Ascii: lSEve+Z]I<Ptt$0.%R],;+NW3BK_`<nxeRW+(x "CN/M\2F$=w+B6h?bnix[(Rniyl5-oMyv: u<vQZc$8{N-n
                                                                                                                                                                      2023-06-22 03:07:04 UTC464INData Raw: ab 3b c3 40 a1 86 9b 11 8c 4d 12 ff 0e 49 b6 0e ac 21 22 de 3d 9c 42 b5 62 44 60 25 06 2b ac 98 68 7b 45 05 a0 07 ca aa ae 3c b2 25 01 9d c2 42 06 31 90 f3 8e 36 26 7b 9d 19 6d 70 d8 83 54 ab b1 30 54 7a 45 67 c7 2d 7c 92 19 0d f4 bb e0 36 8c d2 e4 37 9b 8c ff cf 10 41 dd 4d 88 3a 16 ed 33 4e 9a 6e 6f 40 8f 1a c3 0b d1 28 ff 39 aa b2 82 d0 d1 19 9c 34 01 d4 20 eb cd 91 04 64 95 55 2d 2b 5a eb 77 61 4c 6d 58 e7 3e b4 94 31 29 c6 6b 52 26 34 2d 0e fa ee 18 0c 85 5e c7 5d a9 98 3a a0 4c c8 8c ad fa d6 28 4a 08 ba a7 55 d4 0a d8 a0 36 8b e6 3a 6f 50 fd 00 5d 3d 5a 7a 27 ac 23 57 8c 58 3b a7 4d a8 d9 42 49 42 08 9b 87 22 ce 4f 19 71 c9 9d e8 3b 5c f9 44 d4 85 2f 85 02 2b 8b 5c 83 30 76 1b f8 f4 57 12 24 9d 9a 57 01 d3 85 2f 74 f2 9a db 2f 7b 48 ee 46 7e f7 f1
                                                                                                                                                                      Data Ascii: ;@MI!"=BbD`%+h{E<%B16&{mpT0TzEg-|67AM:3Nno@(94 dU-+ZwaLmX>1)kR&4-^]:L(JU6:oP]=Zz'#WX;MBIB"Oq;\D/+\0vW$W/t/{HF~
                                                                                                                                                                      2023-06-22 03:07:04 UTC480INData Raw: e8 83 0c 1c 42 76 01 60 9b ca 0e da 69 f0 9b f2 b0 01 b2 8c 19 bd 26 6d 3a 50 8c 14 db 40 91 c3 ea 8e 42 9b 8b bc 2f 92 84 88 3d c4 6f 1c af 3a eb fb bd a5 d0 63 d0 c6 9e 9e be 6f d7 26 e9 40 73 3d e8 e1 92 16 cc 88 1b ca 68 ce e4 22 8d 46 0e 45 d6 ea 59 2e 1d 47 c2 67 c1 aa 8c 51 42 92 3e 30 9f a1 da d1 f4 f1 9c ba 18 c5 78 09 bb 1f 03 d6 15 16 0f cc 36 8f ea 7a 86 dd c1 3f 56 9f 9e b2 82 42 6a b0 fa 1f dc 18 98 3e fc 1e fb c7 11 a6 4d 9c 56 9e 68 6f 7c 48 71 37 94 d5 da a6 07 22 0a 07 85 39 a2 13 20 af 13 07 ab 63 77 69 74 16 97 8e 8b 00 b7 6e 0f 9f 76 59 3b 45 68 d3 3c 91 28 75 d8 fa d4 4a b5 dd cd 1f 3d 89 dd a8 56 2d 24 88 c7 6c bd c8 88 b6 41 72 39 e3 e7 0d ae 7d 84 17 b4 98 fb e0 cd b6 52 44 c3 72 b3 47 40 24 62 da 07 be af b0 e0 26 b2 5e 85 b0 9a
                                                                                                                                                                      Data Ascii: Bv`i&m:P@B/=o:co&@s=h"FEY.GgQB>0x6z?VBj>MVho|Hq7"9 cwitnvY;Eh<(uJ=V-$lAr9}RDrG@$b&^
                                                                                                                                                                      2023-06-22 03:07:04 UTC496INData Raw: 08 73 7c 26 85 f2 36 36 c7 6d 70 f4 c7 d6 30 ec a1 01 06 a4 de 9b f6 69 50 8f 3d ca 86 ae 8d d4 b6 5a c9 98 82 64 9a 70 a9 dd 22 63 02 a3 9a 97 47 56 03 1b 61 fb c6 61 76 43 73 e4 9c 4f 7d cd 7a e6 b4 8e c4 1e e8 ca 74 4f c1 69 46 99 9f f6 2d 35 ca b4 aa 33 c4 c1 72 1c ed 3c cb ee 86 a6 e0 8a f4 30 df 81 43 a1 b1 29 ab 3a ce c7 ae ea 28 20 e2 e9 0f 33 4d 6e 6f 3d 78 0e 40 bc 0d 7d b4 5f b3 76 44 68 fc 25 42 92 40 86 c4 b0 7f 61 e0 3f 59 30 be 01 1e a1 b2 be 62 e3 18 18 c1 83 a7 d7 7c 2c 78 62 b5 b4 59 ba 80 5f a3 1e 3d 3b 26 a7 f1 97 a9 aa b8 b4 a0 42 13 0a a8 32 53 5c eb 05 cd 8a 9d 82 d1 8d 8c 1f 5c 6a f4 eb 7c 7b 3a 0b 45 f4 98 70 83 af 9b e1 7a 68 39 40 ae 92 fe 24 5f d0 cb 79 10 58 ea 0a 8e 01 57 34 19 be 0b 4a f9 c5 c3 bd 65 94 a7 07 06 e5 b2 3d d6
                                                                                                                                                                      Data Ascii: s|&66mp0iP=Zdp"cGVaavCsO}ztOiF-53r<0C):( 3Mno=x@}_vDh%B@a?Y0b|,xbY_=;&B2S\\j|{:Epzh9@$_yXW4Je=
                                                                                                                                                                      2023-06-22 03:07:04 UTC512INData Raw: 68 c8 e3 b9 94 02 83 24 00 a0 b5 69 40 7e ac 91 36 73 df 1e 71 5b 64 55 e6 6f bc d1 55 eb a9 ca b6 bf d9 1f ac 65 16 cd f7 59 17 95 91 74 08 78 63 6f 84 2c d3 5c 29 6c 89 ab af 65 aa 8b a5 88 42 ad ca 87 d8 82 67 c6 ab 4e f3 92 c4 5d a5 b9 54 9d a0 81 f5 ec 16 dd e3 24 b5 23 48 ef cd c7 74 f9 29 95 57 2b 3b 30 08 79 0d f8 be 2b b7 2c 84 96 66 0b 51 3b 5d 62 94 6c d2 34 26 e2 2c 81 f6 5f 9e f4 b6 b2 83 92 d7 f0 c6 38 a6 a3 61 e6 68 d8 c4 57 bb 04 12 af 03 84 fa 5d 4f bf 7f 36 d2 ed a2 38 b5 28 70 33 17 bc f1 c9 c1 ff 5d 7b c0 c3 92 15 7e 48 d7 21 3b eb c1 c1 95 54 20 b1 a1 0a a5 ed d2 08 b2 11 fb 88 b4 76 ef 7e ea e7 ac 01 5b 16 a3 02 d3 ed b3 08 c2 6f e0 47 78 21 10 47 f2 f0 b8 0b 37 bc 33 56 8c 43 2b e9 ce 1d be e1 94 bf 23 81 b0 a0 52 f0 98 14 55 c0 89
                                                                                                                                                                      Data Ascii: h$i@~6sq[dUoUeYtxco,\)leBgN]T$#Ht)W+;0y+,fQ;]bl4&,_8ahW]O68(p3]{~H!;T v~[oGx!G73VC+#RU
                                                                                                                                                                      2023-06-22 03:07:04 UTC528INData Raw: b0 1d 85 1b 44 58 c1 46 41 55 7f 53 87 32 e7 21 eb c3 ab f5 3b 00 f6 4d f5 11 0e fb 55 50 48 3a 64 09 70 00 f9 dd 2b 85 56 08 4b 56 8e 8c 38 66 10 aa 91 a4 55 ec b3 e8 ce 37 bd 8b 08 15 9a 43 90 1b d2 92 71 8f 70 af 0f d5 1d f1 ce c4 f1 a8 f3 97 68 4f 25 a6 b6 d7 74 8c 4f c5 65 db 1b 18 6c 02 0d 5f 5d 71 e5 10 26 a1 68 40 13 61 b2 ce c6 8c 72 ba 9c de b4 70 51 62 ca 14 f8 af 97 60 49 b8 9c 8e ef b6 0f 83 f5 6a e6 0b 7f 0e ed ad 9c c2 b1 a1 72 d1 a7 8b 79 ea 20 5f 7e 4d b6 9a 50 7f 76 7d 4f 6b c1 c2 55 ac f3 f0 30 a8 37 d4 16 1f 22 58 5f 10 e7 9e 54 f8 ee 96 4c 86 84 8d c4 4c 35 49 47 6a 43 fe 9b 0b cf 37 db f2 c5 ee ea 05 19 68 aa aa 83 0f 03 7c 4a b0 f0 8e f8 84 78 9b e6 ff 48 0a 89 69 52 a1 6f 8e 10 2f ce 83 76 20 ec bf 69 d4 0c b1 31 a9 05 fe 45 f7 5a
                                                                                                                                                                      Data Ascii: DXFAUS2!;MUPH:dp+VKV8fU7CqphO%tOel_]q&h@arpQb`Ijry _~MPv}OkU07"X_TLL5IGjC7h|JxHiRo/v i1EZ
                                                                                                                                                                      2023-06-22 03:07:04 UTC544INData Raw: b0 7f c1 fc 71 8d 86 59 15 2a 9d e9 56 ad 63 1e be db 15 91 0f 75 bd ae 22 0c 5d 1f 84 81 8f 86 84 ce 3c 87 39 22 c9 a5 b9 d2 9e 94 c4 f1 32 fb eb d7 85 7e 61 70 98 1a 64 5d bd 66 f1 df 6c ce 15 00 e5 cd 8e 0a f0 ca 3c 3f f1 c3 2a de 4a db 9d 21 5f 41 1d 9c a4 85 c3 7e 41 bc ba e1 55 18 51 cc c7 d6 91 5d 2a c4 69 d5 ae 13 a7 99 08 3d 02 99 0a 92 c9 d1 98 7c 45 db 3d 50 42 f8 65 40 ab 1e bf 34 73 52 18 e8 52 32 d6 90 9f a7 f7 7f 3a 8e 96 0c ff 42 0b 41 1d 3b e9 9e 06 84 08 d0 e9 31 64 6c 83 76 cc 60 bc 1f 08 49 2b 7c 6a c6 69 25 68 8d f3 07 2e 42 45 15 7e c6 92 e9 95 94 46 8b 54 9b 37 ba 46 f9 10 71 8d 8a 8e 44 35 31 25 a0 12 7b a4 d2 3f b6 4c 6b de da 79 29 29 87 fd a2 98 9f f6 4a ee 46 25 87 55 e9 25 b8 9f af 3f 19 14 b5 cf 5c 76 36 e2 53 9c e5 51 82 b4
                                                                                                                                                                      Data Ascii: qY*Vcu"]<9"2~apd]fl<?*J!_A~AUQ]*i=|E=PBe@4sRR2:BA;1dlv`I+|ji%h.BE~FT7FqD51%{?Lky))JF%U%?\v6SQ
                                                                                                                                                                      2023-06-22 03:07:04 UTC560INData Raw: 6a bc 05 e8 0c ce c5 91 af d5 f9 9d 98 a7 aa 1c 0a 9b fd 1d 70 35 08 69 3a 1d 32 bb ea 0f 19 99 e9 f0 8d e2 f6 ea 00 37 45 d4 68 db 2d c8 2d 1d 88 be b3 57 14 fb 8e 28 09 7d 1d 58 66 99 bb 84 fb 48 3f 83 af 5a 8e 39 bb e4 6f a8 40 74 67 75 98 ef 60 17 84 bc 27 62 61 84 fc 69 f1 34 47 35 0e cb 0e 1b 69 b1 50 28 03 a4 f2 01 16 e0 5c 62 fd c0 7e 76 50 48 60 65 2e 59 4d 89 53 9c 3e 25 ae 8e 91 d0 9d a8 ba 2c 46 9f 21 bb 17 5c 18 5e 55 8b 17 10 56 76 62 a3 5c 66 bf 18 d9 c1 bc 30 e6 c1 06 d2 4f 90 ef 3e 80 f1 43 24 64 de 4f a7 39 02 c4 56 36 82 97 df 5a 3d a5 28 87 35 c8 9c 5d 1b fa fd 03 a7 11 ff 7d 18 0a 52 77 09 57 8a e0 6e a4 fd 98 1d ce 19 a8 87 bd 97 23 3c b4 75 5f f6 17 4c 85 eb 56 d1 29 0c f4 75 1f b5 e9 72 4e 9c 55 ad b4 8d dd a7 f1 06 d8 5f a0 52 2f
                                                                                                                                                                      Data Ascii: jp5i:27Eh--W(}XfH?Z9o@tgu`'bai4G5iP(\b~vPH`e.YMS>%,F!\^UVvb\f0O>C$dO9V6Z=(5]}RwWn#<u_LV)urNU_R/
                                                                                                                                                                      2023-06-22 03:07:04 UTC576INData Raw: 1d d1 74 3c 1f 99 d7 60 ba 46 38 25 72 5e f5 7e 3e fb 48 d6 72 ba 09 a3 f7 7b 3c 25 a9 5c 24 2b 10 df 9d 7f 85 03 d4 00 45 8e 88 18 3a f0 fe f3 58 14 a9 6c ab 7f b7 40 70 92 58 63 ee ac 2a 3f f9 e1 88 7f f9 46 d7 4d be 3a 70 d6 db 8c b8 93 04 a2 f8 e1 fd 87 7a 09 41 76 b0 ee fe fc de 9d 48 f2 c3 37 93 79 1f 20 13 1e e5 35 3d 47 4e fb 37 ef 45 e8 47 ae 1c 70 af 73 a7 ba 10 b1 38 fd d1 18 03 f3 b4 91 cb be 56 61 85 84 98 ef 84 cb 2e 2e 77 87 24 78 45 e4 fe b0 c4 ec 37 2c a3 40 f3 e8 43 52 3f a2 64 07 9f cd 5d 04 1a 60 18 d5 e7 d5 53 99 65 f4 0a cd 48 27 e7 64 c2 cb ac 21 42 6d 35 ae 97 05 ae 0d 68 57 bf 71 0f 61 86 0b 3d 32 64 c1 20 fe 9c dd 63 c1 0c 9b 51 b0 78 45 21 ca 40 7e 0e c0 f3 d1 d3 b1 59 70 55 4f 4d fe 9b 22 ef dc 9c b7 15 0f e9 c9 e5 d3 16 b7 7d
                                                                                                                                                                      Data Ascii: t<`F8%r^~>Hr{<%\$+E:Xl@pXc*?FM:pzAvH7y 5=GN7EGps8Va..w$xE7,@CR?d]`SeH'd!Bm5hWqa=2d cQxE!@~YpUOM"}
                                                                                                                                                                      2023-06-22 03:07:04 UTC592INData Raw: 58 b3 fd 30 f1 46 2d 0b 8d 0c df 37 dd 3d a4 4f 32 67 b6 a6 2a 04 e2 14 7b 03 22 31 4e 51 06 ae ad 9d 04 1a 99 36 04 94 8b b2 6b 10 98 69 69 d8 1a 81 22 43 75 ae e8 b3 20 0d 77 87 44 f2 5d 39 e8 78 56 b7 b3 b6 76 80 3a 93 e2 86 ab 99 56 3b b2 84 76 d4 c6 60 18 55 06 4f 99 ca 5f e8 c3 89 30 c6 4d 9a de e2 39 e1 38 8e 45 6f 9b 46 2d 0f 33 f0 70 7a b9 5f cc 5f cb a9 a2 75 3d 0c 14 03 22 52 44 0a a4 f7 02 d3 ca 28 71 e3 1e 22 f6 c4 29 67 70 a0 b7 83 3e 8e aa cf d0 b9 d5 fe 14 72 74 62 3a cb 14 71 c4 13 1c d7 e8 d2 89 3f bd 6a 78 e6 aa 6f a2 a6 83 79 ca 73 08 19 b7 49 d3 be 4a f9 9e f4 50 27 40 aa cb e7 91 75 40 b5 87 00 64 e0 fa 57 1c a0 3b ca 14 6c 33 b5 af c8 22 e1 4a 56 cb 01 f2 76 ae 41 e0 fe 38 53 7b 5a eb 5e d6 7e 02 54 2f 90 2f df 3c ec 7f 50 1b dd ea
                                                                                                                                                                      Data Ascii: X0F-7=O2g*{"1NQ6kii"Cu wD]9xVv:V;v`UO_0M98EoF-3pz__u="RD(q")gp>rtb:q?jxoysIJP'@u@dW;l3"JVvA8S{Z^~T//<P
                                                                                                                                                                      2023-06-22 03:07:04 UTC608INData Raw: e0 55 96 f8 f5 e9 74 00 63 90 72 15 7b 99 34 16 79 a7 2c c3 13 aa dc 04 52 1d b1 67 c3 d3 3b 6b 5f be 32 13 f7 56 3a fc 17 17 64 f4 7a 7f 82 a5 7d 2c 1d 76 e8 87 98 15 99 92 cf 19 1f 2b b6 12 2f 22 d8 78 8f e6 4c 1a 14 aa ec 24 f4 bc 82 dc f0 b9 f8 c0 0a cc 5f e0 e7 85 3b b8 c5 11 da 92 09 b0 51 7a 53 df 94 7b a1 fa 3b f9 7a b7 62 7f 4e 45 32 77 d9 65 b5 0e 0a 64 f1 3d a7 1d 9e 2e f9 4e 9e 8f ea 4c bd ef 25 c1 72 58 59 11 23 a9 a3 b1 d7 f3 d3 a6 1c 1f 8f aa 23 7e 38 b0 26 3f d9 9a 89 7a 08 34 58 7c c0 d9 17 9f 0a cd 01 eb 4a e7 d4 aa 58 d2 8b a3 4e 92 fd 17 82 c0 dd 01 39 5f 62 39 46 37 30 48 2b 15 0d 73 b2 2b 4e a2 51 f5 c9 90 bc 00 64 20 6c 32 90 e1 34 35 07 0c 6f d3 45 a0 0e 79 92 b1 92 b0 40 51 82 6c 2e 1d 77 e8 92 9c f4 41 16 90 96 b9 82 a0 0b 97 0c
                                                                                                                                                                      Data Ascii: Utcr{4y,Rg;k_2V:dz},v+/"xL$_;QzS{;zbNE2wed=.NL%rXY##~8&?z4X|JXN9_b9F70H+s+NQd l245oEy@Ql.wA
                                                                                                                                                                      2023-06-22 03:07:04 UTC624INData Raw: 0c 50 bc 69 5c b0 fb 54 83 e9 25 f4 8f 21 f4 10 6a 3e 09 fc 41 5b 9f 5c ac 20 a2 9b 54 a4 6c 89 ff 1c af ca 55 2c 02 0e e8 15 e0 10 16 f2 cd 28 19 34 58 2b 4e 01 9b 40 9f 01 53 ca 90 8d 16 40 64 96 b1 60 3b 92 ee a4 c2 30 b0 b4 78 65 e0 5a 8e c0 56 94 da 6f 2e 25 82 8b c3 5b 59 17 5b b4 4b 03 5a e7 a0 a8 52 5d 30 2b 51 f6 40 8d 6a b0 99 42 91 88 85 ed cc d7 a4 d5 d8 0d 25 fe e8 44 1e a4 3f ab 16 54 22 0a 29 2d 67 06 bf ff 57 ee be 40 7f 62 b2 47 3a c4 e3 fd 39 23 de d6 9b 1b 32 79 39 cf 7a 5b bd 4c 7e e0 42 36 6a 76 91 e4 2b 24 20 62 f8 9c 4c 21 1c 0c 29 3e 07 a3 7b 48 cb ed 0d b2 dd 3b c3 82 fb 7d 37 91 83 7e 31 29 ef f9 6d 4f 3d 13 9b 14 07 84 18 45 3c 66 4e 7a 4d 40 62 5a 62 29 70 29 91 0c 43 67 68 1a 87 bc 5f ce f7 84 40 cd a7 0e 2b b4 a3 6c 22 84 11
                                                                                                                                                                      Data Ascii: Pi\T%!j>A[\ TlU,(4X+N@S@d`;0xeZVo.%[Y[KZR]0+Q@jB%D?T")-gW@bG:9#2y9z[L~B6jv+$ bL!)>{H;}7~1)mO=E<fNzM@bZb)p)Cgh_@+l"
                                                                                                                                                                      2023-06-22 03:07:04 UTC640INData Raw: 14 64 80 36 c8 f0 76 e3 08 a4 22 cc fe 11 f9 1d 82 ea 94 cc 79 f7 87 b5 f8 f7 6e 80 47 ba d7 a1 db 54 40 66 6f 5b e6 d7 ff d5 a8 b2 0a e5 5c 09 85 f5 c4 74 31 e9 42 f3 84 47 b7 76 be ca 9f 5b a3 26 46 cd cc 7d df a6 ba 5d 4d 84 0c 13 4d 2f e6 e2 76 b4 1d 24 3d 78 eb b4 6e 68 cd df 00 fd cd 34 c0 15 51 7c 23 ec a4 52 1e f6 52 8a d4 c5 65 af 27 fd 54 1b b1 04 64 41 39 f5 81 a8 a2 fd 1c 40 03 11 7c 22 76 97 2c 5f aa 31 40 e5 bc ae 96 ae ef 93 c8 44 c1 87 a9 e3 8c 39 5e 51 f9 e3 7b 7b e8 f9 4e 42 93 1d c6 47 d3 97 a5 74 7e f3 ce ce 67 60 0c de 4c 9f 87 d9 0a 1e a3 6e 4d 17 68 00 94 99 5a 55 4a 6e 12 77 b0 ad a1 37 12 b4 7e f4 f8 ae ce f0 ba 56 70 95 a4 98 25 72 ac e0 2a c0 04 83 5b 92 87 de fe a7 c0 b5 3e f3 92 e2 84 4d 3b 03 10 5e cb fe 4f 56 b0 15 b8 02 54
                                                                                                                                                                      Data Ascii: d6v"ynGT@fo[\t1BGv[&F}]MM/v$=xnh4Q|#RRe'TdA9@|"v,_1@D9^Q{{NBGt~g`LnMhZUJnw7~Vp%r*[>M;^OVT
                                                                                                                                                                      2023-06-22 03:07:04 UTC656INData Raw: 75 04 79 0c e2 72 6b d9 dc 41 25 c3 d3 34 0c c5 44 0e 81 08 e6 70 9d 75 b6 03 1b f0 d2 10 77 31 9e d6 87 75 1c 79 10 9c 30 f5 8e 30 ea 28 96 34 2d e3 62 82 83 6d f4 c4 e4 3a c7 63 cf 9d ab 50 6b dc 1d ef bd a8 6a 33 70 e1 51 ce b0 17 95 e2 36 96 07 4a f8 b4 4b 3d 16 c8 82 18 7f 76 e2 ef 90 a6 61 31 51 6f a4 99 1d b9 0f 39 93 bd ae cc 1c 16 6d dc 4c 7a a0 23 bf 34 ae 0f 4d 03 0e e6 6b fc 3a c1 82 2b 61 3e 1b 8d d6 92 3a e6 46 11 be 94 01 7c f5 87 ac 68 9f 81 fa ec 86 52 26 3a ff ef 0f d7 89 0a ca 30 21 99 96 89 ba 88 64 51 5f 82 aa 6e d0 b5 95 fd 20 25 f3 a2 c3 c1 5d 2e b4 9c d8 e9 fe 97 15 81 df 28 10 16 c6 89 83 6c aa 89 df 48 55 9a 5b 55 b8 64 40 4e c6 1f 8a f7 61 3e 7f 86 2a 14 31 c6 9a 7e 19 23 76 a0 c3 b9 66 a1 68 4a 4e 24 5c ab 29 8d f2 70 20 cb 96
                                                                                                                                                                      Data Ascii: uyrkA%4Dpuw1uy00(4-bm:cPkj3pQ6JK=va1Qo9mLz#4Mk:+a>:F|hR&:0!dQ_n %].(lHU[Ud@Na>*1~#vfhJN$\)p
                                                                                                                                                                      2023-06-22 03:07:04 UTC672INData Raw: 36 d8 ff 9e 33 74 06 b2 6d d5 5b a1 9c 00 30 f8 86 bb 12 e8 fc e9 b4 1c 88 e2 a6 b0 ef 7e 4a 23 40 ad 34 d7 2e 8b 03 53 2c 26 7a 23 16 d7 e7 28 91 52 23 dc 8b 76 6d 05 ec e4 4d 1c 6e e0 4c b7 25 36 42 ff 37 61 d6 03 40 7b d3 3c 2e 48 2e 12 27 6c 80 c2 a2 cf bd ba 09 56 83 bf 62 2a bd d0 c8 92 63 dc 72 77 69 77 4e 80 0d ba 96 92 b6 c6 40 c6 c2 4b 3f 53 3b 3f 05 17 c4 6f d0 d8 75 ba 85 04 6f a7 b6 ab 10 23 e9 24 f8 9d 43 01 6f 51 a6 d9 4e 36 38 7e 80 2e 33 1f 93 75 3f df 3a a1 0e df 7d b7 12 8b 0d e9 74 97 f7 02 17 26 fa c0 24 c6 dc 0f 6d 43 70 df 8f e8 7e 2e 3b ba 7e a9 ec 9d 92 4e 60 89 3d 75 ed da 2a 81 7e e4 a0 99 66 29 82 d5 5b 1f cb cc 89 8a f9 07 d2 22 dc f0 3a 62 c4 16 16 67 37 f3 71 40 bf d9 67 96 1a a0 b3 cd b7 c6 ea 19 c8 cf 4b 5a b6 37 f5 37 56
                                                                                                                                                                      Data Ascii: 63tm[0~J#@4.S,&z#(R#vmMnL%6B7a@{<.H.'lVb*crwiwN@K?S;?ouo#$CoQN68~.3u?:}t&$mCp~.;~N`=u*~f)[":bg7q@gKZ77V
                                                                                                                                                                      2023-06-22 03:07:04 UTC688INData Raw: f1 a7 25 a4 45 d4 1a 50 fc 03 0e 1d ef 2e 37 f5 f3 63 39 5b 79 59 26 dc 11 41 7c da 43 46 77 c7 c0 9b be ee 70 77 eb 7f 9d 50 1e 5f 34 ce 21 9c e3 f4 d4 85 be 0d d3 a5 f8 16 b6 fe dd 35 bc 52 55 e0 47 d1 5c 47 7d e1 52 80 4b d2 f7 ed 01 96 82 10 a2 5e b7 f5 11 69 15 f9 d7 fd 0c 17 3d 07 81 20 70 b1 49 8e 69 ec bd 9d eb 28 bc 8a f2 49 5d d4 a1 42 f6 84 1d cb e6 55 66 ee c9 46 ae 98 01 94 4e 2a a1 e8 11 f7 bc a0 89 4d e2 8e 39 f2 68 b7 35 74 c7 da bb 36 02 35 71 6f df 45 7d 79 ae fd 97 d4 b5 ee 39 f3 33 ee a6 c8 ab c8 7e cb f1 30 3b e1 fe 33 6b 9f 5a 36 6c 33 2f e2 4c 5c 54 73 a2 5f be ce 53 8a 96 f2 6c 98 b5 e8 d4 f7 d4 7e 95 7b 21 7b 6a 89 1d 74 cf e2 31 60 ef 29 95 5c 57 6c 27 51 a2 72 ff 12 51 63 2d e5 1a f3 0d 09 6b 66 05 27 85 8a b7 33 ab e7 59 1e 37
                                                                                                                                                                      Data Ascii: %EP.7c9[yY&A|CFwpwP_4!5RUG\G}RK^i= pIi(I]BUfFN*M9h5t65qoE}y93~0;3kZ6l3/L\Ts_Sl~{!{jt1`)\Wl'QrQc-kf'3Y7
                                                                                                                                                                      2023-06-22 03:07:04 UTC704INData Raw: c9 ec 24 0b 8e 93 b6 32 40 43 7c d9 9e 9c ab 07 f0 ab 36 47 5c d5 bb 7d c9 1e be e4 21 9c 20 ea 1c 88 46 6f b8 dd 92 df 67 f0 bf d1 a6 9a 92 5e de 29 e8 4e 2b 63 be 11 4e 9f ad 7b c0 14 96 38 aa 3e b2 23 1d c6 9f ba 7e a0 6c e5 10 e2 bc 70 39 9c 5e e6 a0 77 45 40 02 ed f6 66 0f 5f 67 cb d7 04 1c 97 d3 28 6c 79 45 48 51 60 4c 9e fc 1b 61 c7 a1 6c 5b cc f0 4f c3 f8 86 49 30 a4 85 13 9a 46 7e 57 8c b2 d4 d5 09 59 30 e8 7a ed 90 83 9b 62 cb 17 a8 54 5f 0b db 53 a2 42 27 9a 2e 28 b0 c6 aa 5e eb 1b 1c 17 65 8b 3a 42 c6 4b 97 b8 e5 7c 35 ac e9 07 e8 3e f3 27 cf e7 09 25 55 4a fd ad d7 cb 48 08 4a 86 52 c0 8b 21 09 df 87 75 1b 74 54 92 ab 71 9f 5e 4b 73 cb 6c 8c 10 78 5c 10 65 d3 41 75 24 2b 56 27 ea 61 7f 54 c7 6f 91 07 2c 9f 20 0e c5 bc 0c b0 40 ba bc da cd 5d
                                                                                                                                                                      Data Ascii: $2@C|6G\}! Fog^)N+cN{8>#~lp9^wE@f_g(lyEHQ`Lal[OI0F~WY0zbT_SB'.(^e:BK|5>'%UJHJR!utTq^Kslx\eAu$+V'aTo, @]
                                                                                                                                                                      2023-06-22 03:07:04 UTC720INData Raw: 6f c1 cd 74 05 7c b2 8c c5 26 d3 fd 66 ae 98 3b 36 f8 0b 97 91 ee 16 19 4b a5 39 47 7e 0d 24 2a 9c 1f f4 3b 49 be 44 a5 39 dd f9 99 ac 58 b7 64 08 fc 90 89 a1 f9 09 d2 4a a2 b0 7b a3 92 4d 3a fb c7 ea a7 e6 f2 80 44 5a d9 f0 9b ba 42 f1 55 e6 de 16 43 6c 1f 5d a8 68 d2 ab 96 7e c2 19 cf c5 56 88 da d5 1e 1d 6b 0b 2a 04 a2 73 ea a9 df 2c 10 a5 c6 ba d1 81 86 30 78 55 37 cc f1 5b 65 0e 5a de 75 b8 9e 09 d9 e9 3d 5c 3f 2b e2 57 58 a9 f5 c9 91 67 c4 36 08 41 d4 e4 fc 30 2b 9e 69 38 68 65 d2 5e 0e be 9b 16 76 f6 f8 2e 71 dc 70 b8 f8 ce 74 d8 28 84 0d f7 a5 a0 87 56 51 fa 60 f2 23 ea dd e2 1c 91 38 07 5a b1 ef bf 69 de e6 a1 5a eb 3c c5 d8 c9 0a 25 47 ff eb 1a a4 b8 f8 41 ee 93 46 6a 01 92 16 73 47 c5 12 3c ce c1 04 9a 76 66 b1 4f 7f df 0a ee 40 2e 03 ce 2f 03
                                                                                                                                                                      Data Ascii: ot|&f;6K9G~$*;ID9XdJ{M:DZBUCl]h~Vk*s,0xU7[eZu=\?+WXg6A0+i8he^v.qpt(VQ`#8ZiZ<%GAFjsG<vfO@./
                                                                                                                                                                      2023-06-22 03:07:04 UTC736INData Raw: 6b af 1e 4c 33 c4 e3 9d 8c 62 31 3d a5 cd 56 91 f3 f4 3f ba 7c 71 aa f2 15 1e 7c f3 26 8e 91 19 39 1a 78 b8 97 39 23 ff cb f4 b8 ff 2b 2f 2f bd 7f 3a fa 70 6f 0e 02 55 ea 3b 6b 5d 93 57 5f b3 1c f3 07 cf 47 65 3e d1 de de d3 14 c3 12 eb f9 2b 22 b1 b7 d2 42 ea 79 a6 03 1a b0 d1 04 a3 45 08 18 d2 88 5c c8 16 ba a5 26 37 39 00 a8 91 6f 34 2c c5 5b 7d fd 39 08 d4 1e c7 f2 95 90 3b b5 09 1b 36 9a 8c d1 1e c1 fd 05 c3 b2 13 f9 f0 41 12 c5 23 b9 31 8b 84 45 47 5f ed f4 2b 39 4e d6 b7 25 6c 2b 41 55 a3 3f 4f 3c 2c 14 f4 7d 86 1b f3 f0 c8 64 d9 1a ce 53 07 0e 10 e4 79 56 24 42 4b c9 a2 99 1f e6 03 03 bc d2 ed 8c 85 39 fd 42 2a 32 a4 70 35 a7 18 5a ea 39 f9 6d 2b 71 fa 64 25 94 3b 59 fd fc fc ea 74 4f d6 42 ef cf e7 38 dc 91 35 bd 51 d0 ba 74 91 8f 17 80 cc 74 9e
                                                                                                                                                                      Data Ascii: kL3b1=V?|q|&9x9#+//:poU;k]W_Ge>+"ByE\&79o4,[}9;6A#1EG_+9N%l+AU?O<,}dSyV$BK9B*2p5Z9m+qd%;YtOB85Qtt
                                                                                                                                                                      2023-06-22 03:07:04 UTC752INData Raw: fe 4e b4 48 e0 fa 17 8f aa 3a 3d 0c 4d 15 83 6a 3a 42 d3 0b 38 69 69 7d 56 de 75 42 a3 d1 ce 91 a9 1f 89 76 d0 93 cc bb 5a 1a 0b 1a 6b 69 62 db 84 31 52 7f 2d 83 6a a5 e5 d9 e1 d0 bb 02 f0 37 81 db eb 24 f1 bc c2 db 30 26 63 68 b9 a4 37 eb a1 1f a6 cd d8 1b 10 8d 6e ce 9f a9 6b 1e b3 6b e8 ea 94 17 69 24 9a 6a ca fb 42 20 b0 87 e5 ea 5b be 0d 1b 36 0a c2 da a7 75 9a 21 1d 82 b1 b8 bf 18 b7 25 59 29 b9 2b 7a ae ff 98 4c ac 0f f1 8e c7 18 bc 86 a0 bc 2b a1 28 70 3e 1f e4 55 80 c7 62 59 a7 6f 01 67 6c a7 3a f7 3a 57 57 08 f4 b8 2c 05 25 21 c4 bb 94 82 e1 81 0f 47 54 95 3f 67 4e cc 63 d6 34 fd 14 fa 36 9c a0 ac f9 e1 1c 15 3a 3f 3c 5a f4 af b6 2b c0 86 ed 19 63 02 0d c9 13 6e ad 3a fc 59 9a 46 14 95 64 08 d7 35 ca f3 90 ae 28 8a e1 da 36 ab 14 16 ab 00 67 c5
                                                                                                                                                                      Data Ascii: NH:=Mj:B8ii}VuBvZkib1R-j7$0&ch7nkki$jB [6u!%Y)+zL+(p>UbYogl::WW,%!GT?gNc46:?<Z+cn:YFd5(6g
                                                                                                                                                                      2023-06-22 03:07:04 UTC768INData Raw: 57 86 30 7b e4 93 ca dd 54 e6 a7 5d 7e d8 5d a0 02 cf 23 76 f9 af 75 f5 45 41 72 68 c7 b1 6c 67 4c 35 4c d4 5f f0 4f 71 9b 9d f3 82 79 73 5f 70 f8 92 12 0e 37 91 77 9b 15 28 fe e4 c8 66 0d 71 ec 11 b4 fb be 97 b6 d4 f8 2e 13 09 6d d4 60 f2 50 d8 0a 91 31 f6 82 d3 21 b3 2b 83 68 e8 4a 9c 63 69 c5 f3 b3 30 e7 96 43 d3 fe c8 bc 2f f2 4b dd 77 b8 20 61 ce 58 c2 da fe fd 1c 9e f3 59 97 76 40 78 ed 12 58 83 dc c5 dc 95 e8 fe c5 98 3c ba 7b e5 93 b9 4c 7e 39 af 6f 5c e7 c6 e8 cb b6 1c b5 e3 71 de 2a 6c 1d 87 41 4a d0 38 02 b7 3a 5d 67 c8 63 fb 36 51 35 9b d7 be 4e d5 1e 65 27 4b ac 90 23 43 53 c7 e3 25 b8 f1 e8 cd 63 95 30 f0 13 a9 97 c5 ba a4 4e 41 7e 97 a5 87 1c 80 a9 da 0f 5a d8 18 ce 12 12 9a 9d 85 08 b6 0c 14 60 81 36 b9 2d 40 08 c9 2b fa 4b fd 0e 79 9f 2f
                                                                                                                                                                      Data Ascii: W0{T]~]#vuEArhlgL5L_Oqys_p7w(fq.m`P1!+hJci0C/Kw aXYv@xX<{L~9o\q*lAJ8:]gc6Q5Ne'K#CS%c0NA~Z`6-@+Ky/
                                                                                                                                                                      2023-06-22 03:07:04 UTC784INData Raw: 9f bc c2 86 7e a2 94 37 2a b1 af db 1f 1d 08 bf 6a b5 1c 92 2c 8e ac 45 b2 d4 84 7a 30 d1 cb c1 d4 67 6e 27 17 6f 7e e5 17 3a 2e 1a 10 64 d6 e0 af f1 0d e9 11 7f b3 07 cc a0 6b f4 31 be d7 07 68 4a 2d c5 d0 eb cd 83 d8 fd af 27 3a 04 0c 5c ca 2e d9 8a 43 88 75 d1 95 b1 36 00 8f 15 30 78 04 a6 4e a7 2c 80 12 03 06 23 0e 92 94 0c 1f bb fb 67 8a d4 9a a2 52 6d 84 8b cd eb 5f 6d 91 25 4c 34 6c 68 95 41 c5 ba d4 f2 9f 16 92 93 e1 38 18 5a 10 e6 59 72 8e d6 52 3b 6b 20 20 7d cb d6 8c 8b 10 42 0f 37 a5 1a e0 fd 1b 42 d6 f4 3f e6 3b 1f 27 26 64 cb 68 11 69 3d 11 c0 46 95 be 9b a2 e8 b5 96 38 58 10 f1 fe a7 02 f8 46 49 40 f6 55 be c7 3f 4d fb cc 73 68 b4 6a ff 19 76 87 49 36 5f 3d a7 9c ea f5 be 35 75 17 f1 7d 16 7a 1b 1b 46 b9 c2 05 ea 66 67 52 39 3d e2 4d 58 66
                                                                                                                                                                      Data Ascii: ~7*j,Ez0gn'o~:.dk1hJ-':\.Cu60xN,#gRm_m%L4lhA8ZYrR;k }B7B?;'&dhi=F8XFI@U?MshjvI6_=5u}zFfgR9=MXf
                                                                                                                                                                      2023-06-22 03:07:04 UTC800INData Raw: aa c4 ce e3 bf 46 79 9a 65 5d 3b 01 a1 35 90 22 5a fb be 9f 84 a2 97 82 d2 17 38 05 0c 7b e7 c4 fd 76 c6 fa 20 db 1a 1b 69 ab a1 89 40 51 03 79 78 56 ef c7 d0 15 4a 44 76 f4 a0 93 4a ca 38 d9 16 f4 e1 31 6e 10 19 75 24 32 08 47 36 65 66 8a 40 07 e5 a5 74 20 c2 62 d6 37 60 31 bf 17 84 77 b1 60 06 98 dd 02 2d b4 d7 fe 74 3d 07 c9 a8 6a dd eb 18 3d e2 cf da 90 89 15 da bd d9 16 e0 84 4c 07 1c c2 c1 56 da 11 6f 27 f3 e4 51 c5 33 6e 83 f6 98 c1 71 8f 14 a2 9f 36 a8 8c 97 a8 b5 9d a6 0c 5b 0a 26 81 27 c1 b1 4e 02 f7 54 19 07 60 66 20 f3 f6 e4 02 2d a7 d2 5a 60 c5 a9 21 1b 14 b0 a2 9d c2 a3 c9 a3 e5 76 21 13 95 5b ff 09 fd 7e 04 ba 73 4d e6 07 0a 87 6b ca cb 70 b6 d6 97 0e dd cc 68 0c 67 fc a2 31 bc 80 d6 ca 7a e2 b9 05 11 82 21 e8 12 79 b7 0f 31 48 4b 50 6c b4
                                                                                                                                                                      Data Ascii: Fye];5"Z8{v i@QyxVJDvJ81nu$2G6ef@t b7`1w`-t=j=LVo'Q3nq6[&'NT`f -Z`!v![~sMkphg1z!y1HKPl
                                                                                                                                                                      2023-06-22 03:07:04 UTC816INData Raw: c3 cd 60 97 6d c2 69 44 c2 50 06 7a 5f a2 c8 e1 fc 47 6b 1f 6f 92 78 db 3f d9 77 2b 2c 9b 77 53 d0 c3 70 44 b0 61 76 57 3c 2a 00 8d f7 a6 f6 3a 92 d2 45 41 29 2e a0 01 fb 4b d2 a9 39 89 e9 25 48 87 54 d3 60 c2 f4 f3 11 73 df 31 f8 0c 9f 25 ff d8 ab 5a dd 73 82 27 20 59 56 71 d2 b0 f9 b5 da af c2 c2 ff 9d 15 5e a1 93 2f a0 14 1d 29 e1 95 67 26 c4 03 40 e7 2e 49 2e bb b0 fa 6a 4b 6d 57 c9 08 ca b8 af 67 d0 b8 1b c5 e2 1f 9b 1c 7a 83 01 8e ea a3 9b 50 b2 53 67 e4 6a 0d bb 25 c6 fe 71 87 20 64 75 b5 62 ed b0 c1 46 21 51 d5 8a f9 b0 d3 9c 2e d6 a5 32 e0 08 f6 05 5d a7 de ff aa c5 6f ee 51 75 d2 2e 92 3e 3b 53 8f 3f ec 4d 0d 8a 91 50 e8 7c 6a e3 7b c1 a1 f9 3c ec 5f 23 43 09 23 f5 d0 fc 3a c3 ad 22 01 60 69 4b b6 51 d1 f3 fe 10 d4 0b 46 b2 ba 5b bc 73 14 f4 36
                                                                                                                                                                      Data Ascii: `miDPz_Gkox?w+,wSpDavW<*:EA).K9%HT`s1%Zs' YVq^/)g&@.I.jKmWgzPSgj%q dubF!Q.2]oQu.>;S?MP|j{<_#C#:"`iKQF[s6
                                                                                                                                                                      2023-06-22 03:07:04 UTC832INData Raw: 3a b8 e9 31 c9 10 59 ea ab be a7 ac 81 12 c2 7f 72 1f 79 44 0b 67 44 c7 87 5f 91 36 a7 19 20 37 a1 b0 a3 3c 99 7b 7f b5 17 fc be 7f d7 78 20 3a ef 8f b4 5b 7c fb bd d5 a9 9f 79 4c 7f 50 a7 57 e0 c5 2f 63 05 84 88 ef 32 bf f1 d3 df d6 d9 fd 16 74 b0 28 f7 d5 91 21 e6 65 19 e2 53 2d cd fe 08 74 80 b4 3b ea 47 2c fd 91 83 b8 05 f5 bf e1 05 31 b5 ce 35 d2 5c eb ef 4c 07 2d f8 e2 66 fa 52 40 2a ea 9f 36 9c df 41 63 00 88 58 4e 1c b1 ea 19 d5 f1 c9 68 23 62 d3 f0 9a 32 be 68 4e 4a e2 6b f4 53 bc 29 75 ef 06 4d 3c 1a 61 44 5f 2c 93 45 b8 19 96 5d 95 23 95 27 79 e3 c3 32 4a 46 11 ce 01 92 0f f8 51 c2 2b e1 27 ef 45 a7 8a fd 35 a5 aa a6 34 79 9d 0a 96 10 bb da cf c5 f2 99 ac bb 84 6c 19 48 c0 78 7a 91 41 24 4f 5e e1 e2 c9 0b 5d 13 ed 20 ea 37 4c f6 b8 76 38 69 ed
                                                                                                                                                                      Data Ascii: :1YryDgD_6 7<{x :[|yLPW/c2t(!eS-t;G,15\L-fR@*6AcXNh#b2hNJkS)uM<aD_,E]#'y2JFQ+'E54ylHxzA$O^] 7Lv8i
                                                                                                                                                                      2023-06-22 03:07:04 UTC848INData Raw: 01 41 d5 f1 63 1c e0 2d 21 db b6 cb 81 2a 89 2c 3a 2c 7c 41 42 38 81 a4 68 43 0f 25 7d 58 a0 68 61 06 ff 02 8f 2d b4 2f 51 e0 21 3c 8d a1 e0 10 bd 13 a5 d6 74 4d 88 63 6d 29 09 82 6a 2b 0b ea 19 b4 68 36 c8 d3 0e 60 e5 29 84 df 41 b9 69 54 d8 6c 1d 26 30 22 d6 08 02 ee 51 62 a0 80 31 6c 68 f4 91 91 21 7c 3d c9 b6 73 0e 96 00 5b de 01 1a 0a a9 7c d2 6a 09 cb dc d2 dd 6e d9 7f 40 65 d5 2b 5a 7c 1c 60 1f b3 17 3d 9c bf f8 08 ed 82 2e 44 a7 94 58 4c c2 8a 45 70 a2 42 b8 04 10 f1 d0 64 91 63 9c 52 3e 69 26 f6 2d 7a fe 8d d8 34 11 52 a0 2f 3c 71 67 40 68 18 bc 8a bf 65 52 be 42 6d ff a4 63 7c 0c 11 2f 29 e9 7c ff ab 4a 95 9d 47 d7 3e db ce 40 9a 32 2e 43 7a 52 58 20 3c b4 73 84 bc 38 2b 19 db c6 c9 5a a0 c1 89 ca 88 f4 81 8d 0f c8 12 1e 2c d0 49 a6 c2 8c c9 34
                                                                                                                                                                      Data Ascii: Ac-!*,:,|AB8hC%}Xha-/Q!<tMcm)j+h6`)AiTl&0"Qb1lh!|=s[|jn@e+Z|`=.DXLEpBdcR>i&-z4R/<qg@heRBmc|/)|JG>@2.CzRX <s8+Z,I4
                                                                                                                                                                      2023-06-22 03:07:04 UTC864INData Raw: 2b c9 5c f1 d2 03 af 31 9a c4 95 7c 2a 91 22 07 32 dd 61 45 72 b6 4c ec 37 dc 0f 9b 30 23 9a 2d 88 d0 48 1b 73 0b 65 20 50 4b 39 5c 90 03 09 db ba cb 63 ce 43 da d3 81 88 86 ff 7b b3 e3 72 a9 6c f6 2d 54 29 6c ec 4a e2 c3 cb 94 dc 2d a2 8e 50 ce 72 c9 1c 06 10 cf 7a e4 a6 24 98 d0 57 12 f7 41 63 3e 01 8b 0d 85 8d 2c 88 8b 30 b9 8c 8a 31 72 d8 3d b2 bb 1f b9 09 fe 05 3e 83 e7 f1 d5 51 da fc 6b 1d e0 ca 9b 3d 5f 51 01 e6 50 f5 c9 47 eb f2 37 3d 2f 08 b0 60 6e 89 b8 3c 23 be 73 4b 85 9b 06 c7 e7 d3 e0 c6 67 80 26 f2 b8 d3 56 27 6b d6 fc 2c a3 75 15 f1 13 83 c8 8d f4 f1 f5 77 bd b6 02 fb 47 e2 3c b2 0e f1 93 88 b1 39 4e 90 e2 77 b9 0c d6 30 dd 27 b3 90 0b f4 e9 61 98 12 31 0a 20 b3 3b 18 7d 67 25 f2 b7 f7 55 26 3d 47 b4 79 c9 2d d8 5d 5d 3e 78 12 8d 2d ea cb
                                                                                                                                                                      Data Ascii: +\1|*"2aErL70#-Hse PK9\cC{rl-T)lJ-Prz$WAc>,01r=>Qk=_QPG7=/`n<#sKg&V'k,uwG<9Nw0'a1 ;}g%U&=Gy-...x-
                                                                                                                                                                      2023-06-22 03:07:04 UTC880INData Raw: 98 b3 0e fa 8a 1c ae b3 11 69 41 a5 08 c1 e5 3b 6d a9 f5 25 e8 28 2c 40 5f 56 ba cf bd 1a 53 e6 07 01 73 0a 88 5c 13 ff e4 eb 6d 7e c3 17 f3 66 e2 7d 14 1c f0 50 ee 20 99 64 aa e2 65 8c f0 5d dc 9a ba 1f 61 96 7c be 59 f6 97 7c bd f6 c1 45 1e 99 cd b7 47 9e bb 68 de 14 81 b6 bd 1c cd 90 3a 83 fe 17 f8 d6 e3 6e 7c 4b a0 55 5d da 77 8b e7 a4 3a 43 68 2c 4a 32 4c 88 a4 ef 87 9d 10 1b b1 bc 1c af 75 4d bb cf 29 b8 a9 83 bd 72 5f 5b 8a cb 93 d9 bc 2f 49 24 0c 55 b3 e2 b7 0d 19 a6 f8 fd 85 56 57 99 b3 4c 52 6c c0 c7 38 13 38 f1 ae dc e1 3c ab 7b 6f 45 f3 a0 4c 69 31 9b 6c c8 67 29 d1 d8 cc e1 ae 22 d3 7a 69 1f cd 97 a4 fd d5 57 0a 30 a7 3a 60 ef a1 0a c7 5b e7 2b ad ee 2d 45 e4 62 40 cb b0 5b 91 4c 12 00 87 f9 5a 89 84 f0 74 e1 c3 60 cb ad e0 2e 2b 20 12 45 61
                                                                                                                                                                      Data Ascii: iA;m%(,@_VSs\m~f}P de]a|Y|EGh:n|KU]w:Ch,J2LuM)r_[/I$UVWLRl88<{oELi1lg)"ziW0:`[+-Eb@[LZt`.+ Ea
                                                                                                                                                                      2023-06-22 03:07:04 UTC896INData Raw: 24 65 64 5a 43 18 28 a5 fe 07 6b 32 a7 bd 43 ef 0d 9c 38 7e 6c 90 8e ef 6b 6f 8f a5 a8 d7 28 c2 e0 68 c4 7d b9 01 af 34 cb 74 6f 8e 1f 53 f4 2a 88 de b5 c1 1a 4a f2 e2 89 fc 22 fa 16 1a e8 52 b0 42 dc 05 e5 fc d4 5f 82 f4 dc 7c 21 de 1e 12 39 0c 80 48 0b fb 8e ff 1b 28 3a 6b 0d 68 03 f6 32 e0 07 6d 95 13 a8 fa b9 8f 69 bf d8 cb 77 77 bf 93 29 a5 8d 49 92 b2 b6 53 94 92 ac dc 6b 8c b6 4c d9 8e 3b e8 b8 4e cd ef b8 00 59 53 69 41 cf 49 ba af e4 37 35 a4 06 b8 7a 87 96 19 cb ef cf ca dd 14 28 19 9e 33 d4 fe 18 60 ef f4 b7 77 69 bb 30 f8 aa e2 8b f5 78 e8 ac 3e 4b 40 b2 7b 89 27 bb 19 cf 35 9e ae 8a 04 88 c3 28 9d 73 fa f0 0a e2 1d 01 e0 c4 62 f6 6c d1 43 0d 2e cb 70 7e 44 45 be 4c ed 2f 74 9f 79 72 c6 2e bd 81 a9 19 4d 45 cb 02 1e 76 eb 1d fd e0 d7 d3 d8 f9
                                                                                                                                                                      Data Ascii: $edZC(k2C8~lko(h}4toS*J"RB_|!9H(:kh2miww)ISkL;NYSiAI75z(3`wi0x>K@{'5(sblC.p~DEL/tyr.MEv
                                                                                                                                                                      2023-06-22 03:07:04 UTC912INData Raw: f2 27 00 11 c8 3b 84 cf 1a 64 59 9c d3 1d 84 d7 2c 74 2d f6 35 5d 71 53 6d 87 fe a8 7c c9 ae 9c 2c 22 67 79 8b 32 1b 40 1d aa f9 5f a5 c1 84 b9 df d7 9f d4 12 60 ac d3 de 8b b5 82 5d 9b d2 53 a7 a3 f0 70 4a a1 a1 89 2d 7d 7c ca 7d 63 c6 d4 dd 1e f0 9c 91 55 7d ef 27 e7 1e ea 68 b1 c4 32 b3 9e a8 4b ca 42 ac 6e b7 fb e8 76 a9 cf 55 35 d4 3e 19 a8 96 f5 0c 15 1c 81 6d 26 db 5a 76 da da 6c 2c b5 2a 46 f3 37 06 90 92 17 14 ce 7e cc f9 f6 e2 60 b0 5f 0c 14 4f 4a 22 16 ce a5 ad d1 5f 51 d9 c2 3b 8a b4 0d 74 71 2d b7 a3 5a 72 cb 5d 9e 38 eb cc c3 af c6 14 28 fa f1 f1 db 1a 7d 05 bf 34 f7 be ae 00 69 a5 54 59 aa df 58 f6 ee f3 0b 35 3c fc 86 a3 c0 e1 0c f9 64 2e 8d bb 2f 01 80 d1 75 26 c2 2f 24 0c fc 8c 63 e8 24 60 d7 ba a0 2e 4b a5 6e d8 0b b0 ec 4a f9 c1 d1 a0
                                                                                                                                                                      Data Ascii: ';dY,t-5]qSm|,"gy2@_`]SpJ-}|}cU}'h2KBnvU5>m&Zvl,*F7~`_OJ"_Q;tq-Zr]8(}4iTYX5<d./u&/$c$`.KnJ
                                                                                                                                                                      2023-06-22 03:07:04 UTC928INData Raw: 9c 13 9a 6b db 0b 39 ba 1f 8a bc 55 f9 2d 6e 01 1c 87 eb ec e6 e3 c4 e3 20 fb 7b 76 af 86 3d e8 75 c3 9e 60 f6 ca b2 95 d5 7e a1 d8 1d 23 f9 87 23 74 b3 15 0b 3d 68 59 60 e3 86 bf b5 42 67 a7 a5 01 4e ee f0 0f 3c a4 2c 5e c4 7e 66 d6 52 44 1f 8f 51 52 dd 67 67 09 fb b6 3e 35 22 07 ae 25 1f 8f 76 2a fd 38 e2 73 3f cc ff de c7 45 4f 4c e0 ff 45 e4 30 2f 92 29 05 cd c7 89 db e9 f3 a8 9c 97 d9 96 47 ae c3 0e 58 4e 81 1e 95 93 0d 8f e6 ab d8 64 e3 5b da 5b 85 b4 12 19 58 04 d0 f2 7e 7b 91 3e ab e8 c2 32 9c 0c 2f 9e ca 10 fd 0b a3 0c 3f d8 35 d9 51 eb 8f 4d 0f 13 11 70 9b d1 9e a4 3c 72 c5 34 70 0f 2a bd 17 db ad 74 e7 43 d7 35 46 10 89 54 15 eb d6 55 63 c4 85 eb b4 4d 26 37 ce 4e 0a 29 b2 81 bb 95 06 24 14 e9 ca 14 13 39 8a 09 9e d5 79 fc 8a 20 97 14 f9 d1 61
                                                                                                                                                                      Data Ascii: k9U-n {v=u`~##t=hY`BgN<,^~fRDQRgg>5"%v*8s?EOLE0/)GXNd[[X~{>2/?5QMp<r4p*tC5FTUcM&7N)$9y a
                                                                                                                                                                      2023-06-22 03:07:04 UTC944INData Raw: 33 78 50 7f 42 de 8d a4 4b d6 10 a8 9f 66 25 05 f8 d3 a9 e5 0f 62 04 5b 04 a5 08 65 ad 06 99 bc ee 3e 13 3a 50 df 90 fd b5 23 00 d6 e6 a6 15 7a 52 d2 84 cc df b0 87 84 fb cf c5 6c f2 3e 61 e1 eb d7 b2 fe 0e 27 4f 8f 63 87 06 a8 a6 ad bd 8d 01 5e 82 19 43 41 e8 2c b2 71 eb 63 28 78 aa 3f d0 8c 5d 1f 8a d3 0a 29 fe 5d 4d 8e 49 17 20 89 56 cb 31 93 3b 5c 9a 76 b2 d9 61 84 bc f7 b3 3a 31 66 7a fe ab 1c a0 a0 45 58 2d d3 be 2d 64 73 31 e8 62 52 37 a3 e0 7c ba 7a 20 d7 8b c6 4e 40 e2 74 c0 d6 a2 77 c8 8e 0e 78 25 27 26 de f9 a3 31 25 33 11 c1 0f 4f e4 8d 3e 38 1f 56 d9 7e 70 fe cf 31 59 6a 28 54 7a 40 fb d4 2a 96 fc 63 4a ae d8 ca 57 3b 43 41 e3 ba 9a a7 c3 7b d9 69 4c 00 ea e5 96 03 99 14 bb d6 6f 84 07 e2 1e 79 d4 aa f6 e3 93 a5 45 db 9c f2 cc 32 99 2c 68 f6
                                                                                                                                                                      Data Ascii: 3xPBKf%b[e>:P#zRl>a'Oc^CA,qc(x?])]MI V1;\va:1fzEX--ds1bR7|z N@twx%'&1%3O>8V~p1Yj(Tz@*cJW;CA{iLoyE2,h
                                                                                                                                                                      2023-06-22 03:07:04 UTC960INData Raw: 8f 44 46 49 06 46 11 53 5c a8 f7 78 65 e9 d4 c3 75 d3 0a 7a 5e cf ac 57 cf f3 6a 78 b7 cc 4f a7 4b 91 bb 85 55 f7 4c 7e 68 01 c3 04 b0 69 24 b7 6e a8 fd f6 8e 48 18 6e 63 b0 58 b5 41 38 6c 8b 0e f7 c3 aa 03 29 0f 62 47 0b 0f 28 73 26 e1 1a 9e b4 33 70 fd 17 e2 15 93 e1 20 ce ba 4a 23 dc da ff 2e 73 e3 a9 ff 33 48 49 91 dc f8 a5 cb 78 7a 4e 25 ec c6 26 4e 0f ab a0 8a 59 e9 dc 67 e8 0e f9 73 e0 e9 a8 c9 9e ba 61 da 59 bd 23 4d 65 04 56 f3 22 8a 59 86 2b be bb db 99 a7 20 4e f5 51 98 95 91 d3 c5 57 7c 04 f4 c2 31 c6 e7 ec 60 2f 21 e0 ea 60 f1 95 26 52 2f f6 7a ab 6d 29 f3 18 21 26 4f 41 d2 08 7a c1 b9 e3 52 5c f6 0c 8c 85 9a 38 f1 94 3f c4 dd 81 05 b5 0c 5f 17 1e 7c ce d7 0d 7e 84 e8 3d 90 07 67 8b c7 79 2e 1b 3e 31 d1 20 f9 65 02 2f ae a3 78 53 08 b8 55 e7
                                                                                                                                                                      Data Ascii: DFIFS\xeuz^WjxOKUL~hi$nHncXA8l)bG(s&3p J#.s3HIxzN%&NYgsaY#MeV"Y+ NQW|1`/!`&R/zm)!&OAzR\8?_|~=gy.>1 e/xSU
                                                                                                                                                                      2023-06-22 03:07:04 UTC976INData Raw: e4 99 96 da da 83 db 45 a9 b6 bd bc 25 8e f8 9f d5 7b be c9 71 25 82 5d ab f6 14 56 6f 01 01 b8 78 6a 04 bf b9 08 86 d3 b6 64 18 6e dc 2c eb 88 8f 8f a4 92 86 e5 e7 ff 24 07 10 40 09 62 12 be ad 3d 91 c8 50 48 19 3c bf 0c 9d cc da 79 55 9e 73 06 c9 ee a4 71 bd 4b c3 eb 09 e3 90 a3 df 44 ea 2e c9 e6 a1 82 94 a8 9e a4 30 48 11 01 77 a7 1b d4 4c 3f d1 8e 85 95 3e e4 2e 3b 22 30 ae 71 70 51 ff 38 59 ba 68 86 59 c1 65 a9 4f e1 cc b1 7a f5 a4 dd 83 5c e2 05 3f 61 39 f5 d9 74 ca a2 bc 60 af 1c b1 55 4e 22 48 3c dd fc cf 09 c1 0b f4 df e1 5c f6 ce f4 59 84 1d 43 19 1b 47 e8 58 9e 9d ed c6 bd 79 a6 c0 cc 33 7e 0e 06 98 17 a6 7f 81 42 f5 65 11 f3 35 9e 13 3d 70 c0 0d bb 1b 85 47 27 5d a7 39 c6 71 fb 5d d3 42 26 34 23 1b b8 2a a9 fd a1 22 31 73 1c 3c f1 7b 53 3b 6c
                                                                                                                                                                      Data Ascii: E%{q%]Voxjdn,$@b=PH<yUsqKD.0HwL?>.;"0qpQ8YhYeOz\?a9t`UN"H<\YCGXy3~Be5=pG']9q]B&4#*"1s<{S;l
                                                                                                                                                                      2023-06-22 03:07:04 UTC992INData Raw: cb 73 7c 5d db 06 b8 d8 69 1c d1 40 4b 88 ce 13 97 70 a4 24 1f 6e 98 38 42 89 8e 28 17 bf 79 4c d8 7d cf f0 86 03 5d bf 41 34 1a 90 f7 d2 e6 20 9c 39 60 44 a8 da 8c 98 dc 7f ea 5d f7 00 0c c1 a3 66 5f 4e 43 ca f7 6e 60 50 82 7c c6 d4 16 0a e3 66 dd 26 0e f4 0e 91 2b 00 b8 71 9c cd 1e 95 47 2f 5d a5 d8 65 2d 88 3f 8d 18 77 b4 3d d1 2d d1 b6 d2 84 49 99 82 08 ba 97 4a 13 38 55 f8 6e cd 80 13 04 51 ff 6f 72 4b 35 de 63 c9 77 c4 8e 04 09 06 00 66 7e 1a de f5 9e c7 c3 b5 a0 ff 0c 91 00 3b 5b c1 fc 03 75 e6 d4 db f9 fc f3 a2 76 37 8b ed 72 b4 ab 8c d1 23 52 4c 20 16 ec d3 80 4b 15 52 c5 6d 99 bb 41 dc 4f 94 9b 67 97 7d cf 43 99 6b fe 87 74 c0 44 10 be 7a 66 bc 1e 11 37 bb 90 a9 b9 09 12 b8 a1 e5 30 0f 94 d1 71 7e 82 01 17 5c b7 14 59 1f a7 33 c3 94 d4 3a bf 21
                                                                                                                                                                      Data Ascii: s|]i@Kp$n8B(yL}]A4 9`D]f_NCn`P|f&+qG/]e-?w=-IJ8UnQorK5cwf~;[uv7r#RL KRmAOg}CktDzf70q~\Y3:!
                                                                                                                                                                      2023-06-22 03:07:04 UTC1008INData Raw: f0 44 0c ae b9 8e aa 12 f2 08 2e fc 71 06 d3 e3 30 cd 2f 34 2a c6 69 cd 4b 5d f6 87 71 c3 59 48 00 a7 30 64 8a 5b 8a 69 4b c8 9f ff d8 d6 f4 0c 27 a1 23 99 dc 5b 31 d8 e6 42 39 06 55 ce 0d 4a 33 da ad 1e b4 c8 89 b8 b3 63 a4 f9 6e 18 e3 ac 2f 88 0b bc a1 29 9e b9 6b 04 77 4e 3e ac 91 7b 9f 06 6d 6b 52 eb 51 ea a3 af 84 4a a2 34 77 67 c0 ed 3c 9e 50 a8 8c 9f 54 23 00 1b 85 27 49 21 ed f9 21 7c e1 30 c1 08 2a 7a 11 56 7d 72 3d 0d 8b 95 6e 50 8d 0b 35 4c 0d 5f 7b 1a e2 35 8a 02 75 2c 53 ad f8 96 4c 6c 04 36 e1 22 ef e2 40 2d be 37 a9 99 ec 68 ae b2 f4 19 2b 0a d2 d7 bd b1 fb 90 86 ca 07 35 e1 dd a3 55 cd a6 d3 f9 5b 86 03 1c 99 77 d9 51 9e 1d cc 0e 03 02 1b 1a e5 ff ae 21 80 a4 5f b8 80 3a 27 6b 03 8f da 1a 4a ae 14 dd d4 3b 4d ea 17 dd ea 56 8a 81 7f b6 45
                                                                                                                                                                      Data Ascii: D.q0/4*iK]qYH0d[iK'#[1B9UJ3cn/)kwN>{mkRQJ4wg<PT#'I!!|0*zV}r=nP5L_{5u,SLl6"@-7h+5U[wQ!_:'kJ;MVE
                                                                                                                                                                      2023-06-22 03:07:04 UTC1024INData Raw: 1c b5 43 d4 ba 17 d2 1f c0 82 8f 7c 5f f9 f4 66 37 8c 6f 54 10 83 23 28 ab 91 90 7c 43 09 51 f0 3d 8d a4 1e 2f 34 85 72 74 05 42 84 53 a9 6f 58 1d 72 21 0e b3 50 4d 65 1e 41 08 27 84 cf 50 b8 47 56 11 fb a9 be 87 97 20 b1 9f a8 0f 29 9e b4 14 da 65 82 e7 ef 58 ff d9 38 22 d2 af 9d bb 40 52 0a d7 00 ab ea 1a ac 98 b6 f4 61 67 f1 f3 2a 5c 21 3b f2 4a 78 90 e8 a5 60 88 fb ca 54 10 bc 4e 07 8d 03 a0 43 4a 57 01 5e bc ec 47 a9 b9 15 7c 79 f2 b8 1c 61 74 95 f2 5f a6 9b 38 a2 54 b1 0f ed 02 b4 1b a5 f7 01 48 26 34 13 46 e5 de d5 cc 92 56 23 59 45 bb 36 36 3d 9d f3 f9 25 93 37 37 78 27 e4 e7 44 a8 a0 60 9e ac f5 e1 ca 7b 3e c0 7f 16 dc 71 43 d6 e8 6c 7b 8d e2 b1 7f 8e 26 98 fe 3c d4 d1 fd 47 e9 d4 9f 12 59 95 27 30 66 14 c9 1d c7 70 ba 46 46 82 9b 54 82 40 e2 93
                                                                                                                                                                      Data Ascii: C|_f7oT#(|CQ=/4rtBSoXr!PMeA'PGV )eX8"@Rag*\!;Jx`TNCJW^G|yat_8TH&4FV#YE66=%77x'D`{>qCl{&<GY'0fpFFT@
                                                                                                                                                                      2023-06-22 03:07:04 UTC1040INData Raw: 8f c5 41 99 04 10 d3 db be 0f a3 f6 3d 3a c5 b4 a7 e2 ca f9 01 ba 53 78 1a ec 12 9b ab 3e e3 fa 91 7b 39 29 6b 40 7c d2 01 06 d9 c6 27 68 42 6a 86 35 9f a8 3d 71 86 15 5b 5b 31 5a bc 0c 4a 71 57 97 54 90 dd e5 29 18 6d ab 37 9a d9 fc fe 6e 5a 0f ba 3f ab a1 f1 35 85 60 63 c4 aa b2 49 3f 00 46 fe f5 8e 1b 1b 61 10 43 bd 89 15 63 68 1f df 05 6f 94 6a eb 94 37 d6 c5 54 d8 85 55 a2 a9 e3 62 b0 6f 15 70 83 52 3a e9 a9 5b 3c e7 c3 79 a7 0c 61 30 54 d7 aa 7e c7 54 1d ec d0 78 12 a7 90 4f b8 86 3d 24 8a b1 07 ba 5f 82 d9 10 ce 2a 2b 28 67 f6 6e 16 69 97 9f 06 fe 18 7e 43 a9 9a b4 81 8a 5e cc fe 6a 4c 42 f4 ec fc 7a d6 ef 04 43 ed dd f9 68 66 b1 9a 0a 9f 13 74 08 2e 41 f8 fe 04 d5 2d 13 85 5c 5d a1 24 a1 40 8f 8b f0 04 52 3c 6d ff 9a fa 05 02 e0 38 96 f3 c7 9c 73
                                                                                                                                                                      Data Ascii: A=:Sx>{9)k@|'hBj5=q[[1ZJqWT)m7nZ?5`cI?FaCchoj7TUbopR:[<ya0T~TxO=$_*+(gni~C^jLBzChft.A-\]$@R<m8s
                                                                                                                                                                      2023-06-22 03:07:05 UTC1056INData Raw: 8a 93 4b 05 3b 92 81 b2 55 9e b1 3f f0 13 cf 71 20 c7 5d 28 95 dd 12 ee bd af 2d 3f f0 06 f8 f7 f5 a0 ba ba e8 16 77 a3 23 de 66 a8 9d 3b 18 d7 90 1f a4 c3 02 3f ac ac d9 13 ce 21 0f b3 8d e2 cb 89 3b 25 bf 8b 76 e0 eb 3e af 6d 82 b4 1d 58 b8 68 1f 45 92 87 f7 bd 3a 4d 21 d2 a5 64 c0 9c 78 4b f6 34 46 bd 80 db a7 e5 c6 2a b1 c7 45 b9 c1 9f c5 5c 2d 28 2a 0e 39 90 1a f3 90 ad 35 c6 81 09 51 0e 85 76 c1 50 1e 42 fd fd 38 eb c1 c3 f5 de 2a 49 76 eb 31 ca 1d 54 75 de 2e df 99 60 df 15 48 a2 59 8a 81 65 89 2e b3 32 40 fc 24 9e 10 3a 00 3a 7c f2 74 22 ca 04 73 62 79 71 ba 26 1f 03 7c 62 3c 01 f1 e3 53 b1 5a 10 64 de 4c 1a 31 68 9e 07 b2 3b 3d 71 08 eb 90 3f ab b2 17 99 22 97 07 0f 4a c8 6e ef b0 ff 3b 3c 32 87 b9 eb f1 5f f3 e3 84 b1 7c 75 ae db 6e 70 9e a2 c1
                                                                                                                                                                      Data Ascii: K;U?q ](-?w#f;?!;%v>mXhE:M!dxK4F*E\-(*95QvPB8*Iv1Tu.`HYe.2@$::|t"sbyq&|b<SZdL1h;=q?"Jn;<2_|unp
                                                                                                                                                                      2023-06-22 03:07:05 UTC1072INData Raw: bc c7 99 ad 9e ab 86 61 18 3b 0d 36 76 a4 f2 07 d5 0c f5 56 e7 45 68 9d df cf ab 1e 1a 49 c6 67 02 66 ae 9b 1b bd 39 e4 ba 5c c4 15 9f d1 61 8f 8b 00 84 7f 31 d5 14 bb f4 bf 9e 99 2d bd a4 40 d0 77 46 16 c3 93 0b 05 e9 dc ff 70 2c 05 38 01 9f 69 ef 09 c3 f8 72 58 bb 37 7f da a0 1a 18 a8 07 22 80 0d 96 3f 86 29 82 95 7b cf 86 c9 96 32 85 c2 d5 9d d1 6f e9 5f dc 48 48 41 7e ea 29 0c 7f 6b 09 e2 82 b9 35 58 e8 99 7e c2 a4 97 e0 fd 82 17 db f0 e1 f6 2c 37 70 78 0e 10 90 25 35 f5 ee e4 58 f8 f0 f6 53 53 12 8d c0 ad 02 98 90 fd 0c b9 6c 52 3f 1f c4 f8 03 25 97 13 8f ab 17 08 4d d5 62 c9 39 1a fd c6 fe bf 9c 72 e1 f6 d4 92 23 a8 cf 73 ed 62 84 5e 63 cb d9 50 6e 4c 65 c4 6c 34 11 b5 bb 28 6e b6 92 90 63 6a 94 31 5f 13 40 f9 00 ed fa fa bf 8f b1 8c 54 2b 36 d9 d2
                                                                                                                                                                      Data Ascii: a;6vVEhIgf9\a1-@wFp,8irX7"?){2o_HHA~)k5X~,7px%5XSSlR?%Mb9r#sb^cPnLel4(ncj1_@T+6
                                                                                                                                                                      2023-06-22 03:07:05 UTC1088INData Raw: 70 30 54 67 e2 0a b3 e9 cf aa db 15 d2 7f 0d 00 f8 c6 86 06 58 53 01 22 8c 35 82 c6 4d bc 3e 6a 82 75 b7 ff ee 76 3b 72 10 ac 51 85 c8 e5 f0 04 d9 3f 9d 57 aa f2 95 d0 ca 3a 3c 63 f6 72 af 2a d2 74 a0 56 89 b9 32 1b cd e2 5a 72 e7 13 72 f4 7c 7e e6 21 59 d2 b8 40 6a 35 eb 19 12 34 99 7c 53 4c fa 8a 0c db 43 d6 96 db b8 ae 24 8e 69 46 4d 75 a1 be 84 25 80 72 7f ef 1a f8 7d 0c 8c be b4 ae bc 38 d8 ba 90 46 a1 67 7b 47 88 b5 1b 6f 1f dc c4 78 26 db 2b 75 f4 ba 08 4d e8 22 f8 10 69 68 e1 98 f1 44 f7 10 7f 4c 8c b5 40 f0 cb a7 59 cc b5 ec bc f5 24 97 17 77 79 1f 24 95 15 e9 57 dd ba 06 0f d2 aa de ae 55 0f 14 91 9b a2 2d 14 db 29 cc 34 97 f6 3b c5 c7 ef 63 5d ab 70 57 7c 37 26 33 76 57 db b4 1c e2 52 44 2c 06 b5 0c d8 5c 42 0e 79 29 82 fc 05 c9 26 0d 6a 1a 70
                                                                                                                                                                      Data Ascii: p0TgXS"5M>juv;rQ?W:<cr*tV2Zrr|~!Y@j54|SLC$iFMu%r}8Fg{Gox&+uM"ihDL@Y$wy$WU-)4;c]pW|7&3vWRD,\By)&jp
                                                                                                                                                                      2023-06-22 03:07:05 UTC1104INData Raw: e4 f3 df 1c 8f 1d 57 84 b3 d0 31 1f 4e 83 5f 79 96 dd 0f c0 af fe 24 85 d7 b4 2e 8a 47 9d aa 64 6c bc 0e d1 42 b9 42 05 3b 63 7b 73 80 93 8c 0d 88 24 be 72 b1 a8 1f db 97 ce 7f 6e 65 c5 7b 1d b0 cb ca 2e e7 bc 21 88 9a 80 86 e5 56 fb 32 b9 f8 09 6e 19 ea f2 3a 7b c3 b8 f7 19 38 75 b5 e1 31 27 33 40 01 49 8f c7 23 fd 9d fc e0 e2 29 90 de bf b4 3d a0 f0 ce ca 20 d6 c8 7f b5 fa 33 d6 42 3c d6 31 08 31 46 80 f3 cd 31 09 f7 00 3d 73 54 4b 92 4c 2f d4 7c 60 b2 a8 b2 e5 9a c5 92 09 14 36 7c a4 b9 4e dd f9 be bf 4c f3 19 98 ad 9c 90 f5 6e 5c 94 57 b4 86 0d b6 5f 9c 6c 35 9b 73 1e 6e f6 df 2e 0d e0 0e b8 b1 a0 aa 69 53 39 ec 1a aa da 50 13 f7 89 ff 5c c8 eb 58 b1 d7 d7 7d 7c 4c 79 6b 7c 82 60 8f 64 6f 60 bd 62 da f8 3d 16 de 57 2b 5e 4d d3 30 dc c5 6a 03 99 43 cc
                                                                                                                                                                      Data Ascii: W1N_y$.GdlBB;c{s$rne{.!V2n:{8u1'3@I#)= 3B<11F1=sTKL/|`6|NLn\W_l5sn.iS9P\X}|Lyk|`do`b=W+^M0jC
                                                                                                                                                                      2023-06-22 03:07:05 UTC1120INData Raw: ce 15 c2 ab 81 d4 eb 12 fb 59 0b 87 b5 83 68 f1 bb b7 0e ae 7e a8 d8 9d 8a 2e ec d6 48 a4 68 f7 46 c5 fe ad 94 9c 21 dd 17 83 42 9e fe cf 77 98 a9 4f 86 45 18 46 c5 00 a6 33 89 01 74 ca f9 0d 48 59 62 43 6a 6d ac fe 51 c1 9c be 69 ff 30 e1 0f b7 af 75 2e 28 57 c7 f1 9d fa 81 19 61 d3 96 d1 4a c1 1f d7 b9 54 8a 01 7a 6a cf 4f 87 b4 ed 28 d7 1b d2 be 73 46 33 0b d8 a3 83 8b 12 3c 12 a8 8e e7 8e 5b 44 c1 41 09 6a 65 ce 69 02 33 71 55 ec a4 06 7d 91 d1 48 32 17 8a 30 3c 8b b8 f7 ab cb e1 a1 30 0b 20 1a 47 05 91 8d 94 13 e8 64 5e 76 fc 4b 6b 38 f0 83 16 63 ea 5e 74 d7 e5 e7 50 68 21 ae 9b e7 36 53 12 c9 e1 c7 93 6a 44 56 5c 1f e0 11 45 32 fa 8f 13 dd 50 de 0d e5 59 82 b3 a0 af 2c f8 de eb 14 16 ff c7 5c c4 1c c2 19 9d f8 5b cb e5 4e 0d 89 f8 21 e1 df 9d 83 b1
                                                                                                                                                                      Data Ascii: Yh~.HhF!BwOEF3tHYbCjmQi0u.(WaJTzjO(sF3<[DAjei3qU}H20<0 Gd^vKk8c^tPh!6SjDV\E2PY,\[N!
                                                                                                                                                                      2023-06-22 03:07:05 UTC1136INData Raw: fb ed 27 f3 6e 96 28 b3 c8 60 a6 9a 59 cc a6 4e 3d c5 1f 8b 0e dd d5 5d fc 72 39 a9 3c 97 03 3a 26 f5 c5 a2 0d a1 46 1e 1f ca 09 1c 08 0c c3 67 f3 fb 83 e8 ce ca b2 47 c8 c7 37 ff db d3 ad 6e 5d 33 04 34 ab 1d 4d aa c9 45 29 62 00 4f 98 3a f9 05 d6 e5 c3 66 e8 fb de e3 92 40 a1 f4 6e b7 cd f6 ac d0 e6 44 f9 63 29 e6 6e 4d 47 c5 2f 3a 69 20 6d 7d ac 48 f8 d2 12 d3 f0 b8 3a 5c 95 d0 50 fc 69 72 76 a9 61 c8 99 1a 9b 16 05 21 30 49 66 30 3d fb 76 6c 0a dc c2 19 ab fc 04 7f 7d ed 71 fd 3f d3 80 f6 df ae 28 9e 31 9e b2 f1 19 16 69 fa 01 f0 b9 5e b7 9e 4f 4c cd 31 27 e4 47 34 9c e6 4c 37 08 b9 0d 90 52 35 36 ad cd bb 3d ba 1c ec 75 38 53 2f 5f f1 8d b8 9c af f9 ae 8c 1a 08 78 da 24 45 83 9d b3 55 60 ce ac 25 ec eb 74 45 06 0e a9 45 02 10 af dc 92 68 ca f1 95 9d
                                                                                                                                                                      Data Ascii: 'n(`YN=]r9<:&FgG7n]34ME)bO:f@nDc)nMG/:i m}H:\Pirva!0If0=vl}q?(1i^OL1'G4L7R56=u8S/_x$EU`%tEEh
                                                                                                                                                                      2023-06-22 03:07:05 UTC1152INData Raw: 27 44 20 ac aa e6 69 1d 76 ea b1 2e ad 3f 69 5b da 1b 1c a8 5c b6 44 ed e4 d2 86 f0 45 90 78 bb 76 f6 83 0a 0c a9 03 92 9e 73 e5 64 14 58 00 c1 c8 95 46 8d d4 d6 21 98 ab 6f f1 5d 76 f0 60 79 c6 ff 73 88 de e0 48 46 fe 76 d0 08 63 da d4 2e 47 3d 0c e2 8a 65 f3 14 ad db 70 0c a0 f8 75 a2 19 01 47 80 18 13 a0 eb 0d 6d 02 09 24 3f 31 f0 04 33 8f b6 15 fc 6c 18 39 3b bb e1 0e 68 91 f9 9c d6 e1 21 63 49 93 3f 71 fd 08 6a cd 1b f1 f7 40 b0 3d 02 11 8b a4 77 87 90 2b ee bd cb c2 d2 76 a2 06 db 18 33 f1 d9 c5 be 32 0b 74 c0 bd 2b ee ce fd 91 7f af 00 4a 27 86 55 20 1c 9d 92 20 3b 3c 4f da d1 43 a8 d5 5e 48 62 84 de 3f dc 2f bf 12 8a a7 8d 7d e6 a3 58 64 56 e6 67 ee aa ef 4b cb 1e ef aa 0f 0a 08 03 c1 73 91 2f d0 f0 5c 72 8a 01 2e 50 ca a5 66 42 5e 4e 7a b9 da 1c
                                                                                                                                                                      Data Ascii: 'D iv.?i[\DExvsdXF!o]v`ysHFvc.G=epuGm$?13l9;h!cI?qj@=w+v32t+J'U ;<OC^Hb?/}XdVgKs/\r.PfB^Nz
                                                                                                                                                                      2023-06-22 03:07:05 UTC1168INData Raw: e7 f0 16 27 71 0e 66 15 60 28 a8 7f 5c cf db ba a9 88 29 4b b2 99 ba 6c 0a 66 23 30 46 00 8b b4 af c3 b1 20 0a ea e1 b4 00 86 f4 b7 03 da 8c 8e 1a e5 c5 54 75 e5 cc 4c 19 69 10 dc d7 7d fd e7 d2 64 78 77 ee 8a 39 fe ca b5 90 54 1b 5c c6 5f e5 75 8e 7c f5 ee be b3 57 76 16 03 5c 8c 8c 38 b4 65 d3 fb cf b0 2c c5 6a 0d 3a 14 f2 79 f4 23 db b2 11 00 83 53 ae 54 4e 54 e7 ec f4 16 f7 b2 ec 01 0d 5c 79 34 22 e9 c9 25 2f ce 70 8c b6 41 f2 e2 97 77 fb 1b 52 7f 50 e1 44 21 7b 94 5b 11 a0 2a 9b c3 29 cb 30 c0 8e 68 81 bc 55 c0 90 ec ae ef 52 5c 52 8c 9d 6a 94 eb e7 58 91 2b b5 6d ca 57 e8 ae b1 f4 1e f8 42 fa 23 98 8a 2c 7e ea 0b 28 00 c4 36 e6 45 c9 6e 4f 78 7b fd 0e c0 14 4c 51 37 49 73 e0 b6 35 9e 20 24 f9 cb c4 91 46 63 cb 31 82 e0 24 f3 52 8e 84 9b 87 c4 f0 1c
                                                                                                                                                                      Data Ascii: 'qf`(\)Klf#0F TuLi}dxw9T\_u|Wv\8e,j:y#STNT\y4"%/pAwRPD!{[*)0hUR\RjX+mWB#,~(6EnOx{LQ7Is5 $Fc1$R
                                                                                                                                                                      2023-06-22 03:07:05 UTC1184INData Raw: fc 3f cb e1 76 64 7b 80 73 fa 8f 12 45 45 25 fa c9 c4 88 be cc ea 0b 9e 22 29 71 dd 4c 9d eb 4f 33 52 3d b8 fe 82 52 5c 3b c3 2a 42 01 c6 99 d7 f7 8a 49 9e 72 1f fb a4 5d cf f8 41 fa 48 a5 8d 28 bc 8d 64 21 07 e1 06 03 a6 9a bb c2 6a bc 4c 6b d9 dc 84 4e 7e cb d5 a8 82 a8 ea 24 dc 64 73 dc 65 3f bd d2 2c ec 81 72 61 35 7c 1e 7e f6 fc fb ba e1 e2 57 5d ca 5e c1 f5 2e 9d 5d 0c e5 c1 37 d4 0e d9 c3 2d 65 a1 5b cf 53 32 84 70 b4 b4 e3 77 1a fa 9b 45 c2 03 8e f9 80 b3 22 1e fc 27 0c b7 66 c2 10 47 04 c8 90 1b 31 f9 c7 75 c6 1e 39 90 0a 31 84 b6 b9 d4 cb f4 9d 65 c2 cf 03 aa e3 d3 c1 0e d0 e1 42 bf a2 64 c1 ba d9 35 86 ec db c4 90 16 c6 e8 47 40 37 82 88 66 82 ef b6 d1 c4 3c 0b a3 ff 7b 61 d3 90 f4 dc 2b e4 48 08 7f 79 fa ea b3 69 e7 c7 4c 9e bf 56 34 a7 6c 84
                                                                                                                                                                      Data Ascii: ?vd{sEE%")qLO3R=R\;*BIr]AH(d!jLkN~$dse?,ra5|~W]^.]7-e[S2pwE"'fG1u91eBd5G@7f<{a+HyiLV4l
                                                                                                                                                                      2023-06-22 03:07:05 UTC1200INData Raw: 02 9f 58 02 54 3f 54 2c 5c 42 5b 5e fe 57 31 ac ac 14 dc b5 2f e3 e7 89 d8 8b 2a 70 b2 36 0d f8 81 40 34 a5 3d e6 f8 7a 8d ae 42 69 e5 f2 8a be c2 26 5c a5 ff 4c 90 bf 8c aa 71 49 3d d7 f8 f3 f7 c2 3f 66 05 43 86 f5 3c 33 28 01 6c 72 44 42 1f bf 18 be 81 30 77 e1 18 62 7e b2 6c dd ba 13 38 8e 0c 7a cf f2 7a 51 de 33 ad c9 2f 3f 24 c4 2b 45 79 88 f3 81 24 0f 29 c7 29 91 b3 23 dd 36 12 72 07 9e d0 4d 5e c9 6a 7d d3 a6 e4 53 79 f4 60 16 d4 39 2d 7e 79 1a 96 fd df c2 06 11 81 d4 e4 9f 55 fb 2d 43 bb bf 75 cc 44 be a3 d3 c4 de 55 d2 bc 54 07 1d 39 74 fc 11 06 8d 22 5f be 4e db 68 21 9b 6c 2f 02 8a c3 5e 12 27 66 bf 6b 84 5c 22 da 99 17 d3 c5 82 52 00 07 43 b1 ac 56 0a 41 5c 98 76 de 37 ca e4 61 f0 5b a5 6a 0c e7 f2 b5 be 44 9d 42 3d e3 7a da 54 3a 06 79 6c af
                                                                                                                                                                      Data Ascii: XT?T,\B[^W1/*p6@4=zBi&\LqI=?fC<3(lrDB0wb~l8zzQ3/?$+Ey$))#6rM^j}Sy`9-~yU-CuDUT9t"_Nh!l/^'fk\"RCVA\v7a[jDB=zT:yl
                                                                                                                                                                      2023-06-22 03:07:05 UTC1216INData Raw: 30 81 0a 86 62 3c 13 88 d3 4b 8e 13 b2 b5 ca 27 64 30 c5 ab 6b ed 00 29 ab c0 c2 3f f2 b6 67 d1 cd c1 ec 0a 2b 9a c0 06 88 64 e5 2a b4 41 93 76 70 15 a7 ef be a3 50 18 37 43 b6 f7 94 fb df 95 80 5b 37 f3 6e 41 eb ef ad af 1e f3 85 08 ed 8a ce df a3 a1 ba 37 1e 3a 5f 2c de 55 fc d6 a0 f9 35 19 7d a3 c1 b9 de 59 7e bd 92 36 aa 75 4f ca cb 17 22 21 a8 b1 8e ca 0c a4 e6 12 56 54 ca b0 50 24 ca 92 ca 22 e9 55 7d 8b 4d f5 88 4e 76 54 67 db 14 02 d2 db 34 1e 3f 99 fe b3 49 5d 59 b8 54 a9 c4 06 2f 11 5b 0c bd 4a 32 10 29 38 ee d9 1e ff 93 80 d3 77 0e b7 4b 57 ac 2c ad cb 02 0c a1 79 2f 83 3b 28 41 f6 d8 cf 01 c5 9f 39 43 de 1e e1 a2 d5 c6 77 37 a9 15 21 c4 57 f5 c2 de da 49 02 25 af ab b8 0b e6 ff e9 f6 45 b1 f8 b1 32 ab a1 dd 8f 28 e4 0e f1 c0 81 cf 91 f0 98 fb
                                                                                                                                                                      Data Ascii: 0b<K'd0k)?g+d*AvpP7C[7nA7:_,U5}Y~6uO"!VTP$"U}MNvTg4?I]YT/[J2)8wKW,y/;(A9Cw7!WI%E2(
                                                                                                                                                                      2023-06-22 03:07:05 UTC1232INData Raw: d1 b5 c9 6c 4b 24 3e e1 2a c4 6d 81 5a 2f e5 cb ec 7f 9f 0c 66 ba e0 5f 59 3f a6 3f 14 84 1a 60 0a 99 96 6a a7 db 81 d8 e2 24 09 b1 54 76 18 90 1e e9 cb 45 f6 48 09 4b b8 d9 bd c7 5f 3d 53 68 12 03 eb 99 a3 8f ee 7d 3e e9 05 b6 43 ab bf ca 30 26 93 66 75 03 dd e5 99 f1 76 b9 6f 8e 34 a6 d6 26 14 df bd 07 87 d5 af f2 54 89 e0 99 22 37 a2 10 89 b5 30 ff 68 ba 8e be 1f 24 f0 2a b3 1e 9e 97 39 43 44 d1 91 5a f2 64 2a 21 d2 c1 2f 75 aa 2d d4 50 3a 8c 77 05 c5 e6 e4 f5 67 69 91 28 5c b8 63 84 dd a6 dc a5 4f b1 27 e1 a5 91 5f 88 e3 e1 0c d8 1e 22 8e 26 8e d3 45 54 fb c5 ac 51 f7 5b 7a 0e 7a 02 9f 4b c6 68 70 84 54 ed c3 35 76 16 7d cd cd bb 30 16 e6 d8 bd a3 96 40 97 7e 79 d2 26 04 99 3d 0d d4 14 b1 d8 97 65 b7 ba 4f 5a 12 5a d0 49 35 5f 8d 9f 4d 9e d0 93 4d 6b
                                                                                                                                                                      Data Ascii: lK$>*mZ/f_Y??`j$TvEHK_=Sh}>C0&fuvo4&T"70h$*9CDZd*!/u-P:wgi(\cO'_"&ETQ[zzKhpT5v}0@~y&=eOZZI5_MMk
                                                                                                                                                                      2023-06-22 03:07:05 UTC1248INData Raw: 03 e1 75 91 59 83 ba 05 85 d1 f5 48 0f 15 1f 10 16 ae 87 71 83 6c 10 70 d2 9c fd a7 67 3e b3 42 0c 26 ce 0f c7 09 0d 73 7b 38 fc ca 90 42 4a c8 7b 43 75 5d 5d 0f b0 43 a3 8d f6 68 ee dc ec 61 bb 06 eb 0f dc 3c 26 b3 27 54 b3 ec fa 77 57 d4 84 9e 40 72 45 23 b4 17 e4 e0 fb 31 dc 31 80 0a ef 23 eb fb 59 01 93 33 e7 a8 a1 0d fd aa e9 69 7c bb 1d 83 39 14 d9 e9 f1 99 7d c2 dc 86 bc 8b 7a e1 79 c0 ad 8a 1f 2b c9 17 37 af df f3 34 e0 a4 3f 25 5d 57 1a 91 a5 b7 65 f4 7c f2 45 44 49 09 e4 52 95 86 bb dd 89 dd 6c 44 36 b5 ea 76 a8 d7 13 6d 62 cd 3f 48 73 e5 32 f4 a3 d8 3d 26 92 da ad de a4 e5 ba 06 d5 ab 1c c9 2a af aa d3 8c d9 ca c8 e9 9f cf d6 58 e4 3a fb f2 3c 97 3c 82 3a f8 7b 64 a9 9b 06 29 56 e4 c5 04 0a 0a 7b 7d 42 0b 3c 41 5d 3b 1d e6 d6 c4 7b d5 0c d8 db
                                                                                                                                                                      Data Ascii: uYHqlpg>B&s{8BJ{Cu]]Cha<&'TwW@rE#11#Y3i|9}zy+74?%]We|EDIRlD6vmb?Hs2=&*X:<<:{d)V{}B<A];{
                                                                                                                                                                      2023-06-22 03:07:05 UTC1264INData Raw: ef 1d a1 c2 33 c8 21 64 ba eb be 28 11 e1 92 3a 3f 02 95 52 db aa cd 84 51 5b ff d4 31 b9 a0 56 21 3d 5b 66 ff 85 a5 78 64 ad 02 5b 13 62 ed 54 8c ec 36 88 35 a3 a9 77 c2 4e 91 a7 c3 7e 70 1a 47 7e 42 95 21 f9 eb 1c c7 ba c8 0f ca de 9f bc df 3b d7 98 d1 c3 31 14 aa 92 c4 62 b4 9a e4 73 45 69 1f 03 37 df 88 18 7e ef a7 12 82 37 85 7e f5 2c f5 1d 2a 5f 24 ee a7 03 89 60 27 ec a4 5a cc 37 55 11 79 cb 2b a1 9d b2 02 94 78 ea d3 5f 23 d4 b0 0e 85 69 2b 3c 00 92 74 25 3a e8 78 14 ac 98 97 80 89 0b 25 f8 73 9c 4f 20 ba e2 31 d4 74 45 04 ff 41 ff 32 b8 38 5b 4c 67 ee 34 08 5c 88 f8 ec fc aa ca d0 44 fc 06 af 0a 98 9f d8 57 03 45 67 25 4b ce be b5 f0 ce b7 32 73 24 26 a9 6d bb 53 9f b5 dc a4 74 f7 8d a0 cd 2c a3 92 97 13 23 87 a2 fa 7c 16 75 1f 1c e1 1d 0e b7 75
                                                                                                                                                                      Data Ascii: 3!d(:?RQ[1V!=[fxd[bT65wN~pG~B!;1bsEi7~7~,*_$`'Z7Uy+x_#i+<t%:x%sO 1tEA28[Lg4\DWEg%K2s$&mSt,#|uu
                                                                                                                                                                      2023-06-22 03:07:05 UTC1280INData Raw: 0f d6 24 f3 23 85 ec 67 6b 27 2b 76 00 76 af 7e d6 20 a8 de 3e a9 24 97 24 bf 18 ef 66 78 cc 50 d4 22 51 67 13 88 3f 2e e2 49 7b a9 be 34 ea ee 02 e8 c2 57 78 d1 42 b7 49 88 d9 29 9b 5b b3 68 ec dc 41 e3 a4 57 14 17 71 aa aa c6 a5 57 b4 8e c7 32 ed 91 20 14 41 6a 6b 21 ba 4b a1 34 fa 17 7e 36 71 81 3e fb 7c e4 72 ea f4 77 26 27 3d 35 6b 6b 2c 49 d8 84 0d a5 ab 94 16 da a2 58 a9 96 2f 40 94 06 f0 39 74 0d 09 4e 41 d1 ec 4a 2f a9 70 d7 2e 3c 8b 1b 84 fd bd 8c fd 72 47 3b 75 71 99 37 34 91 9b a5 94 71 4d 62 af 44 3c a3 c5 9c b5 cc 5e 46 27 18 8e 0d 7a 2e 92 27 1b 5b 26 81 cc 77 5a 3b 20 b8 67 aa 25 c1 91 c7 64 d6 15 6f 08 b3 1c 1b b6 77 de 71 70 66 7b 96 d2 43 bb 69 c3 a8 99 0f a3 dc 83 1e ea 0f b7 99 a2 ad 1d d9 1a a6 2b e4 de 05 c0 7e 3e f3 77 88 49 a6 f9
                                                                                                                                                                      Data Ascii: $#gk'+vv~ >$$fxP"Qg?.I{4WxBI)[hAWqW2 Ajk!K4~6q>|rw&'=5kk,IX/@9tNAJ/p.<rG;uq74qMbD<^F'z.'[&wZ; g%dowqpf{Ci+~>wI
                                                                                                                                                                      2023-06-22 03:07:05 UTC1296INData Raw: 96 35 d1 c2 7e b3 22 26 37 67 30 bf fd 4c c9 a4 d3 7f 1a 31 d2 71 dc 93 78 9c 9c fa da ca b8 95 e3 85 72 3e 2f 06 2f 1a b2 19 24 76 55 09 df 38 26 25 49 1b d5 bb 82 aa 2e 14 d5 a1 fd 91 45 fd 62 14 28 a7 1d af b1 98 86 6a 89 ae 8d 57 25 df 96 bd 4b b9 8f db 2c 2b 8e ac e4 60 3c 2b 4d df 4a 20 79 ac 68 d2 b7 6f 61 50 40 8d 99 11 8f 19 54 45 55 07 98 0c 99 0d c8 ce 31 ee 56 d7 31 7a 5f bb 03 c5 05 10 e8 c9 cc 5a c2 a1 10 bc 97 83 0a c1 3f 14 8b 04 34 43 9e c8 a9 b3 55 00 ab 49 6f 6f 34 11 e2 4d 2f f2 61 ca 99 95 e7 88 5a 73 55 1b 2f f1 72 2f 2c 8d aa 16 34 b7 27 6c 6a b0 f9 65 a9 bf 2d f0 d3 1a 08 6c 13 f2 21 ff f3 e2 e3 76 34 17 10 8a 63 0c bf 60 5a 2b 9c 9c 62 d6 f4 ba 2c a0 9d 80 eb 11 88 db 6d 7e 72 c7 b9 5a d4 58 17 6e 8e 95 37 a0 3f 21 25 f0 40 4e ed
                                                                                                                                                                      Data Ascii: 5~"&7g0L1qxr>//$vU8&%I.Eb(jW%K,+`<+MJ yhoaP@TEU1V1z_Z?4CUIoo4M/aZsU/r/,4'lje-l!v4c`Z+b,m~rZXn7?!%@N
                                                                                                                                                                      2023-06-22 03:07:05 UTC1312INData Raw: b3 ab 9f 7e 17 e0 5b 47 b3 91 1e f2 91 08 a9 74 8f 8b 5e 07 20 a9 6c ca a9 3b a5 8b 93 ee df a6 93 37 3f 66 da cc 56 0a c4 18 02 6a eb 58 8f d3 58 02 20 b0 a6 62 02 91 65 2d 64 29 be 29 b3 10 b1 01 13 d5 9b ac e6 64 ec 8b d5 c0 d4 9f fc 7b 2e 4a 4b ec fd ab ac 0c a5 46 39 3b 3e 40 01 26 6c 14 66 cd 4e 3d bc c6 21 a4 e4 0c 42 03 f8 c5 39 0d a3 51 9a c0 e5 07 10 71 09 67 dc 4b ec 49 9e f5 8c e2 40 7e fe 50 1f 77 95 cd d5 a8 fe 5f f4 d0 7a 01 08 c6 ab be fa 7b c9 e4 e7 55 9c dc 62 72 51 d8 f0 07 3e 29 37 b7 3b 60 c8 88 26 51 4c 54 60 23 59 3b db 82 55 9f b0 c4 61 0e 80 9a 7a 17 e5 70 52 6d 97 82 81 13 23 8b 82 c7 e6 97 93 28 86 56 ba e0 36 0b 38 6d 30 82 5b 41 65 c4 30 33 b3 1f 67 52 bc ad 98 14 ba eb ed 98 f6 96 73 08 18 76 a1 15 2b dc 17 96 36 43 1a b1 14
                                                                                                                                                                      Data Ascii: ~[Gt^ l;7?fVjXX be-d))d{.JKF9;>@&lfN=!B9QqgKI@~Pw_z{UbrQ>)7;`&QLT`#Y;UazpRm#(V68m0[Ae03gRsv+6C
                                                                                                                                                                      2023-06-22 03:07:05 UTC1328INData Raw: 2c 98 f0 14 c1 15 34 3e 15 16 9b 00 6b ec e4 e3 b8 98 97 22 c8 b8 03 4b b1 67 99 68 93 91 eb a9 df c4 23 4f 77 67 d0 3a bd a5 27 35 eb ca 90 d1 78 66 4e 77 57 a1 e1 14 67 4b a2 7f 9f 5c a0 89 23 b3 07 93 35 67 b4 bc af 7d 68 23 fb 53 52 b3 7d 8e cb 2c d4 93 5d e6 8b 1f 7d ec fc 1a 9c 5d a1 18 4b 86 fb 19 ff a6 ef 6f 9d e1 91 9b ae c9 9c 38 47 48 5a c4 fc 6b 52 72 40 cb 5c 57 1e ef 98 44 bf e0 03 87 44 7c 26 ee 83 6e f9 fc bb 86 b1 5a 60 47 c2 76 e9 85 a9 71 8a 05 23 12 7b 3d fc ab 83 6e e4 dc 45 49 8c e7 de 49 1c 0f d7 be 54 1e 4f 43 23 18 cf 01 61 20 9a 24 6b d0 24 98 e9 60 4a 25 2a 3c 57 81 c5 c9 63 2b 4a 10 d7 c8 93 76 7f 3e 4d 05 c4 f8 b7 c6 1b 17 56 ac 98 65 0b 7b 08 df 3e 85 35 a9 1b b4 37 7e b7 bd 57 5c d0 18 f3 aa e9 d9 c7 bc 36 d7 73 6c 9d 5b 79
                                                                                                                                                                      Data Ascii: ,4>k"Kgh#Owg:'5xfNwWgK\#5g}h#SR},]}]Ko8GHZkRr@\WDD|&nZ`Gvq#{=nEIITOC#a $k$`J%*<Wc+Jv>MVe{>57~W\6sl[y
                                                                                                                                                                      2023-06-22 03:07:05 UTC1344INData Raw: 75 bc cb 96 55 df 07 43 d0 82 9b df 16 c3 a1 16 a0 e6 08 26 f1 50 d9 2e f1 05 52 96 24 58 03 ad ee 26 9b 74 19 24 56 d7 f3 dc 88 19 62 9e 98 18 a0 69 87 35 1a 6b bc ee e3 5a 14 d5 d8 03 d5 c1 5b 1f eb bc 6f cd 27 d3 8d 5c 43 31 65 2c f5 6b aa c1 98 12 c6 3a 11 ee d4 f1 3f fc 72 85 25 85 95 5c 2d 63 c6 fa 47 f1 b0 75 6e 9d 54 42 5d 19 0c 47 14 3f 84 a2 02 af 57 7a 19 8d 62 48 89 79 21 e0 23 e0 0d aa eb 47 f3 3b 96 65 c1 f1 d2 77 2b b3 fe 97 d3 93 1a 27 ba 2d 36 f0 96 e2 39 c4 ab ff 46 02 bd 3b 20 d3 0a 2b 1f 7e e7 16 e3 f5 9d da d9 18 93 6d 1c ec 14 94 fe 71 e8 a6 1a 86 d3 50 f0 d3 45 5a b2 a2 51 6e f5 ed 8f 33 84 ed af 83 66 d6 15 84 fb 92 be d0 df 46 73 4b 88 f5 b4 cb 08 65 f9 36 f4 ae 36 70 ef a2 0e 66 b5 79 5b bd 0b 59 af dc 25 f9 45 c4 1a 03 5e be 88
                                                                                                                                                                      Data Ascii: uUC&P.R$X&t$Vbi5kZ[o'\C1e,k:?r%\-cGunTB]G?WzbHy!#G;ew+'-69F; +~mqPEZQn3fFsKe66pfy[Y%E^
                                                                                                                                                                      2023-06-22 03:07:05 UTC1360INData Raw: e3 ae ff 9f d9 f3 dc 6a 94 d5 eb d0 74 bc d6 52 99 b3 ef 4b b0 33 3c e7 ec 02 14 22 96 42 ca b8 51 93 5d fd 06 12 80 27 a6 6a 92 db c4 1e 6a ee 33 7e 77 15 5d 5b 48 05 03 b7 50 52 e4 66 b8 bc 5c 93 24 60 e6 90 0f 50 4d 77 00 d6 96 09 5f 2e a4 46 a4 af 41 fd a9 96 51 10 5c 11 84 70 c6 1c f7 e7 5c 20 01 ed 35 f0 24 7e 96 b3 8f 29 9b c8 1e b7 e4 80 a8 1b 86 18 db 18 2d 15 07 93 ed de b8 82 f8 6c 6f b7 b4 6a f4 4c 28 d1 35 c3 ff b5 e2 a0 28 a9 b7 b8 ae 36 63 72 0c ab a4 f8 18 1c 82 45 3c e5 43 21 b2 8f 13 85 4f e3 bf 70 94 85 05 dd f2 58 31 a3 3d 28 d1 7b 72 17 e9 dd 5f f7 52 29 f2 f2 61 fd 13 0e 1c 10 e6 da d5 c9 6a e1 b2 21 76 fc df 4c be 16 c7 89 bb cf a8 c8 04 13 a4 7c c4 50 5f 55 e5 6b 89 d2 e6 0e d3 c0 ff 92 37 20 63 c8 e1 cb 18 f0 48 38 22 c6 7a a4 80
                                                                                                                                                                      Data Ascii: jtRK3<"BQ]'jj3~w][HPRf\$`PMw_.FAQ\p\ 5$~)-lojL(5(6crE<C!OpX1=({r_R)aj!vL|P_Uk7 cH8"z
                                                                                                                                                                      2023-06-22 03:07:05 UTC1376INData Raw: b5 19 4e 0e 81 7b ef b3 fa 6c 3d b7 ce 40 e9 5d 01 0a ff e2 9b 51 0e 49 69 0b 08 b0 6f 98 3f b3 3f cc 34 43 86 96 de 71 c5 00 31 18 00 63 38 26 af a5 54 8c a1 63 93 1f c3 cd 86 bc c2 b0 10 2a d4 73 f6 b8 db 07 c7 4d c6 9e 59 9c b8 f6 34 3d fe b5 6c 5c 39 5d b1 c1 53 c5 39 c7 40 3e a7 90 df 0c fe 2b 22 c4 ad e3 f3 b3 5b ab 03 dd 7f ee a4 ff b2 09 7c 43 de 38 05 51 51 54 57 5e f4 50 df ba ab 73 51 56 c2 f0 72 d1 3f 05 a7 4e 22 16 21 d0 06 84 6e 50 38 72 16 b5 9f 9d 25 21 a8 8c 88 ce 89 db 3a a0 bf f9 54 99 f9 11 27 6a 37 f8 44 a8 a0 98 d1 ed 1d e2 71 53 5d 1e 2b 45 c3 12 9e aa 35 be ae 0b a7 16 2a f2 3d 27 15 e0 d6 45 02 d6 c8 04 25 16 a3 98 2f a7 00 c2 6c 5b 40 da 31 2e 8a 3c ad 1a c6 20 5b 57 44 49 0f 62 dc dd b5 28 d7 51 c8 4a e8 23 43 25 24 c6 96 22 0a
                                                                                                                                                                      Data Ascii: N{l=@]QIio??4Cq1c8&Tc*sMY4=l\9]S9@>+"[|C8QQTW^PsQVr?N"!nP8r%!:T'j7DqS]+E5*='E%/l[@1.< [WDIb(QJ#C%$"
                                                                                                                                                                      2023-06-22 03:07:05 UTC1392INData Raw: 9f 92 f9 38 0b a8 e9 19 cd 18 1e 73 47 56 fa 50 cb d9 f0 c6 ce 20 10 65 36 09 ef 5f 23 38 97 0c 54 17 e1 37 4e fd 3f d2 9d a5 73 24 47 29 cb db c4 53 49 5d 3d a5 53 7e 5b c4 6d 40 1f 33 d2 f2 d9 78 c7 29 01 46 93 8c cf 12 11 d1 5c b6 b4 39 db 46 34 de ad db 55 08 13 01 a9 43 3f 24 2e f6 39 6b dc cc 8b c6 46 b6 80 64 d6 14 f8 03 f9 c2 04 b9 eb 3c 99 a9 a5 a5 7a c1 e5 84 8f e1 f1 59 60 47 c8 9f ac 38 5f e4 b7 b8 c0 13 6c 2c 2b 07 95 92 2e 3c 4e 13 d8 5a 5a 60 ba 27 c2 24 38 8c b3 4d 3f 3a 2c 96 4a f9 08 eb 67 47 05 a8 05 d5 3f 88 e6 1c 7e 5c 96 79 c8 ff fe 88 2d d1 92 7e ef 7a fc 18 8a 4e 0b 1d 66 81 6a 3c 15 43 c2 aa 3a f3 50 30 93 66 6c e0 0e 4b 3d e8 96 23 a8 03 14 05 85 f5 ab 8a 0a 98 c2 1e 92 2f f9 5f cf fa f5 1e ab e9 be 58 61 c4 ed e3 00 6b 6d b7 60
                                                                                                                                                                      Data Ascii: 8sGVP e6_#8T7N?s$G)SI]=S~[m@3x)F\9F4UC?$.9kFd<zY`G8_l,+.<NZZ`'$8M?:,JgG?~\y-~zNfj<C:P0flK=#/_Xakm`
                                                                                                                                                                      2023-06-22 03:07:05 UTC1408INData Raw: 20 52 13 70 18 48 17 27 d4 4d c9 53 6f d4 84 3b 59 08 4e f9 d9 b6 b6 89 f6 81 9f b0 01 17 0f 57 07 82 aa d4 cd 8b 59 1d 70 2d e8 55 36 4f de 34 03 91 43 7d dc e4 32 e7 16 0d 68 c2 dc 90 90 46 fb 44 8f f8 ce c1 f0 86 f5 d7 7a 40 d6 d3 30 6a 19 52 01 1d c3 dc 57 15 43 f7 93 20 43 54 d9 b8 f1 bf fa 2c d0 e7 40 29 ed 2c 29 49 c4 97 d8 e5 f3 65 ee d5 67 de a7 b4 cc c2 dd 1e 80 53 3f f1 b7 f5 f0 e6 cf 8f 8c 0f c0 78 bd 5d b6 12 f8 ab 30 82 04 56 08 2f 74 1d 7a bd 47 db c8 d5 3f 80 38 d6 ea 30 17 09 2e 36 57 ea b3 2d 07 3c 6b de e2 b0 87 c1 3a e3 fe a1 d1 4b f2 59 74 e6 c9 24 3b 2a 21 de 08 6a 85 7b 96 48 93 c8 de f7 bd f5 7b 5b 65 0c f6 95 d8 21 8d c1 59 70 7f 80 aa fe 6a ff 0b 9c 97 30 2e 87 97 69 0e e8 b5 d9 d8 37 89 0a 9b d5 c4 65 80 3f 4d d4 18 cf 3a 7c ed
                                                                                                                                                                      Data Ascii: RpH'MSo;YNWYp-U6O4C}2hFDz@0jRWC CT,@),)IegS?x]0V/tzG?80.6W-<k:KYt$;*!j{H{[e!Ypj0.i7e?M:|
                                                                                                                                                                      2023-06-22 03:07:05 UTC1424INData Raw: a8 db 29 97 a1 1b ff 8e e8 0e d5 55 1f ec 86 14 28 cf 3b b3 25 d8 f6 1b ea 57 fb 1c 44 dc 59 74 8f 1b 66 88 5c 0f 28 60 cf 5c 9d 26 f8 f1 d8 f2 b7 d6 f5 e7 3b 59 11 19 27 54 58 0d 0c 4a 38 8e 9d 89 67 f5 2d 48 9b 92 0c 8f da 0b 34 67 9e c1 49 06 8b 7d 28 89 c0 4a b6 b2 48 9d 47 de bc 64 35 7a bc 13 ad ff 49 86 43 7b b4 35 9c 37 89 26 c4 79 62 18 62 72 95 c9 ae 9d 0f 00 88 db 77 f6 37 32 d3 2f d2 4b 41 a0 fb 5f 20 c8 b7 c2 f4 5c 9a b2 64 38 36 07 a9 37 ca 4c 04 50 ae 03 be 94 c5 65 f2 30 1e 04 c7 52 d5 be 03 ba 59 02 b8 d8 0a 9c 95 14 83 90 88 15 d2 97 d9 23 59 24 01 e3 2f 48 a0 da 9c 82 71 27 88 67 a8 50 f7 38 49 bf c3 9f b0 79 b2 5c 49 32 d3 ee 1f a2 8b 07 b5 18 d8 be c9 3d 17 63 a3 c4 eb d9 45 c0 8b ce 09 2d 12 c2 ab 9b 62 38 be 08 d7 91 ba 0a 8a 16 71
                                                                                                                                                                      Data Ascii: )U(;%WDYtf\(`\&;Y'TXJ8g-H4gI}(JHGd5zIC{57&ybbrw72/KA_ \d867LPe0RY#Y$/Hq'gP8Iy\I2=cE-b8q
                                                                                                                                                                      2023-06-22 03:07:05 UTC1440INData Raw: da 29 c7 5b 43 65 c1 1d 41 b7 06 1b 3c 3f 54 1b 15 16 74 2b 6c 6b 3d e3 a0 e5 89 d8 78 e1 b8 9c 93 ec e4 23 42 bb e0 fe 78 ce 82 3e d7 6b 53 45 09 5c b5 19 14 85 c8 88 b1 5c ea 79 89 e2 e2 93 1c 80 2a 75 39 bc 98 36 23 1c 4a 1c 05 d7 84 a5 ea 4d 33 a2 f5 3f 44 39 14 4f bf 6d b2 95 d4 78 f8 51 d7 f2 8a 16 e3 0f 4b 0d ad 79 bd 2f 7a 02 9d 69 65 f8 03 69 00 80 33 91 8f 95 79 8e f3 36 46 da 38 e3 0f 20 1f 46 51 80 4c c8 41 b8 10 e8 9a 54 0c 1f f0 c3 4c d2 60 67 29 d6 f2 8d cd 2e 9a 49 02 88 9e e7 91 dc 75 d6 bd 71 3b 71 b6 ab e0 30 3e 7a 48 1b 5d fb a9 db 91 b8 7a b2 d3 b4 7b 8c 23 64 54 12 f9 e4 4b 72 89 b5 8e 43 72 aa 51 57 7e b5 21 54 2c 59 7f 05 c7 e0 a3 bd bd f5 85 d9 50 32 bf d8 4e b9 4f e0 ac 0d 8f 0b ef 24 c6 c9 87 54 b5 50 2a ef 14 18 14 0a c6 6e 2a
                                                                                                                                                                      Data Ascii: )[CeA<?Tt+lk=x#Bx>kSE\\y*u96#JM3?D9OmxQKy/ziei3y6F8 FQLATL`g).Iuq;q0>zH]z{#dTKrCrQW~!T,YP2NO$TP*n*
                                                                                                                                                                      2023-06-22 03:07:05 UTC1456INData Raw: 0b 03 9e c9 d5 b1 f3 38 d7 4f 0e 04 7a fb fa b6 01 d5 33 0e a4 df 4f 5d 1d e8 5e 4c dc f5 a1 bb 08 31 ce 04 c4 a6 36 34 60 45 e1 37 2c b2 0a 7f 9f 3e 5a 4d 1d 08 fd 6c 5f f2 2e 6f 44 12 12 c3 93 90 1b a0 50 b3 85 55 cc 61 36 b7 93 42 80 59 53 bb 3c 24 d9 d2 f8 93 45 dc 74 19 d4 f9 8f c6 27 88 93 cb 5b f5 ac b9 60 e7 e0 b4 9e 3e e0 cb bb d0 53 45 27 8f c8 6d 81 22 71 f3 38 fb 3a 95 2c 80 b6 2e 2c c6 d3 75 0e 51 47 60 cd 35 07 72 35 03 0f bf e2 8d fa 00 e5 c0 96 8b ef d9 da 36 58 32 15 8b 11 f3 94 d9 39 e4 3f 25 55 1f 39 ad 38 80 67 8f f2 91 39 d3 ef 0e 3e 53 54 ac 10 90 d8 ff e0 07 03 99 03 8e 25 79 9a d5 6a 28 9f c3 f0 17 54 69 04 ca ad eb bd 86 42 2a ba 95 a8 e1 e4 9f 8e 99 49 3a 59 11 ea 20 3d f1 e2 32 03 35 6e 1f bb 15 d9 cd c5 b5 02 f2 0f 0c 6e 7f 5f
                                                                                                                                                                      Data Ascii: 8Oz3O]^L164`E7,>ZMl_.oDPUa6BYS<$Et'[`>SE'm"q8:,.,uQG`5r56X29?%U98g9>ST%yj(TiB*I:Y =25nn_
                                                                                                                                                                      2023-06-22 03:07:05 UTC1472INData Raw: 62 55 d2 ad 62 ae 46 df c4 b3 da 13 69 24 ee 01 e7 24 7c ed ca 9e 85 d3 d6 ba a8 ed ca 28 fe 23 8c 37 2c 45 49 dd aa e4 b1 db 71 36 76 0a 96 a1 7f e4 c0 7b 46 66 1c 17 c3 c8 b5 42 71 1a 7f 08 01 d6 0c 8e bc ec db 97 96 bc fe a8 b7 3d 33 33 20 79 43 1a a3 15 e9 dc 2c f9 65 32 67 40 79 22 ff 85 ad 36 1c bd d5 26 54 8c 7c 72 b2 76 e5 92 ad 1c fb 76 34 88 d3 67 3c 25 71 dc 09 2c 62 bb c7 15 4b 86 5a b1 07 65 be 2e 14 97 8c 62 9c c9 ed 06 00 0e ad 82 ad e4 9e 07 29 00 0f b5 25 77 93 ec 1c 08 62 99 42 51 28 9c 08 7d 0a cf ee 84 32 58 45 05 26 88 58 dd 67 ff a5 77 20 1d 51 06 45 bf f5 eb a0 33 eb 09 cb 68 c0 bc b1 e7 01 f0 54 37 ae 5b 21 29 d7 11 ba da 55 2d e1 1a 50 57 d5 3a fe d7 d0 c2 67 df dc 1c 48 d2 d2 8c 41 8f 92 35 d3 72 13 f2 4d 79 5d 28 09 af 12 f9 0e
                                                                                                                                                                      Data Ascii: bUbFi$$|(#7,EIq6v{FfBq=33 yC,e2g@y"6&T|rvv4g<%q,bKZe.b)%wbBQ(}2XE&Xgw QE3hT7[!)U-PW:gHA5rMy](
                                                                                                                                                                      2023-06-22 03:07:05 UTC1488INData Raw: c1 5a f5 a1 e1 8e c0 5a e6 ac 0b de ad 29 95 36 b7 55 52 7f 93 8e bf 60 33 98 98 4c a9 78 d3 22 5a ea 58 e9 88 f4 43 2a 99 33 66 ad 97 80 47 37 c9 5c f9 d6 e4 6f bc 64 00 c9 36 9f 60 ac e9 19 58 01 4c 09 d4 72 89 35 d6 4d 20 bd ed 30 48 c9 a4 08 22 b3 3f 3a 9c 8f a9 09 2b 54 d9 cf 39 e9 68 5d d3 ab a0 3d d0 7b 8a f4 1b 5d 3a b6 00 49 75 87 7a f8 ba 4a 2e 3d 2b d2 56 cb d8 e2 42 41 c2 e2 a4 44 b7 72 68 5e 0d f1 10 07 b6 7b 80 b6 d5 14 2b e0 52 22 4a be dc 4e 20 c2 f5 f9 3b cc 36 d7 f8 7a 7a 58 70 98 71 42 b7 da c9 c1 7f ca ac 87 7f 9c 07 30 e7 10 0a e1 95 f3 89 b7 26 a2 81 57 b6 e8 04 8a d0 ac 24 e8 e6 3a ca 70 d0 fc c5 8b 42 57 97 71 bf 58 79 b4 4f 65 35 53 c5 51 2c 0b a0 c9 5f c8 58 e0 28 1b 3a b6 8a 21 12 49 34 29 d4 81 4c a5 48 5a 97 87 ec 91 a7 5d d2
                                                                                                                                                                      Data Ascii: ZZ)6UR`3Lx"ZXC*3fG7\od6`XLr5M 0H"?:+T9h]={]:IuzJ.=+VBADrh^{+R"JN ;6zzXpqB0&W$:pBWqXyOe5SQ,_X(:!I4)LHZ]
                                                                                                                                                                      2023-06-22 03:07:05 UTC1504INData Raw: b8 38 69 eb 96 66 05 d0 5c b3 1d b9 86 19 3f 69 b4 14 b9 95 be 64 c3 a9 5e 2f 36 43 aa 4e 25 49 df ea 26 3a d5 43 d3 0a 2d 37 1f a9 71 c2 9d 79 97 c5 17 58 6b 60 e1 8e 1d b6 ca 9f 3f ba e9 98 ef 75 ba 95 09 13 54 6e 03 0b 4c 55 c5 7a b2 85 2f 88 e8 eb d6 15 d9 27 98 0a 84 dc 5c b1 ff 98 da 2b fa 09 1c d1 fa 84 83 4b 14 d9 2f 53 c2 d0 3d 22 ce e6 e5 ff fe 67 02 1b 4b 87 55 3f 10 3c 59 c5 66 da 56 8b 5a 9b 71 d0 19 fe 3f dd 77 52 6b 43 17 7e fd 68 26 ba b6 27 21 ab 8e 4c 20 23 5c b7 a5 ce 35 f3 8f 87 f6 f0 46 3f 13 31 d4 be f3 99 6d e6 dd 28 ff 5f 70 66 f2 ec 79 69 08 8e e1 c4 28 c4 46 9d 50 0e 48 a7 82 c4 73 50 85 45 8a 4f b7 6f 26 47 27 48 a9 c5 d1 73 cc e2 11 8c c0 73 78 e4 ed cd 22 bc a7 22 aa d1 60 f3 c6 df 57 83 76 5d f9 7c 1e a2 bc 52 bf c7 c4 c9 05
                                                                                                                                                                      Data Ascii: 8if\?id^/6CN%I&:C-7qyXk`?uTnLUz/'\+K/S="gKU?<YfVZq?wRkC~h&'!L #\5F?1m(_pfyi(FPHsPEOo&G'Hssx""`Wv]|R
                                                                                                                                                                      2023-06-22 03:07:05 UTC1520INData Raw: 05 2a 9e 9c f5 4f e3 b6 25 30 7d 37 57 74 40 62 dc 05 c1 16 42 9e c8 79 65 a7 56 1a 4d c2 19 1c fa 9f 77 61 9d 0a 5a 47 fc 62 65 5e 47 9f 6f 2e b7 dc fe 59 2e 12 ac fb 75 5d b9 ea 0a 78 8e 40 60 dd 78 73 5c c2 43 5d 88 37 96 57 64 2e 6a 9c 97 cf be 9a 66 fb 7a 90 d7 61 d3 9a 6b 2d 4c 02 a5 98 03 2c 59 af e8 62 0e 50 f7 e1 c4 ba ec 76 cf 61 b0 f5 c4 29 0d 2c 3c ce 56 f2 cc 0e fb 84 52 0b 09 f7 88 0d 08 97 81 a8 de 45 70 15 1e 5f 17 7e d9 43 c8 b3 03 59 d1 ba 1b 72 a1 52 3a 16 0e f4 58 2e ed ef 02 ca 67 79 20 9e e9 b9 84 b8 5a c2 04 01 28 ff e7 79 f3 a6 ce 3d 2d a1 f1 5e 45 88 dc 5a 0b 6c 82 fe 58 c5 8a d3 07 a9 c3 c6 16 7c 8f eb 10 b3 9c 6d b8 77 d7 90 31 45 e3 55 8e bc af de a6 8f f9 69 b3 3a c8 6f 23 7c ff e6 9e 7c 41 e1 29 3d 06 4f 1d 0f 8c 94 e8 1d 0b
                                                                                                                                                                      Data Ascii: *O%0}7Wt@bByeVMwaZGbe^Go.Y.u]x@`xs\C]7Wd.jfzak-L,YbPva),<VREp_~CYrR:X.gy Z(y=-^EZlX|mw1EUi:o#||A)=O
                                                                                                                                                                      2023-06-22 03:07:05 UTC1536INData Raw: df 43 a0 dc a8 7a f6 41 d3 0b de e4 a9 54 95 8c 75 13 b1 22 d0 93 84 82 39 c4 88 c9 e6 7e df 48 17 31 7a bb c9 5e b5 0d 8b 06 fb 33 d9 11 29 31 b9 f8 3f 1f 29 38 3a 29 b1 02 a1 ff 42 cb 5d d0 f6 ff 2c 82 e0 47 61 94 e4 62 c8 28 16 9d 99 70 b1 6a 81 54 9e c0 07 db 65 34 8d 8d 98 a8 b3 55 4d 80 4d 39 59 6d 4f e5 53 6a 44 05 4a 30 bf 0c 77 2a 04 d7 f7 85 3f cc d1 7b 2e 99 f6 d6 5a 1b 69 e7 d7 94 a2 46 ec 8d 60 80 d0 89 6c 26 c4 8c 1a 24 96 da 16 25 fc e9 00 a0 e5 c1 ee 70 2c 19 de 61 38 3b e4 e8 b0 9c a1 9c eb 8c ed 02 0d bc 25 82 85 af 48 dc 9b 9c 92 c6 48 d8 3d bb 62 0e 37 46 5d d4 d3 11 66 53 3a b8 c5 fe 7d 5d 67 9e c7 e4 3f 88 08 8d f6 1d 6f 08 6c ab 79 34 4c 0f 0d 97 f9 b5 7b c1 c3 5e 3f 4c c9 c5 91 b1 6f 16 c4 97 8f 02 c3 84 6d 1f a0 01 75 ba af f6 66
                                                                                                                                                                      Data Ascii: CzATu"9~H1z^3)1?)8:)B],Gab(pjTe4UMM9YmOSjDJ0w*?{.ZiF`l&$%p,a8;%HH=b7F]fS:}]g?oly4L{^?Lomuf
                                                                                                                                                                      2023-06-22 03:07:05 UTC1552INData Raw: 83 17 37 08 df e1 e6 9d ba 93 79 4f 48 43 80 00 7f 70 30 26 c8 e4 05 83 8a 8a d8 6a 07 09 34 a5 12 3f ea f9 4b 2b 97 21 a8 40 d3 23 ff 2b 4e ac a9 7e cb 2e 3d b9 89 f5 ea c2 78 a9 c8 47 9e d6 15 b6 31 d0 3f 77 de 6f 8f d5 81 e8 e6 95 5b 66 a6 aa 66 47 7d bb 88 39 ef a8 d4 08 43 6f a1 35 0e 65 0a 4c 1a 42 da 98 79 bd 54 cf 7f b6 d3 48 14 72 55 e8 0f 36 a8 f4 0c 07 cd 51 dc 56 63 e0 83 73 13 f6 c8 1c 76 b6 ab 3d 3e bc 3a f2 26 0e b1 6d a0 34 68 b6 c9 3e 59 56 93 0d d8 9e 56 20 a3 3a a4 0f e1 ab 13 ee 0c 63 22 a5 d6 92 4d 84 75 06 30 e3 65 08 ff 9d ea af a0 e5 16 f4 8a db 6f 41 50 ea e2 c7 bf 99 94 08 81 33 c8 b0 19 19 2f 55 e9 48 60 a4 4e 86 3c e5 46 47 db 9c c8 2b 59 ab 74 dd 5b fc 71 9e a3 87 91 f3 9c f1 83 46 81 8c 49 52 4f 77 44 36 63 2e 58 16 44 c7 d9
                                                                                                                                                                      Data Ascii: 7yOHCp0&j4?K+!@#+N~.=xG1?wo[ffG}9Co5eLByTHrU6QVcsv=>:&m4h>YVV :c"Mu0eoAP3/UH`N<FG+Yt[qFIROwD6c.XD
                                                                                                                                                                      2023-06-22 03:07:05 UTC1568INData Raw: 55 bc 7f fb e8 c8 d7 b7 72 bc d7 45 4e 2c fa 4b aa 9e 78 d1 27 cb ff 8c 41 42 ce bb 0f 26 a6 75 a1 2c cb b9 9e b2 08 9d 33 9b 4d 96 89 b6 ed 58 bc b8 1d de 8c b6 d4 99 eb b2 7a 25 c5 b5 47 ec 07 c8 02 45 c5 c1 d8 9b 90 a8 08 6d 75 3d 0e df 97 d5 8e 48 d3 07 d2 14 7d 41 4e 9e bc d6 fd 93 38 2d 16 1d 1f be fe 80 75 c8 c8 b7 4e 78 78 f8 a3 93 ce a9 bf 11 a6 0b 0e 95 a9 06 0e 4b dc 03 c7 2b a7 7d 69 3c ff 8c 30 cf dd 66 6f d2 da 22 c5 87 83 dc 71 21 f2 ec de 16 5e bd 51 62 5d 7b 12 29 fc 75 68 8a 6c a4 1d 6d 01 48 d3 80 77 89 a8 0f 49 68 eb 63 8a 0f 04 4a 30 92 ae c0 8a c1 81 a2 00 4b 08 db 34 c1 61 d3 78 48 eb 88 05 c5 89 00 4b ca 87 b5 67 39 8b 57 a1 14 21 51 ee b1 fd f8 80 68 78 71 63 53 47 c3 3c 6c 99 ef a4 ba ac 19 41 31 02 b2 c5 fe c4 e3 25 14 b5 bb d8
                                                                                                                                                                      Data Ascii: UrEN,Kx'AB&u,3MXz%GEmu=H}AN8-uNxxK+}i<0fo"q!^Qb]{)uhlmHwIhcJ0K4axHKg9W!QhxqcSG<lA1%
                                                                                                                                                                      2023-06-22 03:07:05 UTC1584INData Raw: ee 2b c6 ec 2c f7 9f 29 09 23 21 49 34 d6 2c e1 3d eb a8 79 ad 30 38 4f 22 8e e0 14 41 70 4e e2 39 61 76 25 23 6d 61 36 2a bb 27 ef 94 75 a7 d0 85 81 bb ba 7c 93 db 30 8c 71 5b 16 26 db 9a 6b 02 1e 0b 0e 1e 77 b8 8d ee a3 69 1c 7f 2b 6c 82 8e 78 54 64 0e 5b 0f 9b 18 33 bb b7 3c c3 71 8c 39 a2 94 66 34 4a c9 33 37 9f 92 12 ee 8a 6b d6 b2 87 e8 bf 0e 7a 95 58 10 10 a6 f0 a2 04 78 d5 89 a5 22 b0 a2 ba 4e d3 35 81 7d 19 63 97 1c 9a 4c 58 44 08 de 1a 2b 8f ad ac 88 4d 22 19 1f 19 3f 18 5c 53 0c 5c 90 d6 77 d2 f2 04 6e 95 2c a1 55 f8 c8 c9 80 b0 10 5d 58 a9 e6 1d 9a 43 45 b0 c8 5e d0 b6 3c 29 d3 10 97 60 ae 17 d5 af 00 9d b1 cd f4 ef f3 fc 08 36 7f 89 46 43 19 b8 c6 d7 39 de 55 e9 91 72 ba 66 74 f2 12 96 f1 95 72 f6 fa 4c b1 8d 14 ea a4 8c 00 57 e7 f1 a3 c4 dc
                                                                                                                                                                      Data Ascii: +,)#!I4,=y08O"ApN9av%#ma6*'u|0q[&kwi+lxTd[3<q9f4J37kzXx"N5}cLXD+M"?\S\wn,U]XCE^<)`6FC9UrftrLW
                                                                                                                                                                      2023-06-22 03:07:05 UTC1600INData Raw: b6 57 5f 82 4f 43 5f 38 7b 04 e8 d4 a3 e4 7a 49 a2 30 c7 ae 57 4f 73 05 b6 23 96 a0 09 ec cb be d6 a5 dd 30 51 47 5e 91 18 3a 21 8a 1e c2 20 13 54 e6 1e 41 06 28 59 8d c8 07 c3 23 ac d8 1d af 6f 97 70 77 0f 2e 36 06 9a 32 63 5f 36 ae d5 57 94 f8 e9 30 21 fe 78 8a a5 f0 10 39 25 70 ad b4 dc 85 f4 cc f4 17 09 cd 18 1a ba c6 80 e3 f4 dc 5a 32 96 89 4c 82 19 5e 37 6c ac 4a fb 87 2b e7 b7 da 09 fc 79 94 62 8c 8b 64 54 2b 8c de 14 d4 c1 67 4b 84 60 47 6d 03 21 56 cc 9e 71 44 6d a2 c5 87 fe 19 51 03 5b 43 69 16 5a 90 ad 24 59 07 c7 22 90 0f 87 dc 0c f6 53 f2 59 bc d7 c9 a9 03 fa e9 f0 72 6d ff 5c c3 89 66 d7 6d 3e 72 f1 36 ec 68 56 d0 8e 24 34 2d ec 58 8d 72 d2 05 49 73 ef 50 fe ba f2 93 52 b3 df 88 34 f2 95 3c 34 b7 69 c2 51 8a d6 f4 ac a1 c7 e7 3a cf cd 5f 9b
                                                                                                                                                                      Data Ascii: W_OC_8{zI0WOs#0QG^:! TA(Y#opw.62c_6W0!x9%pZ2L^7lJ+ybdT+gK`Gm!VqDmQ[CiZ$Y"SYrm\fm>r6hV$4-XrIsPR4<4iQ:_
                                                                                                                                                                      2023-06-22 03:07:05 UTC1616INData Raw: f2 7d 2a 79 31 f5 55 88 f1 a1 50 60 59 a5 52 f6 29 fd 8f fe ca 0c a1 e8 2f 35 ed c6 70 49 2c b5 1f 69 1f fc 1c 49 bd f0 34 41 d9 74 4c 95 a6 95 04 a3 b9 bf 16 74 b5 a1 a2 e4 ca c3 44 7f d7 98 fe d9 eb 90 07 19 a0 65 a7 e9 11 0b 52 5a 01 d9 79 a8 ee b8 f1 50 05 c9 07 bb bd 5c a9 59 1d 4e b4 fe e0 c5 11 31 4a 5e f4 44 ed 03 88 93 f4 f7 05 68 28 84 49 d3 5e 04 b8 d0 d7 e0 14 77 e2 50 10 31 3a 22 3d c3 e5 bc 1d ab 87 fb 25 9d 33 34 b6 d8 ef 57 77 3d c5 d2 c0 b2 85 36 11 70 51 88 3c 6e 9d 78 b1 f5 05 37 b9 72 8a 57 d5 d0 5f 12 5a ea c6 59 19 76 41 c2 5f 4f 34 ed 1d eb 54 db 57 15 97 14 55 b3 0c d2 bc c3 d2 e3 9b c4 02 69 87 a4 e4 31 0f e5 56 80 7c db a2 a6 86 98 36 25 1c f4 15 7e e6 f0 05 82 4d 7d 55 6d 08 82 e8 cf b9 bd a5 89 71 aa d6 27 63 b9 33 b7 3a ac dc
                                                                                                                                                                      Data Ascii: }*y1UP`YR)/5pI,iI4AtLtDeRZyP\YN1J^Dh(I^wP1:"=%34Ww=6pQ<nx7rW_ZYvA_O4TWUi1V|6%~M}Umq'c3:
                                                                                                                                                                      2023-06-22 03:07:05 UTC1632INData Raw: 1a c7 f1 d7 29 33 f8 71 29 05 ca ac 97 db be bd ae f8 50 dd 25 c7 a2 c5 34 bc 4c 92 ca d2 c3 14 e6 2e 8b a5 8d 77 72 f2 fc 6f 68 b0 a7 0d cc b8 29 d4 a3 ee 60 ca 2d 48 8b 19 47 8f 0d bd db 50 45 80 05 e8 c1 2f 43 e1 b2 30 72 60 ed 53 70 6b 98 93 f7 30 7e 4d d4 7e 4d 77 bf 95 e8 e7 dc b1 36 bd a8 f7 de 53 b0 c1 c1 7d a3 85 f8 2f 94 70 a4 e5 80 5f fc f7 94 69 f3 ae 04 c7 f7 08 01 a1 32 be ff e2 8e 2a d8 64 34 e0 66 4b 26 bb e3 d0 11 71 61 33 79 7b 83 7d b3 0b 74 49 3a 6c 5f fd 07 7f 10 15 31 03 a5 e6 7f 3b a2 0d f8 8b 2d 82 d4 df dc 94 58 e5 b0 14 54 5a 87 cb a7 2e 9e a8 c6 da fc 20 be 25 85 89 e6 28 2a 62 b2 22 aa 1c 97 f8 ec 37 8f 79 fc 55 0a a9 ec a3 37 20 5c 85 f7 b0 84 0f fa 69 89 70 4a 79 e6 82 95 79 b8 8b 2b ae db c1 05 65 30 3e e4 21 ce 1c e9 df 0b
                                                                                                                                                                      Data Ascii: )3q)P%4L.wroh)`-HGPE/C0r`Spk0~M~Mw6S}/p_i2*d4fK&qa3y{}tI:l_1;-XTZ. %(*b"7yU7 \ipJyy+e0>!
                                                                                                                                                                      2023-06-22 03:07:05 UTC1648INData Raw: f6 b3 29 f1 35 bd 7d 2a e0 53 ae 1b b9 fc ef ed db 4a 9e 94 ff b4 b5 ec 4a c9 59 c9 3d 4d 4c b9 e1 11 c2 87 06 ef 60 d2 5c 3d de 52 21 8e f6 65 dc 8e 10 47 c6 04 32 a1 3a 36 07 af 5f 0c 9c 23 b6 05 d1 d9 ee 1e 04 01 59 7f f3 07 85 9b db 5c 7f 64 ef c4 b0 28 94 34 85 bd 3c df 14 c4 56 db 8b ad b0 5f 76 51 5f ce 45 ee 01 b1 fe a4 5c 09 b5 a9 da fa 8c 8e 7f 2f 3d 40 f0 98 b9 ec 93 6a 7d 63 3c 6f f2 f5 f5 80 3c 8e 85 d3 d3 43 d3 9f 37 f2 d2 5e 31 75 d8 fc 3f 1f 97 29 80 80 14 e7 bc cd d4 41 6e c2 c7 37 5e bf fc 10 ff 71 a7 c8 d4 6e ed 87 bd 96 47 09 c8 79 65 81 61 78 2f c3 9f 20 85 1f f8 b5 7e 09 c0 54 1e e2 3c 2b 60 51 18 07 cc 4b f9 ea 94 53 78 a5 1d 0a 9f 4e 87 4b 32 f3 5e 93 a4 95 34 cf e0 df d3 61 89 5d 47 31 64 65 ec cb 6a 1e ba ab 86 db 04 1c 45 4e 00
                                                                                                                                                                      Data Ascii: )5}*SJJY=ML`\=R!eG2:6_#Y\d(4<V_vQ_E\/=@j}c<o<C7^1u?)An7^qnGyeax/ ~T<+`QKSxNK2^4a]G1dejEN
                                                                                                                                                                      2023-06-22 03:07:05 UTC1664INData Raw: b4 59 d1 ae 4a 34 75 62 3d 72 31 59 ea 58 ff fb 9d 63 38 44 88 12 16 3b 91 40 05 f1 bd ff ff 0c dd 77 1b d7 c5 73 59 e5 4d bd 05 e5 57 e1 06 db 21 0d 85 95 cc 7a 41 d7 8b e3 2a 10 ea 00 61 b7 23 22 92 80 6e 66 12 a0 ac 06 ef 86 82 bd 7e cb 04 0c b7 45 1b cd f2 ff 3b 8a e9 6b 6e 75 12 d2 1a c1 06 1b a9 08 03 c1 cf 38 2b ef a8 25 fc 15 b8 a2 39 ea c8 80 56 a1 59 b8 e0 5c 55 25 47 b6 ff cf c0 7d 36 a9 57 9d 7c 15 c9 ca 0d 9f af ae 54 9f b0 e8 29 b3 a4 91 95 57 26 9c fd c2 bd 9e 91 61 e3 de dd 00 3c 08 45 90 b2 63 4f 41 fb 42 8a 05 ba f8 6d dd b1 c6 54 27 7c 48 0a 80 a4 be 4d ea 16 ab 65 6d 85 0d 66 9c 24 62 92 ec 2f 3a 9c 8f 4f 9c 84 09 0c 32 16 de ea 9b 04 84 46 3e 8d 27 45 20 56 d2 90 4a 25 58 71 cc 31 f4 65 ec 07 7b 30 08 28 d7 93 18 6d dd 64 c7 0a e2 b7
                                                                                                                                                                      Data Ascii: YJ4ub=r1YXc8D;@wsYMW!zA*a#"nf~E;knu8+%9VY\U%G}6W|T)W&a<EcOABmT'|HMemf$b/:O2F>'E VJ%Xq1e{0(md
                                                                                                                                                                      2023-06-22 03:07:05 UTC1680INData Raw: 38 e8 b6 d8 21 0d be 6c 85 28 e3 e0 31 2f 3b a1 70 a4 cf ca fb 8b 2e 1f bd 79 e9 84 0a 5e b6 ec 17 a6 a7 14 7f 29 1c aa d6 7c ba ed e4 f8 d6 54 b9 b2 85 61 80 ab ec d3 5e 10 99 0e 7c 35 00 f4 7d eb 4c f2 a1 73 e6 55 36 ea 79 b5 6b 16 29 32 e9 ff d3 12 a0 4e 59 06 0d 56 8a 7e d0 86 ae 9e f8 fb a3 cb 0d 2d f1 21 ef 99 47 10 ad e7 40 78 99 34 0e 01 16 b6 01 ac c6 29 e4 71 a6 cc 1a 36 fc 19 e0 9b 79 ae 69 e8 45 f1 84 67 e7 9f 1c 92 f2 49 8b 21 d3 f2 93 94 b0 87 9d 0d 43 93 84 68 59 3e 6c 2c 60 41 b8 83 98 73 34 42 e4 88 63 86 03 77 2d 59 1d ea 24 66 8b 46 f2 d2 c9 4a 17 6d fe 52 ec 9e bb 3d 0f 78 0f c8 63 28 69 44 b2 dc 14 5a e2 50 6c 10 d4 5d fe 2a 2c 76 06 ba 39 74 ca df ab c6 39 3d 1a 61 4a 70 4c 70 09 39 d4 5e 13 86 88 ee 4d 4b 3b c9 63 c4 68 c7 dd 4f b4
                                                                                                                                                                      Data Ascii: 8!l(1/;p.y^)|Ta^|5}LsU6yk)2NYV~-!G@x4)q6yiEgI!ChY>l,`As4Bcw-Y$fFJmR=xc(iDZPl]*,v9t9=aJpLp9^MK;chO
                                                                                                                                                                      2023-06-22 03:07:05 UTC1696INData Raw: 4d 82 55 3c b6 9f 1e 7b 54 bc 60 ad d2 b5 ca 3f d6 18 cb f3 67 ab 5c 60 7d 64 63 1f 8d ae 14 e8 0d 6c 10 87 a1 c1 8b c6 70 97 b8 1e 3c 4a 69 78 8a f7 db 6f 2b ac ba 30 47 15 c1 81 e4 90 a2 9c a8 e1 bf 6d 4f d7 16 87 9f 64 fc e5 f7 f6 bd dc 81 57 d2 a6 7c 8c b8 fd 2c 9f b8 c8 19 7d 69 ff 86 84 13 de 39 00 2b f5 79 6a f3 8f 09 83 fb b0 e1 8d 3f 75 34 b4 7f 62 9c 85 fe a2 e9 40 1c ed 7a 2f ba 0c db ed 41 65 90 30 a5 cb 5b 5b a0 7a eb 18 aa 37 68 10 e6 be 10 fd b2 65 78 2b 69 11 20 21 30 90 d5 5f ec 5d 46 e8 ff 1a fd 6d 92 b8 31 04 6d e2 0e 0b 4e 4a 47 45 04 90 b3 89 d4 bb 8b ca 3f 4f 0a 4b 53 0d 79 bd 3d a1 f3 d5 b4 12 b7 05 39 c3 7b 14 99 9b d6 23 c1 9d f4 35 67 00 d1 32 94 e2 c8 ac 89 1d e5 c5 dc da d3 b6 38 d0 c9 59 19 0a 43 b2 48 76 00 91 1f a7 2c af 05
                                                                                                                                                                      Data Ascii: MU<{T`?g\`}dclp<Jixo+0GmOdW|,}i9+yj?u4b@z/Ae0[[z7hex+i !0_]Fm1mNJGE?OKSy=9{#5g28YCHv,
                                                                                                                                                                      2023-06-22 03:07:05 UTC1712INData Raw: 22 aa 2b 2e c7 cc f2 05 fa 19 7b 28 47 55 35 68 a6 68 ce 0e 35 a9 ef 70 e4 4c 72 d5 a8 13 4f d0 28 68 63 4e f0 13 94 9d 77 2f eb 6d 0b 2f e6 cf 8f 24 39 82 b7 e9 2e de 31 4b fe 6b 4b b9 25 69 9d 38 6a 9b ce 29 69 e3 cd 30 31 b7 73 5b 01 31 29 e0 b6 db a5 05 f3 0b eb fb d8 7b df 11 4a 66 31 f4 ce 63 08 4f 14 cb 29 17 ad 12 b8 5d e2 79 76 2f e5 ae d3 ac 9f 01 98 cf 2f c2 40 2c 4f 20 8d 3b 7c 9b e0 58 da e0 27 ab a0 1b 61 6d 7e 14 46 00 e0 8d c2 73 62 74 64 f2 2e 2b 99 dd 7d 63 19 85 94 7a 56 fa a2 30 c1 cf 6c 2d cf bb b1 0f 33 9b 3f 50 62 82 2b c2 0f dc f7 8e fa 11 42 b4 f8 36 52 27 f9 73 17 dd 8f b7 2a de 4f b5 39 7d cc ad fc af 94 9d 26 de 48 c7 c4 0f e2 25 58 82 84 81 60 c8 59 8a b0 4c d4 1e 2b 5d 26 8a 56 fa 08 31 2c 61 34 d4 2a 58 a1 66 7c c3 cb bf e5
                                                                                                                                                                      Data Ascii: "+.{(GU5hh5pLrO(hcNw/m/$9.1KkK%i8j)i01s[1){Jf1cO)]yv//@,O ;|X'am~Fsbtd.+}czV0l-3?Pb+B6R's*O9}&H%X`YL+]&V1,a4*Xf|
                                                                                                                                                                      2023-06-22 03:07:05 UTC1728INData Raw: 3c ea 3b d2 1b 79 1f 8f 35 3a d9 22 92 a1 2c 6b e1 aa d7 d0 5c 1c 45 3a 6e d0 3e 9e 61 b9 d6 9c 9a 1f bc 2f 0c f7 06 ed 28 dd 0a b2 bb 9c 6e fd d6 0f df a9 1a 8d 2e df 40 23 4d 8d d7 1e c4 de c2 4a af d5 d4 40 c1 25 15 da 68 96 12 f6 7a 63 12 28 f5 c9 3d 51 c3 c9 0b 28 5f 95 a9 53 70 1e 15 5b 7a c6 75 3c cc e9 56 0e b0 d7 a4 09 0f 94 c9 9c 21 d8 af 65 26 9b 31 36 4d ef ee 81 36 4e c4 a3 b1 fe 90 2e 9b 37 82 76 1f 86 26 73 04 05 a7 aa 09 2b 2d 63 2e 94 5d 93 9a bd 13 50 09 3d 9e be 35 70 bb b8 7f 06 99 a3 13 f1 63 af ae 9b d8 eb b4 ad e9 50 0a 25 d7 53 d4 0d 6e 11 4a a9 25 18 50 52 55 2b 0a 3c 81 da 30 e2 5e fa 82 9f 4c a0 de 98 d2 2b 13 7e 15 4b 03 f8 f6 a0 aa c2 1b 86 ee 79 09 d4 e0 5e 4e 4e f3 8f f6 a6 fd 21 60 26 12 10 92 c4 d3 5e 82 16 49 6f 77 5a ef
                                                                                                                                                                      Data Ascii: <;y5:",k\E:n>a/(n.@#MJ@%hzc(=Q(_Sp[zu<V!e&16M6N.7v&s+-c.]P=5pcP%SnJ%PRU+<0^L+~Ky^NN!`&^IowZ
                                                                                                                                                                      2023-06-22 03:07:05 UTC1744INData Raw: 07 09 68 9e 82 0a dc ae 33 d8 5f 67 4e 1d 9c 78 c5 09 5c 6b ee b2 03 18 58 c0 56 a2 b9 6a e0 91 c0 58 1d 9f 8d d5 3e 04 18 d8 d5 31 24 4b 1c 0b 00 bd 2c 1f 47 8d 1c b1 52 bc 5c da e0 d4 ef 47 ad a3 8c 63 c0 5e 28 78 2b e8 9b f3 76 8f 6e 78 f5 59 94 30 63 0b e0 39 1c 40 59 15 75 be 1d 12 f1 ab cf a4 f0 70 2b 32 ea d3 b8 b5 cb d1 c4 79 c6 a7 15 88 95 9f 5b 1c 30 74 7f 48 7b 74 8d 01 89 e1 26 70 f0 c3 a0 19 0d 2d c2 4b fd d2 05 c0 1a a5 34 1c ae b4 51 57 42 51 0b 54 47 84 f9 2e 5a 3a 3b cf 7c 6c ef ab 2a f3 2f e9 3b 0a ee 46 01 a7 6b ea d7 c9 0a fc 8a be d2 87 c0 3c 71 db 84 61 b4 fd 9d 15 d8 20 af cb 8b 01 e4 e8 be 97 32 98 ef b2 cf b4 75 0f 1a 81 9c a4 dc 73 04 a2 e8 c0 95 d1 da f6 31 38 59 7b b8 cf 18 82 c9 93 67 6b c3 3a 27 c8 e4 4e 77 2b ba fb 97 8d 0b
                                                                                                                                                                      Data Ascii: h3_gNx\kXVjX>1$K,GR\Gc^(x+vnxY0c9@Yup+2y[0tH{t&p-K4QWBQTG.Z:;|l*/;Fk<qa 2us18Y{gk:'Nw+
                                                                                                                                                                      2023-06-22 03:07:05 UTC1760INData Raw: 3a 89 95 cb c2 34 1a 59 52 17 4a d8 8a 5b f7 a1 39 59 3c e0 f3 95 3c e9 50 89 85 8a 0f 2c cd 7a 2f b3 89 23 75 6f 3d ac 38 0f c6 5b df 45 fd 38 6e bd d7 ec b8 05 85 55 a2 f0 b0 7f ed 48 02 ce f5 5b d7 18 72 38 70 da 44 c3 71 08 72 c6 2f 02 83 a3 1b d8 52 12 aa 9f 36 73 0b 1d 8a 8e c2 e8 77 bc 90 95 81 db a0 41 c0 b9 d3 37 46 f0 be 3c d5 0e 1c 2a 4f aa 71 47 a9 bc 6c 50 15 aa f6 ee f9 e1 59 a6 f5 8d a3 49 32 8a 9c a0 25 db f5 cf a1 19 60 03 f7 6f ad 12 a3 fa a3 38 73 f4 eb e6 d3 2a 17 00 09 24 d4 9d 8b 96 28 11 23 3b 50 ce 4f a2 fa 47 98 37 1c dc ab e1 57 9f b8 e1 53 72 3e 12 43 f2 05 7a 0f 2e f9 4a 1b 1d ad 8d 52 6b c3 e4 3a ef 90 d9 21 cc 09 b0 17 9f ab 2e 31 67 41 7b 56 30 c4 a9 e5 8d ce a6 76 69 5d 45 41 a9 6c 3a ee 0c 51 84 bf 6c 43 58 c0 d7 5c 2b 04
                                                                                                                                                                      Data Ascii: :4YRJ[9Y<<P,z/#uo=8[E8nUH[r8pDqr/R6swA7F<*OqGlPYI2%`o8s*$(#;POG7WSr>Cz.JRk:!.1gA{V0vi]EAl:QlCX\+
                                                                                                                                                                      2023-06-22 03:07:05 UTC1776INData Raw: ea f3 ac 79 cd 14 ef 3d 7d 39 59 0f 87 e6 d2 91 16 de bc 8e 9d 02 19 4c bc de 6b 9d 51 0c f8 11 1a 3c d2 a7 43 2b bd 2e c8 25 f3 21 b8 e2 10 64 02 d5 1a a3 97 ac 2c 8f 00 e6 66 46 3c 9e 3f 22 22 43 7e 33 b6 e3 36 db 5d c0 d5 38 de 28 00 f3 d3 33 96 d2 a2 f9 f6 07 a5 db ef 1c 0a 87 ac 34 b6 5d 3a 75 f4 7e 52 42 e2 b5 ab bf 26 af 37 cc 4a 42 f9 35 98 8c 2c 02 10 9a 6b 23 9f ae b7 df 5e de e8 b4 93 e9 80 9a f0 7f 55 d7 e4 7f 61 95 b2 51 eb 7f 51 56 a7 56 1c f1 ff a8 75 7e e6 e9 5c d4 fb 4d 4f 1e 0e 9e 3e 06 72 85 15 29 c1 50 dd 62 9c bf f3 d3 ab 72 1f 92 36 56 dc 52 dc 70 29 a3 36 95 1d 62 b9 00 eb c3 5b 72 03 38 61 f5 20 99 0a c1 1c e0 b6 06 27 bb c6 dc b4 da 80 f2 6f 6d 53 91 29 bf fa 34 23 e0 da 69 65 48 f3 01 db 2b a2 46 ff b3 69 50 40 1b ef a7 a8 9c fd
                                                                                                                                                                      Data Ascii: y=}9YLkQ<C+.%!d,fF<?""C~36]8(34]:u~RB&7JB5,k#^UaQQVVu~\MO>r)Pbr6VRp)6b[r8a 'omS)4#ieH+FiP@
                                                                                                                                                                      2023-06-22 03:07:05 UTC1792INData Raw: a9 30 19 7e 9d 82 c0 cf 2b 1a d1 77 77 07 4f 2a 20 4b 3e 82 df 07 79 5a d1 a9 95 48 66 de 07 e1 0d b9 4c 2b e9 fb 45 4c 8d b4 1e d6 29 64 19 52 a0 04 88 2d 35 04 9a 98 a8 98 e6 fb 7e eb 8d 8d 41 83 b7 ad 1c f3 20 2e 1a 7c b7 30 a0 56 dd 08 18 c2 0e f2 6b 1e fc ec 9b 0a d2 b4 1d ac e5 81 42 b4 40 b4 91 67 98 38 7a 4a 4e 73 ae f2 0f ec 00 71 4a 28 22 e8 da a3 38 3a 19 a8 06 5c c3 34 ec a5 cc 5c 5e 62 fa 05 cf e5 f9 12 3a 25 88 7d e0 e6 36 81 b2 69 22 ff fe 2f b1 7d 16 f6 dd 99 ac 5c fb be f1 ef f2 57 49 40 52 c9 aa e8 f3 e8 f7 b7 69 68 14 69 45 38 72 4e 1c ea 0d bf cb ba 2a 98 01 52 62 b8 05 b4 75 26 ec dc 90 4b ac 6d 8c 7a 6d 73 9e e4 ca 50 52 ec 6b 9a 9d 13 f9 81 55 d8 6b b4 84 d1 5d ae 95 aa d1 14 bc 6f ee dc c4 64 58 da 33 8e 62 3d 05 8c 74 34 87 55 56
                                                                                                                                                                      Data Ascii: 0~+wwO* K>yZHfL+EL)dR-5~A .|0VkB@g8zJNsqJ("8:\4\^b:%}6i"/}\WI@RihiE8rN*Rbu&KmzmsPRkUk]odX3b=t4UV
                                                                                                                                                                      2023-06-22 03:07:05 UTC1808INData Raw: ef ff 5f 84 fb 7a 33 df 37 03 82 b8 72 13 78 47 d0 dc 57 76 43 b1 af c5 8c 1c 52 a0 c3 82 17 29 03 29 2c 15 d2 0c 26 ee 26 e4 8f 03 9e 8e 82 02 fc c0 62 71 8d 29 db 11 da 43 b2 4e b9 52 c6 ff 4c 80 65 79 20 18 18 18 8f 40 6a 7c df 75 42 71 28 f3 f6 21 69 c3 46 2c 4a 41 7a 49 b0 32 92 b2 ec ac bf cf 05 b5 55 42 1c 66 8e a0 39 b8 c4 d6 ad 33 b2 34 83 f2 3b 95 0d 02 64 73 6d 71 e8 da 0a 6a 2c 28 75 90 e1 68 f4 42 30 65 62 ad 55 61 85 34 c3 10 13 37 4a 0a 09 11 82 43 76 f6 32 a4 94 10 33 a1 48 c4 36 cc 54 8c 8f 3d 68 8b 27 ca e6 49 15 ff 08 59 60 b4 df 90 92 a6 53 dd e7 df 72 0f 26 27 f9 69 c4 13 8f 22 08 33 b0 bf b7 02 34 ef 8f 39 a0 29 1d c6 5e 9e 4f f1 96 50 dc c4 23 8b e7 76 ad e4 3f c9 70 f9 d4 72 07 14 19 01 d7 1e 5e 88 2d 9b 7f 25 4b 6d 31 f3 1e 72 bb
                                                                                                                                                                      Data Ascii: _z37rxGWvCR)),&&bq)CNRLey @j|uBq(!iF,JAzI2UBf934;dsmqj,(uhB0ebUa47JCv23H6T=h'IY`Sr&'i"349)^OP#v?pr^-%Km1r
                                                                                                                                                                      2023-06-22 03:07:05 UTC1824INData Raw: 3e ac 7e bf 2c 0d c8 f8 b0 e3 b8 9c 23 69 8a 3d 28 cb fb 0b 85 39 b4 55 fc b3 4f fe fc 26 4c ea 6f 2d 8c 39 2a b9 86 ca f9 59 96 fd ec 10 1b 5c 10 da 91 69 ff a2 f1 b1 3f f7 21 52 55 4e 0c 9e 9c 2c 99 4f 9a 5e ab ed 21 0e 2f c3 5b 7a a7 53 42 71 89 c3 a0 1e f3 50 fb e8 d4 95 35 51 11 63 ae 43 0a f7 5d 2d ec fd 00 7d 38 b0 3d 18 d8 d2 4a 71 bc a1 47 9f 2e 90 0e 77 31 71 a4 83 dd b0 57 2d e8 0e 3f 00 5c 54 d4 e6 6c b9 1f 81 4e f1 2d d8 fe 9b 90 54 1a 16 4a ce f4 ec 19 6d ff e5 4d 1c 2c d7 58 49 82 a2 53 1d f4 21 e5 64 41 a3 d1 05 c9 11 ef 92 4b a4 00 e2 1d 0b cf bf 2a 04 75 b2 19 d2 95 2e c8 02 47 cc 71 01 6b 12 1d 04 73 6f d2 9a 9c 99 96 88 80 34 9d 26 9d 26 f6 d7 1c 40 25 5c 57 77 15 40 02 e2 04 3b 3d 7f 9f b9 5d 72 85 97 f9 87 c2 63 cd 10 40 b9 a4 24 87
                                                                                                                                                                      Data Ascii: >~,#i=(9UO&Lo-9*Y\i?!RUN,O^!/[zSBqP5QcC]-}8=JqG.w1qW-?\TlN-TJmM,XIS!dAK*u.Gqkso4&&@%\Ww@;=]rc@$
                                                                                                                                                                      2023-06-22 03:07:05 UTC1840INData Raw: 99 9d 64 95 80 9b bf 66 ee cf cf 45 71 10 f9 84 bc fb 6b ef 32 4b 08 e7 1f 32 d7 e4 41 19 23 09 5e 6e d8 48 55 36 80 5b 28 6d b7 de bc 34 c8 37 6e 1e e9 6d c4 00 da 69 06 f8 ce 18 a1 80 7b cc b4 02 b0 c6 35 84 78 54 4b 51 97 5c 2c b8 bf 9b b4 e6 26 d6 42 fa f3 72 05 8c 43 9c bd 7a dd 28 6c a8 80 1d b4 b3 b9 0e f1 51 e4 b1 1c 5d d9 66 a7 5a e5 c9 b7 e3 89 44 31 70 7d 57 63 3e d3 87 0d 5b 8b 19 ce 32 57 6e 1a 6c 45 cf e8 62 89 5d 53 18 dc ae 04 01 0a 21 13 c7 6c dd 67 76 9e f7 f9 fe 60 fb 88 c4 a9 11 70 81 b7 80 43 d4 4d bf d2 6f db ab 23 95 99 8f 71 c4 88 61 92 41 f4 6a 7b 6a 67 1d 16 8b 61 c3 db 62 a4 75 fb 1c f2 11 aa 74 5c d5 42 f1 cf 06 78 95 0d b0 ed 28 16 30 7e 33 be 4c 5f 63 8c 5f 38 f2 56 1f 06 6a cd 56 89 10 ac 4a ca cb a3 67 e9 ac 66 50 50 ba c2
                                                                                                                                                                      Data Ascii: dfEqk2K2A#^nHU6[(m47nmi{5xTKQ\,&BrCz(lQ]fZD1p}Wc>[2WnlEb]S!lgv`pCMo#qaAj{jgabut\Bx(0~3L_c_8VjVJgfPP
                                                                                                                                                                      2023-06-22 03:07:05 UTC1856INData Raw: 7d d3 b2 d3 a3 c8 51 01 1c d2 c8 7a 7e 82 1d a3 a5 7e 82 54 19 4f 3f f8 eb a1 2d 4f 88 94 17 53 64 7e 6e 94 44 53 71 b6 ca 9e bd 68 77 d9 f4 26 32 a5 fa 80 81 8a 4d f2 0f 1b ec 46 89 4a 2d 81 15 ce ab 20 af a2 9a de 9b e7 97 ec d2 3e 80 80 ea 15 36 78 87 85 f2 6c 3c 3a 86 31 cc 64 de ea 2d 5d d0 96 f4 23 7a 00 ea 63 e2 64 62 30 e2 33 16 39 82 6a ea bb 98 9e da 25 de 90 57 82 02 a3 3f 36 86 47 0e 2e dd 0f de 78 39 5f 8a 7e 18 e8 dd 17 9d bf 89 2e 5e b1 92 fd 4f 7b 4c 21 a5 a5 44 fa 45 0d 13 04 62 70 21 29 26 5c ba 39 13 db ae b0 94 c9 ff a3 76 80 24 a9 86 61 c9 a9 5a eb 14 61 5b 95 ba 8f b3 4d 84 d5 63 f6 68 63 51 9d 4a e0 3b b2 c1 61 16 7e d7 a4 7e a1 6a 99 62 e4 83 63 3b 1b 4f 02 61 80 77 e1 0b 2e 98 71 bc b1 15 4a e2 22 86 f8 d6 e3 07 56 36 22 ed e3 f2
                                                                                                                                                                      Data Ascii: }Qz~~TO?-OSd~nDSqhw&2MFJ- >6xl<:1d-]#zcdb039j%W?6G.x9_~.^O{L!DEbp!)&\9v$aZa[MchcQJ;a~~jbc;Oaw.qJ"V6"
                                                                                                                                                                      2023-06-22 03:07:05 UTC1872INData Raw: ec 21 11 9a 95 75 c5 e5 57 4b b1 b5 fa 05 d2 ac 6a f1 21 53 d3 e8 d6 5f 5b 6e 7d c2 9c 80 42 66 95 46 12 c2 3a 18 f1 64 15 5d a9 a4 a5 08 91 b8 6a 29 bc ae 21 3a 00 c5 a8 46 d6 ac 0d 2b ee c4 53 91 79 54 80 b7 1c 27 75 fd f3 e5 2d 68 f0 22 90 55 6a 44 b8 39 ab 5b 95 ea 94 e3 00 b0 a2 58 d3 d2 31 90 0f 7b 0f 29 10 b1 84 e1 3c ed 8b 1a 23 b8 07 0a 78 a2 c7 e9 32 98 fb 5a ba f0 64 a1 25 eb 39 8c 33 3a 75 df 66 ca 20 59 75 f8 82 0f 4f 58 d1 dd 7d 19 cf 4d 5e fb f4 1b 2c 0f 3f d5 e2 f0 36 ac 0e 58 f6 cd 3d 0a 98 fb 4b ff 66 b6 46 11 43 c7 4a 3d 98 17 29 67 64 bc e2 48 10 ae 62 1b bf 01 8f 49 e8 b5 7c f1 d7 f8 8d a4 9d 2f e7 71 8d 2c 0c 29 31 a0 2e ce f5 f7 25 1c b4 79 ce 24 c0 a6 cb d8 52 29 1a 9a 9c 5d a4 d7 96 6b 79 23 23 f4 0e 5c 21 7f dc 6b 81 6a b6 c9 70
                                                                                                                                                                      Data Ascii: !uWKj!S_[n}BfF:d]j)!:F+SyT'u-h"UjD9[X1{)<#x2Zd%93:uf YuOX}M^,?6X=KfFCJ=)gdHbI|/q,)1.%y$R)]ky##\!kjp
                                                                                                                                                                      2023-06-22 03:07:05 UTC1888INData Raw: 25 9a 71 d0 dd 6f 6f 08 74 e9 18 79 97 64 c0 88 1d b0 6d d0 f6 bb 97 f4 78 36 48 e3 d0 19 5d 0b c3 fa 62 0d 22 5f 44 82 fe 83 fa a8 6d 9e ce 6d 2e 41 76 29 fc fa 03 0c 21 87 a6 79 78 58 41 77 5e 35 99 ce 1b 54 5b c2 8f 9c 98 9f 54 c6 a3 b4 cf 70 07 88 53 70 d4 fb d9 73 d8 b0 26 89 62 5a 85 e0 5c d8 79 cc 8c 50 cb ed 84 50 f3 5b c4 36 57 75 6d 4e ef fb cf 43 17 3f 6f bc f1 e9 9e 80 b1 11 26 3c 39 93 15 7e bf 9a f6 ad fa ce 50 a5 92 14 df a0 c6 57 04 90 2d 1b 75 b0 0f ee 03 b8 aa 7f 6c 9d 1d 48 bf 19 bd 85 30 ea ce 31 98 a7 25 39 c8 63 ab 3b 5b b3 c2 cc 47 37 17 1e 1d 46 01 46 bf b2 98 a9 b0 9f 58 3c 3a 83 17 9a 79 e9 93 ab 5c 14 54 6e 79 68 13 49 df 4f 52 06 31 22 9b 6a f5 56 9e 1c 31 9d 4f 68 94 da 9e c8 a2 4c 23 45 aa 82 b1 f4 b4 20 b8 c5 98 6d a0 f6 ba
                                                                                                                                                                      Data Ascii: %qootydmx6H]b"_Dmm.Av)!yxXAw^5T[TpSps&bZ\yPP[6WumNC?o&<9~PW-ulH01%9c;[G7FFX<:y\TnyhIOR1"jV1OhL#E m
                                                                                                                                                                      2023-06-22 03:07:05 UTC1904INData Raw: 98 cd bd c3 17 2e f0 a3 78 c9 9d ed bf 44 2e ec 45 e5 19 20 55 5a af d9 4b 68 dc 43 e0 be 71 af d8 ad 0c e6 cc c0 9e 74 20 7b 2e 16 d3 7f 07 31 3e 52 c6 6b b6 f4 6d b5 a5 ba 1c 3e 8f af 30 cd f3 18 05 b7 ca 6e 78 ee 28 86 9e cd 0a 66 b0 11 1b 6d 20 a2 c6 f4 22 24 0f 6f 11 8e 63 c0 04 42 ae 8a 72 06 e1 ed 74 c8 da 04 0d 8f 13 2b 66 ce 36 ba e5 3d 11 fb 68 ed 4d d6 77 be aa 4d cd 64 6b d8 4f 8e ad a1 87 55 53 43 1c c2 16 17 3f 00 35 23 50 04 7a be b2 40 ab bd 1a 86 7a de d3 d5 91 69 42 3d c4 30 28 89 50 5c b1 8d 9e 4e 4b b7 83 c1 00 84 ed 7f cc 2c 9e 02 5a 97 63 47 a6 2a 50 93 14 d9 87 c0 1f 40 38 a4 86 2f 3c 87 21 08 1d 08 b6 40 f7 af 10 94 a4 12 02 cc 82 f8 60 83 fa f9 7c 4a c7 9e 83 cf c0 5c b9 79 e7 6b 50 3c d7 5f 0a ff a0 e5 fd ce 90 38 7c c1 c5 0a 40
                                                                                                                                                                      Data Ascii: .xD.E UZKhCqt {.1>Rkm>0nx(fm "$ocBrt+f6=hMwMdkOUSC?5#Pz@ziB=0(P\NK,ZcG*P@8/<!@`|J\ykP<_8|@
                                                                                                                                                                      2023-06-22 03:07:05 UTC1920INData Raw: 88 7f 9c 6c 77 d7 c0 b3 65 2a 8f 2d 1f a5 7c b9 4e a2 5a 55 bc c7 55 60 2f f0 1d eb af 2c bd dc 94 44 ed d1 14 4e b7 2d fa a7 9c 3d b3 e3 73 56 b8 d2 fe 0d 62 41 c5 f9 7e b7 b6 96 56 67 f5 2a 7c c8 a9 bf 57 dc fb b4 58 47 c3 2a 7f d4 05 14 f6 b4 ed 65 0e 7b c9 b6 ef 53 41 1a 09 35 0c 75 d6 2f 64 80 d2 c0 9f f0 49 06 75 b2 b1 9e 69 2b a9 88 72 9c e4 83 90 84 5a da 89 89 fb 3e 7b 88 27 71 45 b4 e5 bd c2 7b bc e6 32 41 ab 1a 0f bc 5e 07 c5 e8 4f f2 40 54 62 68 e0 44 a4 5c 9a 90 a1 a5 bb be e7 47 f7 29 0a 05 41 2a b8 3c ed f6 d6 e9 d6 ad 1a c7 ed 07 b1 c2 93 b6 f8 1f 0f b5 c4 64 33 6a 6c 0f f9 58 c9 56 cc a1 c0 4d 3a d4 47 9b f9 1d 64 a8 ca 4e 62 4a a3 84 1d 3d 85 8f 0d 88 5d e7 d8 41 43 8d 14 55 15 94 24 51 47 fe 6e 51 7c 3b 64 08 b9 37 a8 9d b0 cd 3d 4e 47
                                                                                                                                                                      Data Ascii: lwe*-|NZUU`/,DN-=sVbA~Vg*|WXG*e{SA5u/dIui+rZ>{'qE{2A^O@TbhD\G)A*<d3jlXVM:GdNbJ=]ACU$QGnQ|;d7=NG
                                                                                                                                                                      2023-06-22 03:07:05 UTC1936INData Raw: ed 9b 30 6a 54 40 76 42 be 3c ad 27 c7 ac 90 be ef 34 bd 50 64 d6 55 2d d2 e9 66 19 36 7f 8b 3b 21 47 63 80 5a b9 ea 0f 73 ed 89 89 64 01 4a 45 91 fd 55 ab 69 57 28 56 bf 4a 48 38 82 a4 8d b8 63 e4 28 c8 88 7e 80 f4 23 41 3d f2 b1 be bb 8e 0b cc 2a 9a 58 89 7b 7f 2e 94 cc 5f c9 ac 76 d5 50 b1 c6 00 6b 76 97 48 c3 aa bb ca 5b 0e 2f a3 18 3c 46 89 75 c1 d0 a0 33 ef e8 80 61 74 e6 ce 4e ad 0c 85 df 6d ce 59 3d f8 ce e7 1c d4 d2 4a 6c 04 20 90 88 3e 45 83 40 e0 bf 16 0b db 29 bd 8d 5c f2 6c 39 97 66 87 36 ee b0 6e 1b f1 e8 c3 94 b3 e2 8b ba c3 8e 57 91 c3 56 c3 02 22 54 e8 84 f2 81 d0 79 73 ce 2b 96 5a 58 09 5c 40 71 c4 78 8c fb 57 95 a0 46 4f 8c 5a dc 94 5f 7a 65 2e 47 5d 95 8c 82 2e 4d d5 86 da 4c bb e4 4f 11 4e 3f 5d 93 72 12 bf 1e 3d db 60 2c 22 7e 10 79
                                                                                                                                                                      Data Ascii: 0jT@vB<'4PdU-f6;!GcZsdJEUiW(VJH8c(~#A=*X{._vPkvH[/<Fu3atNmY=Jl >E@)\l9f6nWV"Tys+ZX\@qxWFOZ_ze.G].MLON?]r=`,"~y
                                                                                                                                                                      2023-06-22 03:07:05 UTC1952INData Raw: fb c7 33 7f 4b 20 44 08 a8 98 41 ff 6a 5b db df 22 73 0c 40 48 a1 ed fa 83 38 ad de 08 c7 46 b0 a5 0c e6 81 2a 9f 68 c9 cf ec 5c a6 bc d2 a2 8a ff da ec 83 84 8a 20 ea 82 46 cd 33 47 1f f5 ba 86 5c ab 87 fc 74 b0 23 6a 63 f5 b6 b9 e9 03 9d 09 69 dc be 17 54 09 22 94 21 98 aa a3 fc 91 08 6a 2e c0 f4 96 9a ae 7a 47 78 80 bc a2 8a 40 75 3c 4c c9 33 d6 0b 05 63 c5 23 88 6c 6b 37 01 1e a3 12 a0 52 3a 11 a9 c6 77 ef b0 35 c6 ff 0d 95 4d fe d8 59 d8 99 9d 76 08 35 e2 7e dc f1 4a c2 b6 3a d6 50 8a 83 1d ac ab b3 3c 7e db 48 3d 5f 06 3c 6c a1 1d dc fc 2c 4a 85 0c 25 e7 d6 92 23 6e 15 9a df fd 0b d1 20 8c 26 6e 74 b0 38 64 39 e8 a1 45 d2 af d3 0d d7 9f 6b 62 13 5b d7 de cc 79 42 c0 49 48 1b 71 d4 34 31 1e db ff a7 3a 93 76 41 26 f0 08 c0 5c ab 6f b9 d1 76 1d 22 29
                                                                                                                                                                      Data Ascii: 3K DAj["s@H8F*h\ F3G\t#jciT"!j.zGx@u<L3c#lk7R:w5MYv5~J:P<~H=_<l,J%#n &nt8d9Ekb[yBIHq41:vA&\ov")
                                                                                                                                                                      2023-06-22 03:07:05 UTC1968INData Raw: e9 5b 01 5e 13 6d 45 cb 98 4b 3b 07 f4 55 ed c6 54 9d 5a 52 85 a2 03 1d 74 26 b7 09 5b b1 2b 7c 82 53 44 d5 30 f8 22 ce b2 fe 02 3d a4 72 16 cf 17 b0 b5 8c e1 c2 6c cb 45 88 86 49 fb b4 ac 30 19 a0 00 d4 41 20 08 9f fe cb 7f f9 88 35 d9 cb 0d 50 68 f7 08 00 43 cb 9a 61 95 83 36 62 78 71 6b 52 e7 21 0c bf 77 c4 9d de 3d 18 d5 9a a0 15 1d 16 fe 72 c5 b0 ba 4a e3 92 d8 76 ee 2c 0d df 43 5e 23 70 a8 c0 ca 1b bb 2a c7 16 eb 5c f0 85 f7 e1 69 25 e9 37 7a b5 50 02 ce 6e 7a 66 57 0a b2 a6 21 40 3e b4 88 78 25 6a 07 4a c3 f4 e4 56 41 ed 77 88 5e 1f 43 79 64 05 4a 57 5c bc 0f 62 14 9b 25 b6 a3 d3 c0 4d 3c ca fc aa 7d 03 c7 0f 4c e0 27 5e 26 df 35 92 c4 72 24 e4 04 58 b0 35 13 ea 44 c1 58 88 f3 9c ea e3 42 9f 2a 44 cc a1 a9 77 a1 d9 90 cf da aa 59 e8 12 f8 c7 29 dc
                                                                                                                                                                      Data Ascii: [^mEK;UTZRt&[+|SD0"=rlEI0A 5PhCa6bxqkR!w=rJv,C^#p*\i%7zPnzfW!@>x%jJVAw^CydJW\b%M<}L'^&5r$X5DXB*DwY)
                                                                                                                                                                      2023-06-22 03:07:05 UTC1984INData Raw: 22 39 72 05 51 5f 8f 84 27 44 c3 b2 d4 fa 8f d6 16 ac 2e fe 4a 05 8d 61 83 3f 31 4f 66 8f 3a 22 61 6c f4 6a 2e 3d a0 be 70 c5 80 66 90 16 a9 ae 5f 70 4e 8e 88 5b 0e 35 bd 4b 42 81 1e 90 79 90 88 23 6b a0 57 ff 67 6a 8f f0 3c d5 46 b3 d6 2c bc c2 e1 04 82 fd de 22 eb 02 00 a4 97 c7 ac 00 fb 7c 38 0a 07 ee c2 c9 02 5e 77 eb b4 3e 17 b5 f5 3e 24 e6 e8 f1 89 0d 24 05 93 6a 35 96 a1 ca ab 37 be 9c be 51 54 d0 7d f0 99 e4 16 c7 85 94 f5 d2 d1 7d ea cc 23 1c bb 8a 12 14 73 53 4d 3c b4 c7 93 3a 81 20 8e d0 af 46 61 cc 1a 25 92 e3 d9 ad e7 0d e7 a5 87 ae d4 e4 5e bd 59 38 50 14 b2 aa 3e de c6 f0 a3 ce f4 0c 1a 1a b2 e6 e5 7b 3d c3 cc 28 62 14 6c 0e b4 a1 35 cd c2 93 b8 7f 70 13 f1 dc b3 bb 89 bd 5b 9f a1 ad be 8e 09 3a 42 fd 55 24 dd da ff 8c d1 13 08 aa 1a bf c4
                                                                                                                                                                      Data Ascii: "9rQ_'D.Ja?1Of:"alj.=pf_pN[5KBy#kWgj<F,"|8^w>>$$j57QT}}#sSM<: Fa%^Y8P>{=(bl5p[:BU$
                                                                                                                                                                      2023-06-22 03:07:05 UTC2000INData Raw: 81 17 ce 15 33 1b fa 89 be 7e 74 70 8f f0 2a 28 ef 1d 75 73 93 03 57 88 0f 61 45 19 f1 3c ab 0a a7 97 94 2f 42 72 ac cf f8 a4 f0 8e 71 84 e1 30 67 80 fa cc 4a 73 46 d2 fb e7 12 2f 7c 1d 6c 66 db 5c c7 d8 a1 d4 81 6c 3d 32 c7 ac 80 d1 59 c5 ff 68 4d e2 79 28 c2 f2 7c 94 5c 94 3f f5 11 f6 4f bd cc 47 fd 2e 09 7b 2e fa d8 38 33 07 f5 5b f3 66 2c c1 83 c4 8e 0c 56 86 0a 7a ff 5f ce 75 90 a0 74 bb 7a 25 ab 0f bc 2c f6 af f9 91 1b 60 d3 65 cc d0 bd 1a 72 d1 87 bd 90 d3 07 7f ad 2e 29 c3 e7 b7 17 da ce 7e bc 3a 54 ff 31 1b 13 6e cc e2 5c ed 14 80 97 07 4c 05 79 07 be 32 b2 0a f3 64 fc 61 69 7d e5 ed 2d 15 08 77 46 2b fc 3f 6f 57 1a af 34 8c 4d e4 e7 d3 3e 47 5e 79 32 88 06 09 2e 59 c9 76 08 a8 0a de f7 84 23 c0 37 d6 19 f9 98 18 db 3a 39 04 a5 93 a9 11 cc 6d 2e
                                                                                                                                                                      Data Ascii: 3~tp*(usWaE</Brq0gJsF/|lf\l=2YhMy(|\?OG.{.83[f,Vz_utz%,`er.)~:T1n\Ly2dai}-wF+?oW4M>G^y2.Yv#7:9m.
                                                                                                                                                                      2023-06-22 03:07:05 UTC2016INData Raw: eb ae 30 4a a6 99 3d 2e a0 ab 9f 34 18 61 0d d1 70 22 b6 75 8e f6 71 4b 2d cf f1 a4 c7 92 39 b0 aa 41 66 1e 31 bc 39 14 8b 49 80 42 fd 00 34 b7 86 01 e2 22 3b 04 4b d4 62 0b e5 6c 73 8f 0a 33 9b 9d 2b ba df 61 a5 85 c5 8b e2 a0 b4 6c 13 c2 85 a9 54 1c b9 15 f7 80 6b cc d0 35 c6 6e 03 62 bd 66 e6 37 e4 1a 55 f2 52 fb c7 89 98 36 93 e7 ff 25 4d 53 12 4a 43 a2 fd 7c 75 bb 15 c8 21 0c a9 c8 7a 70 a1 b2 b4 8e 16 e7 01 1f 4f 23 19 ce 42 88 fc a4 57 97 ed 0f ca 59 77 82 0b c5 3a db 0c e7 f8 8d d5 10 b6 a5 d0 08 1a 08 7c 53 cc 1e a9 3a 3a 43 86 7e 7c 8d 8e 5d 62 be 3a a6 1c 94 5f 48 fd 33 30 0a 44 64 89 39 8f df ce 66 e6 de bf 90 9a 3b 14 2e 9c 2a c8 d5 e4 ae d5 32 e7 3e 45 35 81 5d 85 a0 a9 28 0f 35 44 3c e4 58 e6 23 51 dd ca 00 83 c1 b3 73 c9 ed b1 e2 06 d5 b6
                                                                                                                                                                      Data Ascii: 0J=.4ap"uqK-9Af19IB4";Kbls3+alTk5nbf7UR6%MSJC|u!zpO#BWYw:|S::C~|]b:_H30Dd9f;.*2>E5](5D<X#Qs
                                                                                                                                                                      2023-06-22 03:07:05 UTC2032INData Raw: 85 bd 9e 6d 93 e7 03 dc dc 44 67 7a 87 58 19 05 52 85 a9 e3 b6 2b d6 54 89 31 07 2a 3f 66 16 6b 1d 09 43 da 47 a8 29 f5 7e 3b e6 2e 9c 29 13 65 77 ab f3 19 18 89 5c b1 22 0a 36 c9 df 8a b3 20 78 ab e1 3a dd 0c 51 82 d5 bc 28 c9 2e 7c 71 60 07 5e 06 2d 41 f6 7e e5 c7 94 fc e1 c9 89 ff 38 97 54 22 c7 4e ec 46 b0 df 3c f6 e1 2e 85 9a d1 e3 c5 bb 81 db 1d fb fc 2c d8 b6 4c d3 ff c9 9a 49 e2 3a 97 77 7e b8 d7 37 4f 86 a0 89 9b f7 c3 e5 95 45 3d 65 c7 a7 c8 e1 7e 2d cf 9b 2d 68 42 42 40 d5 d1 00 41 40 3c b6 03 8b e3 09 34 39 1b 51 e7 79 22 b5 18 db 21 aa 1b 3e a6 6f 37 59 bb 14 52 d5 2c 93 81 19 53 f7 b8 94 5a 76 8f b0 c9 bb 69 14 eb 0f 4c 15 cc 46 ab 59 82 ac ff 96 6a 48 7c 81 ce 62 6b c3 91 25 e4 fc 40 51 c4 ed 40 7f 0c 26 f4 df 84 61 76 ce d3 d9 a8 e1 0a 4c
                                                                                                                                                                      Data Ascii: mDgzXR+T1*?fkCG)~;.)ew\"6 x:Q(.|q`^-A~8T"NF<.,LI:w~7OE=e~--hBB@A@<49Qy"!>o7YR,SZviLFYjH|bk%@Q@&avL
                                                                                                                                                                      2023-06-22 03:07:05 UTC2048INData Raw: e4 72 10 99 88 ea fb f1 ea 90 73 45 27 fa 1e 4d da 5c 11 9d 71 05 09 79 23 6e 7a 4f 39 ca 67 ab 31 ee 8c 1f e6 33 77 a8 86 13 7d 77 a3 c9 34 63 75 18 92 78 9b a8 8d fc bc 94 0e 6b ff a0 49 71 cd 5f 95 b4 76 ef 7a 10 f6 23 ed d0 10 fc c3 91 e3 60 7f 32 09 8d 46 fe cf 20 6c f4 af cb dd ad 88 4d 3f fc 73 fb 6b 68 76 65 e4 4e 5b 98 b4 7f 2e 5b 83 53 de 62 0c 6b 26 dd b1 c1 df 8f 04 4a a6 5e ac 2d 8f 83 b5 6f 90 04 05 b3 d7 39 28 31 54 d0 af 6e be 76 d9 bd be a4 c9 24 43 29 91 94 65 6d e0 0c 38 e1 3e 16 fd cd 2a 51 9f 01 d2 40 d6 10 13 24 19 31 af f5 66 64 95 4a e3 9f 88 5b 44 fa bb 7e b3 b0 03 6c a2 a1 f3 c0 ff 79 01 33 d1 f2 c3 2f 06 a2 10 2a ca f0 1e 1f 37 ef bd 17 7b 33 b8 a1 f4 10 79 94 99 e7 f9 c1 df 5f b2 c8 a0 96 6b 78 cc 4b 23 c7 5c 6d 85 75 6f 8b 3a
                                                                                                                                                                      Data Ascii: rsE'M\qy#nzO9g13w}w4cuxkIq_vz#`2F lM?skhveN[.[Sbk&J^-o9(1Tnv$C)em8>*Q@$1fdJ[D~ly3/*7{3y_kxK#\muo:
                                                                                                                                                                      2023-06-22 03:07:05 UTC2064INData Raw: 3c 18 d7 33 89 67 ae 50 d3 8f 79 03 5c e9 d8 d3 2a 59 0b df 8e 62 f6 30 17 1a 00 23 b6 72 45 5f 5c c2 6d f2 de 76 97 bb ee ca c2 d4 c4 92 d5 07 71 57 53 13 d1 13 6c 00 c4 9a 62 e3 9c 95 21 c4 b5 f1 7c b9 43 1b 19 b4 ca 9c df d5 6f 15 aa 93 48 45 b1 94 5f 3d b6 4a dd af b8 65 ef 90 1d 1e 7c 7a 8f af 08 c4 cd e9 5f e4 6e 77 e3 14 90 77 b6 9c dd 8a 85 c3 ff 41 22 46 ce d2 25 6f 78 7f 45 bc 9f db 51 62 43 f9 7d 97 30 68 52 8d 43 cc 53 e9 8d c8 bc de 61 7a 1e 09 2d cb 54 70 d6 90 22 1c 07 88 e5 0d 97 b9 81 c2 5c 4c 0f f4 aa 59 72 27 6c e1 8e 59 eb 45 0b 43 e5 dd 5f df e4 71 c8 ca 39 d1 95 4d 21 62 53 c0 34 5b 42 48 de 45 6a 3c 7a 25 17 69 c7 8e 39 12 e1 74 af 91 11 1b 24 f1 3f e5 32 5b 5f dd e0 be 96 e5 64 14 bf 1a 94 1c 36 04 c3 bf 0a 88 8c c4 bd 82 f1 92 76
                                                                                                                                                                      Data Ascii: <3gPy\*Yb0#rE_\mvqWSlb!|CoHE_=Je|z_nwwA"F%oxEQbC}0hRCSaz-Tp"\LYr'lYEC_q9M!bS4[BHEj<z%i9t$?2[_d6v
                                                                                                                                                                      2023-06-22 03:07:05 UTC2080INData Raw: 86 ca 62 c4 42 b3 45 b9 b9 33 be cb 8f 06 0e 23 7b 6c b8 b3 60 2f bd 5b f4 cf a5 a5 c1 fd be 26 20 a1 ab 4e ce 10 59 26 b4 9a 34 db 78 91 5c 16 09 f2 9e 22 2a 40 8a 95 d9 1d e6 6e b2 44 76 65 1a 15 64 08 ca 67 4b 5a eb f9 99 75 7f 8d cc b4 9a f3 f8 e0 d1 34 21 3c 15 15 7e 85 45 60 f0 f5 19 54 34 db 02 35 58 62 d9 8b 9b 0f 92 69 39 05 4f 71 78 27 67 9c 3c c4 5e 0a 2c a3 ea 63 cd d2 0d 03 76 dd 75 5a bf e6 e4 0e fe 82 30 2b 87 8d 4e 70 5c 56 38 b9 ae c3 4e ca 9d 92 33 fd f7 71 b6 ca 01 a1 3b 8b d1 43 a3 d8 20 f7 2a 0d 57 90 e9 39 df 5a 07 eb 2a 18 48 6e 42 b1 d5 f4 4f 41 2e 20 2a 52 ac ff 40 25 eb f3 7b 87 ac c1 41 88 2b ec a7 ed 36 49 4b 3e 0f 95 bc 65 44 ea ac 96 a0 97 2d f5 08 c9 89 be de 70 e5 74 cb 5b f3 a9 1d 81 fa 42 d5 57 54 40 ef eb f6 f9 d8 f6 6a
                                                                                                                                                                      Data Ascii: bBE3#{l`/[& NY&4x\"*@nDvedgKZu4!<~E`T45Xbi9Oqx'g<^,cvuZ0+Np\V8N3q;C *W9Z*HnBOA. *R@%{A+6IK>eD-pt[BWT@j
                                                                                                                                                                      2023-06-22 03:07:05 UTC2096INData Raw: 37 59 d6 6e 00 8b 6c c9 6a ed 80 54 b2 5b 7a 7c 32 e7 98 9e 4a ce 3a d7 d2 7f 8e 6a c7 cb 84 57 a5 f6 9e 88 1f c6 03 85 8a 66 0b 75 84 08 af b8 3b 2b cb d8 d6 0c 57 59 db 8e c2 f7 5b 9a 93 3e 0d fb a3 18 22 46 4c d2 df c2 f0 cc ce 10 9a 19 04 63 3e dc af e0 a4 3f c4 f0 e0 e1 33 61 ed 13 e5 75 c7 af 19 c9 e9 28 08 73 49 62 62 95 5d 61 c5 ea cd b3 17 8e be c0 13 8e d2 41 4a ca b9 84 53 1b 32 e9 2a c3 9c 84 5d 3a d6 bc 01 34 4b 98 24 7d d7 41 e2 30 37 84 ac e7 ab 01 d1 03 86 9b 4a 28 7d a5 d1 4e 3e 9e b6 57 67 f4 d3 58 34 5d 72 96 84 8f 61 20 12 92 59 9d 27 b2 cb 35 bc 72 aa 6a 7e 0a d8 85 3d 5b c6 5c fc 15 87 60 ad be b2 36 3c a8 e6 fa 55 77 11 8d fc 2e 91 41 ef 0b a2 5d 2e a7 8c b8 65 be e7 f7 7d 5a b2 66 d1 4f eb 7c 4d 41 75 63 7c 68 52 fd ae d9 67 9c 6e
                                                                                                                                                                      Data Ascii: 7YnljT[z|2J:jWfu;+WY[>"FLc>?3au(sIbb]aAJS2*]:4K$}A07J(}N>WgX4]ra Y'5rj~=[\`6<Uw.A].e}ZfO|MAuc|hRgn
                                                                                                                                                                      2023-06-22 03:07:05 UTC2112INData Raw: 8f 86 08 88 e1 f6 b2 c8 77 0d 0f a4 70 cf e2 26 ff 83 57 f4 1c 79 04 d0 6f 4a 78 92 15 fe 6e ef 3a be c3 56 44 1e bc 8f be f9 9f 48 43 79 03 a6 29 09 07 68 ee 0c bd 0a d3 d7 ea 00 f0 79 6a 03 0a a0 c6 98 86 9c a6 e8 2b 91 28 2d d9 fe 68 1e 7f b1 12 94 af a8 be 01 78 6f bf 0f 4c 2e dd 94 c3 72 f1 86 f8 10 1b c6 92 d0 37 7f 86 87 ec eb ca e8 8c c5 2e 51 53 89 cf 2c da ea 39 6a 9f 8c 6f 98 81 a0 cf b5 a6 ff 3a 54 7e 9a eb 91 e9 4e 6f 87 2e 02 43 ac c7 04 c5 2d b0 bc cd c9 0d 6d c2 2c 7c d0 0f 5f 58 0a 87 b9 e9 65 f3 03 b1 70 85 61 8d 20 b8 23 e4 b2 39 05 18 64 b9 1d c0 82 f6 8e e3 6e 8c 3d 60 8b bb 62 ff 5c 72 f7 50 18 92 a3 30 0f 48 1b 6a 0b b6 7b 72 f1 fb 31 90 5a bf fd 28 4c b5 61 ca b6 be af 47 2b 5e ba 31 19 80 4b 0a b5 5b 45 f0 44 19 c4 2c ed 61 30 c8
                                                                                                                                                                      Data Ascii: wp&WyoJxn:VDHCy)hyj+(-hxoL.r7.QS,9jo:T~No.C-m,|_Xepa #9dn=`b\rP0Hj{r1Z(LaG+^1K[ED,a0
                                                                                                                                                                      2023-06-22 03:07:05 UTC2128INData Raw: 67 42 76 d4 15 9b 19 55 71 3a 5d 35 20 16 76 79 bd cd dd 01 b0 04 aa 49 24 09 b1 3d ec 95 25 e8 c4 a3 c5 75 f1 68 62 e1 64 ea 4d aa f1 13 57 c3 23 89 ab 3f 37 a5 d7 24 91 a9 ac 38 61 2d 51 2a e3 7c e4 2b 24 e5 34 15 3d b5 ab d4 78 65 a3 81 33 b2 74 e6 fe 76 af 0b 2d 1b ee 13 c8 42 36 04 57 5a 3d c3 1c 13 14 7f 67 19 39 30 a4 2a ca 00 72 16 05 92 92 a8 6f c4 cd 3f 7e f0 3d 84 6e 69 d7 f9 ca 59 0e 91 71 fa 95 b4 85 94 4d d8 3e 14 1e 67 cb ca 27 2e a4 c4 23 0b 84 50 8d 1b b8 17 b8 f6 1e 6a 8d ca 5c 3a 8d c4 84 a2 96 cf cd c2 c1 ff 59 53 aa 72 d2 5b 70 db 83 47 ba bd ac bf 8a 3b 3b 65 e0 db 6b dd 8e 72 b9 48 5a 10 b9 12 2e 09 69 10 28 26 c2 6e 15 c3 91 e2 9a 16 68 1d 54 8f 79 23 d6 bb 34 ed ac 19 6e 0b ca 3e 7c 3b 61 31 37 ab 10 04 95 1e a0 a2 57 b8 cc c6 fd
                                                                                                                                                                      Data Ascii: gBvUq:]5 vyI$=%uhbdMW#?7$8a-Q*|+$4=xe3tv-B6WZ=g90*ro?~=niYqM>g'.#Pj\:YSr[pG;;ekrHZ.i(&nhTy#4n>|;a17W
                                                                                                                                                                      2023-06-22 03:07:05 UTC2144INData Raw: 45 67 94 ce 46 f1 fd 3a 2f 9b bb 1f 42 25 b3 4f b2 39 96 7b 99 35 79 f5 01 05 c4 85 6b d2 38 c2 7c 8e a7 67 e4 4f ed fc e3 db 8e 94 7b 71 c3 a1 32 6e e4 03 52 b4 f6 f4 02 a3 e3 ed f7 74 ff 84 10 05 7b ee 7c 05 27 ae bf 2d c0 19 e7 d3 a1 4f c0 99 da 5e 9f 14 86 fa be 8d 38 f3 86 44 5b e4 77 fb ca d0 d5 89 88 1a 3a 54 b4 ca f5 0b ee 2e 24 eb db 89 1a 78 27 e1 6e fc 1d 5c ad 77 a3 f4 92 c6 5b 37 6f 11 43 ac 81 e0 11 b3 77 99 55 a5 28 be c9 8f 99 33 42 a7 7a 91 25 59 5f be 36 61 3b ba f4 38 55 41 26 36 da 3b fe c4 7b 17 2b e5 ba d2 85 4e 53 16 0c 46 88 90 f9 aa 27 b2 36 a9 8d a3 4f 46 81 31 9c e2 73 6f 79 d7 7f f5 c7 66 55 75 04 8e 27 60 fe 13 3b f2 a5 d8 c7 9d 99 2a a9 c3 46 72 ba 49 83 6a 5c 12 57 7a 7f 2e e5 f7 83 3e a9 55 89 a6 7d 0c 3d 55 4b bb 65 94 8a
                                                                                                                                                                      Data Ascii: EgF:/B%O9{5yk8|gO{q2nRt{|'-O^8D[w:T.$x'n\w[7oCwU(3Bz%Y_6a;8UA&6;{+NSF'6OF1soyfUu'`;*FrIj\Wz.>U}=UKe
                                                                                                                                                                      2023-06-22 03:07:05 UTC2160INData Raw: 7d c5 3d be c6 49 8b 56 2b 63 34 8d 7c 8e 58 01 0c 45 33 ec 73 91 a9 8c d7 08 a5 29 ca 52 92 b5 3d 4c b1 41 ff 16 3d 35 2b 09 9d 2f 3e 8d 27 95 65 95 b3 3e 92 78 4f 89 23 35 95 db f6 bf 07 17 ef 69 f3 ad 16 04 63 f7 ca d9 5e d9 8a cb f0 2c 58 f1 0b 97 89 ae 4d 75 f9 c7 68 ab 33 00 f9 0e cc 34 cd c3 64 c4 9a 7f 3c 97 18 88 22 bd c9 6e f9 97 0c df 0f a9 aa 14 c0 7f 27 db d8 24 af 0f fe 83 1f 52 a1 28 45 af 04 d3 d4 0a 37 b0 fb ad c9 5d 1a 6d 35 ee 05 40 01 8c 97 33 00 a8 94 ab 7c 33 7d 8e 84 d5 88 92 26 f2 9d a7 01 9a 37 c5 6f 38 dd d1 be 23 ee 10 50 7c b1 ea 88 02 48 02 4c 86 1c af d6 2c d6 c5 9e e6 2b 95 7d 97 29 57 14 23 d4 5e fc 8f 43 73 7c d4 c4 9a 5c 0f 5d 44 91 00 4e e8 a5 a8 23 53 b7 da 95 f4 63 d5 0f 98 63 85 82 9a bd 30 65 4b 86 30 05 fa a9 c0 c5
                                                                                                                                                                      Data Ascii: }=IV+c4|XE3s)R=LA=5+/>'e>xO#5ic^,XMuh34d<"n'$R(E7]m5@3|3}&7o8#P|HL,+})W#^Cs|\]DN#Scc0eK0
                                                                                                                                                                      2023-06-22 03:07:05 UTC2176INData Raw: 55 fd 0c f1 fb 3d ea 4a 14 8e e2 9c d1 35 e7 bd 66 d6 75 69 d4 72 7f 58 5c a6 03 4b bb 52 a6 1d 05 79 7c df 24 d9 64 3b a2 af b1 7e d0 b2 4d 3b c2 b1 44 90 b5 c8 73 2c 47 ff fd 89 57 0c b7 33 77 bb c0 42 a6 e8 06 b9 0e 3d ca 8a 18 bc 39 81 c0 13 63 b8 a0 a6 60 35 7b 4c dd 31 1d a4 e7 9d 3d 47 5f 3b a9 a6 62 99 7f bf 03 50 bb 1b 6a 89 a1 ce 2a 66 3e ce 29 0c 91 0b 63 79 21 81 0a 9a 39 6b d0 b8 59 cc 8a 6d c8 70 75 92 83 86 e5 da 34 24 52 3c 6a c6 df 70 b7 78 92 29 6f bb 57 26 5d e6 9f c7 71 a1 d1 7e 6a e4 7b 52 94 08 30 24 b1 ac 24 03 ce f6 63 d9 22 87 a9 df 58 45 62 cf d1 3b 16 18 43 46 b8 ab b8 d3 ef 76 71 16 6d cd e1 3b f4 ed 15 53 a2 4b a8 b2 88 56 74 e8 67 fc 0f 73 fd 8b f3 7e 9a 03 22 21 4c c4 54 55 16 1a 86 fa 8a a8 72 a0 25 47 09 3a 73 a2 fa 60 42
                                                                                                                                                                      Data Ascii: U=J5fuirX\KRy|$d;~M;Ds,GW3wB=9c`5{L1=G_;bPj*f>)cy!9kYmpu4$R<jpx)oW&]q~j{R0$$c"XEb;CFvqm;SKVtgs~"!LTUr%G:s`B
                                                                                                                                                                      2023-06-22 03:07:05 UTC2192INData Raw: 14 8e 73 e1 a2 82 42 e5 4f 09 7f 3c 32 47 4d 7c 36 33 0e 1c aa 98 ec d3 f1 7e d1 a2 ad ce c0 ef 86 49 d3 4f 9d a4 2c 8e 06 03 ae 34 45 55 56 24 08 6b a4 22 c4 d4 b6 48 9a 7e 03 af 9f 07 17 bc 8c 61 3c bb ea 67 2e 28 b3 6e 3e 35 0e d7 ef ad 72 d8 ad c1 00 77 b5 ee 23 ff b6 3e 5b e2 1e bc 68 34 bd 49 be bf 38 b5 e9 4b ba 62 72 2a 35 cb 43 d2 92 12 c3 51 76 43 e2 65 b3 46 9b ef b6 af 0b d5 0c f4 08 78 8a 3f 0b 5d 82 e9 12 66 c1 c8 1b 0e b9 b0 8d e4 6b d7 be f6 16 da 5e 91 14 a9 39 08 06 f0 68 d5 5c 18 16 1c 54 e5 a2 28 dd bc f8 c1 34 b5 87 69 a5 a6 ea c1 80 da 8f 48 55 95 00 c0 0e 3b fc c7 46 2b 94 9a 1e e1 05 0a b9 74 0e a3 cb 06 d0 35 2e 1c 96 a0 9e ab 4f f8 41 ab b4 1b 6b 6b 51 c8 b4 55 d1 54 55 d1 98 9d 64 89 56 7c a0 cd c2 10 42 b2 5b fe 9d 7a cb 88 e1
                                                                                                                                                                      Data Ascii: sBO<2GM|63~IO,4EUV$k"H~a<g.(n>5rw#>[h4I8Kbr*5CQvCeFx?]fk^9h\T(4iHU;F+t5.OAkkQUTUdV|B[z
                                                                                                                                                                      2023-06-22 03:07:05 UTC2208INData Raw: 4a 65 f9 73 12 71 2e 5c b9 22 48 dd d6 97 ad fd a1 e8 5e 6c a6 3c af 2e 13 fa bf c8 ac d1 1e 90 4a b1 c4 9b 01 78 7c 2f 2f b9 1c bb cf d5 f7 b2 db d0 62 c2 0e 5b 26 0d af 7f 5e 7c f8 99 01 ab c8 1a cc 30 cb ae 37 90 1a 6e f0 79 5b 50 68 ac 0e d4 76 70 e3 c5 9b f5 46 9a 8a ea 77 dc 33 e0 63 92 a6 af da 44 11 88 3f 8c b9 75 d6 27 55 a7 44 83 0f 27 d5 e2 ce 68 62 58 a8 09 a3 93 bb 74 6f 71 b7 ba c8 3f e2 34 d1 49 0a a0 f1 c6 c2 01 cf b5 bf 21 a5 f4 41 5c 48 7d 5f da e8 62 8c c0 fb 73 2d 23 c8 2a b4 d1 a1 ed c4 46 44 47 b5 cc bd 36 10 03 88 39 18 14 25 9b 12 63 27 50 21 a9 ad 32 25 ed f4 da 7f 96 60 85 b0 73 82 58 aa 4b 2c 8d b0 02 cc d8 d1 74 d0 ef 54 c2 0f e6 5f 86 7f 0e 25 e2 cb 70 a3 b8 ad c5 1e 9b 32 ba 0f c2 c7 e0 c9 63 89 c3 94 b5 dc 9d 1b cd 72 63 aa
                                                                                                                                                                      Data Ascii: Jesq.\"H^l<.Jx|//b[&^|07ny[PhvpFw3cD?u'UD'hbXtoq?4I!A\H}_bs-#*FDG69%c'P!2%`sXK,tT_%p2crc
                                                                                                                                                                      2023-06-22 03:07:05 UTC2224INData Raw: 85 9d 70 69 75 6d c1 3c d9 e6 92 7e f9 05 e4 8b c9 c0 c8 33 3b 4c 6b fe 21 ac a6 f2 da e0 0c 58 0e 3c 87 36 8c c7 c4 08 62 9c ab 56 25 c4 f4 f5 d5 d8 86 c6 58 88 3d b5 4e 5c ef 38 b0 79 5d b5 c0 d8 e2 b6 4a 4c d4 ba 02 0c 52 b9 54 50 f7 c7 cd ca 64 bc 46 25 6a f6 2f c0 27 1b 7e 4e 90 4d a0 ea b8 e0 4e 94 bf 7a 4c 90 f2 d1 0a 51 8f dc dc ea 99 0a 13 f7 5b 86 74 ca 34 be a0 fb 99 af 22 e9 6d 7a b3 6f 19 a4 3a 21 55 02 23 b0 be 94 59 c4 cd 5a 89 d3 fe 27 2c cf 2f e5 a5 9f 57 7c a3 94 81 83 a5 58 d6 76 58 3d 2a 66 24 bc 28 07 6a ba f1 7b 4c 4c bc 66 96 dc f8 1d b0 1e c2 d7 e4 d8 7a 76 7d e6 6b 8c 6d e0 2e 25 6c bd 39 24 f6 75 bc ca e6 21 b4 57 c9 46 b1 ea 55 9c 49 74 dd fa c1 34 1b 20 4c 17 f4 8d ba 6a 28 6e 33 84 26 eb c8 20 c5 a8 b9 48 93 aa 33 da 05 5b 98
                                                                                                                                                                      Data Ascii: pium<~3;Lk!X<6bV%X=N\8y]JLRTPdF%j/'~NMNzLQ[t4"mzo:!U#YZ',/W|XvX=*f$(j{LLfzv}km.%l9$u!WFUIt4 Lj(n3& H3[
                                                                                                                                                                      2023-06-22 03:07:05 UTC2240INData Raw: 23 7e 59 97 7b 6d 58 cd 91 c1 4d 42 b9 12 81 c4 05 01 2e 37 ed b2 f0 b7 ee 92 2b eb 24 6f 49 17 34 08 5d 28 87 dc 52 11 94 2c 43 2a d5 5e 2f 83 86 6d 09 b4 94 aa fd 82 7a 54 08 55 46 b9 7f c0 07 87 e8 7a 69 09 5d fd ac d3 eb b4 83 56 13 be 66 6d da 8b 6f 55 e9 09 0a 14 98 48 51 1a 1f b4 b1 64 30 16 be 95 6a 53 d0 0d a6 32 cf 2e 42 9b e8 dd 8a 30 ab 18 54 20 73 fd 9e 36 04 af af d8 d1 95 ec be cc ca 6e 56 18 d3 5d 34 76 5f 0d c9 ac a7 12 ad 14 32 8a bb a0 13 a7 b9 ac e4 3e 5c ce 06 57 74 89 58 6d dd f8 43 ea ef 5b a2 e0 6d b8 3f 4e 5f 8d a4 62 a7 4e 5b 70 70 44 f1 8b d7 9c be ac 19 a4 e6 7b 60 4e 09 84 a6 dc 3d 54 93 5f 8a ea 3b 1f 1c 2b 04 95 3c 4b eb 55 91 1b e8 6d 99 fe d3 2b 4c a5 d5 b8 bb 71 8b 83 f3 f7 c8 cb d4 ab ab 34 42 77 a4 4f 7a e0 e0 bd 8d 7d
                                                                                                                                                                      Data Ascii: #~Y{mXMB.7+$oI4](R,C*^/mzTUFzi]VfmoUHQd0jS2.B0T s6nV]4v_2>\WtXmC[m?N_bN[ppD{`N=T_;+<KUm+Lq4BwOz}
                                                                                                                                                                      2023-06-22 03:07:05 UTC2256INData Raw: 53 e6 fa e1 2f 7f 3d c8 f6 5d 87 35 61 0c e2 cf 38 3b a1 85 10 11 db ff 00 14 bb d5 80 41 b0 ca 91 da 6e 84 27 d9 45 dc 6b 83 cc e6 f6 47 08 16 3d 57 9a 04 7a 58 53 6f e1 d4 b3 ae fd d7 35 13 c8 2a d7 c1 90 44 38 b1 9e 4c 0a 77 e8 67 94 9a 8a 21 49 7c ec b1 ac 73 f2 a8 4f c8 a5 d2 0e 42 bb 72 9d 9a d1 24 d2 f5 52 69 e0 d6 7f 14 1a 5a 5e 46 40 df 9a e2 0b 8d 09 e7 f4 5f fd 4a b0 d9 7c 12 3f 61 93 77 1c aa 80 59 7b 56 2f 4c 7a 02 93 05 3c 5d 91 ce 85 53 08 27 54 ea d7 03 ff ef e5 ec e3 48 4e 1f 43 bf 7e e7 5b 05 39 06 11 52 dc bb 35 35 90 38 7d 44 36 61 79 60 b2 7a 02 91 50 fe 43 2d 38 25 31 8f fb 8b 3c de ea 3d 6e 91 44 3b b1 e0 3a 02 8c ec f6 53 47 ca 3d 77 06 50 0d d3 8b d8 ce bb 55 82 85 25 3f 4e 73 1b 33 8c 36 80 18 2e 15 93 b8 49 53 ef 1b 18 ec c2 cf
                                                                                                                                                                      Data Ascii: S/=]5a8;An'EkG=WzXSo5*D8Lwg!I|sOBr$RiZ^F@_J|?awY{V/Lz<]S'THNC~[9R558}D6ay`zPC-8%1<=nD;:SG=wPU%?Ns36.IS
                                                                                                                                                                      2023-06-22 03:07:05 UTC2272INData Raw: 8b 3c 43 75 de 41 b2 89 9e 0a 93 96 12 c3 87 18 f1 2b 44 55 01 98 84 30 b7 53 fe 7c 95 8a 8d 73 36 3a 80 f4 b2 4f b1 25 ce 86 71 fd 15 6d 4e 01 5b 3a f4 2d 8e f2 7c 18 b6 89 9f f4 27 39 d9 91 10 db 9d 98 d1 82 df 89 16 c3 f4 60 85 8a f6 79 60 08 b7 ca 4f 52 53 30 49 de 11 3c f6 9f 31 50 fa 8f 3e c5 c7 6e cb 68 65 71 7a d7 90 76 7a 6c c2 dd 41 8e c0 9e 8b 53 0a 56 9d 6e 88 26 8a 80 a3 c5 cb e5 56 d2 e4 b2 a0 44 03 5a 29 6d d1 f6 e4 26 ba 77 61 05 c3 92 ef a1 6b 67 30 db 31 f6 0e 50 4d a2 01 98 8c b5 2c d2 d6 2c 3f 23 21 7a 04 46 3b 92 5e 56 73 3e 7a bc 57 c3 74 88 ec 7d 81 85 21 a3 d0 cf d8 c0 99 7f ac 97 eb cd cf c5 c6 3e 5e 0a ae 5b 0d 23 6b fb e4 45 b8 75 1a cd bb 62 48 cc a6 f7 c1 1f af 81 16 83 dd f6 ee ce e1 c4 bb cc 91 05 30 99 78 74 33 e2 c2 2b ec
                                                                                                                                                                      Data Ascii: <CuA+DU0S|s6:O%qmN[:-|'9`y`ORS0I<1P>nheqzvzlASVn&VDZ)m&wakg01PM,,?#!zF;^Vs>zWt}!>^[#kEubH0xt3+
                                                                                                                                                                      2023-06-22 03:07:05 UTC2288INData Raw: 21 23 08 b6 0b e2 9e d1 32 fe 18 97 fb 24 f2 e9 4e 2c 99 cd 53 79 99 16 62 0a 19 01 3e 08 21 7a d1 bb 29 4f f1 95 2a 76 8a 55 bc 7d 86 a3 2f c3 87 e6 cd 8c e4 cf 12 6d d5 99 2a fe 67 b9 83 a2 d5 2a 07 d1 73 58 2a 11 ba 10 a2 04 5e 78 3a 05 39 9b 36 0c 75 0e 67 64 16 c6 2d 6c ae 53 fc 2a be 4a 6c a3 f9 04 b6 fd 89 57 8b 08 96 a5 63 95 f6 b7 40 bf 34 87 11 06 17 1c 08 ce 7e a2 1c 02 fa 82 27 99 dd 0f 89 7d da 59 65 c9 63 7f 00 92 a0 68 2a f8 a0 cb f6 94 92 41 aa 92 7a 7d 15 f4 f5 22 d9 c8 d6 42 fb 6e c7 44 17 c3 76 4d e1 cc ad 9d 02 37 03 16 7b a3 4a 9a 23 98 65 1d d8 00 59 41 3b bb 49 a1 b6 0b bf af 58 e4 d4 90 3a 1d 1b 4f 00 47 45 03 e7 3f d9 4e f4 d0 56 f2 c9 62 33 1b b6 15 4b 17 88 87 8d de 2f e3 37 8e e1 d2 67 da 19 89 d2 47 ad 66 d3 34 1c 91 d5 a8 42
                                                                                                                                                                      Data Ascii: !#2$N,Syb>!z)O*vU}/m*g*sX*^x:96ugd-lS*JlWc@4~'}Yech*Az}"BnDvM7{J#eYA;IX:OGE?NVb3K/7gGf4B
                                                                                                                                                                      2023-06-22 03:07:05 UTC2304INData Raw: fb 32 57 85 3e 0b 70 50 92 2f 22 e9 83 ae c5 4a 4c df 1e 12 20 7e ec ba b1 1d 41 1d 99 7e 59 45 ce 09 62 71 5a 93 57 48 54 91 70 b9 8c fd 0e f0 ee b1 85 d2 d2 50 1f 5a 2e af 4d d6 34 25 d0 be 76 07 7a 4d 26 7c 86 90 c3 b6 d1 b2 42 f2 2a c9 a3 de be 77 bd 00 90 29 62 dc 36 6b dc fa 92 a7 11 27 a4 bc e4 1d ec 03 da 8b c9 6d 52 12 3a c3 1b 16 4f 5b f6 b6 c0 5f 24 db f5 ec 02 28 6c 1a 61 e5 17 06 d5 0a d6 4c f0 2f 70 b6 e7 74 50 16 83 e0 b6 9e 16 f3 90 08 f2 91 e0 14 2c 6c 34 d4 50 a5 c1 df 77 1c a4 53 0d 61 51 96 92 5f 3c 56 53 1b 1a 4c d7 89 28 62 2c b9 0a 15 d7 58 2f bc 00 96 12 e4 46 b7 0f b9 64 8b 1a ac 88 44 d1 63 59 cc d5 be 94 69 16 97 0b 6a e7 18 0f e0 b8 3c 45 f2 8d 9c 51 b5 82 ee b0 3b 86 1d 33 f3 a0 a2 ad e0 8d 0f 2a 19 61 bf 6f 62 fd 77 99 45 bf
                                                                                                                                                                      Data Ascii: 2W>pP/"JL ~A~YEbqZWHTpPZ.M4%vzM&|B*w)b6k'mR:O[_$(laL/ptP,l4PwSaQ_<VSL(b,X/FdDcYij<EQ;3*aobwE
                                                                                                                                                                      2023-06-22 03:07:05 UTC2320INData Raw: 9d 1f b9 1b f1 4c ce 5a 5d 67 31 af 81 05 1b 5f da fc 1e e1 53 da 8c 39 d8 5a 09 64 a7 9e 9e af 12 9d 37 59 c7 be 2f 13 07 2a db d5 df 36 60 5e 32 83 5e 71 61 39 42 2c 91 2f 8b e5 c7 75 ee 9e cd 98 d9 da d0 a0 e9 7d 41 89 b4 81 c4 34 9e 12 b5 81 e0 71 4b 58 9d 7f 48 83 b6 4e 0a 83 6d e6 f6 45 4f 20 47 c4 cf 71 68 dd 30 8b 42 0b 41 78 5c 86 61 fa c6 a7 a1 34 f9 cf 2e ab c7 a4 b7 5a 5f 7f 57 3f 0b b9 da 42 2d 67 b8 5f 47 7b e8 f0 21 47 b5 a3 3a a2 9e a8 0d 2c 8e 9c 24 fc 68 6e 2e 69 4f ac 4f a6 58 4f ec 62 ff e1 73 ad 83 21 8a 53 ef a9 b0 56 1d 19 ec 3b d3 45 52 c4 58 d4 59 08 d2 d8 28 d1 84 4a e0 09 93 e9 3b 99 95 0c 84 ab 97 df 1e 33 7d 3b 0c ef 1a 4d 81 4b 3d b3 de 21 36 73 04 a7 af 87 76 72 cb b8 b9 ca 12 ff 53 76 ee 1a be e3 eb bb c6 b3 1b ec 1e 65 d3
                                                                                                                                                                      Data Ascii: LZ]g1_S9Zd7Y/*6`^2^qa9B,/u}A4qKXHNmEO Gqh0BAx\a4.Z_W?B-g_G{!G:,$hn.iOOXObs!SV;ERXY(J;3};MK=!6svrSve
                                                                                                                                                                      2023-06-22 03:07:05 UTC2336INData Raw: ee 2a 87 6b a0 e2 56 42 10 b4 0f 2a 5b fd e7 29 c2 c8 8a 65 93 f6 3a 86 5b cb e0 1d bb c9 33 39 80 c5 5e 4e 96 65 e7 88 d9 28 bc 0b 62 9f 97 36 4e 73 d9 06 5b 1e e1 e4 63 f9 cb d5 17 41 d4 60 ce e3 bc 67 5e d4 c6 92 e3 0b 55 fb 76 1e c1 17 02 44 40 f9 7a 99 ed 9a 11 a0 18 7c 66 b1 c2 7e dc 1a 8d 6d 25 1a 25 a6 fc 34 f2 a8 5f 35 ce ad e4 a3 8b 67 58 fc 49 1f fc d1 5a a9 91 e8 91 81 b7 04 96 b4 37 8c 1f b4 90 c1 93 45 d8 1c 11 e0 d6 85 1a 98 d2 41 ef d4 a4 db ed c8 24 05 4d b5 91 f2 c0 06 a2 93 84 8f 01 70 83 cd 25 f7 e6 59 05 6b d8 d1 b1 fb a8 44 85 1d f6 89 95 ce 23 00 34 5d 77 65 c6 40 c3 cc 55 59 67 9b 20 e2 5a f6 e8 8f 2c 60 ed 7c 99 af 88 a5 41 57 d5 93 e2 a9 b4 bf b8 05 cc 3d a6 49 38 3c 3a 2e 58 64 c0 6d f2 08 0a a4 6d 74 4b 9c 10 67 01 e7 45 8e 73
                                                                                                                                                                      Data Ascii: *kVB*[)e:[39^Ne(b6Ns[cA`g^UvD@z|f~m%%4_5gXIZ7EA$Mp%YkD#4]we@UYg Z,`|AW=I8<:.XdmmtKgEs
                                                                                                                                                                      2023-06-22 03:07:05 UTC2352INData Raw: 3f d1 c2 da 4e 71 69 d3 38 8b 92 88 c1 6d cf a7 52 e9 a4 df 38 ab 1a 57 d6 a2 e5 cc fe 00 64 a3 a1 9f 83 33 a6 f7 27 fd d0 7f 91 45 4e ad bc 83 68 a7 9b 27 97 86 2d 2b 1f 05 ac 5f 59 a9 15 0a 04 35 49 69 03 0a 91 19 e2 6d bd 57 95 a8 5c 1c 21 35 0f d7 2e e3 5d 53 1c 5a d9 96 35 74 af 8b 7d c6 3c 40 5c 23 56 f5 96 51 67 86 c7 8d 03 16 c2 d5 04 2e 5c 04 ad c8 30 c5 b3 4d 7d 18 df 87 1c c2 6b 01 db 48 9c b8 db b7 03 98 4a 57 cb e4 97 3e f6 93 cf bb 87 70 36 1c 4f 71 16 fc 76 48 8d d8 38 ec ca d0 cb a4 6c 60 55 72 80 d6 72 8b 4b 46 8c 20 06 7b 6b c9 de f1 02 82 e6 49 0f e4 1b dd 40 7d 89 f8 4e 20 af 98 7c ac 91 fa 47 bf 6e 7b a2 40 12 51 81 e2 14 a9 88 fe 06 45 fe e0 6e c3 25 5b b7 dd fc 61 71 bd 2b 1e 1e df b2 06 fa fb 6d 81 24 4d d2 d8 93 da 3a 32 1c 88 52
                                                                                                                                                                      Data Ascii: ?Nqi8mR8Wd3'ENh'-+_Y5IimW\!5.]SZ5t}<@\#VQg.\0M}kHJW>p6OqvH8l`UrrKF {kI@}N |Gn{@QEn%[aq+m$M:2R
                                                                                                                                                                      2023-06-22 03:07:05 UTC2368INData Raw: ae ea 7d bd 66 bb 04 18 0c ec af 2e 04 87 c6 1a e4 56 e0 d5 5e 7a 45 14 4a ef c7 64 49 d0 f9 d0 df 53 7a fd 8c 11 f5 a6 1f ab 9b ea 3f 2b 77 82 e4 9e c2 4d 9c 2e cb 01 29 e6 36 21 0d 4c e6 e3 16 5b 81 92 4b e1 24 aa 1b af 31 69 49 c7 e0 0c a3 ed 7a fb 5c 5a 15 e0 9f b0 8e 4e 7d b7 01 d7 8a 37 83 d2 07 33 7c b4 91 34 cf bb 1f de 9c 27 59 ce de 2e 6a 6a 31 0f d7 34 7f ff 04 28 12 76 6b 3c 4e 2d f5 98 62 17 2d 73 4c 96 d5 29 df 4e 0a 5b 7d bd 34 bd c9 3b ee 47 a3 f5 b6 35 3e 54 3a 0d 9a fe 31 44 bb b8 52 6d 30 98 89 cd 37 9f ff 5d 41 e0 d9 a7 04 a6 7a 89 73 42 8b 67 ff 7e 12 4e 01 42 25 e5 ea 0e 51 39 2c ea 4d 2f 1d 4f 7e d1 3f a8 d1 ae 60 d2 45 f9 ed 33 7b 20 06 01 d7 38 90 0d 10 e6 88 4b c9 4b 2c 8d 23 66 78 18 33 48 43 cf 2e 9a b9 48 d8 24 94 f2 73 fe f4
                                                                                                                                                                      Data Ascii: }f.V^zEJdISz?+wM.)6!L[K$1iIz\ZN}73|4'Y.jj14(vk<N-b-sL)N[}4;G5>T:1DRm07]AzsBg~NB%Q9,M/O~?`E3{ 8KK,#fx3HC.H$s
                                                                                                                                                                      2023-06-22 03:07:05 UTC2384INData Raw: 1f da 22 ac 6f f3 54 35 f6 60 27 1a 13 a0 16 72 c4 0b 8b fd 1a 1d da 92 0a e0 07 7e 6b 0b c0 d0 c6 30 23 94 9a 0c 2a c1 f5 fb 08 2a 16 a0 ab c5 68 46 97 63 0b 4f a6 b5 d0 14 d0 cf c9 d9 e8 98 71 44 47 0e 25 85 e3 42 84 7c a4 2f bb 3b 5e 8e 6b d8 7e 87 d1 79 25 ed 38 90 91 9a 83 13 2b d9 82 c5 c5 41 0c 5c 24 ba 47 ab 3a 41 97 04 c9 c5 9a 3b 62 98 8b a8 7d 00 6d 5f d6 25 a8 1e 20 e2 39 d0 45 d8 54 15 5d a8 e9 a6 33 ae 85 36 e1 78 1b d2 44 b3 2b f4 32 2e 98 11 bd b3 76 6e 3a cb 3b bd 41 23 db 51 5e ce 33 c8 6a f0 3b 30 0f 15 8c dc b3 17 08 3d 4a 91 6c 20 9f ee 03 1e 72 a6 f4 de 29 2d 1b 22 7d c9 87 86 54 21 50 08 b4 4b f6 dc 63 27 05 e4 86 8a 2f 99 38 13 19 c4 eb c6 dd c7 e8 b4 df 3d 89 25 6a 18 57 0d 48 0d a1 3f 0e 18 2b 83 0e 9b 34 fe dc a2 e0 c4 6e 46 2d
                                                                                                                                                                      Data Ascii: "oT5`'r~k0#**hFcOqDG%B|/;^k~y%8+A\$G:A;b}m_% 9ET]36xD+2.vn:;A#Q^3j;0=Jl r)-"}T!PKc'/8=%jWH?+4nF-
                                                                                                                                                                      2023-06-22 03:07:05 UTC2400INData Raw: 80 ce 1c 0a 08 92 9a fa ca d9 59 b5 6d f0 02 07 b6 e3 60 55 c9 82 c3 f9 24 fe b9 00 cd ea 76 7a 11 dc a6 2c 91 55 17 72 9a b3 2d fa 19 0c 7f 4a 00 3f f6 15 8a db 33 9c ef dd 07 7e bb 35 44 8c 9d ee 60 b6 d0 bb 01 88 51 af 6c 59 71 59 80 e0 7d 9d 53 33 9f fd 45 9f ea af 6b cf 9e 37 98 19 b2 e8 45 5d 63 33 1b 21 be 76 e6 44 a2 5d 2f 71 15 b6 97 42 01 89 6f 1b fc 64 53 d2 a6 0c 9c e5 14 5f d8 65 28 84 43 3a d6 ce ad 4a 23 5d c7 0c 09 32 6e 69 21 db 5a 34 d1 f5 55 48 52 f6 5b 5a fc b5 63 96 0e 57 35 ef c8 81 41 2e 9e 57 4a 65 ff 58 fa d1 20 e3 65 74 32 a2 06 6c 68 a0 27 d5 42 23 53 f4 f9 d2 fb 5e 53 d2 89 26 cc 8c 58 8d 18 bd 76 96 bd 9e 81 0e dd 2e c6 cf 47 aa e3 2a 7d 37 3c dd dd 4f 90 82 f9 a9 f4 7b d3 42 4b 9d 60 d9 ce c2 b3 29 08 99 ef 28 c3 2d 39 0c f7
                                                                                                                                                                      Data Ascii: Ym`U$vz,Ur-J?3~5D`QlYqY}S3Ek7E]c3!vD]/qBodS_e(C:J#]2ni!Z4UHR[ZcW5A.WJeX et2lh'B#S^S&Xv.G*}7<O{BK`)(-9
                                                                                                                                                                      2023-06-22 03:07:05 UTC2416INData Raw: 9a 18 87 f5 52 b9 be 90 ad 8c bc c1 12 d7 ec f5 e0 4a 6e cf a4 b5 18 5d e1 ec ec 7f 7c f8 2e 66 3f df 11 4b c3 58 46 36 02 d5 45 15 16 07 9e 58 e1 3c 21 85 4c e8 f6 95 66 11 57 6a ee 71 4b c5 16 c8 f6 b3 1b eb 23 6c 32 98 f4 01 10 a0 28 e1 69 07 7e bd 84 b9 aa 2e 82 36 e9 ee ac 19 1e 91 1c 48 69 ae 2f 1b 96 c8 82 f3 18 aa af 76 f9 71 8d b3 15 6c fc 82 6d 18 4c 1b 44 c0 49 0b 87 de 88 a7 44 d7 5c ad 1a 5c c3 1c e3 f4 20 a4 e5 5b e5 7c 7c 27 ed 89 0e 0b 50 71 2f 16 0a 1e 2d 5f d0 f4 da 10 03 7b 0a 52 2c ca e4 89 22 d7 0c 8c c0 71 3c c2 44 15 d7 c8 88 82 c1 3a 7b 5e 40 0e 96 eb 42 3b 4b ac a6 cf e6 45 7f 0d 1b ac 07 df b0 25 58 6f 12 c0 51 d7 5f b7 ff 5d 3b b6 fa 55 4d 43 21 f9 ca fe 27 89 c8 20 e2 3f 7d 18 ba 45 5e 47 a7 23 12 a7 b3 ab d8 1a 4e 51 ef f1 bd
                                                                                                                                                                      Data Ascii: RJn]|.f?KXF6EX<!LfWjqK#l2(i~.6Hi/vqlmLDID\\ [||'Pq/-_{R,"q<D:{^@B;KE%XoQ_];UMC!' ?}E^G#NQ
                                                                                                                                                                      2023-06-22 03:07:05 UTC2432INData Raw: 73 9f 14 5b 0e b9 08 25 a1 5a 6b c4 91 2e 55 fa ba d7 5f 5d c9 c2 97 39 4c 16 03 22 fa ee b9 93 11 65 ce bf d9 ba 4f d1 c6 85 b4 19 5e 87 e0 c9 71 7a 05 c8 07 f7 6b ee 9d 2b 38 8f fe 2c ef 80 43 4f de 5a 99 83 0d 54 40 cd 26 91 e7 6e a9 6a 8a 38 4e 22 b2 b1 95 38 86 10 96 1c 36 3f 30 68 7e f2 78 54 3f 69 26 06 36 d1 0f d5 3a aa 5a 71 37 e7 6e 13 c0 87 99 3d 5d d3 ba 69 ea 8b 85 71 bd 1f 75 c3 7c d3 05 c6 8a e5 6c 7b be 42 0a a1 10 36 bf 28 ba ba 63 7b 7d 91 f6 55 95 aa c5 57 a4 e0 fe 2d aa 4e c6 33 c3 2b 11 d7 92 3c 89 eb 5c 83 af e3 a9 34 e5 3b 27 a8 25 36 e5 c1 6e d8 94 60 39 14 ee 9c 22 ff 67 cb 8a 1f 3f 94 69 a2 ba 08 70 d8 0c e4 51 65 4f 97 b1 7d b7 01 7c d0 76 fe 24 d3 c7 73 80 36 7d 34 a0 f9 b5 b3 5f 24 a9 9f ab 8f 1c 92 1c a5 27 37 94 72 31 1a d8
                                                                                                                                                                      Data Ascii: s[%Zk.U_]9L"eO^qzk+8,COZT@&nj8N"86?0h~xT?i&6:Zq7n=]iqu|l{B6(c{}UW-N3+<\4;'%6n`9"g?ipQeO}|v$s6}4_$'7r1
                                                                                                                                                                      2023-06-22 03:07:05 UTC2448INData Raw: 66 f1 86 15 43 3e f1 5e 13 bf 8a cb ba 23 d7 b7 8c 9f 58 4b 80 58 db a3 ef eb f7 4d 1b ee d5 bc 4c 70 70 4f 71 a5 89 c9 14 41 29 85 7b 6f 5b 57 57 17 ce 26 2d 89 12 a3 c4 a1 ce 57 cd d6 90 eb cf c2 f0 35 53 08 93 0d ec 94 ee 9f 04 08 9e fc 1c 21 76 e3 17 dc b2 1e a4 95 9a 26 be 25 06 99 bd db c3 6d 8a 38 7f 21 f7 58 57 5b 57 91 f9 ed 3c 05 a2 4e 27 5e 72 06 d7 b3 70 b4 1f 29 bc a3 22 8e fd 18 b2 03 fb 00 ff 8f dd fd 4a 4c ce e3 37 78 3c b7 42 63 2a 7f a5 9a 5e 7c 85 20 f2 8a 11 c9 4e 2e 58 8f 00 1d 97 2c d8 2e 80 fc 48 2d 31 45 d9 cb f3 c6 f0 43 84 8a 42 ba 69 c4 97 b4 e0 9d e6 b3 10 a4 64 3d 7e 8d 85 35 6f a3 ca 51 b0 b9 85 34 6a eb 65 2e 12 a9 b2 1b 6b 8a 0c dd 24 a0 e0 4e 97 82 f1 82 12 78 34 91 28 d0 6e 04 d0 d7 ef 76 03 2c 1b 64 0b 1e bf 13 af 52 86
                                                                                                                                                                      Data Ascii: fC>^#XKXMLppOqA){o[WW&-W5S!v&%m8!XW[W<N'^rp)"JL7x<Bc*^| N.X,.H-1ECBid=~5oQ4je.k$Nx4(nv,dR
                                                                                                                                                                      2023-06-22 03:07:05 UTC2464INData Raw: 34 a2 41 a2 b7 f8 da 03 5b 29 17 0d 17 91 9d b7 95 89 73 f0 0a 7d 7c 65 33 7f db 08 4e b0 2e d2 78 91 ee 0c 1e d5 41 f2 3c 8c 94 0d f2 79 3a c6 9a 2f 1b a7 9b 07 e1 36 30 f7 ee 98 ed b4 1a 1a 46 84 34 4f cd 4f b4 4c af 5a 9c d6 34 3f c3 db bf d6 a3 84 a3 81 91 e4 6c cc ff c4 2b 50 ee ae 6b 13 93 7a 8a 6f d9 b1 e1 3a fc c6 9b 9c 9b 20 b9 56 57 4c 35 33 6b 5e 1d e9 8e 3a b6 72 87 fa 27 76 84 fc 06 30 0a aa 26 a7 5a b5 67 e1 f4 6b 7b 2a 43 cf 44 5b 6a 61 fb e4 7d 90 a1 73 b7 40 c7 64 34 3b 1e 26 68 0f 75 01 0f 8f d9 5f 3d b1 e3 24 ea cf 5f ef a6 a2 1d f2 8d 0a 85 d7 84 e3 fe 37 53 1f e9 73 d1 73 e3 3a f6 3c ae 3f 5e 49 68 63 1f 47 10 1e 41 e7 13 65 2d a6 e4 36 cb d2 90 2f 96 db 21 68 94 cb 64 6b 89 7b df 75 41 82 89 8d 25 2f 09 b7 a4 0c 5a 39 b2 2d f1 02 d7
                                                                                                                                                                      Data Ascii: 4A[)s}|e3N.xA<y:/60F4OOLZ4?l+Pkzo: VWL53k^:r'v0&Zgk{*CD[ja}s@d4;&hu_=$_7Sss:<?^IhcGAe-6/!hdk{uA%/Z9-
                                                                                                                                                                      2023-06-22 03:07:05 UTC2480INData Raw: 16 bc bb 28 3a 5c 64 51 c9 7e 6b 0e aa 67 ad a5 55 51 08 b6 a7 82 af 21 e8 29 d5 e0 a7 fa 1e 32 78 7a 70 5d 49 ca 52 05 dc 91 68 59 a8 33 dd bb 2b 4b fc 09 e1 34 35 7e 6c f1 16 57 9e 57 d8 fa 5c b6 ca d2 9f b9 58 80 38 e2 b9 97 27 08 cb f2 f2 ac 8f 9a 88 13 a5 57 2f 2e 17 85 85 bd 98 86 bc 6a 4e 32 d5 48 f1 6f f9 e7 ba d8 70 5e 38 1e ee 83 21 0c 58 6b 60 71 f0 74 3e c0 03 19 0d 9d 61 45 89 88 ed bb f1 0e b0 b0 ed 2a a3 80 e9 df 9f 0a d4 ee ce ea a7 c6 b3 55 01 30 62 7a a2 3d 25 6d 72 5a 87 db 79 d5 2d a4 e2 61 5d f3 fb 43 91 d5 f6 48 ba f0 73 86 f3 a4 c1 d9 3e 01 fc 23 a6 45 5e 32 c3 1c b5 ad 41 61 cb ee 09 4e 38 b9 39 db b1 e7 53 3e d9 35 94 5f a2 da 08 b2 da 5c 2e 65 4e 8a c5 33 61 3e 34 aa 8e 9e f6 5b bc 88 d9 f8 12 df 8a 0c d3 a8 8e 87 10 63 e0 47 5b
                                                                                                                                                                      Data Ascii: (:\dQ~kgUQ!)2xzp]IRhY3+K45~lWW\X8'W/.jN2Hop^8!Xk`qt>aE*U0bz=%mrZy-a]CHs>#E^2AaN89S>5_\.eN3a>4[cG[
                                                                                                                                                                      2023-06-22 03:07:05 UTC2496INData Raw: 9a 6e 33 30 58 ca 4c 33 47 9e f5 20 ef 97 64 6a b2 31 66 52 93 61 b7 f2 32 e0 19 53 2d 12 50 d8 b1 1e 68 55 1f 4c 46 25 83 aa 5e e0 94 53 99 91 08 a9 c3 59 bb 5a 6c 40 c2 0a 5d 09 2e d5 2d f3 73 77 36 1e 8b 83 12 92 31 b7 82 8c 70 a2 cf 0f 72 3a d4 05 29 14 ac 6c 05 39 d5 12 4e 2b 38 57 1e 6a c8 74 09 6b 9c 5b 7b 1b ec 1c 2a 60 42 22 1b 2a 7a ab 43 f6 fd cc 22 08 fb cc 80 2d 0d ed 22 a5 c1 be 9a 44 a8 2c 4e 85 e3 b2 b5 21 a6 39 d9 19 86 85 58 6e 2c 5c 35 25 05 76 b9 ed 9d 45 ad 82 46 31 36 3b b9 d8 16 78 ee 81 4c 10 f0 dc 16 9f 33 1e c1 d6 8d 6f df 52 40 e8 02 b6 6e ae 68 e1 bb 86 a1 ef b5 82 3d c4 14 14 78 67 20 72 e2 da 54 8f 1f 59 45 12 81 d8 c7 11 b4 4b e7 bf c1 77 a5 6e 3b 65 f0 25 25 2e ea 9b 14 be fb 1e 91 24 f7 1c 26 30 fb a0 ae ee b4 ae b4 34 40
                                                                                                                                                                      Data Ascii: n30XL3G dj1fRa2S-PhULF%^SYZl@].-sw61pr:)l9N+8Wjtk[{*`B"*zC"-"D,N!9Xn,\5%vEF16;xL3oR@nh=xg rTYEKwn;e%%.$&04@
                                                                                                                                                                      2023-06-22 03:07:05 UTC2512INData Raw: 28 ad 4a b8 1e fb 7c e5 c9 a4 88 f4 c7 ca 66 f4 46 77 e8 15 c3 f5 93 6c 26 c9 c6 0c 09 5b 11 17 90 49 76 bf 9b 83 a3 c0 4f 02 71 89 77 f1 10 cb 42 a3 b9 6c 25 7b e7 51 cb 33 c9 5a a4 5b 90 10 88 53 75 b2 a9 3d a7 52 f1 b4 2b 9b c6 81 1e e4 9c bf b3 10 48 dc 44 b8 1d ec ca fc c0 1d 2a df f5 b8 55 43 cd ec 85 3a dd f9 8e 3d 7f ed 39 77 3e a0 24 4e a9 fb 07 43 1b 69 38 56 f1 b6 2f 75 59 28 8c cf cf 33 b3 7c e2 24 a9 ce 73 23 6a 28 5f e4 12 b7 5d 43 4d 89 13 17 37 71 9f 72 f4 24 da a0 9a 81 81 cd 66 c7 5a f9 b1 be d8 0d ee 8f 97 f0 b0 35 fa 9f 4b 6f 43 2c 70 47 a7 53 d2 18 28 cb 11 a8 3a af 3a 2c 74 f4 95 e5 54 5f 21 5f 45 72 a1 fb 8e fa f1 e7 91 17 a1 a5 0f e1 c1 5d 27 f9 4b 1f 15 77 2c 8f 8c 62 61 5f a0 a5 d6 ab 68 40 39 8b e2 fe e0 18 42 af dc 72 2d 97 bd
                                                                                                                                                                      Data Ascii: (J|fFwl&[IvOqwBl%{Q3Z[Su=R+HD*UC:=9w>$NCi8V/uY(3|$s#j(_]CM7qr$fZ5KoC,pGS(::,tT_!_Er]'Kw,ba_h@9Br-
                                                                                                                                                                      2023-06-22 03:07:05 UTC2528INData Raw: 72 6d 36 43 55 90 56 40 a9 d4 b7 70 ce c5 47 cb 0b 6e 71 92 0d e7 3f ae 98 99 48 cd a5 3e 19 66 62 2e 7c a5 21 71 c0 09 3d 7d 54 13 f2 14 8a 1d 56 bc 78 43 a9 7b 6b 45 ea 16 4a 44 40 83 2b 75 02 79 2e 3f d4 d1 f5 f1 84 e1 fc 63 a2 fb ad c0 3d d4 2c f0 9d 5e 1a c4 51 60 94 ee eb d2 49 f9 96 b6 0e 0a ac 2a bd 9f aa 31 a6 92 02 2c 3b 47 20 d0 a0 20 de 61 35 20 b8 22 15 a7 d0 4c d7 8f 85 98 5d fd da 05 90 c0 8d 85 c3 81 75 05 07 bd 8f db 3e 90 0f f9 65 1a 17 d2 8b 4d c5 da 74 36 e2 ba 06 1b 13 86 96 ee 7d 1f 1f 91 6a 99 ba 65 1e 50 8b 88 7f 62 ab c7 7e bb 9e ef e5 24 a3 f7 d9 e0 47 88 79 6e 8f 79 09 eb f3 44 db 90 56 ec b9 d0 e4 43 be ef 9f c8 0c 17 ce 24 d0 62 54 dd 8c a1 9e e3 55 fe 61 22 a2 64 fe 3a 9f 0e e2 42 34 c4 99 96 a3 3e 8e e4 7a fb 92 7e 54 bc c0
                                                                                                                                                                      Data Ascii: rm6CUV@pGnq?H>fb.|!q=}TVxC{kEJD@+uy.?c=,^Q`I*1,;G a5 "L]u>eMt6}jePb~$GynyDVC$bTUa"d:B4>z~T
                                                                                                                                                                      2023-06-22 03:07:05 UTC2544INData Raw: 52 c4 75 79 15 49 ca 40 f5 c6 a5 c2 b2 30 9a a3 eb c3 82 fb 1e 6b a6 98 f7 75 5e 66 6d fd 3e dd 29 dd 13 74 de 90 77 68 98 8d f2 4f ec dd 6a 92 b8 c8 d2 39 57 e1 6d 3b 2f b6 5b 44 6b fe ec fa 5e 08 e2 10 72 42 35 0d 11 6b 7c f2 cb ba d9 63 4c 25 05 a5 24 35 1c 45 2b a4 25 9b 7c 93 1b 50 9a 06 75 43 62 dc 7a 31 3c 0b 2e a4 e7 03 63 bb 7c da 8d bf 1a c8 83 dc eb a6 4d cd 29 9d 40 f7 1c c6 49 9b 59 c3 bf 38 2d 43 18 97 f2 92 92 0a 46 55 b9 c9 c3 03 f5 ec 4b 3c e7 af 22 68 59 29 f8 7b 45 f8 e5 ef 11 4a bf 06 06 a7 7d d3 8c ac d5 a7 dc ef ed 00 1d ea f0 b0 65 96 af da 9d f6 82 4d 97 47 1b ec 57 99 be a3 4a 84 b4 4b 36 75 52 9c 3e 8e ae d6 c8 d9 3a 9d 2e 68 3a 16 64 22 ba 72 c1 6a 2f dd 42 ed 91 81 05 ba 29 48 90 36 7a db d2 df d2 b6 59 36 50 65 fd 71 5c 96 4f
                                                                                                                                                                      Data Ascii: RuyI@0ku^fm>)twhOj9Wm;/[Dk^rB5k|cL%$5E+%|PuCbz1<.c|M)@IY8-CFUK<"hY){EJ}eMGWJK6uR>:.h:d"rj/B)H6zY6Peq\O
                                                                                                                                                                      2023-06-22 03:07:05 UTC2560INData Raw: 75 f7 56 f1 d6 65 c5 0f 51 46 fc 9e 4f c6 7d 75 be 22 57 ee 56 a7 35 b3 29 16 2d 17 81 51 bb e0 05 4a 1a 2e 9a a3 a9 ee 55 31 b9 6e ad c4 0a e1 8b c8 c7 57 72 71 59 8d 0a 62 ba bd 0a 81 87 66 05 3f 14 48 dd cd 2e 7d 3b d9 b8 9a 79 89 41 46 a4 f0 48 6a 90 46 a0 77 c6 7b 38 75 b1 90 8c ab b9 c6 96 c0 b9 e2 99 d0 db 18 48 7c 21 9a 7b 89 8d 52 2a 61 30 6e 56 a7 08 ba 59 b1 25 43 0b 68 97 9e 21 21 70 79 86 06 98 07 ed c6 50 5a 32 e7 8f 5b 46 63 30 5b c1 b7 ce 26 bc 93 42 25 79 2f e9 1f 30 24 09 d0 8e 23 13 ba f2 a0 83 6d e0 5a e5 fa e7 ed d3 3c 43 0e 6f b5 41 5f 2e 05 00 29 87 6f 2c 4e b6 07 9a f8 5b 74 9b e7 d4 51 00 5a b5 e2 9a ad 11 05 f4 ba e8 ea 65 63 65 c0 5b 7c da 18 ae 60 ff 13 f3 9c c0 bd 11 ab 8f a6 5f ee 0d 9a af 99 01 85 bc ee cd 03 9e 48 9d 03 b5
                                                                                                                                                                      Data Ascii: uVeQFO}u"WV5)-QJ.U1nWrqYbf?H.};yAFHjFw{8uH|!{R*a0nVY%Ch!!pyPZ2[Fc0[&B%y/0$#mZ<CoA_.)o,N[tQZece[|`_H
                                                                                                                                                                      2023-06-22 03:07:05 UTC2576INData Raw: f2 43 74 08 68 26 98 2d fd 84 2e a5 eb f4 4c e2 8c c5 4f a0 0d 3f 61 44 ba a8 c3 43 04 ad b6 ed 84 42 9d b6 d3 af 73 58 c4 0d f4 fd 17 8c 24 9d b9 78 66 91 02 1f 72 11 91 65 e7 de b0 2c 54 95 56 0e 04 93 f0 7a 46 a9 3c ca 17 e2 7d 7b 64 57 89 a0 b3 42 46 ce 70 75 cd 40 09 e3 0b a4 ca 97 87 29 88 a9 88 7c 55 4c 4b 2c 2f bf e2 1a 54 7b ac 02 93 0e 71 fc 35 e1 24 e5 b0 5c 0e e2 dd a6 b5 2d 60 06 d1 36 3d 7a 5f 1f ef 87 e4 20 15 7e f3 0f 63 3a 3f 37 01 a9 03 fa 1a 9c a4 cf 17 9c 19 a9 45 a1 6c 52 ea e7 35 de 01 6b d8 55 88 fe d8 a1 ce 52 25 c0 59 55 2c 94 5f 24 3c f9 79 17 fd b6 19 65 a7 66 d9 9a c1 51 98 41 b2 13 95 10 8e 5e e9 a9 55 91 75 3c bd ca 3a da 8b 9e 1c 85 ce 60 fe 6c e5 4e bb aa 1a 42 08 8a 66 44 1b 0b 07 15 cd af c0 df 2b e3 43 bb 6f 1e fb 69 2a
                                                                                                                                                                      Data Ascii: Cth&-.LO?aDCBsX$xfre,TVzF<}{dWBFpu@)|ULK,/T{q5$\-`6=z_ ~c:?7ElR5kUR%YU,_$<yefQA^Uu<:`lNBfD+Coi*
                                                                                                                                                                      2023-06-22 03:07:05 UTC2592INData Raw: 96 a3 b3 20 c3 97 58 cd 6b a4 cd b8 c7 c5 16 32 e0 b2 9f 52 d3 d5 cb 43 2f f1 63 d8 60 1b 68 03 39 54 db 0a 49 0c aa 92 1b c7 fc ed 75 f3 ca 7c e3 f1 91 70 61 ac 9e 83 dd 2e 7d 60 a4 6e 1a a7 99 ba 63 3e 0a 7b f0 51 a2 0b 12 a8 5f 8e cd 2d 25 b4 54 0e 51 81 1f b4 e1 4b eb 05 d0 f2 b7 9c 45 c9 82 5c 6b 07 86 49 03 d4 d5 02 df 44 17 5d 1a 51 e8 f6 a6 80 c4 1c 6a d7 27 59 53 6c 4a 57 d4 0a 1b f2 d9 d8 4d 0d 1c 37 77 2c bb 0a aa 16 a9 3f 23 d3 26 b0 df af f3 b9 a1 70 73 55 45 2b 6b e8 72 3f 1c 72 fd 4a 98 ad ea b0 b4 0c 03 3e 47 06 8c be dc 8a 71 68 3a 50 8e f9 4a 14 cc 92 ed 2f e5 b2 5a d0 0d e1 68 3c 43 4b 5e c3 11 df 1f 4a 3f 5b bb 91 7d d7 0e 4a 41 a1 e1 d4 66 ae f5 6f 4a dc dc e2 0c 3f da 3c 96 56 2f 80 c3 fc c7 14 66 ca 73 24 7d e5 f4 a1 bc 54 75 4f 5b
                                                                                                                                                                      Data Ascii: Xk2RC/c`h9TIu|pa.}`nc>{Q_-%TQKE\kID]Qj'YSlJWM7w,?#&psUE+kr?rJ>Gqh:PJ/Zh<CK^J?[}JAfoJ?<V/fs$}TuO[
                                                                                                                                                                      2023-06-22 03:07:05 UTC2608INData Raw: 2b c8 a2 24 8c 5f 77 1f 46 32 a5 85 a1 8a 66 6d 3e 75 c3 bd 6a f8 5f 97 df 7f 9c f9 42 74 5f 08 3a ae 66 76 9e 98 f0 fc b3 88 6e ee 3d 60 98 e6 dc da 79 37 c3 20 50 88 a9 37 ee 58 f8 82 e4 d4 06 89 23 49 5f 9a f2 74 d6 93 1b de f5 98 46 00 a0 54 51 a0 5a 22 e3 07 fc b5 62 a6 46 f9 67 f1 cc 55 cc 8e 3f 9f 90 3d b7 6f c1 53 f6 e1 dc da 37 29 0e 17 d1 79 e3 be 99 44 50 ec 6c b2 06 be 84 bc b2 96 78 c1 8b 5c e6 97 1c 89 d4 3f d7 a6 6c ba 00 67 62 08 b7 f6 11 b6 44 0f 53 7e 12 f5 5f 31 f8 29 b3 28 e6 18 03 58 d1 29 55 6d 3f 2c e3 31 83 09 a8 b1 47 6a fa c7 98 98 aa cb 48 d9 1e a2 e3 04 88 c9 d0 e2 31 12 03 8f 07 8d 81 a0 e1 f8 63 3f 76 c4 bb 40 d2 5a 58 6e e5 5b d3 71 68 11 d6 eb 0d 98 b1 78 fb 58 fc 05 87 a0 74 d4 77 e5 bc 3f c6 37 bc 99 95 de 1c 72 56 1d 35
                                                                                                                                                                      Data Ascii: +$_wF2fm>uj_Bt_:fvn=`y7 P7X#I_tFTQZ"bFgU?=oS7)yDPlx\?lgbDS~_1)(X)Um?,1GjH1c?v@ZXn[qhxXtw?7rV5
                                                                                                                                                                      2023-06-22 03:07:05 UTC2624INData Raw: c8 cb 62 73 10 b7 87 df 0a dc 07 c7 88 9c 0d 2b a8 3f 7c bf e9 d6 7c 18 8c b9 ed c2 1e 98 35 89 e7 a2 c0 91 7e 2b eb 9d d2 bc 52 81 f9 4f de 6b 07 90 28 d7 3b 72 d1 78 45 76 52 a5 41 37 a9 74 45 59 2a 19 6b f9 ff 07 d2 e6 bf f0 c0 86 ce ef f3 54 bc 51 8f 57 3a b3 dd 6c 15 bc fd 08 9c 40 b7 36 90 1f 74 9f 2d 1e ab a7 70 af 1e 3d dd 09 29 86 b9 16 46 74 c1 00 ba 1f 61 99 2c 3c c6 93 24 04 67 9b c8 81 3e c9 86 e8 92 c6 59 f7 5f fa 41 50 27 eb 36 84 fc 6c da 46 f6 e5 1a 9a f4 9b eb a3 7c bc c7 68 2c 67 09 93 bf 0b cf fa 97 ce 0e b4 b0 e7 0f 9c 6e 3a 58 5c 6c ee 5c b6 dd a3 68 57 76 60 00 29 31 17 c1 35 cb b9 6b 22 de 3d b5 44 63 8f 89 3f 85 29 ff 85 a4 f3 c7 62 e5 a4 b0 c8 3b 00 8b 72 27 6d eb fc 83 80 2e a6 d1 8c 53 73 df 0b 66 42 34 d9 cf 15 af e9 ac 5a 00
                                                                                                                                                                      Data Ascii: bs+?||5~+ROk(;rxEvRA7tEY*kTQW:l@6t-p=)Fta,<$g>Y_AP'6lF|h,gn:X\l\hWv`)15k"=Dc?)b;r'm.SsfB4Z
                                                                                                                                                                      2023-06-22 03:07:05 UTC2640INData Raw: 0e c2 f9 7b 7e e2 31 3a 32 62 4c ba 60 16 d3 a9 48 17 2c 40 09 ba e1 aa f0 cf 6c c2 d2 25 de 2c 6b d5 8a 24 ef 57 b4 32 a9 29 8d f3 8b 75 5f 24 bf 95 a0 a8 73 ec 3c fd 4a c3 bd 41 ec 80 16 f5 d9 12 51 9b 77 c1 96 45 15 8c 13 cf f4 25 7a 8d 5a e5 27 a4 89 b8 1e 4c 4c a3 b6 4a 15 95 26 1d 29 8d 12 ae 2d c9 31 ec 1d 61 c2 1c 49 01 be ef 02 2b 1d 69 56 6b 35 33 4d 3e 56 dd 36 52 1b 6d 43 33 1a d0 54 cd 72 a1 f6 be 73 7f 93 c7 e1 32 81 a4 39 19 34 3e f9 38 c6 4d 54 80 93 84 16 55 cd 1f 3d f5 c2 e3 83 64 1b dc a9 0a a9 33 37 04 dd bd 52 30 32 3e ee 5d d2 c0 a9 2d 33 e3 f8 b1 29 67 24 5c 82 2f b0 80 fa 0d 70 01 16 89 6e f0 a9 e8 f9 c1 12 42 af ac e6 db 3c 8c a5 a6 36 02 ad 16 3d e6 1f 3d 24 d2 88 e4 25 8d db b0 eb 50 2d 37 b5 f1 7b 37 fe 6b 84 4b e1 26 17 5f c3
                                                                                                                                                                      Data Ascii: {~1:2bL`H,@l%,k$W2)u_$s<JAQwE%zZ'LLJ&)-1aI+iVk53M>V6RmC3Trs294>8MTU=d37R02>]-3)g$\/pnB<6==$%P-7{7kK&_
                                                                                                                                                                      2023-06-22 03:07:05 UTC2656INData Raw: 25 70 19 f9 93 57 96 ba 43 3a 86 5a 2f a1 f9 aa 68 80 31 d7 6d 51 7c a8 af 11 ec a8 05 68 81 54 e1 b4 31 86 52 bb 63 a2 3f 56 8f 92 fb 9b e4 3b 14 e1 e4 29 58 5d 46 7f 5c 28 aa 0e 47 06 44 85 e5 81 70 a9 a9 91 a0 98 62 52 29 d0 b2 0d c0 e7 76 fb 4f db df 2f be e1 98 e1 b5 ef 63 c2 27 87 0c b7 61 ae 6f 5a 3e e9 a8 e3 b1 a1 e9 11 1a a9 32 92 1f 23 cb 7f e6 d4 97 f8 b7 57 59 64 c3 c7 99 2a 8c 2d 2a 18 5b 76 60 c5 36 b6 ee b6 e9 b1 f3 20 ae 32 6f fa 5c 7e 9d 5f 85 e6 21 c6 67 ef cf 85 c2 c8 db d9 83 03 0c b3 f9 28 86 88 c3 03 47 47 3c 36 ce 6c df 86 75 57 00 de 0f 04 3f cc b2 ab d7 7d bc 3d 91 b8 92 65 51 de 73 bc 9c 3b 09 66 1d f7 23 74 d7 2e 53 cd 91 04 80 da b0 9e 21 81 f2 ee 89 1b 14 5b 06 53 e0 a4 ab a4 35 8e d5 14 3c fa 88 cb 81 6c a3 4f 46 be 97 b1 30
                                                                                                                                                                      Data Ascii: %pWC:Z/h1mQ|hT1Rc?V;)X]F\(GDpbR)vO/c'aoZ>2#WYd*-*[v`6 2o\~_!g(GG<6luW?}=eQs;f#t.S![S5<lOF0
                                                                                                                                                                      2023-06-22 03:07:05 UTC2672INData Raw: 90 c1 02 c0 66 e8 cd 52 f6 c8 f2 5e 17 a4 b0 c1 7b c7 09 94 98 8e 67 f9 ed e1 1a f8 a3 43 8c 91 d5 77 49 63 49 37 47 a4 ad 43 0b d7 61 72 2e 64 ab ec 89 95 b3 75 26 e6 7c d8 c3 54 66 d5 9c 9d ef 82 d4 4d ce 53 14 01 df 91 9c 4a 2a 23 1d 93 c9 0e 95 33 63 0c 6d 36 93 1c 06 34 fd 5c f1 af 58 a1 c0 74 c3 3b ad bc 5a e2 8a a8 40 11 83 c2 12 d3 ac 32 30 3a 97 24 f4 e8 b5 55 dc 3e be 49 47 43 f0 f3 af 2f 59 92 e8 b9 f9 bc 7e 4d 44 85 e0 44 c3 8f 83 8d dd 50 89 4c ef 3b 67 36 d4 ef 55 b0 67 5d 62 6b ed 2d 36 72 1f e5 2b b4 20 5c b9 44 35 73 6c 41 ea 79 55 46 41 53 40 cf 3f e4 df 16 f5 b3 00 1c d5 4e b2 d9 d8 6b ee 2d 26 b5 ca d1 fc a3 8d 7a 13 98 03 35 f0 b2 f9 fb a1 1a 27 a9 55 19 67 05 4a ad 8d e0 21 fe 2f 5f 96 c3 9f 66 2d 9d 77 af 46 fe ea a1 90 eb 45 9e a6
                                                                                                                                                                      Data Ascii: fR^{gCwIcI7GCar.du&|TfMSJ*#3cm64\Xt;Z@20:$U>IGC/Y~MDDPL;g6Ug]bk-6r+ \D5slAyUFAS@?Nk-&z5'UgJ!/_f-wFE
                                                                                                                                                                      2023-06-22 03:07:05 UTC2688INData Raw: 05 5c ec 5a ec 8d d2 74 34 bc f3 e3 3a 47 57 30 17 87 78 7a 02 c6 32 1e c7 b4 0d f2 7e db ff d0 cb 1d 50 f3 9f 63 f8 b0 69 f0 b1 3c 76 73 33 95 c0 b8 73 82 2a d4 07 c9 eb 13 55 d4 29 20 95 c1 25 ea 64 e2 b1 f2 02 94 a7 c3 80 d4 d6 f2 86 c2 49 db d5 00 51 35 a3 d8 93 a6 f4 82 b3 6c b4 9b c8 39 61 ea 13 bc a6 fb 6e 99 18 6f 25 35 2d d1 1a 1b d8 7b 21 f6 6f 12 66 4a 76 c5 4c 00 e9 03 72 cc f4 7e 15 e1 c0 6d fd a6 eb df bd e6 de 9b 41 e2 8d 1f c1 58 4c 61 11 c4 c8 df 1d af de 4c 43 9b 48 11 5d df 1a 59 06 dc bc db 0c 49 51 7c 1c cb f3 34 5d 9a 55 9f 6b 7c 9b ab 1e ff 11 08 d6 e6 27 79 44 d8 78 f6 e2 eb 6a 7e 28 8e cd fb b8 fd 04 63 74 be 01 1e d6 50 8b e3 1b 81 ad 13 22 18 8b 13 36 f3 c7 7c 1f 93 37 3a c6 56 05 21 64 f8 db 19 46 13 bc f1 f3 b0 11 1d 42 f5 9a
                                                                                                                                                                      Data Ascii: \Zt4:GW0xz2~Pci<vs3s*U) %dIQ5l9ano%5-{!ofJvLr~mAXLaLCH]YIQ|4]Uk|'yDxj~(ctP"6|7:V!dFB
                                                                                                                                                                      2023-06-22 03:07:05 UTC2704INData Raw: a2 0d 69 32 26 94 98 09 cd c3 a3 a6 1f 0c a8 de 4c c3 45 aa 76 e8 11 05 15 67 2a 92 4e 45 1a 80 d9 0a fc 5c 7b 3e 1d 48 e6 29 2c b6 4a 0d c8 6c b1 d8 47 96 6c 05 f6 27 d7 cc 8c 0c e7 03 f2 06 99 3a 84 b2 00 eb 79 18 52 93 b0 c1 6d ea c7 ff e2 91 b9 93 a6 e9 46 ed 92 51 97 d2 c2 7a d9 8f 3e 39 52 8f dd 9d 63 0c 78 6c 89 8d 59 7d 07 b4 e4 b6 77 2c 84 0a 30 89 6d 60 8e 50 a8 26 5e ab a5 30 ee d7 57 90 68 eb 57 a9 cb b1 06 17 6b 70 43 ee 6a 6e 6b fb 9e b3 71 fd 5f bb 0f 41 4b 41 f6 fe 23 5f c8 cd 01 b3 a2 8b 72 3c 61 75 dc 1a cf 94 5e 01 89 1e 48 2a f6 f3 4a c9 e4 d7 33 ba f3 e7 b7 ba 2e cc f1 4e 9a 9f 03 e6 9c 4a e9 b2 3b 04 7e 70 19 fc 1f 24 73 22 03 a4 2c 51 eb 86 3d 53 26 06 8e 68 8c 1b c8 f0 9d 71 29 e4 15 b9 90 b3 c8 c6 ce 80 f4 e0 fb 9a 75 e9 84 6b d0
                                                                                                                                                                      Data Ascii: i2&LEvg*NE\{>H),JlGl':yRmFQz>9RcxlY}w,0m`P&^0WhWkpCjnkq_AKA#_r<au^H*J3.NJ;~p$s",Q=S&hq)uk
                                                                                                                                                                      2023-06-22 03:07:05 UTC2720INData Raw: 2f 77 c3 7b ff 27 aa 26 f8 57 e2 88 d7 4e 85 d7 fc ce 93 12 7b 6c bb 37 41 03 ba 82 6f 60 e2 80 57 d9 c3 20 45 de 7f 1e 6d a1 66 d3 24 f8 05 ec 48 14 f4 95 b8 f8 c1 6f 1a ef ad fd 39 22 c9 6d ee 7a 1e 85 6e c1 07 9a 01 c4 d2 a1 99 b1 96 ff 34 cb 5d d1 15 fd 4f 1a 0f a8 74 ea e3 dc 03 76 76 3e a6 af 79 a1 6a 1b 7e 63 7b 0c da 12 94 89 be 06 a4 45 01 1a b9 d3 7e 08 90 43 70 25 c4 83 aa 4d 23 c1 2d 46 96 e6 1f de 18 3a 36 2e b8 85 c0 fe c7 af 5d ab 9f d3 2c bf f4 61 d9 0b 7a e7 5a c7 91 8e 82 f0 55 9b b5 a5 2e b0 4a 4c 7f 6e 02 70 99 2d a8 2b 22 1f 65 81 4f 01 eb 73 f5 42 e1 e0 0a ea d0 8e 30 17 ed b1 99 78 5a 0a 06 90 c2 ca 15 4c 60 47 e8 4b e5 46 c0 5d 87 07 d9 9c e4 ac c2 52 36 5e da 3a 02 7a 85 71 69 a3 44 40 11 be c2 56 58 c9 d0 6a 0b 88 48 c5 12 32 a3
                                                                                                                                                                      Data Ascii: /w{'&WN{l7Ao`W Emf$Ho9"mzn4]Otvv>yj~c{E~Cp%M#-F:6.],azZU.JLnp-+"eOsB0xZL`GKF]R6^:zqiD@VXjH2
                                                                                                                                                                      2023-06-22 03:07:05 UTC2736INData Raw: 81 e2 4d f8 6a 73 d0 a7 06 1b a2 a2 0e 89 77 59 fa f4 8f c6 ad f7 e1 83 f3 f1 5c 6c cf f0 3c 96 40 03 1f 66 b8 f1 ba 15 70 80 77 5e 78 d8 61 76 ba d5 7c b9 65 30 4a 5a fb b6 2d 87 f9 f3 33 66 74 8c da 5f fc 81 56 98 3d 64 0f 2f 24 45 52 40 48 cd 7e 0a b2 8f 2c b2 f9 db 53 45 3f 99 f6 de da 2e 2a 27 22 b8 3d 1b fd 64 70 b3 1c b4 32 90 cd 4e 98 21 6e 41 6f 27 26 d1 9b b9 d9 d5 4a f0 86 67 2f c3 9e 83 16 c9 34 0a 5b 38 be aa 8e d4 e8 52 00 a0 e7 77 7f d9 af 68 c4 d5 19 5d 65 e1 8f 3f 76 2c 4d 53 a0 6f e3 d1 55 3e cb af f4 27 8f 1b 0c b2 33 db 79 00 3e 57 d1 64 ed 2e 72 a6 a4 0a b7 26 fc 46 52 f2 32 c7 b4 bd eb 62 29 21 ba 93 2c 5f a2 2d 9e c6 07 b4 82 29 e6 52 fb f9 4f fa c7 fb 06 b5 3d d5 bd 65 c8 44 35 e0 85 96 cb 4d de 15 07 34 0f 19 44 ac 66 34 62 5a 0d
                                                                                                                                                                      Data Ascii: MjswY\l<@fpw^xav|e0JZ-3ft_V=d/$ER@H~,SE?.*'"=dp2N!nAo'&Jg/4[8Rwh]e?v,MSoU>'3y>Wd.r&FR2b)!,_-)RO=eD5M4Df4bZ
                                                                                                                                                                      2023-06-22 03:07:05 UTC2752INData Raw: 96 a6 b3 e8 f9 02 d1 a6 29 a8 fe d2 e5 38 a1 33 6b 82 16 7d 1d 80 ff 9f c8 3f 5a 2a 2a c4 ac 99 79 53 75 6e 3a ef d6 6c 40 5f 97 1d d5 7a 79 4b e7 fd 19 d1 21 73 b9 c9 dd 8e b3 70 a7 c9 79 76 12 d6 53 15 cd 03 36 9f da 75 0d cf 4e b9 bb 62 06 81 55 e9 43 a7 c0 fc 63 12 20 af 5d a0 64 da cf a5 73 e7 98 e0 09 97 77 cf 97 77 c6 bb 32 0c 48 91 77 c0 08 c8 9b 7b 24 f7 0c 2f 0a a1 7a 44 6f c2 d5 9d ec af 05 b0 d4 ca 3d 6c fb 3f 5f df 00 a9 e0 f0 ba 19 5a c6 ef dd 90 24 93 35 98 f8 f7 d3 bf 9a 6e ce 1d 69 2d b8 a6 b1 68 0a f0 0d 54 1e 28 bc aa af b5 16 42 58 6c 87 b7 f9 27 a6 6a 06 35 7e 64 9e f2 66 11 8d a9 94 b8 a7 af 03 bf 8b 20 2a b7 9d 3a 56 92 f1 77 e1 f1 be 05 ec e0 d1 d1 15 5f 1b 62 0b 9d eb 0f f7 1b 2b 12 41 07 6b 90 39 67 a7 53 a2 92 61 ec dd b5 65 cc
                                                                                                                                                                      Data Ascii: )83k}?Z**ySun:l@_zyK!spyvS6uNbUCc ]dsww2Hw{$/zDo=l?_Z$5ni-hT(BXl'j5~df *:Vw_b+Ak9gSae
                                                                                                                                                                      2023-06-22 03:07:05 UTC2768INData Raw: d1 f1 d7 4f 17 6d 4e ff 75 06 d1 42 0d df 61 d1 80 a3 e6 3d f9 99 d3 84 95 98 60 5d 02 52 31 d1 b1 f6 de f3 eb 71 a7 5d 6a 7b b9 ce e4 7c 5a 0a c3 1b 64 5d e4 01 cf a1 bf 99 99 65 ca 5c 44 a7 fe 92 cf 2f 7f 26 e5 37 9e de f0 d1 13 ce 8e 10 98 e0 1c 99 ee 23 75 ab 2b b3 d4 09 24 df 5a 5f e2 b6 d5 5b 50 96 50 b5 d9 a7 cf 1c 63 e4 f9 1e 80 14 b0 71 4e 32 27 1b 79 b8 08 a0 0d d4 f3 40 0e cd a8 4e db 51 24 51 55 14 66 69 da 7c da 14 b4 d7 9c 08 f1 19 f6 1a 43 ae 65 63 ba cc e4 27 db 25 21 d9 36 59 27 3c ff 5a 06 19 e8 39 d0 6f 88 9a 60 61 02 1e c7 17 85 e2 0e 29 63 c8 b0 c1 71 10 d6 d5 15 08 f6 f7 7c ca 36 ea 66 a2 40 04 60 39 59 f1 47 76 f6 8d 3a 0e d8 4c 2d e7 8b 2f 90 69 72 c6 2e db 24 27 05 68 6b 69 fd d3 3b df b7 40 60 71 2e 26 62 8c 6a 2c 61 8b 30 73 85
                                                                                                                                                                      Data Ascii: OmNuBa=`]R1q]j{|Zd]e\D/&7#u+$Z_[PPcqN2'y@NQ$QUfi|Cec'%!6Y'<Z9o`a)cq|6f@`9YGv:L-/ir.$'hki;@`q.&bj,a0s
                                                                                                                                                                      2023-06-22 03:07:05 UTC2784INData Raw: c6 61 e8 f1 d2 9d 5d 2c 9b a2 74 31 fc 9b 5e 64 f9 4d d7 6d 24 cb ea 3c fb 30 63 c7 30 cd b6 cf ea 7b 7c 15 a2 54 19 b7 64 90 bc 15 11 33 ca 68 e7 ce 43 c7 08 5c 1a ad d3 eb 1f 2a 56 09 0e 3b a3 6e c1 3a 7a 43 24 08 29 ad c8 99 91 08 1c ed 76 2e 65 12 35 ad dd 1d 5f a9 ec f0 c5 db 89 2b ac 9a 96 8d 79 0d a3 4c 27 ea 77 cf 63 75 e7 05 3c f4 cf 73 36 81 f8 b5 d4 e9 42 a2 6e 0d 67 32 ac 5b 6f 01 cd 2d fe bf 3b 8d 72 0c 19 40 9e fc 60 9c aa 93 c1 b2 ba d3 12 65 76 ae 58 6b 49 2c 09 f9 e1 e4 22 88 c1 d6 a1 74 46 f8 99 2d 1b 2a 0c 30 7b c1 6d 28 1d ae ff 00 93 ea 79 5b c4 d2 72 b9 c1 14 60 76 ca 44 4e 24 03 f8 fd c8 af 31 5a c4 ed 4a 5e 4b 26 c8 1f 98 ce eb 30 a2 6a 2f a1 c0 2c 3a 80 77 57 65 85 3e ed 47 44 89 be c3 4b fd 30 65 c4 7a 71 fe fd 2e 79 fa fb a2 93
                                                                                                                                                                      Data Ascii: a],t1^dMm$<0c0{|Td3hC\*V;n:zC$)v.e5_+yL'wcu<s6Bng2[o-;r@`evXkI,"tF-*0{m(y[r`vDN$1ZJ^K&0j/,:wWe>GDK0ezq.y
                                                                                                                                                                      2023-06-22 03:07:05 UTC2800INData Raw: 2a a1 f3 9e a7 e3 9a 32 d6 92 43 d4 f4 7a 5c 57 b0 b9 39 7f 8f d2 c2 7c 3f 03 c7 f5 ff b1 8d 7b 33 5e 8b e6 eb 06 9b b5 03 94 87 32 ed 10 48 2d 74 bf 4d c4 b3 58 72 58 2b 94 7c 65 d9 b6 b6 ef 1b 12 cd 99 8b 38 c3 af 95 7a 67 fb 65 68 6b b4 80 44 1d e2 63 0b 74 ba e5 56 da 03 b1 5f 50 bf ea f3 fc 1c 56 eb fc bb 5d f8 62 0e a6 bc 39 99 af c3 4d 17 37 53 2b 15 af 01 cd 3b ad 84 1e dd 0a 9a a4 87 94 e6 4f 64 6b de 3d 89 2b 06 42 9f 96 17 1e 0b a5 0f ea 95 85 80 bc 13 6d 1e 44 62 52 12 c2 7f 9d df e5 44 cf 51 c2 01 1f bd 2c ba 26 57 56 64 a1 3b 4a c3 58 4a 43 82 0f ef ef 06 a2 ea ed a8 3c d6 ae 33 bc 64 fc 88 d1 b6 21 49 2a b8 8f 0a 7f 1a 1f 0d 23 a9 e7 99 ac 27 4e 51 f0 b2 28 68 b9 72 44 c6 6d 8b 9d 96 08 4e 53 3e 93 2a 2d 48 2a 1a 8d db d8 f8 83 35 02 14 e8
                                                                                                                                                                      Data Ascii: *2Cz\W9|?{3^2H-tMXrX+|e8zgehkDctV_PV]b9M7S+;Odk=+BmDbRDQ,&WVd;JXJC<3d!I*#'NQ(hrDmNS>*-H*5
                                                                                                                                                                      2023-06-22 03:07:05 UTC2816INData Raw: e6 3b 9f 5c ca 8f fb 2a 0e fa 8c bb 6d 68 d4 e9 ee ef 77 9f c8 1e 6e ca 7d 0c 46 10 df bd 94 cb fb 74 c5 64 97 7f c9 f3 49 58 20 ca d9 d7 38 13 e4 0f b5 10 1a 8b 5c f7 7a 52 15 9f 17 69 59 e2 0a 8d e2 c8 af 69 70 e5 3f a6 09 55 c0 be 41 15 43 42 c4 70 9f 9b 13 3d b1 82 f3 7b 28 3f 9a 31 d4 19 17 ec 1d 31 08 ed 28 7c 94 6d 92 96 e4 bb c4 02 f4 14 67 44 30 b1 c3 9e 58 9d 4d a4 47 ec 01 ee a5 c6 8e 74 1f cd 8a 25 9e ac 4b 1c 1c 0c 5a c1 a2 6d ba 42 7f e4 da 33 95 07 0e 62 54 0c db 04 f0 a0 59 0d 19 b2 e6 80 c8 a6 65 57 9b 24 2e 51 db 95 aa 32 00 d1 10 29 93 1e b4 60 1f df c2 59 69 18 f3 89 3f 9c 5c 33 72 a0 e8 2c db 68 ba ea 49 49 47 92 0e 2c e8 a1 cd 5f 0c 3c 0e 7a c9 49 dd 6e 23 63 a5 21 f6 ad 65 50 0b fa 65 a4 0b 72 8a 61 65 52 e8 08 bd 1c d7 51 bf 69 0b
                                                                                                                                                                      Data Ascii: ;\*mhwn}FtdIX 8\zRiYip?UACBp={(?11(|mgD0XMGt%KZmB3bTYeW$.Q2)`Yi?\3r,hIIG,_<zIn#c!ePeraeRQi
                                                                                                                                                                      2023-06-22 03:07:05 UTC2832INData Raw: 85 b8 88 f1 9f ad 2c 2d 0c 42 60 44 17 fa 5f e0 81 07 53 9e a7 18 9f c6 ac a1 f8 33 ae 2e 1f ce 09 f2 9c cf 73 9d d7 61 e2 c4 f2 2b 02 0c 6f 7c 2e 32 c7 fd 29 e0 2b 6c 97 f7 4f 1f c6 d5 4c e2 70 79 70 41 02 f1 43 5a d3 27 ac 5e 51 f9 39 e2 ba d6 c5 cf ea 85 41 a5 e7 62 cc 5d 1c ca 02 49 a1 ad 2c 85 0d 92 82 d6 8e 45 0e 01 f7 46 ae 36 e1 79 68 ff a0 38 1f 47 4a 88 e0 c7 74 40 d9 35 92 72 5d 5c 42 c7 51 d8 52 b7 fd bf 47 da 8e d0 a0 57 b2 3d 51 f4 77 9d 28 d6 66 f3 ef 79 fb 3b 78 91 7d 60 cf 08 bb 86 20 64 6c 4f 7c 94 3c 6e 55 63 fc 84 3b 60 dc ff 17 1e 49 88 ab 0c c3 82 7c 4f ec 90 cd 17 f4 38 8e c0 76 f3 08 ae 54 50 4e 42 e7 07 e4 33 ad 83 9f 39 2c 47 6b 1c ad f8 f6 39 84 01 67 32 96 68 a3 af d8 f6 3e 05 e4 31 08 fb 91 e4 39 00 10 52 bd f0 93 df e0 f1 52
                                                                                                                                                                      Data Ascii: ,-B`D_S3.sa+o|.2)+lOLpypACZ'^Q9Ab]I,EF6yh8GJt@5r]\BQRGW=Qw(fy;x}` dlO|<nUc;`I|O8vTPNB39,Gk9g2h>19RR
                                                                                                                                                                      2023-06-22 03:07:05 UTC2848INData Raw: 91 d6 73 32 5e 3a 5b e1 53 5d ae 3e ba 1b 9b 2b 90 db aa 48 c0 21 e9 87 ce 43 33 99 4c 35 c3 57 dd 77 ce 86 0f db ac 06 df de a0 a7 67 f8 51 e9 c9 b8 65 44 db 52 0d 30 ac b1 cf 93 48 a1 90 f2 0f 57 b0 d9 a3 fe 2a 2b 4d 4e 13 87 2a 57 63 5c fc bc ce 1b e2 56 48 cf 10 97 78 7a 5f ef c0 51 b5 39 2c 76 83 45 40 5d 84 2f 39 82 0d 9b aa 78 09 a8 18 82 0a 2e be f4 4d 1b 21 16 18 00 3b 2e 09 b9 1a 04 5c de c5 c7 e2 0d 3e f7 3e c2 4f 2a aa fd 47 27 f6 85 1a 3f c5 cd 64 87 23 d0 da e7 9c 78 ac 9d 10 1e 40 73 4a 33 10 17 d1 a0 d3 52 7c c4 ea f9 28 58 5d e0 aa 2d 74 83 9a 11 e6 d5 16 07 bc 92 98 1d 03 14 0c 7e f0 b9 6a f4 ad 09 b0 03 ed ec 0b 3e 24 a2 c8 d8 38 6b 59 e0 bb dc 72 64 84 0e 69 89 68 8b 94 77 54 1f 7c b5 8a a3 ec fb bd a4 c5 cc 4a fe 48 8c 8f 04 78 d9 ae
                                                                                                                                                                      Data Ascii: s2^:[S]>+H!C3L5WwgQeDR0HW*+MN*Wc\VHxz_Q9,vE@]/9x.M!;.\>>O*G'?d#x@sJ3R|(X]-t~j>$8kYrdihwT|JHx
                                                                                                                                                                      2023-06-22 03:07:05 UTC2864INData Raw: e3 bb b0 a9 12 6d 14 3a 41 01 c9 8b 38 13 bd 32 77 63 3b 2d 37 b9 57 1b 17 6b 3d 30 ba 41 ab bb 3a 42 fa 92 79 61 79 8f 4f 6b ae 75 71 6d 40 d6 3a 4c c1 c2 ce 87 0b e6 4c 99 b1 d4 10 ac 6f 11 da 03 d6 79 92 2a cf 32 97 8f 55 11 c3 07 4b ea 31 5a 1b be e9 ed da b7 4d 3a 76 ae 15 fd 42 7f 01 f3 c5 2f 99 31 77 5e 6a 97 31 0c e7 6e c0 26 a1 ea e2 78 5f 6b 54 aa 53 68 87 53 fe f5 8c 0f 29 f7 aa 7a 8c 60 6e 36 28 b9 61 4e 54 89 1f f8 02 9b 42 56 3d da 0d 65 cf 19 a2 96 b7 dd 6f f0 f5 a8 d6 e2 9d e3 2b c7 71 a8 94 e9 52 db 68 8a ff 14 e1 be 4e 72 5d c2 c7 18 ad 87 b5 03 68 fd 4e 2d b8 9c 08 38 37 c8 1e 6d 07 47 d4 6a 43 41 51 2f 1e ae 5b 26 93 26 89 e5 b2 45 69 b1 7e 5c f4 8a 7e 2b e4 77 ca 77 97 02 47 a7 64 1d aa 1f 36 d6 0d 72 e8 5e 9c a9 a5 47 4c dd 0c 0e fc
                                                                                                                                                                      Data Ascii: m:A82wc;-7Wk=0A:ByayOkuqm@:LLoy*2UK1ZM:vB/1w^j1n&x_kTShS)z`n6(aNTBV=eo+qRhNr]hN-87mGjCAQ/[&&Ei~\~+wwGd6r^GL
                                                                                                                                                                      2023-06-22 03:07:05 UTC2880INData Raw: 5a 09 9d 1f f5 5a 9a d0 a4 6d 38 c5 43 44 96 89 37 5e 29 c8 f3 c1 11 33 1b 73 88 a1 16 64 ab ca 07 78 5d 71 1f 8d a4 01 26 60 91 8e 85 1d 38 ac ba 02 86 d7 6a d4 60 d7 2b c0 f6 b5 a2 40 8d a0 e3 81 62 82 fc 46 8d ef 14 46 d4 75 04 90 68 ce d9 26 16 6a 0e cc f4 17 06 9e 04 32 bc fc 85 93 83 ed 72 3f 0f 6b 39 a9 70 8c 22 77 6f 5f c8 99 74 4d dc db fa bc 72 ad 38 09 d3 40 62 25 ea 27 9d 11 5b 10 f1 80 fd 01 cb 81 aa b5 c9 1c 59 45 9f fa 61 3f b2 71 b6 35 51 f6 9a 2c c3 f4 44 1f 35 87 7b 55 0e 1e 3f aa 3c 50 4c 25 24 7e fe e8 05 46 86 ea 24 e4 76 e6 f9 6d 0b 8b d2 a7 25 db f5 21 00 b0 61 cc b9 e4 c9 96 22 20 2c 07 65 9a a5 51 1e 18 85 95 c5 39 d8 df bd b1 36 c9 0d 0b a5 6a 00 cb b7 ea d6 82 d1 54 9b bb 67 b6 0f 02 49 0d f7 3a cd 62 b7 d5 9e 56 37 c3 d4 71 13
                                                                                                                                                                      Data Ascii: ZZm8CD7^)3sdx]q&`8j`+@bFFuh&j2r?k9p"wo_tMr8@b%'[YEa?q5Q,D5{U?<PL%$~F$vm%!a" ,eQ96jTgI:bV7q
                                                                                                                                                                      2023-06-22 03:07:05 UTC2896INData Raw: a8 a5 3f 43 1b bc 34 0b d7 28 9a a6 6b d4 97 74 7c 95 b7 c4 2e 1e 44 3e 98 96 8f 6d 78 0d 07 29 a1 e8 47 e4 21 8f 72 41 30 b9 18 ab a5 ff bb 03 95 c3 a0 4f 34 df e5 12 0a d9 06 09 57 8f 9f 7f f2 99 66 33 43 6e 15 3c c5 b3 f1 56 7d 65 2d 10 d5 09 8a 54 c4 73 d5 b0 89 a6 5e 16 2d 83 22 92 6d 05 c4 b6 3c cb a6 27 c1 b5 c1 01 cc b1 84 95 8b e7 13 98 9e e1 49 04 02 ec e3 51 02 27 14 ac 1e 3e 5d 12 2b 4f 52 9e 60 bf 72 fa 1c 3c b0 ed f5 ea 1c 91 55 94 64 ab 11 22 79 2f 2a 05 6a 2b e2 6f 77 46 cd d0 98 b5 b5 95 7c d3 16 30 8f c3 67 c8 93 29 7e 45 df 25 ac fe 38 a8 75 54 cd 7e 55 63 b0 57 45 f2 4c cc 50 64 fd 13 92 bc bc 2d f0 f6 de a9 6d 79 73 cc 2e 1d b5 5b c9 37 e2 02 b2 17 ec ec cf ba cc 0d ec c2 82 16 eb 3a 03 88 a9 57 5e c2 24 bd 6a 17 a3 d6 43 56 6e 69 9e
                                                                                                                                                                      Data Ascii: ?C4(kt|.D>mx)G!rA0O4Wf3Cn<V}e-Ts^-"m<'IQ'>]+OR`r<Ud"y/*j+owF|0g)~E%8uT~UcWELPd-mys.[7:W^$jCVni
                                                                                                                                                                      2023-06-22 03:07:05 UTC2912INData Raw: c1 0e aa d4 43 1f fe c6 81 1e f7 97 b1 83 94 c8 6c 8d ee 66 0a 98 60 df 4a 70 7e 77 33 2b 88 d0 0d e7 72 91 ea d2 3d 18 10 ee 1f 91 d0 b3 ac d4 72 93 73 6a 7b e5 fe 4f 8d ae c6 74 16 a0 17 60 0f 66 98 19 73 83 47 07 17 11 76 4c 3b e7 a8 3b 0d f3 8c d7 02 63 b7 32 1e c1 91 b3 a9 2c 0d da 77 74 99 4a 7e 75 e4 e5 7f 06 d9 4b 9a 5d 4c 0d 76 fa 85 c2 86 e7 7f 12 c2 04 1a 10 fd 76 ba cf 19 34 2f 8e 77 10 a1 1e 1f df c8 9b d4 86 5c 2f 2f 93 6a ea ff e7 23 59 1f 58 10 2d ed a2 fb 8d 00 88 37 5c ae bd 42 ee 86 25 60 9f a9 a2 3c 7a 9c c9 ed 2c cb e4 78 d5 93 c4 ae 04 60 ce 64 49 6d ff 7d f5 3a 58 62 38 f4 1f 8f 29 d3 94 4f b5 ac db 12 fb 7e 8e a8 af 59 53 e2 91 5f 68 f9 cc 6e a2 ed 42 05 d8 d8 73 dc 1f 18 f0 af af 40 24 7d fa 61 78 4a 3f 4b ba 44 70 53 84 17 3a ff
                                                                                                                                                                      Data Ascii: Clf`Jp~w3+r=rsj{Ot`fsGvL;;c2,wtJ~uK]Lvv4/w\//j#YX-7\B%`<z,x`dIm}:Xb8)O~YS_hnBs@$}axJ?KDpS:
                                                                                                                                                                      2023-06-22 03:07:05 UTC2928INData Raw: 40 6e 98 70 a0 bc cf 93 1a b6 02 bf 6c 4f 53 c5 23 02 b6 7d 30 c6 8a 93 4f a3 21 60 f4 a0 1b da 3b b4 0e e1 4f 75 0f 24 80 d1 12 44 69 5d 8b c5 17 80 d4 76 61 0b 6d 99 11 eb 82 e5 87 5c 1d a6 b2 26 1f 43 df fd ae 3c dc e7 e2 f3 a0 e7 a0 39 40 cc 2e 77 66 b0 51 98 10 8d e4 e7 c5 fd 31 72 90 79 66 81 3a 4d e8 04 48 f2 bb 58 b9 97 e8 37 11 e6 2f ca 06 f3 37 6d c5 7e 41 41 ed f2 b8 8a 15 43 75 22 f1 b3 7c 0e ce d5 be 64 5c c3 7e c2 22 2f b1 e0 f3 e9 ba 2a ca ee b3 b2 17 78 54 76 6e da a0 07 fa bc 5d 97 75 aa f8 58 66 d6 12 6b 7e 38 a5 b2 4f 0c e0 fc 62 50 40 9f 04 01 25 8f b6 48 6a e1 91 85 b7 ff 34 37 1b 2d 00 33 04 a2 9e 35 70 84 26 06 51 96 ea 71 12 28 39 39 b2 9c e3 b1 e5 e3 e0 92 5e bb be 40 87 a9 f2 23 70 f3 9b 51 44 b0 f7 23 9e 2d e6 f1 76 a0 c0 73 c0
                                                                                                                                                                      Data Ascii: @nplOS#}0O!`;Ou$Di]vam\&C<9@.wfQ1ryf:MHX7/7m~AACu"|d\~"/*xTvn]uXfk~8ObP@%Hj47-35p&Qq(99^@#pQD#-vs
                                                                                                                                                                      2023-06-22 03:07:05 UTC2944INData Raw: f2 77 6e 5b c5 f9 aa 14 0c 85 76 15 85 57 f6 9e 58 93 f3 85 66 d3 e3 1c 59 ab 5e a2 63 5b 53 13 46 d4 60 bf 89 d3 8e 7c 63 3d 08 2f 68 d5 dd 5f c9 5f ad 5f 89 2b 19 5f 4f 79 8f e1 1a 5f e6 e1 50 82 3d b6 20 c7 e1 0c 64 18 9d 74 f9 c6 c8 cc 9b 94 f6 d7 d4 74 b6 93 89 e7 89 16 d7 45 21 c0 30 73 40 02 2d 12 1e 99 af 76 de 60 2a fc 35 6e 69 3b 23 13 ab a7 42 46 b5 28 60 97 59 49 3c 66 df ce 73 d4 36 8f 6b 6e 5c 96 6d 52 18 ef 79 04 5b dd 2c 89 77 a3 93 e8 e0 f9 06 72 f5 0f c4 7c a0 43 e8 b0 cd 98 10 13 97 71 05 1f e1 24 d7 89 b5 5c b2 1e 01 b4 09 1f 5d 1e 77 23 6d a0 25 aa cb 67 0d 32 ea e7 fc 53 da 83 4a 07 aa ca 6a af e8 83 5b fa f2 f2 31 26 46 f1 a8 7d fe 75 47 87 01 54 1f 3d af 9e 16 35 71 f4 7f 90 49 4e 92 f1 20 5b 66 20 39 45 aa df 6e 9d 2f 5d 92 c5 23
                                                                                                                                                                      Data Ascii: wn[vWXfY^c[SF`|c=/h___+_Oy_P= dttE!0s@-v`*5ni;#BF(`YI<fs6kn\mRy[,wr|Cq$\]w#m%g2SJj[1&F}uGT=5qIN [f 9En/]#
                                                                                                                                                                      2023-06-22 03:07:05 UTC2960INData Raw: ee 06 ef c7 e9 6a fb 03 bd a1 2d b4 69 8a 19 27 1e a9 6f e2 ac f7 44 b4 66 8b 13 db 98 09 b2 e4 f0 ce 67 4a ad bf 19 d5 40 c4 d0 df e3 23 5f d2 0e ff 81 ac 6e 92 5f 83 98 88 6f b7 ad 82 60 37 46 81 05 55 a0 38 20 cd 3b 1b d6 9f df e4 b3 3c 4a 86 27 58 ae f2 7f dc 21 9b 3d e8 08 c6 e4 48 db 75 a1 67 76 b0 0c 0a 5a 86 d4 c9 ae 14 f0 e8 cc 94 de 13 e8 15 aa 1a 45 9a 08 57 67 2c 7e 74 9c 91 d8 07 53 72 7c 7d 42 dd b2 37 fb cd d6 40 d4 e9 bb 90 c9 a8 ab d9 0e 8b c0 24 fe ed d4 9e 7e 7b 43 ea 9d bc c5 92 55 08 63 05 a9 cd 10 9b 8c db d4 07 7f a2 9f 9e bc 8a 47 3c e9 02 06 7f 43 d3 3a 71 c2 60 88 62 9b 02 e3 74 b3 5d bf d5 8d 77 d7 8c c4 93 e8 4a e9 fb cf 22 d2 81 89 da 18 70 a8 a4 7e 16 dc 2d 86 01 af 6b 9c c2 d2 c4 12 a9 df 24 12 8b b6 cf 3f aa 9f fd 46 05 ae
                                                                                                                                                                      Data Ascii: j-i'oDfgJ@#_n_o`7FU8 ;<J'X!=HugvZEWg,~tSr|}B7@$~{CUcG<C:q`bt]wJ"p~-k$?F
                                                                                                                                                                      2023-06-22 03:07:05 UTC2976INData Raw: 11 53 eb 3b 96 f8 a8 d9 b3 e1 06 ed 81 2c 68 66 0b 05 39 7c 81 c2 60 f7 b0 f6 97 59 6d 15 15 bb 14 35 5e e5 1b f8 75 77 ba cb ff c6 a1 40 71 c0 3a 07 42 4b a0 32 bb c1 24 7a 88 4a 96 a4 71 62 8b 15 ed 4e 7f 44 06 98 80 8f 9f 5e 6a 33 4c 5d 47 f7 83 36 99 f2 80 a1 70 4f 67 a8 20 fb c0 00 a7 85 ee 3a 51 c1 cc b0 d8 bf 73 43 ff 7f a9 fa 5c f6 89 c4 59 8b a9 29 61 20 cc 57 37 bb d2 3d 18 e3 fb fa 33 cf 7c 87 12 f2 f0 50 bd 07 0c 6f 16 e0 6c a8 04 76 10 2d ec c3 0a 71 ec 84 57 cb 1a 5c d5 31 bf 7d 32 ef 8c 06 28 61 03 52 a7 88 53 bc 92 e8 06 97 42 bf d0 50 a0 1e b5 50 d5 ce 92 5e 56 ff 59 e5 a4 ce bd cf 8f 81 06 a5 09 35 65 09 49 ad e2 cd 94 54 6e 4a cc a5 eb 06 82 83 36 8f 58 ed d3 b3 4b f1 9e 69 ba e7 42 ba 35 4c 00 a2 d8 6c 93 1f 4c 84 c1 0e 6a 34 48 58 75
                                                                                                                                                                      Data Ascii: S;,hf9|`Ym5^uw@q:BK2$zJqbND^j3L]G6pOg :QsC\Y)a W7=3|Polv-qW\1}2(aRSBPP^VY5eITnJ6XKiB5LlLj4HXu
                                                                                                                                                                      2023-06-22 03:07:05 UTC2992INData Raw: e5 95 01 70 09 6d fe 71 6f 38 93 19 20 62 7c f6 e8 9e 5d a2 04 37 00 98 d6 65 75 37 e5 f1 b0 ce a7 db 2b 3f e0 4e b4 c5 ee af 2a fb 7f 6e 2a 65 f5 49 b9 fa dc 2a 08 8f c6 ae ec ec 07 f8 08 eb 31 a6 ed 87 6d dc 83 16 91 37 de c3 2c 21 a0 bd 35 b7 ff b8 a4 4a 35 7d 98 f8 fe 87 49 1c c5 42 df 30 44 ed 6a a4 08 af 30 9d fd 8f b3 c6 61 7d 86 f6 52 e2 73 29 51 8d 04 bb ca a0 08 6a 56 02 d5 b9 5f dd 36 4b 58 28 73 6b f9 a4 b0 62 ef b6 63 a9 c7 45 52 41 fe a0 0e 4c fa 50 9c ae 50 1f ac b1 68 2d 1e 30 32 41 cb 58 36 0b be 1f e4 10 5c 4c c5 1c 28 50 a4 47 9a c0 ed 1a 44 2d 5c 52 e7 6b 79 d6 97 bf 1d 65 b8 57 24 96 46 77 3c 86 18 a9 b9 f9 32 47 48 43 65 72 aa bc d1 2a a2 b5 c6 b2 37 da fd 48 96 75 97 95 43 b8 d5 24 cb 25 31 df 51 87 22 3a 53 c4 e4 67 dd bf 69 ea e0
                                                                                                                                                                      Data Ascii: pmqo8 b|]7eu7+?N*n*eI*1m7,!5J5}IB0Dj0a}Rs)QjV_6KX(skbcERALPPh-02AX6\L(PGD-\RkyeW$Fw<2GHCer*7HuC$%1Q":Sgi
                                                                                                                                                                      2023-06-22 03:07:05 UTC3008INData Raw: cf 95 f1 59 e4 7a 5f 5b 75 f9 23 dd 44 bc b4 fe 67 fe 1a 20 b3 a3 37 83 b0 88 19 a8 91 e3 45 4f 15 f8 ce 29 4c 3e 2e 90 06 43 9f 78 25 c7 c7 dc 31 cf 66 37 ec 76 ad 79 ef 9b 4b f5 0e 3a 90 2e 0b 78 38 19 57 bf 2a ef 31 d9 34 25 8e 1c 41 48 bc 29 c3 87 ba 5d a8 89 44 e1 61 9f 25 63 00 d0 05 b2 c5 2b 01 e6 70 aa 7b 2d 9a ba 72 60 13 25 1b 7b 7c a7 ef 70 f7 0c ea 8a 80 9a 20 f9 dc 1c 09 8d e7 9a 43 17 00 83 d5 ca 5b 77 ee 91 04 ae 1c 81 bc 1b fd 35 0c 75 34 17 1f 3a 3d d2 ba 51 d0 0c 18 21 54 53 d1 b3 8c 08 13 ea cd bb 29 a5 76 f6 ba 40 0c b3 53 8d 68 9f 49 cc b5 58 77 85 e4 12 a5 c9 d8 ab c5 5f 5a 2c 94 51 e3 8c 86 61 4a b0 42 88 84 13 44 fa e3 e4 f2 ed 0e 77 b4 87 88 3f 58 4d a4 ec 27 87 de c9 9c 36 06 ae 2c cb 86 26 cc 2d df 01 a9 06 f8 1f bc ce b7 85 e3
                                                                                                                                                                      Data Ascii: Yz_[u#Dg 7EO)L>.Cx%1f7vyK:.x8W*14%AH)]Da%c+p{-r`%{|p C[w5u4:=Q!TS)v@ShIXw_Z,QaJBDw?XM'6,&-
                                                                                                                                                                      2023-06-22 03:07:05 UTC3024INData Raw: 03 de 94 37 13 85 86 9b f2 0b 6b 4d 89 4a e8 a9 d6 fb e1 93 eb 8a 63 58 ae 28 a4 35 6d 90 ff e7 13 0f 55 aa d7 78 6f 96 c2 82 9c e1 9f c3 59 2d f9 8a 40 b8 b6 1e de 6a 8f 55 b8 45 a1 4d 94 23 4b f1 ad 68 0d c6 a3 4b 52 95 8a 0f 2c c2 4c ca ed 20 1f bb 5e 75 e3 fc ef 76 44 38 74 e3 f0 0a fe c3 66 d7 81 e5 27 a8 c6 9e 03 2f 19 18 07 08 e7 86 04 e6 62 1c 98 0e 7f cc d8 3b 40 9c 20 33 fa df 7e 0d b3 cb e1 ec 44 f5 fd f8 cd 57 89 d2 aa 7d 25 5a 67 b4 cd 9f da 4c c7 ae 88 f3 5c ba 00 7a b7 02 27 57 af b7 dd 2a 52 4d 0f 81 26 3b d3 2e b4 c7 ad ac 70 34 61 51 c1 8c 2a 61 d0 02 60 bf c9 df 75 6c 89 78 11 e0 5c 14 a5 14 cf 2e 64 85 f1 a8 d7 50 75 0a ca 4a 08 c6 56 7a 85 22 04 2e ff 72 e2 bd 7e 55 48 5f fe 4f cf a8 63 98 a0 a0 f0 f7 bd fd 3f e8 25 6f a5 c6 69 3f ac
                                                                                                                                                                      Data Ascii: 7kMJcX(5mUxoY-@jUEM#KhKR,L ^uvD8tf'/b;@ 3~DW}%ZgL\z'W*RM&;.p4aQ*a`ulx\.dPuJVz".r~UH_Oc?%oi?
                                                                                                                                                                      2023-06-22 03:07:05 UTC3040INData Raw: 39 58 0c 17 4d 9a 3f e0 1d 82 58 72 30 3d 8a 30 31 4c cb 7a ac 77 ef 9a 9a aa 78 78 1f e0 4e c5 06 e2 2e 69 5b 64 70 4f d8 b4 cc 62 ef 74 21 b7 eb 2d d2 ed d9 2b d9 3d 94 a9 41 ab 7f f4 2a b7 04 b8 83 62 80 ad f6 3b 46 66 79 4c fd 52 1c 0e 6f f9 14 bc 13 ef 46 01 be ab 93 4d 18 d8 76 6a 4d 24 b2 80 6d 0f 38 d3 58 9e 2b ff 1b bb f5 2a 18 0d 5b 12 f2 4b c2 e9 08 12 40 9a d6 1e 73 ff 00 a4 d7 a6 04 c5 36 b9 bf 54 c3 99 ce a9 cd 39 bc d0 08 58 ce 93 3c cf 5d f3 20 5e 06 95 47 a5 92 a9 4b 69 b4 07 53 10 fa 40 8f 5b ac d7 f0 59 6f fc 54 70 f2 cc 60 69 be 20 e7 fd 8a 12 70 64 1f b6 b9 95 33 d4 53 1a 39 64 f9 2b 90 0d f8 d7 9a cd 84 88 94 94 61 c6 ce 2c 4c b0 85 36 bf ea cf 1a f0 ee 6b 2c 27 7a 19 30 45 44 9c 64 34 23 93 6b d5 0a 3b aa 6a 3c 05 91 7f d8 13 52 d2
                                                                                                                                                                      Data Ascii: 9XM?Xr0=01LzwxxN.i[dpObt!-+=A*b;FfyLRoFMvjM$m8X+*[K@s6T9X<] ^GKiS@[YoTp`i pd3S9d+a,L6k,'z0EDd4#k;j<R
                                                                                                                                                                      2023-06-22 03:07:05 UTC3056INData Raw: d6 e3 4b de 5a 2d 6d 7a 68 47 6d 5a da e8 63 d6 c3 f3 af e8 be b5 fa 29 c6 f2 19 5d 03 7d 7f 21 04 3d 34 dc e6 b2 f2 cb 01 46 76 10 44 be c0 bc aa cc 42 c3 97 9d 0b 43 01 72 ef 5b 30 05 c2 8b 06 95 65 8e 9a 08 09 00 04 82 f3 92 c7 54 9b 45 35 3d 9e 68 32 a5 f0 fb 75 52 85 92 e0 96 b2 51 4e 8a 75 d7 5a 8d 8c f9 0b c0 24 a1 f8 a9 17 13 b1 f2 2d 7c bb da b2 c7 9a 8e 3a 31 1d eb 5e ba de 2e a8 22 0c 9f 43 86 c3 94 4d e9 6a 6b 4a 0a c4 59 37 60 60 2c a5 13 2c 6e f3 7c ee af 90 ad 1f 44 04 af 83 82 41 b6 a8 57 f8 3e 54 fd 61 b0 aa d3 f4 61 8d e2 89 15 42 39 a9 b8 52 2c 36 91 9f 63 64 01 65 83 65 c2 f0 18 b3 f2 a2 22 b4 73 dc 72 72 06 d1 6e 8a 31 fc 6a aa bd 68 fb da b5 b8 b6 18 56 a9 a2 d2 63 69 e3 d5 ac 63 d0 24 96 3b f4 0a bb 6a d4 6e ec 3d 80 c3 f3 bc 91 7c
                                                                                                                                                                      Data Ascii: KZ-mzhGmZc)]}!=4FvDBCr[0eTE5=h2uRQNuZ$-|:1^."CMjkJY7``,,n|DAW>TaaB9R,6cdee"srrn1jhVcic$;jn=|
                                                                                                                                                                      2023-06-22 03:07:05 UTC3072INData Raw: 8f 18 8a 53 e7 04 d1 a0 2d 1d 63 c0 e4 2a ad 2f 05 2f 28 ef e5 30 23 7f 5d fa 05 f4 80 a2 04 f3 10 fb 71 85 10 9e 30 ac 4d 73 09 2e 1d 47 d5 c0 94 c5 90 93 50 14 52 1e b7 b5 fd 5d d8 31 52 51 60 4c 5a 0a 6c 28 58 8e 16 f3 cb e8 0f 0b 1b 8f 1c d9 54 32 2e 8f 73 4f 0f 83 9d 5b 97 12 34 f3 b5 ed f9 8d ed 02 e5 16 e4 b6 cf 02 a0 f6 a9 c4 2a d8 49 75 20 91 11 a8 0e 32 e2 f3 7a fa e7 f8 c8 28 a5 d6 c1 75 f2 7c 67 1a 59 94 79 3c 57 b9 57 d4 bc 20 0a 47 3a ba 1c 19 16 f5 60 f1 71 6f 9d 3a c3 32 16 2f 44 d4 7a 59 25 94 28 11 32 bf 03 16 5c 87 54 b9 72 cc e1 85 2a 70 c9 a8 96 61 8d b1 12 53 fa f7 72 88 0b b9 bf 41 73 a3 95 b6 2d e9 07 19 ec cc 0c 77 85 86 f8 b1 73 9e 3c f0 07 c5 d5 ce 9c ac 23 70 2f 15 b9 e8 1b 51 47 e8 9b 86 40 a9 e2 01 63 56 3a 2c d4 d3 8f 28 f7
                                                                                                                                                                      Data Ascii: S-c*//(0#]q0Ms.GPR]1RQ`LZl(XT2.sO[4*Iu 2z(u|gYy<WW G:`qo:2/DzY%(2\Tr*paSrAs-ws<#p/QG@cV:,(
                                                                                                                                                                      2023-06-22 03:07:05 UTC3088INData Raw: 1c d4 24 ca c8 dd f2 8d 73 57 8c 34 4e f4 a1 a4 a0 7a ec 2f aa 3a f6 11 76 3a 0b f7 b3 cb 55 18 01 9c 0f 84 2e e2 1f 10 e3 1c 13 6c c4 b1 fe 3e 68 d9 6d 74 69 39 4d 02 15 bc fc d7 de 17 07 8c 8f 45 e6 ea 2a b8 1f ea 11 a1 b7 28 60 72 da 31 b9 82 12 44 66 2c a2 21 f6 c0 23 94 87 e2 17 ff a9 97 04 1d 04 6f f1 52 94 2f fc 25 3e f0 ee 96 cd 85 09 ef 8d 45 1b 00 65 c6 18 11 56 62 68 16 0b 9f e2 39 5f 2c 6d 04 a4 d3 65 aa bc 96 e5 23 f7 a7 4d bc e6 3a ef a9 ca f9 53 c6 85 b4 98 54 c8 cd 19 38 0f 0d f1 9d 9a 01 47 0c f4 fc 25 b7 fa 56 42 22 c3 0d 17 49 3e 6a f5 2a fa 52 2a 87 6a 84 62 d5 63 9d f7 46 96 6a 19 43 8b 2c 01 85 5b 8a 50 c8 05 5c 4c 7b bd 09 e4 b7 73 15 c3 12 1f 59 68 66 a8 0e 37 ae 8a 9e e9 47 67 4e b2 de a7 15 28 f9 2a c4 2e 9d 13 07 d4 0b 7a 39 cc
                                                                                                                                                                      Data Ascii: $sW4Nz/:v:U.l>hmti9ME*(`r1Df,!#oR/%>EeVbh9_,me#M:ST8G%VB"I>j*R*jbcFjC,[P\L{sYhf7GgN(*.z9
                                                                                                                                                                      2023-06-22 03:07:05 UTC3104INData Raw: 1a 16 23 8c 46 67 11 28 26 e7 ce 01 c1 f0 7a 19 c1 0b b8 d8 2f 94 6d d9 5c 65 40 8a 2e bb 00 1f 31 52 08 96 9e 50 2e 1b 43 b5 44 0e fb cc 0a 8a a1 d4 b0 5b 65 fd 4e 58 91 a6 7d c7 13 18 d0 ac 31 85 ee 4c ca b6 7a d4 ed 5a d1 3a f1 7d a9 9c af 08 c1 fa 4b 76 63 95 a3 30 98 09 5b ec 96 56 7b 40 07 c3 82 43 3e a6 86 06 1e d2 83 d2 bb 74 0a 50 4f f7 46 93 2d 32 f0 ca 93 fc 1b 1d bb 1c 26 77 28 1f f1 a6 0c ba 5f ea f6 9e c4 45 d8 4f 45 b6 e5 f7 a4 c8 2a 7e 4a 82 eb dc 59 75 c7 5c 92 d3 b5 bf 01 b4 84 ca f6 f0 5e 0a bd 40 4e 5f 05 61 5a a6 80 23 54 fe 82 dc 23 8b e8 6a 2f c1 bd 6d 9a 1f 89 dd 27 88 a3 fd 3c e9 31 91 b9 b0 dc ce 6e a3 59 8f 44 0a fa 49 f4 c9 94 05 af b7 d0 5b e7 22 ef c3 6f a6 bc d1 9c 67 37 9e 5c 7a 26 80 b8 bf 98 c8 d2 38 6e 12 43 ef b8 29 c5
                                                                                                                                                                      Data Ascii: #Fg(&z/m\e@.1RP.CD[eNX}1LzZ:}Kvc0[V{@C>tPOF-2&w(_EOE*~JYu\^@N_aZ#T#j/m'<1nYDI["og7\z&8nC)
                                                                                                                                                                      2023-06-22 03:07:05 UTC3120INData Raw: 4e 2e 39 4b d7 8d 33 78 6f 04 54 0a eb 13 6d 28 39 ad 4f 3d 8f 1f ac e9 b2 de c8 25 e4 ce cd 02 42 7b 90 d4 d4 74 a7 5f 80 6a 7a 64 c9 35 9d 0e ef 21 4c f1 e4 6d e5 7a f1 a2 96 b6 14 79 42 e4 36 d2 84 f4 29 ad 88 31 00 b2 bf c7 ed 14 2e 40 b3 af 1d 08 c2 08 0d 26 7c d3 b5 e7 03 3b 77 a1 86 b4 74 66 ce ed 56 22 be f7 07 55 37 0b 86 fd 9d 17 17 60 a1 d1 8e 5e dc d0 97 d7 64 b1 dc 45 d5 0f 5f a1 23 37 a4 e5 92 c3 bc 83 00 d2 6d b3 ff d7 a5 c5 a0 60 91 ea 1c eb e5 19 75 46 1c 54 3f 76 5f ee 44 d1 df 93 ab aa ba 93 dc 82 1f c4 f7 4f 8f 9c 79 36 ca 54 77 46 e7 a7 db 05 b2 4b b8 54 31 f9 41 12 2e 52 04 64 7d b4 c2 b5 49 96 86 0c a3 5d 0d 03 27 3a d7 a9 eb 71 e5 99 47 8a 0f 3f 39 50 a4 42 52 00 2d ef 36 0d 1b 3d e7 5e 1a f5 4c 79 ae 51 0f 20 26 1d 8c 74 d9 fb a5
                                                                                                                                                                      Data Ascii: N.9K3xoTm(9O=%B{t_jzd5!LmzyB6)1.@&|;wtfV"U7`^dE_#7m`uFT?v_DOy6TwFKT1A.Rd}I]':qG?9PBR-6=^LyQ &t
                                                                                                                                                                      2023-06-22 03:07:05 UTC3136INData Raw: 1c 9c 9d 53 33 7f 50 9b f7 e3 e5 ee 23 f3 18 cd 53 fe 76 92 5f 39 06 c6 fe 1d c0 f6 b6 68 73 d0 97 34 7c 97 4d e9 d0 2f 1e ca 03 cc fe b7 0c ea d5 a9 a0 8c 7c 4e 14 83 c8 ea ce a1 a3 50 f6 6c f8 4c df cf 38 61 9a c9 52 d5 3d 2e 89 e2 5e a6 04 83 95 1b 63 b1 c8 8f 86 53 71 c0 26 a2 f5 b0 dd 6c 91 02 6d 98 80 4b 00 12 e2 88 7a 94 19 04 fe 1b dc 28 64 ff af e3 1d 2b 74 11 47 f5 45 3b d9 ad 5a 39 f3 16 28 19 27 0a e5 01 0c cf 8b d8 2e dc 57 01 05 e6 bb 3f 9a 95 28 85 0e f5 9a ac 2f 29 b6 93 87 08 10 31 c2 68 6e af df 1a 6a bd b6 ae 93 87 4b f1 9d 04 61 13 4f 30 3e ec b8 d0 fc 89 52 9b ef 33 9d 26 f8 32 4a 9a 77 52 f1 28 2c 84 b1 95 aa ee 08 1c e3 c4 5b b9 b8 1e 87 c4 58 f9 63 ca 4f 7c 4b da 4b d4 0c bb 78 84 78 c2 7d bb 04 48 09 be 8a 88 a7 2e cd 33 c4 a1 4e
                                                                                                                                                                      Data Ascii: S3P#Sv_9hs4|M/|NPlL8aR=.^cSq&lmKz(d+tGE;Z9('.W?(/)1hnjKaO0>R3&2JwR(,[XcO|KKxx}H.3N
                                                                                                                                                                      2023-06-22 03:07:05 UTC3152INData Raw: b3 fa 6c 0e 77 f9 7a 14 4f 6e d2 07 6f e0 da 06 f3 96 64 04 6e 81 51 8e a3 43 aa 22 f4 c7 66 ff c3 3b 3d 4d 32 a8 2e 98 85 2f 49 be 84 2f cc 75 0f e2 31 d6 3b c8 ad 8a 00 80 34 62 23 70 37 68 f6 12 3a 61 1e b6 32 be d6 9f f8 76 ef c9 0b d4 0f 50 96 75 8f 80 70 f0 1a ff 47 7b 79 26 f9 81 af 9a e2 d5 1b 15 20 cc 8b cd 2e e6 05 1e 90 cb 8d cb f1 82 94 83 04 53 0a 4c fd 26 cc c9 65 b1 47 c2 03 c3 91 38 3c 86 d4 d4 01 08 c7 a7 d0 04 3d 70 4c ec 3b ee a1 90 05 53 d4 29 c2 b9 3b ad 39 9d 68 2c 41 0a 81 2e ae 98 8a 58 97 58 d6 b3 4b 60 c6 7c e3 37 b3 75 27 96 05 2c 51 1a 99 45 df 12 94 9a 76 85 0d 9e d8 81 d9 bd 51 c7 2b d2 82 95 a2 69 5c c4 0e f4 70 ef 00 2f 1b f3 6f 38 a6 58 d9 97 b3 24 c7 b0 9b 74 1b 1f a5 71 19 d4 57 c3 37 c9 64 26 20 8b 75 d0 8c 4a 54 83 ef
                                                                                                                                                                      Data Ascii: lwzOnodnQC"f;=M2./I/u1;4b#p7h:a2vPupG{y& .SL&eG8<=pL;S);9h,A.XXK`|7u',QEvQ+i\p/o8X$tqW7d& uJT
                                                                                                                                                                      2023-06-22 03:07:05 UTC3168INData Raw: d6 24 2f fc 41 ec 15 29 22 5c 9c a4 82 ab 72 59 c0 44 19 cd fb e5 8b 9a fb a9 22 60 c3 0d 24 a6 de 83 14 c0 12 3b 1b 4d 2b 7a 37 45 f9 96 e1 56 ea 8b f5 44 47 f7 fe 12 1e 49 90 dd bc 31 81 6f e1 c4 43 5b 8d 68 e5 39 98 95 50 9c 42 5e dd 8d ef 1c b5 d0 f1 f3 15 c2 af f0 f0 bd 4a 83 75 fc f8 cc 97 1d 3f 12 59 0d a9 55 a1 2f 7c ce c1 6e 4a 48 8d 71 f5 d2 0a 6b 4c 2b 31 43 14 15 16 77 bb 27 23 b1 a0 94 8a bd d6 c7 b9 59 d6 7c 28 63 55 04 ae 32 fa 50 b4 fc 4e 3a 32 5e 49 76 2a 3f 01 e9 09 7d 3e 9e b7 ef a9 e9 93 06 8c ac 62 b7 47 bb ab 34 07 5a 48 f2 22 cb 25 40 23 bc 6d c5 57 7b 44 93 9f 8b 3e a8 41 34 ac c0 8a cb 5a e7 4f 76 6e b0 4f 9e 3a e1 1a eb 63 43 a7 69 e7 a8 a3 2e eb 2a 71 bb 6e e5 47 79 7c 7a c5 51 45 57 21 86 77 df 71 6f f2 3c aa bd 80 9f 78 83 4a
                                                                                                                                                                      Data Ascii: $/A)"\rYD"`$;M+z7EVDGI1oC[h9PB^Ju?YU/|nJHqkL+1Cw'#Y|(cU2PN:2^Iv*?}>bG4ZH"%@#mW{D>A4ZOvnO:cCi.*qnGy|zQEW!wqo<xJ
                                                                                                                                                                      2023-06-22 03:07:05 UTC3184INData Raw: 16 a2 a3 d4 a1 55 95 9a 02 93 b0 07 78 d4 35 98 29 ff a5 38 ae c1 61 17 7b a3 5f e2 8f c4 07 fe 4f 4b 45 3f b4 e0 98 f3 f9 a3 66 a4 17 6b 59 8b e8 6f 04 d4 4c 57 2f c2 1f 4e 36 ed 67 6f d8 59 d7 9a 73 20 90 5d 77 cb b7 92 7c 5c d0 49 c7 bd 88 60 35 64 fe d2 38 22 a6 ed a8 38 57 7c 3f 6d e2 74 c9 8e c0 d7 5f 0d 67 15 57 8b 5d b1 ee 00 05 a5 a8 19 c3 8e da 92 4d 1e 89 c2 5a 62 d1 b3 cd 09 d1 8b 30 fa 0b 88 a7 4d b9 c0 e8 43 ee 72 62 ec 9b 14 36 6d af 91 2f e7 b7 ba a1 ed b4 ce 9d 42 3e 3b cb 9a a9 5a 24 60 54 e3 ca e8 c9 89 cf 44 00 5e d3 93 9f 84 e9 89 b9 37 dd e5 99 55 2d 0f 8c ab 02 d7 14 c4 31 e0 51 53 d5 5c 63 91 15 31 21 bb 7c 7e fc 46 42 b6 fd a7 ac b5 c8 96 5b 51 3a 74 19 41 3a 44 c9 d8 b5 b9 f9 5e 0a 79 81 85 e0 82 92 10 ef c5 59 7e dd 0a 92 68 13
                                                                                                                                                                      Data Ascii: Ux5)8a{_OKE?fkYoLW/N6goYs ]w|\I`5d8"8W|?mt_gW]MZb0MCrb6m/B>;Z$`TD^7U-1QS\c1!|~FB[Q:tA:D^yY~h
                                                                                                                                                                      2023-06-22 03:07:05 UTC3200INData Raw: 32 81 cd 71 c7 72 dc 6e c1 02 8a c1 99 b5 5a c2 35 a7 42 cc 16 61 71 9c 25 3a 0e 0e 8d 5c f9 fc 5f 34 48 51 50 9c de a8 ba 69 e4 a5 d2 5b ab 9c 79 61 f0 ba 6a a3 08 53 cb 68 45 62 c8 4c 10 79 d5 2b 94 8e dd 73 16 23 5c 1e 2d 06 1f 5d 28 a8 a4 88 28 65 e8 8e e2 08 46 f0 77 35 59 4b 43 28 9b 89 0f eb a4 54 d0 03 70 ea 8a 0a 9d 3f 73 b5 96 1e b9 04 0c 5b a2 31 a2 d3 a6 a3 5d 70 22 b9 63 da 5e e2 1c 10 64 17 9b 90 15 f5 ba 5c c8 b1 5e 49 c5 32 d0 7f 40 86 51 25 5a 0b 93 cb cb db ca c7 79 d7 55 ca 9a a6 00 64 68 e2 c7 0a 68 7b 2e 22 be 7a 03 22 dc 36 3b 34 99 7e 46 f5 b7 f0 00 1e 40 ff e3 82 43 e7 b6 0c 32 e8 4b 0f 09 2a 75 10 af dd 68 8b 60 95 45 44 ed ec e7 b9 96 fb ca b7 b4 37 d8 19 ad e8 de 04 f1 9b e3 c0 6c 00 50 1b 83 e7 2c bf 83 61 e7 0c c6 86 85 b2 21
                                                                                                                                                                      Data Ascii: 2qrnZ5Baq%:\_4HQPi[yajShEbLy+s#\-]((eFw5YKC(Tp?s[1]p"c^d\^I2@Q%ZyUdhh{."z"6;4~F@C2K*uh`ED7lP,a!
                                                                                                                                                                      2023-06-22 03:07:05 UTC3216INData Raw: 7d 9f 40 47 36 ad 26 e4 b1 31 56 88 9a ce 0f a8 18 19 cb 29 76 17 9b 52 fd 97 85 f9 05 48 11 92 14 cf 25 c7 04 eb 03 1b 71 0c 3a 85 39 a9 15 d0 fd f7 c2 f9 67 0f 74 8f d2 c6 a0 4d 96 d2 e8 57 31 80 63 c4 df 7d 00 a0 ef dc 37 c4 ef c7 28 29 a7 c4 93 74 d3 4d 32 cd 71 8e f5 45 c9 b6 7e 85 d5 25 6a 46 73 a7 9e 9a b3 12 ab 2d d2 fd 97 8d 3d 5c 6a b7 27 1a 15 cd 50 e2 78 64 c0 1f 05 e0 58 19 92 46 93 41 cf e1 10 7f 8a dc 26 a9 39 1a 96 91 9d ab e3 63 b9 5d f6 19 8a 4b 67 c3 95 8d ab 8d 56 ed 15 98 27 b6 9f 5c 44 11 8a 3e b5 d3 ea c0 76 2a 67 29 8d d3 d5 7e b8 88 e5 66 ef bf ce 30 56 0e fc 4f 7a 76 47 15 35 ac 3f bc 68 e9 bb 18 e0 3a af 4e 91 f3 de e7 63 d7 84 b4 11 bc 17 4d bf 2b c2 81 df f0 12 1f f8 df 1e 2c 23 ad 35 78 e8 6c 64 bf 14 54 c1 6f 9b 8a 32 3f 35
                                                                                                                                                                      Data Ascii: }@G6&1V)vRH%q:9gtMW1c}7()tM2qE~%jFs-=\j'PxdXFA&9c]KgV'\D>v*g)~f0VOzvG5?h:NcM+,#5xldTo2?5
                                                                                                                                                                      2023-06-22 03:07:05 UTC3232INData Raw: 35 e5 df 4d 3a 41 6f 08 b9 94 5e 76 1f 9d bf 6b f1 c3 a4 e1 9f b8 d9 3f f0 ad 58 c8 18 86 47 32 91 1c d8 7d 39 32 d3 45 7b ef 02 06 bd 6b f5 70 f3 86 91 09 8c a7 fb c6 c3 c7 77 91 0c ab cc ef d2 32 98 f8 5c 6c a0 5a fb 58 16 48 ca 01 e5 04 3e 74 11 6c 15 c7 87 19 d4 0c c8 c4 6f 2e 6d 51 e8 d9 c7 a3 bc 21 29 2e 67 e1 cd d0 34 1a 79 60 0b d4 93 a9 c1 e5 0d 8b b4 4a 27 57 22 c1 df c4 50 50 33 b2 6c 27 f3 70 b9 1d 01 7d ab 8c c8 79 72 18 12 fc 31 5d 93 25 2d ef da c7 db 47 26 7f 98 1e f3 28 9c 74 b3 c6 8b 65 60 92 18 89 93 a8 5a 99 c2 61 63 b1 45 91 b2 fd 8b 07 66 0c 1d c8 92 08 4d 8e d9 7c 6a b4 39 5a 26 0f 92 83 ab 97 12 69 6c 16 fc 64 6a 13 51 45 1e ce 1d 3d 9d 0a 04 2f b7 88 75 ad c2 7b 61 e0 d4 60 78 b7 f3 56 ff db 68 60 45 f5 86 b4 48 45 43 04 4b 64 c7
                                                                                                                                                                      Data Ascii: 5M:Ao^vk?XG2}92E{kpw2\lZXH>tlo.mQ!).g4y`J'W"PP3l'p}yr1]%-G&(te`ZacEfM|j9Z&ildjQE=/u{a`xVh`EHECKd
                                                                                                                                                                      2023-06-22 03:07:05 UTC3248INData Raw: 61 1b d4 f0 57 da a4 1f 6a 58 b7 a5 f8 b8 5c 7d 9f 7a c6 1d 0e 29 bf 5e 3c 01 f1 54 7f 49 a2 6f 41 6b 75 3b 94 5c 8b 46 5f 66 d1 1f 04 55 4b 72 61 5e ce e0 06 4f eb 21 a3 6d 96 51 47 fc b4 fe 95 8d 51 22 b3 14 ed 54 f8 53 8b 98 6f 2c b4 61 2b e4 07 9d fb 98 45 57 8e 66 cc 14 75 de 58 c2 63 38 bc e1 7a 85 da 57 0c 9b 22 49 33 b6 1d 4d 31 f7 79 ae a6 ac cc ed ec 0b 8d 1a 05 26 90 38 01 a3 2c c4 a2 db db 28 e4 eb 6f c0 6f c2 19 95 94 de 72 2e 3a 2c 5a 5a 4d 15 4e 7f ad 53 c4 16 3b 98 3a 31 39 10 b7 a4 e0 c1 b0 38 1f 6a d7 41 5f 92 9d 47 78 35 bb bf 5a 37 1f 32 f6 87 53 3f c1 57 28 94 11 bf 82 8a 66 ee 44 4c f7 0f b4 2f 5a 69 0f eb 4f 36 cd 79 bc 0f 5a 49 6d 4e 46 d4 ab 23 be 14 eb 22 4d 7e 23 d3 02 df e3 66 d2 fe 9e a3 77 2f 8f b7 5a 78 73 57 9f c5 72 d0 36
                                                                                                                                                                      Data Ascii: aWjX\}z)^<TIoAku;\F_fUKra^O!mQGQ"TSo,a+EWfuXc8zW"I3M1y&8,(oor.:,ZZMNS;:198jA_Gx5Z72S?W(fDL/ZiO6yZImNF#"M~#fw/ZxsWr6
                                                                                                                                                                      2023-06-22 03:07:05 UTC3264INData Raw: 30 55 70 9a 50 4a cb a4 86 ce 25 9b 7a 6a 27 95 63 19 ec 72 b4 04 6c 8d 9e 60 62 3d 94 a1 2b 70 34 00 cb b0 20 d9 ca d8 fb 26 2b 3e 0d ec 98 07 a1 f4 c2 a8 90 fe 0e 66 30 62 d1 ad 46 41 33 5f c8 41 24 d6 9c 80 d0 31 1b ed 0c b1 b9 6a 10 2c 69 2d d8 5b 05 b4 fa fc 26 c4 5c 4e 4b bb 9a d9 8c 00 b3 12 5b 34 c3 d7 d3 15 51 94 10 2c b1 0b d2 d2 fd 72 19 c6 76 75 66 ab fa 28 ac 8e 79 67 61 f4 03 fa e4 4d af 21 88 00 f0 b8 e9 78 b1 af 28 a1 9e 6a f9 d3 05 30 92 19 26 eb 59 57 33 66 75 23 ed c4 48 54 af 41 ba ff 76 5f f6 26 dd cf a0 da 86 b1 d4 86 ef 03 4d 46 4a 66 2d d6 bb 06 fb 09 4c 31 c5 6e 8a a2 80 64 c2 1e d3 f0 20 4e 7d 41 ab 41 31 61 76 f7 cb 27 9e 00 ea 68 c3 30 4a 7b c4 f2 ea 80 b0 57 cf 5f f1 21 62 b8 e8 3a 94 b6 b9 e1 28 65 ef cc e6 5d 05 bb bc 24 de
                                                                                                                                                                      Data Ascii: 0UpPJ%zj'crl`b=+p4 &+>f0bFA3_A$1j,i-[&\NK[4Q,rvuf(ygaM!x(j0&YW3fu#HTAv_&MFJf-L1nd N}AA1av'h0J{W_!b:(e]$
                                                                                                                                                                      2023-06-22 03:07:05 UTC3280INData Raw: 28 7a 6d 4c 20 ec 72 81 dc 53 90 10 0b 58 25 d7 fb 96 a8 33 f5 50 79 16 33 d6 7a b1 52 99 51 f1 67 06 ca 82 7a df 2d b3 b7 b4 98 72 02 5a c6 48 ad e2 7e 3c 79 d3 10 09 20 2d d4 28 a6 e7 51 a3 e4 d7 46 ce f1 96 30 2a e5 53 11 ec 21 20 df 6f e4 f0 37 46 45 c1 28 50 5c 8c 36 19 e9 8d aa 1d ad 71 c9 46 38 9c a2 67 5e 1a 79 3f 55 07 3b 91 dc 6b e0 77 b8 74 f1 2e 34 91 e7 01 03 43 ce a5 79 96 b4 c8 03 65 a7 39 84 c4 82 85 c8 72 85 6f 4d d6 93 34 7a de 2b 6b 3e 2f bc 44 e1 49 b1 e4 a0 c9 29 e0 94 37 00 f1 9a 95 36 ad ab ea 0c 8e ae f2 9b 02 2b b5 b2 74 75 29 c6 27 bd c3 86 a3 e8 2a 84 63 59 8c bd a5 22 99 52 2d 5f 56 c5 4b 1d 85 54 de b0 b3 89 88 9e d6 7c 62 e5 9a d7 71 4d 2a 2f 93 e7 ee 53 4b 15 13 4c 19 1d 48 7e 63 c9 4d 56 2c a9 46 f2 9d 38 90 c9 81 8d 62 16
                                                                                                                                                                      Data Ascii: (zmL rSX%3Py3zRQgz-rZH~<y -(QF0*S! o7FE(P\6qF8g^y?U;kwt.4Cye9roM4z+k>/DI)76+tu)'*cY"R-_VKT|bqM*/SKLH~cMV,F8b
                                                                                                                                                                      2023-06-22 03:07:05 UTC3296INData Raw: fe f1 5f d9 a3 9a 1b 09 c9 c0 8f 78 ec d1 0e e2 06 b8 be c5 23 84 f3 f2 d2 34 7a f4 fe 55 e4 1d f1 cb 96 18 97 a2 3b ba e4 4c 0f 73 5b a8 e0 6b 60 51 9c b8 80 94 7d 85 44 53 f0 6d 24 ef 6a 1c 4a 06 1e c0 90 6c de 00 65 66 fa 1c f9 d1 03 07 65 4d 56 7b bf 5a 3d 9a 73 ae f9 16 8c 31 4b 2a 6c 93 02 80 37 db 72 6f 93 f8 7c 3d e3 5a 57 85 1f 0f a3 04 28 6d ff 14 c2 5b 2c 7f 83 1f 98 88 7e 9f cd 1c 03 df 64 96 4c 72 dc 69 d7 1e ec 2d 8b b0 94 91 91 0a 37 84 ed e4 75 5e ec 40 9a ad f1 13 24 25 b7 7d ab d1 19 6d 8d ba 5f f1 b8 2b 55 2e 52 2d 55 2b 4b 89 6f 11 43 c2 e9 3e af b7 9a 03 26 eb 5c 3a de d2 95 8d 5f e3 f0 ed ae 71 51 2b d3 18 f9 4a 98 48 1f 5f 8c 10 02 44 9f 0d 96 ae 3e c2 ff 9b 8d d8 1e b7 ca d4 0f 79 f2 6c 40 1b c1 b6 95 8c 03 81 42 0c b1 ef a6 93 64
                                                                                                                                                                      Data Ascii: _x#4zU;Ls[k`Q}DSm$jJlefeMV{Z=s1K*l7ro|=ZW(m[,~dLri-7u^@$%}m_+U.R-U+KoC>&\:_qQ+JH_D>yl@Bd
                                                                                                                                                                      2023-06-22 03:07:05 UTC3312INData Raw: db 57 5a 2b 5c d4 42 55 3a 4c 0e 8b 30 51 55 39 be a0 ab c9 cf af 82 5b 9d cb 6b c4 3a ab ed 21 96 80 a9 43 7b 2c 0f b5 2a 05 7e 30 cc 3f 57 c3 d9 b7 a2 78 0b 90 29 98 21 a2 75 01 d6 ee 55 fc 3b 7f 4a 20 16 0a 21 3c 70 76 d8 fc 91 fb aa 1e 21 a4 04 54 43 16 98 1b 8a c0 4b db 27 87 d0 c8 24 31 71 83 fa 6d 88 68 6a 73 15 68 e1 84 ed 65 21 dd 4d f7 a0 fb 5d de b3 17 96 73 6c 61 32 25 5d 5c 96 f9 74 84 2e f2 c8 b9 57 19 cd da ff d6 62 d4 e4 e5 e0 f6 97 f2 89 6b 3c 74 28 94 6a d7 47 c9 d1 a1 48 e1 b5 fa b2 e9 08 04 b8 2d e9 cb b2 f7 a8 15 77 5b a4 bc e1 e2 f0 21 3e 3b b2 ad 2b 8b bc 73 06 d8 e0 34 43 03 f9 6d 64 64 54 1f 02 2c 0e 21 9c 29 04 c2 bb 26 77 cd 2b 77 a2 06 4e 20 ff 43 e8 90 66 24 73 54 42 fa a0 5d 0a 3e a7 93 99 90 9e 92 34 d8 ef 7f f3 4a 66 4c 5c
                                                                                                                                                                      Data Ascii: WZ+\BU:L0QU9[k:!C{,*~0?Wx)!uU;J !<pv!TCK'$1qmhjshe!M]sla2%]\t.Wbk<t(jGH-w[!>;+s4CmddT,!)&w+wN Cf$sTB]>4JfL\
                                                                                                                                                                      2023-06-22 03:07:05 UTC3328INData Raw: fd a5 73 4f 34 6c 17 68 85 3c 53 9a 2e 6e 23 00 9b 97 a1 95 66 dc 96 d5 8f b1 15 35 d1 72 ca 6b e4 e9 e3 c6 2d ff 4a 93 97 19 5c fd 6a f3 b1 77 fc be 11 9a 45 61 84 6a 00 5c af 37 d8 e7 d0 15 6d cc 48 38 99 df cd e2 8b 65 0f b7 84 6a fc f5 90 3b c0 94 5a f2 66 0c 4e d3 1d ac b1 e5 79 0b 00 13 f6 a8 f9 f2 f3 95 cc fa 0c 86 a1 e1 8b 54 cb 23 10 c2 08 a4 b7 30 c2 a0 06 35 59 5f ca a5 b5 35 68 a3 15 c4 d5 29 b1 0d 81 fc 5e 4b 8b 8a 37 77 60 29 48 f3 c1 0d b5 af 68 60 c6 f4 b1 fb 92 12 47 cb 26 67 55 23 94 e7 aa 63 e8 b6 8b 73 8b 41 ba a4 98 c2 63 99 73 ea 07 56 63 f9 2f e6 f3 76 05 12 b4 ae f3 6a 02 85 3e 50 fe ed 74 0f 7f 29 57 c1 a9 41 f0 73 fc d2 29 26 ed 3e 2b 9b fd 1f b0 bf 2b b1 cf 1f b6 9a f7 4e 2e 9c c8 63 f1 90 48 e7 ae 6c 57 66 26 a9 3e 5a 76 e6 18
                                                                                                                                                                      Data Ascii: sO4lh<S.n#f5rk-J\jwEaj\7mH8ej;ZfNyT#05Y_5h)^K7w`)Hh`G&gU#csAcsVc/vj>Pt)WAs)&>++N.cHlWf&>Zv
                                                                                                                                                                      2023-06-22 03:07:05 UTC3344INData Raw: b9 76 55 48 ac 5b 7e 01 41 b6 54 67 b0 5b 52 65 c8 6a 37 45 bb 7e a2 b5 8e 3b 9b b9 cd 24 aa 90 cc 66 ba 0c f2 e3 62 35 4a fb 2d 71 01 c3 85 2c f2 f9 77 dc 21 d3 12 dd 5a 9b de 54 47 7b b3 3d 73 4b 0c fc 25 bf 7d 3d aa 65 70 89 30 a1 79 9f c2 79 a2 cd 4e fb fb 33 a0 ee c1 92 1f bc 93 cc 03 bb ee 22 8c b1 aa ba 27 54 5c b2 f3 e6 02 4f b6 ab 7e 81 6c 57 37 28 5a db d7 ee 26 5e 95 fc 64 f2 5e 36 e0 57 50 f0 f5 da a8 ec cc 26 91 03 88 de 69 82 b2 7d c6 5e f2 7e 93 28 c8 61 17 02 84 c2 f3 35 fe e9 bf 89 62 24 19 39 36 f3 25 b3 a8 4f 4f aa 44 eb 5c 09 a4 a9 c5 bc 04 7f 5b e0 f0 6a 77 6f 23 86 cb 3e e4 42 4f de a3 d9 4b 2c 28 53 90 18 09 f1 df 39 ef e2 eb c2 06 42 85 85 fb 04 0f 5c e2 b0 a1 3c 8d d8 a8 d6 bf be bf 51 2d 78 10 31 2d 50 8b 69 7c 88 b2 3d af a0 95
                                                                                                                                                                      Data Ascii: vUH[~ATg[Rej7E~;$fb5J-q,w!ZTG{=sK%}=ep0yyN3"'T\O~lW7(Z&^d^6WP&i}^~(a5b$96%OOD\[jwo#>BOK,(S9B\<Q-x1-Pi|=
                                                                                                                                                                      2023-06-22 03:07:05 UTC3360INData Raw: 16 f8 1e cb 3a b3 de a3 36 ee 4c 6d b5 31 2c 7b be de 99 5b 2f e0 1b 96 fc af ef 5d 8e 77 79 3c aa 3e 4d 8d 55 d9 6b d0 83 23 dd 5c 84 a6 d3 5d bf dd 64 cb 1b 28 32 e9 b2 5d a0 32 1e 1d ed ec c2 fe db 41 04 73 5a ad 5a aa 8a 0d 81 bd 64 83 7f e3 de c0 65 d0 3b 3c c1 99 a1 19 2d f3 bf 31 d4 10 52 6a ed e9 3e 97 da a3 c9 11 1c 73 6f 90 d0 9a 93 b5 96 12 8d dd 30 8b 8b 9f c0 88 53 d9 35 d6 be 04 ff 7b a1 23 ef a9 bc 70 7d 60 b9 ae 25 d3 58 07 99 af 4d c0 cc 6b f8 ab 08 ca d8 79 8e 22 b6 16 ec 2d 06 69 6e 00 a7 a6 0e 5e bb 64 ce 54 ac c1 e1 ae 4b 1e 1a 03 c9 4a 89 e2 14 bd b3 95 91 5e d0 d2 3b 9c 21 e0 85 af 61 03 27 ce bd ae dd 0f 2a 67 f0 9e 33 31 9e 9c cc 69 ec 80 f1 ab 3f 9d e4 43 a9 67 81 7b 90 27 d2 32 1c ce 7a fc 9e 2b ed b8 8c 75 ec 12 98 d0 09 4e 42
                                                                                                                                                                      Data Ascii: :6Lm1,{[/]wy<>MUk#\]d(2]2AsZZde;<-1Rj>so0S5{#p}`%XMky"-in^dTKJ^;!a'*g31i?Cg{'2z+uNB
                                                                                                                                                                      2023-06-22 03:07:05 UTC3376INData Raw: c5 66 8a 4f 36 f6 48 a6 fc 8c 6d 7e 7f 9e b2 3e 49 06 e5 f9 8e 7c 7b d6 08 1c 35 82 89 96 00 e9 b4 a4 3d f5 7d b2 02 f3 26 40 f3 42 9a 95 32 3f 0e 80 53 60 8f 18 37 d0 f5 1e 51 cd bd 22 c5 83 40 81 25 5d 67 5c 5c 08 70 45 33 00 bc e1 ef 35 03 95 12 63 56 eb 80 2a 61 2f bc 48 22 d4 35 d9 b9 c9 74 d0 2c c8 2a e7 37 73 fa 9b 98 6e 75 84 65 6a 58 ff 7c f6 4c f2 03 2e 93 f0 ff b6 1d f9 67 8f f6 86 ae 20 98 ba 91 11 3b a7 ca 41 ac 04 31 a6 91 6b 2d ba 99 a2 90 a1 7c 0e 99 d2 ee 42 bf d3 33 20 62 ff 2b 79 0a 0c 94 74 d8 a5 71 d8 a2 0b 3d 5a 75 80 a3 87 70 2e af 7c 21 f4 cf 07 d3 d3 05 66 db fd a3 ff c6 33 6a 8a 75 e2 10 cc 88 83 cd 36 5b a5 c0 04 9b c7 0a 16 2e fc 1e 3b 18 dc 1d 95 4d 1c 8b 59 0e e6 31 d2 59 1c c2 d8 a2 de 32 92 5e 20 5f 7c de 9c d9 22 2b ce 60
                                                                                                                                                                      Data Ascii: fO6Hm~>I|{5=}&@B2?S`7Q"@%]g\\pE35cV*a/H"5t,*7snuejX|L.g ;A1k-|B3 b+ytq=Zup.|!f3ju6[.;MY1Y2^ _|"+`
                                                                                                                                                                      2023-06-22 03:07:05 UTC3392INData Raw: 1c b2 64 ee b3 45 23 b0 4f 66 1e e0 8b 31 84 91 24 36 5c be 3e f1 ec c1 59 82 0d f7 55 35 13 b2 8d 0c 54 00 0b 47 28 9d de 1d 5e 3e 58 14 10 bd ac 15 13 35 61 3e ae dc ce 73 25 e6 f6 23 4d 6f 19 92 0f 55 75 61 66 98 68 22 93 e0 b3 a4 ef 52 c0 fa 46 0b 6f 5b 18 57 bb 93 fe e9 40 9d fd 2f a1 60 69 91 58 ca 21 cc 40 a2 0b 63 c8 a5 f1 89 f0 ac 03 51 de c1 22 90 c6 f8 b3 ca d7 bf 9c df f2 a1 59 e2 8a ca 4c ca 43 bd f4 2b ac c3 55 c5 9d 15 c7 5e a7 8c f2 3c da 25 4d d0 6f a7 34 f6 66 34 ee be e6 21 8e 0b 97 62 38 fb e3 79 d5 25 a5 66 63 4f 3e b6 85 06 ca 71 27 bd 12 17 12 bd 44 89 25 47 a9 fe c7 c7 02 9f 8c 88 c4 62 e0 d7 9c b1 02 68 ed 69 a3 7c a8 ff 1d d8 24 cc 7c 5e 0b 2c 0a ff d1 07 4f d5 c8 5f 15 8f 58 15 8c 7a 05 39 ba fb 00 fd e8 fe cb b6 44 a6 74 c5 da
                                                                                                                                                                      Data Ascii: dE#Of1$6\>YU5TG(^>X5a>s%#MoUuafh"RFo[W@/`iX!@cQ"YLC+U^<%Mo4f4!b8y%fcO>q'D%Gbhi|$|^,O_Xz9Dt
                                                                                                                                                                      2023-06-22 03:07:05 UTC3408INData Raw: ed 3f 31 31 94 9c b3 f7 20 64 88 e6 51 a6 20 ec 92 55 ac 42 04 2d 4e 83 38 5a a1 4c 7e b6 25 78 84 61 69 3f 00 e7 7f 64 4b 23 cb 66 cd 90 dc 02 af bb 0e 39 c8 6c 91 4e 18 aa 73 78 a5 27 e4 04 69 1c 36 4f 2a dc f4 34 56 15 93 b8 f4 71 5c e4 ed ce 7a 75 0e e0 b1 fd 0c cb 38 d3 b0 48 fd 1f d8 71 9e ef e5 64 21 ea ba 71 92 e3 b0 9a d4 32 8c 0a 01 b7 eb 90 1a 44 d2 8f 8b 17 b1 78 fe 36 e0 93 f1 2c 0f c2 2e 15 02 85 be 5b 09 d6 4b 23 38 6b 2c 0f 3a e4 d5 e4 a3 63 c6 fa 35 a2 41 13 f8 fa 5f 5b a0 02 e5 85 a6 f5 2c 38 71 c8 96 60 7d b2 67 87 15 07 ca db d4 80 5f 9b 69 4e ee 04 b5 a2 85 f3 d7 9c dd ef f3 81 b0 19 e3 5b 5d 69 63 b3 35 01 15 9f be cc d4 f5 28 3f 2a 1b 84 88 6a 33 6f 01 0b e8 9b b5 14 e7 f0 a3 79 00 df 49 22 ea 1b 7b cc 0c b5 57 a6 ac 18 af 7d 95 39
                                                                                                                                                                      Data Ascii: ?11 dQ UB-N8ZL~%xai?dK#f9lNsx'i6O*4Vq\zu8Hqd!q2Dx6,.[K#8k,:c5A_[,8q`}g_iN[]ic5(?*j3oyI"{W}9
                                                                                                                                                                      2023-06-22 03:07:05 UTC3424INData Raw: 14 22 74 39 58 23 3d 97 c3 81 2b 82 ea 4a 26 8d 7b 2b 31 07 6d 4f 82 8a 84 69 fc 28 35 0d 35 f4 1b 10 b8 90 f8 52 8f e2 86 07 cb 35 43 a8 fb 44 a3 e1 89 43 8e 68 18 88 66 2b 1f 0c 90 6f ca 01 87 90 03 fa 69 6a 53 63 1d 28 ef 32 b2 27 8d 4a 9b f9 50 4d 43 b3 1c 69 fe 21 d7 c3 ba a4 40 33 0e d2 d7 0e 77 15 bc dd a6 08 1f e9 37 67 26 29 22 7c 81 96 d9 01 82 20 ad 16 d2 99 54 e5 51 34 b8 4d 8e c3 75 24 30 8a f0 2f 50 74 97 cc 3a 94 41 a0 8c b6 cb c3 5f 0b dd de 94 23 ed dd 77 d8 86 92 c1 58 8b 2a 6c d6 bc 00 27 3d 19 e0 c8 7d 85 a7 36 01 51 9b 9d f9 bc 7c 27 e6 da cb 5b c1 87 c9 78 34 a8 f6 ec 33 49 81 88 ac fd 57 8a c3 bc 89 6c 17 20 e8 e5 79 7f 56 a0 99 9d c2 5a 28 e1 4a 8b b2 58 5b ea e6 50 54 f1 e1 89 51 60 2b 4a f0 e4 2f db 41 4f 69 c4 8f 9c 0f 2f f6 f7
                                                                                                                                                                      Data Ascii: "t9X#=+J&{+1mOi(55R5CDChf+oijSc(2'JPMCi!@3w7g&)"| TQ4Mu$0/Pt:A_#wX*l'=}6Q|'[x43IWl yVZ(JX[PTQ`+J/AOi/
                                                                                                                                                                      2023-06-22 03:07:05 UTC3440INData Raw: 62 14 cb e7 3a e4 02 ba dd 1b 2a 62 5b 06 b4 23 6d 4b d1 01 73 04 8c e2 99 b8 38 ad cf 22 5c 1f 04 0a 6d ca f3 90 21 8c 90 63 05 f9 2f 4e 99 9f c9 f3 36 43 5e 6b 9f 5c 4b 5f 9c d8 d0 c1 fe 5c 81 fb 2b cf 21 b0 76 59 d3 3f 93 d1 21 f6 18 56 e1 13 7d 68 a0 38 9c eb 44 e4 55 9d 24 65 53 dc b3 2c d7 4d 34 9f e8 9d 0b b1 4a 2b ba d4 9b 6a 32 2c 79 b6 fe 00 96 ed e2 a5 3a d1 dd c2 4f bf 67 c4 98 9a 04 9a b1 3f fd d9 90 32 f1 4b 88 61 6b d6 c3 bb 7d d6 e2 c7 d5 a6 7b 8b 2e d4 be e8 c5 c1 af bc 06 d5 e2 4f bc c9 59 b9 3e 0d 84 37 1c 2a 2c e7 22 0e f0 05 ad f0 96 f1 51 16 18 a8 56 ba 8e a6 e5 63 09 49 cf 6b 22 a8 e5 0c 18 6e 4b 26 03 df 54 ac c9 4e 33 b0 fb a2 20 ce d8 3b ce 23 71 ce b0 7a c2 c9 9f 13 b5 47 90 40 c2 00 33 a1 fb b5 d2 26 49 a5 e7 50 5a 9e c1 d5 9b
                                                                                                                                                                      Data Ascii: b:*b[#mKs8"\m!c/N6C^k\K_\+!vY?!V}h8DU$eS,M4J+j2,y:Og?2Kak}{.OY>7*,"QVcIk"nK&TN3 ;#qzG@3&IPZ
                                                                                                                                                                      2023-06-22 03:07:05 UTC3456INData Raw: 20 c8 09 cb d7 3f 53 f1 ac 3f 84 3c 57 c2 f6 e2 4e f3 ad 78 d5 d7 14 e8 4d 06 dd 15 84 8b a5 f5 c4 f2 5d 7f 4d d5 74 22 2e a9 52 c8 a5 fd 2e 1e e8 ab 72 48 aa 1c 2c b6 07 89 03 6a 72 d3 c4 85 55 3f b7 87 51 e1 a5 5a c3 f6 f1 80 45 c4 1e f8 81 ec 44 ec b6 6b c6 3b 5b 23 87 1b 90 9c d1 ec 3a 78 44 56 a0 c6 2c b3 bf cc a3 5d e6 bc d5 24 83 10 60 94 e2 95 95 eb e3 cf 40 02 bb 04 da 11 a4 3e f5 0f 66 24 eb f0 bd 18 45 83 bf d3 33 63 20 73 34 70 6d 6b 40 be ac 52 2c da aa eb 09 59 90 37 fc 23 80 9c e3 11 e9 9e d8 f5 3e 6f 0a ce 5e 84 13 53 b9 28 72 ea 50 50 44 d2 d3 c4 bd 9d fb 64 f2 fd f8 bf 47 85 16 42 91 4c 59 c9 64 58 cb 53 13 44 bd ea 9f 9d 0a 9c 42 66 bf a1 16 07 3e ed d8 12 9c 71 be c5 4d dc c9 67 1b ef 7e 4d 54 50 ad ae ec 1d ea 58 b7 6a bb da 17 e1 3a
                                                                                                                                                                      Data Ascii: ?S?<WNxM]Mt".R.rH,jrU?QZEDk;[#:xDV,]$`@>f$E3c s4pmk@R,Y7#>o^S(rPPDdGBLYdXSDBf>qMg~MTPXj:
                                                                                                                                                                      2023-06-22 03:07:05 UTC3472INData Raw: 4c d8 17 cb 9e 71 3e 23 c3 8b 24 61 dc c2 ba 38 9e 74 12 d1 7b bc 3a 36 b2 bc 90 e6 08 32 0c 67 d4 3f 8f d0 57 aa 31 f3 48 a1 ce b6 d4 aa ba b9 c9 b2 0a b0 cd 3a fa ba 51 63 7c 0d ed a4 02 d5 a8 c9 87 0d 1a 5c 9d e4 1a 9f 91 5e 52 c7 01 38 bb 12 f9 80 2a 6a 8f 6c 73 09 bd 77 5f 34 b1 0e 78 af 3d 43 35 2f 39 a3 e5 15 54 9d 2c 11 e9 da af 6e a6 41 25 09 f4 d5 12 7d c3 b5 61 45 bb c7 60 34 c5 ea 7c 0a 39 52 ce f6 88 e0 8a 7a f1 37 78 3a be be ec ab 08 de db a2 dd 45 84 95 8a 8c e2 23 7b 1f 42 e0 34 83 2c 06 da 7c 1e db 86 b3 7e 42 4b 7a 98 24 08 d2 01 f1 43 b7 15 33 4f 48 b6 fb 98 85 2d 6d f4 80 1c 21 da 95 71 9b 99 12 c8 35 76 2b 05 45 98 8e 5d ac 94 c6 e2 58 85 f0 96 66 11 c5 06 fd 4b 29 3b 1e 6c e7 43 f2 0e 01 69 6b 6e 23 01 dd a7 42 b0 0d ea 03 81 24 b6
                                                                                                                                                                      Data Ascii: Lq>#$a8t{:62g?W1H:Qc|\^R8*jlsw_4x=C5/9T,nA%}aE`4|9Rz7x:E#{B4,|~BKz$C3OH-m!q5v+E]XfK);lCikn#B$
                                                                                                                                                                      2023-06-22 03:07:05 UTC3488INData Raw: fe 40 97 e1 bc ca 4b 02 98 a2 f1 7d a0 b4 ca 6d 16 49 a7 4e 17 9b ca e7 a4 76 0e 33 bd a1 02 50 92 dd 41 cd 62 75 c3 5d cd 3e 12 bc b5 80 10 d6 f3 7a 99 e6 9c 0e 3b 6b d3 7d c0 c4 e7 28 4b 78 c3 a3 a9 20 b9 ab e3 df db a6 86 43 32 e9 6d 30 d6 04 2e 90 82 08 61 e0 fe 2d 94 8d fc 43 c5 80 65 57 5c 4c 17 1b 6f 6e 76 72 b8 61 1b 0f a8 cd 31 b9 2a 44 50 84 16 83 c8 dc fb 7b 55 a5 ab d4 f5 cf 96 80 47 58 78 ba 5c 50 0a 05 69 0c 3d 00 9f 57 a3 8b eb 13 af ee 4d ba e9 9e f4 bd 06 de 75 98 12 d7 aa 06 60 84 f7 88 d0 6c 35 ea 29 2b b9 cf cd 52 4e 4f 1a 73 8f f0 e7 bb 42 5a 88 f4 a2 a8 bd 4d 55 5f 02 78 cf 59 86 c5 a2 36 80 ba cb 56 af dc 55 65 46 cb 12 a2 4c 56 3b cc 5d c0 e3 76 bc 51 7b d9 e4 52 d6 85 af 6e fe 61 e4 ce 01 66 2a 74 db 1b 47 07 d3 56 78 97 0f a6 9b
                                                                                                                                                                      Data Ascii: @K}mINv3PAbu]>z;k}(Kx C2m0.a-CeW\Lonvra1*DP{UGXx\Pi=WMu`l5)+RNOsBZMU_xY6VUeFLV;]vQ{Rnaf*tGVx
                                                                                                                                                                      2023-06-22 03:07:05 UTC3504INData Raw: 14 5f 83 34 0f 6c 4b d6 ec 35 de a1 fe 82 a0 e2 54 1d e3 69 e9 4d 2c 21 41 d9 7f 1e 53 7f 21 ae e7 82 1f c7 2c 7d b7 0e 7b dd 9a 58 cf bc d8 e9 5b b6 40 86 59 82 c9 bd 82 b6 1d e6 41 73 50 ed 0e 16 00 bb 76 69 e0 ea c9 a6 83 eb 41 2a 7b 4d 13 04 c5 b3 94 1d 74 34 43 c7 b1 48 4b 6f 98 a5 fe dc 04 16 44 37 b6 cb e5 c0 3a 4a 4a 41 90 f3 36 f0 f0 e6 0d aa c4 b4 12 bc af 1f d0 5a e6 71 6f ea ee 66 87 31 e8 f5 e0 6f d6 3b af 25 e0 6a be b1 9d 1a 70 bf bd e3 ea 6b e3 af 65 8c 80 0e b0 c1 66 2d 8d 28 9f a0 57 0e a1 d3 90 f7 82 06 77 c3 1e ad da 08 00 49 29 6f ad e0 f9 27 d8 af a9 0e 0b b1 5e 61 40 b4 29 0e 35 f3 46 ff 24 5d cf d5 8c 41 0b 67 cb d1 ef 6d 2c 7d 23 f3 83 f4 61 00 13 c1 01 de 18 41 75 be c8 6f ec 2a a8 c5 83 ae bf f7 9c 10 c8 83 ae a2 57 44 99 3d 0f
                                                                                                                                                                      Data Ascii: _4lK5TiM,!AS!,}{X[@YAsPviA*{Mt4CHKoD7:JJA6Zqof1o;%jpkef-(WwI)o'^a@)5F$]Agm,}#aAuo*WD=
                                                                                                                                                                      2023-06-22 03:07:05 UTC3520INData Raw: f1 c8 33 22 45 0e 50 d5 61 84 10 81 02 46 af ff a2 9e f9 a1 5d bb 9b 60 01 0c 7a e2 32 3b 93 c2 fc 4f 35 bc 3c dd 39 7a 2a 77 62 aa 29 4d fd 57 79 c4 e0 7d 16 f6 f0 81 30 c2 79 77 8a 8c b2 a5 f4 cb 4a 42 61 24 5a d8 7b ab 87 94 5e 0d 48 18 79 b4 05 5f 6a f9 e5 32 f0 ee 27 9b ea 41 7d ed 30 37 30 f4 7d d1 d5 8a f4 5c 53 5f 65 fe 0b 5a 7a 78 36 9f 31 9f b2 9c 1c 18 4f ae 27 fa c0 af 01 e3 55 39 d2 ca 6b 4c 47 0e 26 6b 16 a5 bd df 50 03 e6 ff cb a3 03 a2 1d 32 fb 29 ee 24 e1 7d 5a 1a e3 23 bd ae 00 f7 d1 b5 87 dd 44 bf 45 0a 22 fd 99 21 42 ac f0 b1 24 40 4b 8d 87 37 30 9e 19 d9 28 b7 42 f7 60 df 51 d4 e5 c2 a4 19 ff d7 8c d6 41 52 41 0c 6c a3 82 a7 84 0e 51 4c 35 e3 9d 4f 8d fb fe c6 13 04 1e dd a8 0d 27 7f 2f f6 7c 48 93 cc b4 9a d9 b3 aa c4 ba 40 f9 0a e9
                                                                                                                                                                      Data Ascii: 3"EPaF]`z2;O5<9z*wb)MWy}0ywJBa$Z{^Hy_j2'A}070}\S_eZzx61O'U9kLG&kP2)$}Z#DE"!B$@K70(B`QARAlQL5O'/|H@
                                                                                                                                                                      2023-06-22 03:07:05 UTC3536INData Raw: 25 81 26 e8 81 72 91 32 86 bc 5a a6 39 14 d2 34 b6 56 b2 fe 91 ff 76 d6 67 9f 9d a5 32 7d fc 8d 0d 7a 60 dd 85 dd c2 fd 26 22 fc 04 1b 5c 1f f1 ac ab 85 8b 39 3e be 26 79 37 6c d8 05 f2 2d 68 68 67 99 8f 17 e2 5b 92 ef b0 68 4b 9f f8 f3 fb 03 23 b7 09 60 24 41 ee 5a 7a a5 73 24 37 2a ea 7e 18 8a e9 b8 6d d4 c4 c0 72 0b 50 56 41 94 56 1b 9e d4 69 60 ee e3 66 73 72 c8 93 c9 fe 8c 7a 57 70 8a d1 4b f8 28 aa 44 03 70 12 d1 df 1e 43 4c 9c 4a ba ea 62 00 80 13 72 08 1b 98 a3 7a 9e 0e 73 1e ae 80 e2 2a fb ae 1e 76 ab b9 5b 11 e9 64 5e 3b e5 2c f0 28 17 a0 da 38 5d af 75 b6 7c 72 88 f0 0a 3d 2e 40 2d d0 53 7b 7f 22 d3 c8 86 3b 9b da d9 e9 21 64 9f 6a 31 49 82 e9 b5 fa 98 81 4d 4a 27 bc 57 5b 85 5c 39 bd dd 84 39 77 7c 39 da ca 57 72 f7 a3 b2 79 c5 84 45 2b 0d f8
                                                                                                                                                                      Data Ascii: %&r2Z94Vvg2}z`&"\9>&y7l-hhg[hK#`$AZzs$7*~mrPVAVi`fsrzWpK(DpCLJbrzs*v[d^;,(8]u|r=.@-S{";!dj1IMJ'W[\99w|9WryE+
                                                                                                                                                                      2023-06-22 03:07:05 UTC3552INData Raw: ab 7b b3 cc 60 5c e3 f4 3c 63 94 d6 4b 46 10 5f 43 14 8c 36 d9 03 3d 37 dd d5 59 56 f8 2a 03 6d b4 aa 0c 57 1e 8c 8f 9e 66 67 32 a5 66 31 74 ab d5 7e 16 cb b7 7a 0c 0e 35 4b d1 14 b0 19 2d 35 8f 85 8d a7 f4 de 99 75 ba 73 95 37 10 e2 a9 41 7f 3f 5c b7 35 0c 0a 00 90 c3 c7 55 0a 7a 1a 3d a0 53 d5 79 a9 e6 ef 1e 86 60 7b 3f 7d 25 61 8b 89 0a f5 57 ec 90 67 11 4f d6 10 1b e4 a9 20 74 14 75 94 55 7d 7a 87 1b 3a e2 63 23 eb 32 61 1b a2 6d c9 42 ba 8f bc 8d 63 8b 5b 53 bd 4e f8 e2 a6 bc 96 c5 13 05 68 62 43 71 38 d8 05 57 87 00 43 32 e8 a6 ef de 86 21 ce 14 1b 66 09 89 9b 3e f5 7d 46 62 bb 63 33 66 60 1a d9 0d ed 35 10 92 b3 08 4d 24 17 74 09 90 d3 bd 54 a7 33 ba 1f 0a e6 10 3a 9b f3 86 6b b1 f9 2c 30 b4 42 de 71 09 03 c8 e0 7b c0 14 ac 06 61 57 61 5b 04 d6 83
                                                                                                                                                                      Data Ascii: {`\<cKF_C6=7YV*mWfg2f1t~z5K-5us7A?\5Uz=Sy`{?}%aWgO tuU}z:c#2amBc[SNhbCq8WC2!f>}Fbc3f`5M$tT3:k,0Bq{aWa[
                                                                                                                                                                      2023-06-22 03:07:05 UTC3568INData Raw: f1 d1 60 78 db ed ef 7a 82 e9 c4 3c 3b 1e 1b 87 41 74 4a bd aa b4 dc a1 e1 69 39 45 68 e7 6b a8 25 c0 d8 ed 76 fe 43 7a 60 4f e3 9c f8 16 33 07 f0 ce 9d 86 4a 02 02 18 9f bd 34 0c a0 78 fe e7 3b 28 db 7d 05 39 d8 ce c9 e3 b4 45 1c d9 02 a7 1b c5 22 61 58 3a 08 0a 0e c2 97 db 7b 8c 99 6f 3c f1 bd 59 ee 9b 54 f7 9c ca 85 a7 02 f9 16 1b 9e 16 53 7b bd 0c 4f c8 9a 06 7e ba 85 4e 57 f3 75 f7 03 13 73 52 7f 30 11 a8 80 ec 44 96 8e 83 1c d0 28 70 ae 27 b2 ca ce 46 bb 6f 30 fd 91 20 c5 31 3e 01 da 6f 17 86 99 89 67 b6 b6 f0 02 ce a4 75 d4 0e 81 51 54 91 58 9c 0d 7b 05 69 9c 71 08 c2 d7 d9 ff cb 9a d4 1c 24 88 47 b0 a7 5c 70 f1 84 90 12 ad 05 8d 72 05 b3 6a 67 92 4f b4 d0 5a e0 12 50 d1 7f 96 0c 72 5d c6 25 a9 e2 6e fc b5 6c 03 3a f7 22 e5 85 a9 1c dc 6f 9a 6c 1d
                                                                                                                                                                      Data Ascii: `xz<;AtJi9Ehk%vCz`O3J4x;(}9E"aX:{o<YTS{O~NWusR0D(p'Fo0 1>oguQTX{iq$G\prjgOZPr]%nl:"ol
                                                                                                                                                                      2023-06-22 03:07:05 UTC3584INData Raw: d3 ee ac 4a cd e6 e8 80 94 60 c0 ab 9a 14 7f 05 26 18 29 98 fb 0c 32 18 07 15 54 82 bd 2e 72 a3 38 7d 52 f5 81 f7 dd 57 6d ea fa 1a 50 03 7b 6a 16 8c f0 46 5f 31 6d ec 04 d1 bb 04 db 2f 02 09 0f 98 22 d5 8c 84 33 9f 48 2d 02 09 ec d9 fb 35 17 91 3a e2 fb 05 10 8e 23 86 8e a0 44 5c f2 fa 9f 7c 0a c9 8c fb 85 ad 18 5a 9c 6c 18 7f 68 23 ab e3 a0 fa e1 62 bb b8 85 30 5c f0 47 94 d0 cb ae 64 a1 fc 6e a2 20 a9 1a ec 03 b7 1a a0 dd b2 cd 93 ff a5 fb dd 09 0b ab 35 b3 34 99 6d ff ee ef f6 d4 25 89 02 83 44 1e 41 6f af 14 92 3f 87 c8 f9 d4 ce 23 ff 8a b9 f3 f7 1d d9 f7 b8 0d 89 89 7a ee a3 ad 68 34 41 eb 65 41 7a 89 1a 3e d3 55 2e ff 76 7c 92 c7 24 a9 58 de 14 54 78 09 be 4d 27 e3 86 ae aa 7f 6c 7a fd eb cf c5 79 59 df c5 de f2 7d 95 56 c1 69 11 d5 b3 46 50 ac ab
                                                                                                                                                                      Data Ascii: J`&)2T.r8}RWmP{jF_1m/"3H-5:#D\|Zlh#b0\Gdn 54m%DAo?#zh4AeAz>U.v|$XTxM'lzyY}ViFP
                                                                                                                                                                      2023-06-22 03:07:05 UTC3600INData Raw: 87 a0 dc 6f fe f5 5d 80 35 f3 f1 b8 67 bb 35 94 7f 1b 69 7f 0c 85 8b b6 7c 37 9e 0b 32 29 de 9f b7 54 90 69 23 18 cd d5 5f fb 82 93 54 ed f2 df f5 c7 eb f2 03 c7 69 a4 0b 1c cd 72 35 61 49 59 be 36 46 43 f3 1b ce 16 90 a0 89 f5 09 00 ba e3 16 e8 53 99 b8 7b e2 bb 44 04 61 bf 6d 72 b4 ca 9d a2 33 19 f4 0a 7c fa 54 77 94 f1 6d be 03 d9 24 9b 7a 6e af 58 d2 03 b7 11 15 fe 2e 02 6c 58 9a 80 df be e2 fb 54 cd e7 8f 17 ac 7c df cb 1f d6 02 77 28 44 bf 92 4e 22 52 f5 a8 6f 49 18 fd d8 a7 0b 97 06 08 97 4d 59 bc e8 94 5a 5a fd 5e 85 b5 12 87 2e 70 57 25 f5 47 b1 dc df 47 b2 69 ec 23 30 0a c5 98 1a 17 fd d2 43 6a 72 70 1e fc b7 03 57 8c cc 80 ee b9 41 cf fe 4e c5 4c 96 b8 bb ce 8d 74 39 97 5d 1a 34 15 87 ae 97 8e c9 b4 23 2a 71 f8 b8 e7 82 b2 ce d6 70 f3 f7 f5 fa
                                                                                                                                                                      Data Ascii: o]5g5i|72)Ti#_Tir5aIY6FCS{Damr3|Twm$znX.lXT|w(DN"RoIMYZZ^.pW%GGi#0CjrpWANLt9]4#*qp
                                                                                                                                                                      2023-06-22 03:07:05 UTC3616INData Raw: 5b 03 ff e6 a4 44 c1 03 df 2b 6b 5b dd 04 58 8d 43 2f 66 cb 27 9d 36 10 f1 9f ca 19 d5 f6 0b 13 26 cb 4d 56 c7 c9 c6 41 7a f6 be 36 03 ac c1 2a ff 2f c9 04 1b a6 f2 5a fe 83 7c 8b b6 e8 33 d8 ff 37 43 7c 04 75 04 d1 ec 50 fa d1 af 33 f5 59 a2 71 c1 ae 79 48 70 87 0d 1d 67 b3 c0 b5 3c 4d 7c bf 98 4a 96 06 c9 95 fe 1c ab 6e b1 31 85 91 7d 80 2d f2 2d da 88 0f 1b 7b a3 77 3f a1 4f 44 8d b8 de 8f 62 ff 4d 26 9f 87 80 4a a1 e9 fd b2 f3 f2 eb 8d 11 2c 07 a5 85 49 cc 4d 41 62 1d 28 21 2f 86 58 74 33 fb b2 bf 41 f4 8d 4c 01 76 c1 8a 05 5b 69 49 6f 11 e1 8b 78 57 cf 59 c7 42 c2 ab f4 e5 11 fc 6a 8d a0 05 63 7b ff 74 72 b9 14 df 3a 25 dd 31 d8 47 55 d2 60 a6 a2 75 4a f7 0c dc 20 0f 0d 22 54 2a f2 e3 f8 35 8c 3a 7f 74 ac e8 fc 01 73 8d d9 2a 79 de b1 ef c8 ad d9 e8
                                                                                                                                                                      Data Ascii: [D+k[XC/f'6&MVAz6*/Z|37C|uP3YqyHpg<M|Jn1}--{w?ODbM&J,IMAb(!/Xt3ALv[iIoxWYBjc{tr:%1GU`uJ "T*5:ts*y
                                                                                                                                                                      2023-06-22 03:07:05 UTC3632INData Raw: a3 d6 54 1e d6 09 da 18 85 df 07 73 e5 fa 18 b6 90 b2 dc 70 ca 3c 71 b5 47 a9 f0 1d 40 6c cd 17 ec 82 a3 8e 44 e3 15 d1 61 cb 88 90 30 59 e4 6a f3 51 fa 53 ba a5 80 28 5f 15 24 7a b9 73 91 93 70 9f 1f e8 5e 3b 26 f8 8b 93 6d 42 ae 56 0c f3 54 dd aa 04 2e 48 0a d5 6c ff b8 e3 84 93 9a 15 66 3e c8 2f 4d 47 0d ce 1f 77 4e 7f 36 9f 5b 45 62 90 4f 5f 73 a9 06 f9 a0 3f fb b0 5c cf 92 7f d5 34 73 2c ed 5e 20 a4 30 34 97 1e e6 0d 0a b9 bc 41 27 8b 98 e2 63 47 14 30 60 66 cc 0d 21 0a 0d a1 0b 8a 80 96 84 bc e7 23 ae ea 12 ac bf ce 73 9d 6b 95 83 cd 0a e1 46 6d 17 cb 59 9a 66 1a ce 87 40 5a 15 e6 fa 8e 92 d6 ec 37 4e c2 e8 0c 2f ed 1f cb fa ea 98 94 b1 9a 54 fe bd ac e6 b8 fd 01 1c 25 d7 48 2e f7 21 2d 90 c1 3d 53 5d 2b b8 44 7b ad bd a0 0b a2 a5 64 c0 6b 8e 06 8a
                                                                                                                                                                      Data Ascii: Tsp<qG@lDa0YjQS(_$zsp^;&mBVT.Hlf>/MGwN6[EbO_s?\4s,^ 04A'cG0`f!#skFmYf@Z7N/T%H.!-=S]+D{dk
                                                                                                                                                                      2023-06-22 03:07:05 UTC3648INData Raw: 60 6c 56 1e 42 8f 3c f8 89 e5 0c 20 64 aa c0 ac d0 9a 8e 33 2d c8 ec 4b eb 09 3d 88 80 c8 6d 1d 01 b7 05 16 85 db 87 1d c7 69 6b 2e 4c 15 e5 e7 92 db 62 44 5a 5f 8d e5 2a 1e 16 9f 76 cf b7 ec 62 4e 9c 1e e4 0f 3f 96 99 76 ac e0 ce ad 82 61 3e aa 09 80 cb 55 ff af 88 ad a2 60 07 8d 1c f9 f0 a9 c7 fb 9d 34 50 78 58 6b 66 56 67 08 7d 9d 8a ed dd c4 7f a9 b6 1d ee 9f ee 5d 53 69 55 e6 0c 71 a2 38 0a d4 b6 0f da 31 3c d8 3b 1e de 47 19 34 b1 2c df 64 ad db 4b 86 a1 19 44 48 3f e1 c3 b2 ed 09 8c cc fd a4 92 f7 84 45 f5 e4 17 01 7d 41 31 a4 d8 f2 e8 a2 28 4b d2 5a f1 3f a8 c1 aa 9a 70 c3 d0 a3 2d 2f 3e 96 01 aa a9 17 b5 7f 0d e3 9f ec 0e 3e 15 59 71 9a 4c f4 79 89 e2 26 b4 de 09 b9 f5 19 17 f3 31 cd 08 d6 81 ce 11 18 90 1d a2 ed c3 f3 c1 79 ee b3 68 41 25 96 c3
                                                                                                                                                                      Data Ascii: `lVB< d3-K=mik.LbDZ_*vbN?va>U`4PxXkfVg}]SiUq81<;G4,dKDH?E}A1(KZ?p-/>>YqLy&1yhA%
                                                                                                                                                                      2023-06-22 03:07:05 UTC3664INData Raw: 12 c3 bb b8 61 0a e3 60 be e4 a8 38 66 26 85 c7 c5 3c 0a a8 23 b9 39 39 05 5e 17 4f 99 56 c2 5d 0a ce e9 ca 68 7b 92 6e a4 fb b3 51 9d 1c 0a c5 49 e3 27 23 60 37 c3 94 de d7 b4 6f 79 85 4e 23 1d 8a 9a 91 ac 51 2a b9 e4 fe 87 79 1f 06 42 e2 e6 9b 6e 76 e6 f1 0b a9 3d 4b 1c 6d a1 c9 2d ec cb 67 92 b6 29 a7 ff f8 4a 7c 82 c0 11 38 9d 1b 27 2d 8f 48 e5 1c 1a d7 83 85 65 05 96 57 1b 2f 2c f7 92 d1 1d cd a2 ae 6d 11 a1 d7 f4 67 ce d8 0d 1d c4 9c 69 f6 d5 4d 26 fc 4e 7d 7f 0d 23 2c 3e 76 a1 af 2a ba cf 00 50 36 a6 c4 41 f3 f4 18 4e 03 7e 8a 65 f6 4a c2 71 56 3a e9 0e 86 2d 3e 01 db 63 c6 6c 48 7f 28 1a d3 33 2e 94 1b 99 5c de 45 75 54 9c 07 64 e9 ae 75 e3 7d 45 9f 93 fb 1c 4e f7 cc 55 f5 2c 8e 4f 25 e9 b9 9a 91 6b a0 60 ea 43 43 d1 18 8f 1a 8b 76 f6 79 0a 60 87
                                                                                                                                                                      Data Ascii: a`8f&<#99^OV]h{nQI'#`7oyN#Q*yBnv=Km-g)J|8'-HeW/,mgiM&N}#,>v*P6AN~eJqV:->clH(3.\EuTdu}ENU,O%k`CCvy`
                                                                                                                                                                      2023-06-22 03:07:05 UTC3680INData Raw: 4f 55 2b 11 0f 7d e7 e8 e3 de f4 c1 42 68 69 f6 cb e5 f8 33 79 2e 4c ed 48 b1 d1 f6 78 30 6f b4 f7 89 30 c5 8d b8 35 b2 d4 fe 9c c4 93 c5 3f c2 67 2a 8a ab 52 37 f4 02 46 9a 41 b7 69 1a c7 18 dd 2f b8 70 cb 8d ec 71 d1 22 c6 92 a0 c7 a2 b1 3c 00 b6 08 12 31 ea 7f a1 5b 3c db a3 c2 0a e6 f6 1a ec d9 2e 65 24 47 1d d5 7d 3c 9f 6f ff 74 ad 74 53 8a d7 4b 8c df 6c ca 4b 7c c4 79 79 70 57 bb 9a 30 40 c3 43 0a 98 73 17 58 3d 4a 58 fe 92 43 b9 c8 75 43 cd 29 92 15 f4 a5 b4 32 ee 57 2e 40 9d 72 24 e1 77 26 54 de 83 7d 7b d1 bc dc a4 44 3e b4 84 a8 5b 82 3b 28 1c b3 5a 23 65 09 76 f3 2b 98 56 a8 b5 d7 b4 84 99 33 ef 6f 58 38 3d dc dd 5c e6 cf cc 1e ac f0 2b 04 ac e0 51 15 be 32 d3 78 9f 0d f6 48 8c 63 91 31 45 8b a2 b4 0f 4b 6c 76 db da 8c b7 c2 62 49 8b 4d 8a 4c
                                                                                                                                                                      Data Ascii: OU+}Bhi3y.LHx0o05?g*R7FAi/pq"<1[<.e$G}<ottSKlK|yypW0@CsX=JXCuC)2W.@r$w&T}{D>[;(Z#ev+V3oX8=\+Q2xHc1EKlvbIML
                                                                                                                                                                      2023-06-22 03:07:05 UTC3696INData Raw: a3 40 38 52 95 d1 00 0b 9a 0f a6 97 b4 2c e3 25 76 2f 4d 06 57 87 55 b3 5a e8 d9 10 8e fb 0c 37 4d 6b cd e6 c1 c1 9b cb 16 2c 6b 7f bb a3 2b 17 c7 30 e4 c3 6c 80 96 94 7d fa 8c 26 f1 44 21 e2 06 07 da 7f 6d 4b 28 83 16 61 94 68 40 9f 7d ec f8 cf e1 83 47 5a 56 09 6d 75 41 09 49 cb 43 a9 7d 4e 11 21 46 c9 6d 05 2f 2c 89 20 7f 65 2b eb d9 b3 a2 96 60 76 ff 4b dc 16 5e a4 a6 68 5b d2 0a 97 db 53 01 4b da 94 1a 32 33 53 de 34 04 4e 43 0d d9 50 c3 fa fb 60 8f 69 ea 0c 3e 18 65 2a e3 ab fd 47 57 fc 3c d4 44 29 5e df 04 2a d1 f2 1a ae 04 ce 7e 54 c5 5e 71 80 4b 31 9b f9 f8 50 e5 61 05 1f b2 df 5f 3d cb 25 b7 d5 d7 0e dd 8c 6e f8 e4 fd 19 f9 4f 5b 1b ad 57 be 21 4d 1d ac 62 dd 0c d0 f7 9c a7 1c 22 80 eb c2 41 8a f4 54 76 ba fc 40 32 0f 01 55 88 dc 26 2a 53 cd e4
                                                                                                                                                                      Data Ascii: @8R,%v/MWUZ7Mk,k+0l}&D!mK(ah@}GZVmuAIC}N!Fm/, e+`vK^h[SK23S4NCP`i>e*GW<D)^*~T^qK1Pa_=%nO[W!Mb"ATv@2U&*S
                                                                                                                                                                      2023-06-22 03:07:05 UTC3712INData Raw: 72 79 f3 e3 9c 14 0a 93 e6 f0 3f 8c 42 3b a0 f0 5c b8 7d 6c 84 1f b9 f0 78 7b 9a b5 84 cd 31 25 66 9e d8 ab f3 51 7d 52 ca 40 8c a1 85 cc fd 43 ed d9 00 8b cc 8d d9 60 ff c9 51 64 f6 58 a1 c9 89 17 f9 66 93 07 bf 98 4a 5e 98 4e cd 36 4f 0c ab 43 ca b9 b5 1b b4 c4 1b e8 cb dc 61 1c a7 c5 3c 92 cb 2a db e9 c8 7b 7c db 61 d1 72 6b f1 9a 1e 97 9e 1f 1b 9f ad db 1b a8 6c b8 5d 08 f5 89 c6 4f f5 f9 e9 7c 77 07 d0 da a6 3b 57 e9 c6 c4 64 26 ce 73 ee 69 1d 77 18 cb a3 98 2e a5 74 b2 19 d5 36 b9 73 ae c6 90 e7 b2 a5 ec a4 d6 a0 10 df 0d 02 02 35 57 5f c6 8e b5 03 d9 e0 fb 82 6b b2 59 ca 21 50 32 2a 40 a0 0b f0 9c 90 5d 67 fe 0a e5 a9 cd 3a f7 85 91 b9 ba 75 73 73 da 3b 99 80 dd fb ee fb a2 73 17 eb b3 ec e8 1d 73 1c cc 0d 78 a3 58 75 c5 a8 d8 07 0e d7 ad 2f 98 9e
                                                                                                                                                                      Data Ascii: ry?B;\}lx{1%fQ}R@C`QdXfJ^N6OCa<*{|arkl]O|w;Wd&siw.t6s5W_kY!P2*@]g:uss;ssxXu/
                                                                                                                                                                      2023-06-22 03:07:05 UTC3728INData Raw: 7e 25 ef 45 a3 5e 5d 21 a6 f1 3a eb cb d1 f2 9f 0c 88 b4 ea 61 9a 90 af 24 99 f6 cb b4 4a fb 3a 3a 20 49 fd 58 0b eb db f3 39 de ab c3 00 56 63 b0 d8 2d 6e 10 6c 82 8f 15 48 99 e4 c7 4d c2 43 df a0 63 c0 b4 37 0f f8 23 3f b1 08 99 eb eb f5 87 f3 f1 a5 48 84 96 0a eb e1 ab 55 a4 96 d7 f7 ba 8a d6 18 7e ac 22 35 9c 92 8f 9a ad 24 c3 17 a8 1f 2b 06 9d 66 5b a2 33 99 fb e2 4d af d2 70 fd 07 4f 30 8c 55 0b 79 6f 02 ed 8c 87 65 f5 f6 c2 70 d7 5e 0c 9d 6f cd 3f 87 50 53 33 d4 6a 6f eb ec 25 fb 23 6a f7 94 0d 7e 1f 20 83 a8 b2 33 be ad fa 50 33 03 fc 88 e2 a8 e8 12 bb 44 31 2b c4 d2 72 70 0d 1d 58 07 28 ef c7 f2 40 e2 2d 82 18 fa 88 91 c2 e0 be cb b1 3a e7 5c 4c dd e0 f0 6d 07 7a 06 40 b3 14 16 92 80 ba 79 e2 02 f7 ce 94 f3 81 92 8e ff 07 7b f0 46 b7 0b 61 57 e7
                                                                                                                                                                      Data Ascii: ~%E^]!:a$J:: IX9Vc-nlHMCc7#?HU~"5$+f[3MpO0Uyoep^o?PS3jo%#j~ 3P3D1+rpX(@-:\Lmz@y{FaW
                                                                                                                                                                      2023-06-22 03:07:05 UTC3744INData Raw: 2a 05 2e b6 ad 3f 74 39 89 7f d8 90 e3 e3 de d7 b7 2b 87 3f 5b 8a fe 9e 2c 90 ca 63 0b 6a 8f 5e 84 82 91 54 56 19 05 d6 73 88 5f ad 01 78 01 2c ac 72 33 1e 89 72 ec 6a 1d 15 c1 b2 94 c8 d3 59 f3 ea 51 e0 f1 d6 61 fd d4 d2 39 19 64 cd cc ca f0 53 8e 77 9f 81 48 61 4a 6c 47 c5 5d 1f fd 26 eb 3e b2 ca c0 65 85 f1 12 54 82 c2 e3 ca 6a 81 78 8f b9 b7 a1 e2 8d b7 32 8c 80 cc b7 98 ee df 5e 19 26 57 84 32 d0 7c 1b c9 ea 22 90 9d fd d8 88 e0 5a f2 c0 6c 94 aa 2f e0 32 67 69 b0 20 ae 79 bf a6 60 81 9c bb 0d d3 6f e3 d4 45 0b aa 3a 19 49 95 3a b4 93 ef f5 bc 04 21 47 b3 7b e1 d6 c9 df 63 c4 74 7e e5 4b 57 3a 67 d9 86 fd 91 26 31 07 c2 89 75 00 75 50 05 e0 c7 f8 a9 db 68 dd 9b fb e9 af e4 4c 73 38 af db 4b f5 f4 63 dd 6b c8 85 b3 ea b5 5e ec 1b 05 bc 8f f4 d3 ba db
                                                                                                                                                                      Data Ascii: *.?t9+?[,cj^TVs_x,r3rjYQa9dSwHaJlG]&>eTjx2^&W2|"Zl/2gi y`oE:I:!G{ct~KW:g&1uuPhLs8Kck^
                                                                                                                                                                      2023-06-22 03:07:05 UTC3760INData Raw: 8e a0 bf 18 d6 91 16 ae af db c7 34 c4 d6 15 ea 78 6a 25 b1 74 4f 27 9b d0 b2 ff a7 31 91 18 7a e5 58 b7 9a 65 22 2d 45 2b ec 9e 2a eb 12 de b9 b9 88 63 b8 dd 18 b5 09 89 ef 59 13 06 92 ed b5 16 be aa 9f 17 29 c1 8b 4e c9 69 95 05 b6 47 30 c2 e7 6e 10 1f 5f 84 7d 9f 93 f3 3f ef d5 df f7 0a c1 0e bd 2e b4 47 a3 54 c8 c1 1d 51 4d 24 fc f5 4f 6a 5a 15 1b 20 5b 12 11 57 91 6c db fa 0f 19 54 76 7e fb 23 0c 21 3e fa a6 e2 9c 5a c8 e9 e8 4c ab 2d 14 7b ad fb 0d ea 56 73 91 d4 fe 4d ec cd 53 b8 7b 7c 2f a0 40 9c 89 d9 ee ae 24 50 54 1e 42 a1 9f 69 bf 36 52 bc 81 3c 45 ca c0 84 97 71 55 0a fb db 24 77 50 95 f5 b9 ab 92 e3 71 43 43 e7 98 4b 1b 5d c7 eb 8d 32 f2 92 16 bb ea 08 fc 5b 22 53 c3 70 33 a6 cf 00 14 9f f4 ea 6f c6 eb f2 ca da b4 44 96 9b 11 8b 55 66 80 2d
                                                                                                                                                                      Data Ascii: 4xj%tO'1zXe"-E+*cY)NiG0n_}?.GTQM$OjZ [WlTv~#!>ZL-{VsMS{|/@$PTBi6R<EqU$wPqCCK]2["Sp3oDUf-
                                                                                                                                                                      2023-06-22 03:07:05 UTC3776INData Raw: 8c c9 0b a9 08 5f 4f c7 d9 80 68 3c 5c 7a da ce 20 07 ea f7 79 5b 1b 20 e7 59 0f cf 66 47 de e5 7d 42 54 e1 f8 c9 66 22 ba 1e eb cd 64 b0 bc fc ad 12 4d 99 d4 1d cd 80 2b 78 e2 a5 61 6f 02 a6 5a b5 8d 83 f4 ce e1 a1 78 87 01 06 b2 49 a5 4e ed ef 01 f5 05 c6 39 44 2e ba 09 3b 68 9b 9f 89 91 90 43 c4 d7 5f c5 1f 24 44 5b 9b 7e ea f5 eb 29 fa 6b 43 14 d1 8e d3 21 b5 af 84 06 6d 57 47 8c aa 47 38 f2 c9 2c 24 ce 7b 36 bd 32 d9 2f 0a 09 af 36 b9 cd b4 b2 d5 29 91 d6 70 71 57 2b a5 57 ef 81 21 39 60 f9 93 ee 01 0c 09 10 2f c9 06 7a d5 ea 97 ed 92 5b 5c a8 4d 4f f4 54 0f 7e 75 a6 d9 e2 84 e7 98 cb 92 be a0 21 99 6b 72 66 c0 9a 91 47 9f 45 7d 48 67 c2 08 1b b1 87 f8 d2 11 5e 1b 94 f6 cf 27 01 a0 56 c9 ea a6 85 ba fa 09 ad cb 01 ff d7 d1 9f c1 22 dd f2 31 52 63 e6
                                                                                                                                                                      Data Ascii: _Oh<\z y[ YfG}BTf"dM+xaoZxIN9D.;hC_$D[~)kC!mWGG8,${62/6)pqW+W!9`/z[\MOT~u!krfGE}Hg^'V"1Rc
                                                                                                                                                                      2023-06-22 03:07:05 UTC3792INData Raw: dc 50 02 03 80 65 04 1d 21 4b dc a2 c0 7e 3f 59 62 d2 90 f4 a5 10 51 0b 95 44 cc f9 d1 72 ac cc 40 88 4a e3 f2 ad 3e ff 7e d1 56 ec 79 e3 ef 71 05 96 b1 4e f8 62 c4 05 6c cf a7 f9 a5 e5 9c 13 f6 0f f2 24 2e 0d ee de 5b 4c a9 e9 ad 41 7e 45 cd e3 0c 32 b0 0a fa 55 55 9d 27 da 26 32 e5 0b e7 06 72 1e 26 49 e4 0e a3 97 a6 7e b1 31 c5 b7 74 a9 4a 3e 3c 24 e7 ac 1e 74 fe b7 c0 fd 55 6c 4a 86 97 45 e5 ff 93 91 44 79 a4 46 8b 65 7f 81 77 cd ce d5 22 26 48 1e 6e 9f 19 2f 5a 27 a9 cc f8 79 94 d0 8d be a5 02 08 99 71 0f 83 18 32 e2 1d f7 d8 af 5c 27 5d e6 5b 67 99 dd 16 d6 f4 5a d0 d5 43 cd ad db 1e b3 58 48 36 fc d4 a0 6c 8c 28 cf db 12 a5 bf 51 be 2d 0c 97 00 4b de fe 79 30 bb 15 00 d0 ef ea 6b 0c 50 ce 96 f0 87 d7 6e 43 0f 89 64 92 a6 0f d0 1d 49 60 bb 54 bc 97
                                                                                                                                                                      Data Ascii: Pe!K~?YbQDr@J>~VyqNbl$.[LA~E2UU'&2r&I~1tJ><$tUlJEDyFew"&Hn/Z'yq2\'][gZCXH6l(Q-Ky0kPnCdI`T
                                                                                                                                                                      2023-06-22 03:07:05 UTC3808INData Raw: 78 74 c3 8a 39 50 bd fa b4 a4 36 6a 8b bd 73 9d 43 36 68 61 5a 5e eb 02 46 83 d0 f4 54 c8 43 a8 b1 5c d4 a3 84 18 db 92 93 b2 7b c5 8e f6 62 94 c9 c9 ef 48 91 77 74 af 14 8e ab 67 b7 0a 0f b5 c1 65 b1 15 0a 21 fc 99 d1 c9 12 a6 d6 eb 8b 59 de 68 77 2e 67 90 47 57 e2 32 e3 4c df be 59 bf d6 a0 ef a2 89 c5 bf 40 9a d2 af 88 9d 47 07 6f 42 d0 eb b3 86 f2 c5 72 78 d1 77 1a 83 13 01 6b 21 3e 6c 79 e3 27 5d 1c be d0 a7 08 94 25 ff 20 a3 60 b5 6b 77 99 05 fd f7 b8 29 07 18 33 f8 72 17 d2 c3 55 d3 4d 0e c4 51 06 d1 ff 17 30 da f5 25 bb e1 d3 1a 3b f4 1e ba c3 22 4d 9c d1 7c a5 e0 a2 d2 32 22 d2 f6 83 f5 94 28 35 8e a5 63 ff 80 fd d2 56 e1 6a bf 0c ba 79 71 a9 6d 92 85 ae 4e d6 ad a9 70 72 d2 a8 3d a2 4d 4f b6 3a d2 4c 62 cf cf 3b 95 2e b1 d4 74 88 92 34 46 aa ca
                                                                                                                                                                      Data Ascii: xt9P6jsC6haZ^FTC\{bHwtge!Yhw.gGW2LY@GoBrxwk!>ly']% `kw)3rUMQ0%;"M|2"(5cVjyqmNpr=MO:Lb;.t4F
                                                                                                                                                                      2023-06-22 03:07:05 UTC3824INData Raw: 9c 71 65 cd 95 8a bf a3 de 72 bc 34 8e 1f 2d be 42 cd 68 36 70 c5 9d 71 5a ab 43 13 9e 3f 9f 47 d0 ab 1a d2 ed 98 29 a1 98 d4 6e 78 2f 55 d9 f6 98 ba 10 f2 9b cf cc 20 78 50 09 7b c4 79 30 8e 6c 82 c0 d2 78 6f e8 52 e6 8e 38 b9 e6 f9 c3 dd 4b 21 2f 3d 21 ad fd c8 84 8b 6f 78 70 7c 11 cb c9 fd 02 8b c0 02 3c d0 06 32 85 27 49 ce 0f 2f e0 4d ee 32 eb 9a cf ae ad e4 5b 31 4f 3b b2 a4 18 f6 36 3f 7f 3b 4d c2 19 5a 14 14 ed 1f 0b e9 d7 57 47 cc c7 e5 27 7d 51 d2 11 0c 85 10 7f 0e 2a fb 52 70 85 09 d4 6a ad 00 6e 3a 19 2e d4 51 5d 37 3d bc 80 ae 74 18 39 20 3d 34 d2 c7 7c 6c c7 6c 1d 28 2d 2a cc c7 db dc d0 a6 94 53 26 3a cc d7 20 6f 65 28 5a 80 49 bd e2 9d 82 b4 a8 71 45 d5 41 c4 3e 0a d0 84 23 9c 51 8f b1 32 5d 54 4b df 5d 08 f9 2d 2d d5 cf 9b 36 12 e3 7f f2
                                                                                                                                                                      Data Ascii: qer4-Bh6pqZC?G)nx/U xP{y0lxoR8K!/=!oxp|<2'I/M2[1O;6?;MZWG'}Q*Rpjn:.Q]7=t9 =4|ll(-*S&: oe(ZIqEA>#Q2]TK]--6
                                                                                                                                                                      2023-06-22 03:07:05 UTC3840INData Raw: 32 2d e2 79 39 29 53 1b b1 e3 26 4e f4 1b 45 4c a6 c6 f1 9f 59 95 7b 94 ca 4c c6 4e b1 6c 93 4b 10 55 d8 a1 e9 9f 10 e2 d5 14 09 da 99 d5 80 24 b9 b7 62 0b 6c 47 fb 6f db cd 6f 30 23 d8 26 dd 4f 2f 54 fe 40 a6 bb 8b 70 8c 7e f3 2f 4a cc 60 5d ec 61 56 5c e6 e4 06 a7 54 52 e5 ce 98 fc a6 25 3a ca 5f 87 7a ad 5e c5 4a 6e d9 a0 18 78 cd d1 09 4c b5 72 ae 72 b2 e9 8e c4 87 b5 98 9d 2d 9f 06 77 29 72 6e 6a 4f 2c 07 27 48 be 8d 4d 5e 98 24 b6 47 7e 3e 76 ec f0 c0 b8 00 76 ad c7 28 20 c9 27 08 72 db 2a ad 62 0a 4d f5 2b 9a 0f 8f f0 e4 26 a6 40 e3 97 f4 75 4f 5c 39 c7 fa 3f bd 83 f4 4b bb c1 c2 b6 9a 07 34 40 14 7d 74 c3 49 d5 72 bd bf d5 69 19 d2 06 c0 4c 22 85 47 b3 9e 16 ee ea 14 e8 8d 28 e0 ee 5e fe b1 e0 94 3e 52 90 82 26 59 d8 18 37 42 35 b2 5a b3 a0 8f 69
                                                                                                                                                                      Data Ascii: 2-y9)S&NELY{LNlKU$blGoo0#&O/T@p~/J`]aV\TR%:_z^JnxLrr-w)rnjO,'HM^$G~>vv( 'r*bM+&@uO\9?K4@}tIriL"G(^>R&Y7B5Zi
                                                                                                                                                                      2023-06-22 03:07:05 UTC3856INData Raw: 7e e2 d6 58 de e6 e6 8c 3c 1d 27 7b 3f f0 cb 69 65 8c ae b0 ac be 82 71 c3 d9 c6 00 b6 e1 12 51 d9 e4 9f f4 09 3c 6a 41 43 09 49 82 f5 34 1f b3 7d 0b ad 4a 46 7a c1 b5 02 8c 5f 23 ae f9 27 07 d3 dd d2 0a e7 11 93 20 0b 42 72 a3 dc 92 5c c0 ae 81 5f 8d 97 04 fe e7 67 66 0e 90 d6 69 ea 19 c8 56 f8 6e 41 fb ee b2 2e 90 ec 9f 05 5d 71 d6 8a 68 06 8e 2b 8c 5a 38 cb 82 b8 ea 07 11 52 71 c1 47 76 9e 1d 6c 08 c7 79 17 26 11 72 62 73 92 48 e9 d0 0d 0b d0 f0 ba e4 b0 5f 83 74 ff ac 07 93 4b 61 b9 78 92 2b 95 f9 f0 f3 13 a4 f3 7e a6 d2 91 bf 54 9c 72 4c 84 a4 46 05 f6 43 9e 8f 41 d6 80 82 57 1d 94 83 09 12 72 2c 9e c1 70 85 38 9a 7c 00 61 1a 07 17 a5 24 c0 90 73 4c 9d d3 9f 86 0b 24 f3 e8 3f a3 d7 36 d1 f8 74 cb ff ce fd c1 b8 f6 72 d8 05 3a 94 3b 99 1c 6b ad 4a b8
                                                                                                                                                                      Data Ascii: ~X<'{?ieqQ<jACI4}JFz_#' Br\_gfiVnA.]qh+Z8RqGvly&rbsH_tKax+~TrLFCAWr,p8|a$sL$?6tr:;kJ
                                                                                                                                                                      2023-06-22 03:07:05 UTC3872INData Raw: bc de d9 2d 6f fe 4a cc b2 d4 bd ba 7c 85 94 63 d7 e4 b2 e5 a3 3b d8 8c 5d e9 68 79 bf a9 7f 38 45 ed 1c f7 12 81 e8 48 1d 90 e6 6a 90 90 6b 71 89 47 c1 ec 2d d1 df 26 0a 2a 81 20 88 e6 f7 66 e7 af e3 4d b0 38 a8 93 c3 c6 7d 6b f7 e0 8a 2e 41 ff 76 58 c4 7c 44 ef d4 d3 96 d3 a1 4e 4d d6 8c 0b 2b 72 40 b3 31 ff 24 9b 55 5f f9 79 b9 68 04 ae 02 d3 15 af 3f 03 72 07 ca 25 45 39 83 6a 64 4b 5d 50 e3 c6 da 2b 3f 31 40 ac f6 e0 14 ee 1c b6 79 93 3f 4f 85 1e 1c 83 b9 62 0e f1 5c fb 67 35 81 6a 06 0f 7f fa c8 f2 51 f4 c1 18 68 eb 1d 4c d4 37 69 8c a6 ba f5 82 c9 73 69 61 1e 34 47 22 7d 34 4d 72 b9 16 fd 23 c6 f5 dc d8 12 41 2c 67 3f aa 6d 19 d4 68 e5 27 06 cc 01 16 28 db e5 a6 72 7d 4e 55 f5 7a 99 e7 cc 9f 09 c2 ac 1f 18 ea 51 af cb ff 18 e7 7b 46 2f 39 ee 62 36
                                                                                                                                                                      Data Ascii: -oJ|c;]hy8EHjkqG-&* fM8}k.AvX|DNM+r@1$U_yh?r%E9jdK]P+?1@y?Ob\g5jQhL7isia4G"}4Mr#A,g?mh'(r}NUzQ{F/9b6
                                                                                                                                                                      2023-06-22 03:07:05 UTC3888INData Raw: 0e de 3d 86 e1 c4 ef 2f 2d dd 2d 14 2a 9a 23 cc 9a e4 27 21 dc 1a e0 ba ff 61 6e ef 12 2b 31 46 8b 5f 76 80 75 3a 7e e4 91 2d 14 c0 63 b9 7a f2 30 cb a1 7d 88 8c 5f 1f a6 d0 a1 53 b4 50 8c bf 84 20 75 1c a5 6c 34 4f 4d 94 3b 3e 48 ae 22 da a2 4b 83 a8 5f ab c9 73 55 c6 d6 d9 dc 1b bf 74 ab e2 b3 fb 7f 51 6c 4c cd cd 40 5d ea ca 39 c4 ab 30 8f 02 37 80 85 5d 2d 87 c4 80 72 52 88 df aa 40 4d 99 cb 2e b3 93 35 24 f4 d6 cd 8f 89 46 fe c6 78 08 4f 1e a6 8a 34 a7 0c 51 57 b4 61 d2 a7 68 9c bf 5b 94 94 6c 0a af 6d af ce cd 54 86 27 66 ba 6a 46 e3 2e 46 6b 4b 95 c0 46 8e bd 2c 48 d4 c2 a5 01 54 f1 69 6c f7 eb 83 f3 91 34 65 41 2b e5 65 63 e9 4d 20 ee 51 07 c4 2a a4 70 2d dc 10 f9 06 a1 8a 62 15 1c d7 4a a4 3b e7 c6 9b 21 99 87 89 d9 53 ab d3 f2 45 bd 46 e7 4a 41
                                                                                                                                                                      Data Ascii: =/--*#'!an+1F_vu:~-cz0}_SP ul4OM;>H"K_sUtQlL@]907]-rR@M.5$FxO4QWah[lmT'fjF.FkKF,HTil4eA+ecM Q*p-bJ;!SEFJA
                                                                                                                                                                      2023-06-22 03:07:05 UTC3904INData Raw: 9e 87 95 67 2a f3 8e f5 ef 0b 4e e7 97 4c f8 ac da cf 15 46 36 10 39 f8 4e 63 15 f5 fd e1 a7 7a 52 31 5e 6b 9b 36 92 79 97 ba c1 a3 c2 9a e7 24 a7 7e e7 71 1d 40 9d 6d 47 6b aa 14 9e 3a 6d 2c 81 60 d7 29 0b c1 ed 29 90 be c0 ca 54 00 08 c6 eb 5b 8c c5 b8 d5 e2 f1 54 8b 28 69 ee 4d 5d 54 ae 8d 6b 64 af ff 59 37 3d d3 36 55 6d d6 53 60 a2 fe 38 5e 13 ba 22 da cd de e0 71 4d b5 42 44 79 22 9c 6e b0 d1 50 52 d6 74 f5 cb 82 57 9d 09 dc c6 ce d1 45 15 de 5f a6 cb 8c 68 fc da 00 3e 8f 77 d8 96 25 83 c9 6e 4b 67 75 e2 ac 2c 9c 53 7a 5f c1 55 06 79 71 25 ef d0 6c 53 86 ff d5 28 bd d3 f1 d4 4a 6e cf 77 82 84 4a dd 5f ae 49 66 14 6c d5 7d 7e b8 5a f1 5d 1f 36 0a a3 92 af 61 70 3d 4c 4b a0 34 1d 18 e3 5e 43 1d cc 60 e3 39 c3 e3 2d a8 15 90 0d 1f c9 6d 89 eb 7b 76 30
                                                                                                                                                                      Data Ascii: g*NLF69NczR1^k6y$~q@mGk:m,`))T[T(iM]TkdY7=6UmS`8^"qMBDy"nPRtWE_h>w%nKgu,Sz_Uyq%lS(JnwJ_Ifl}~Z]6ap=LK4^C`9-m{v0
                                                                                                                                                                      2023-06-22 03:07:05 UTC3920INData Raw: ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 00 00 00 e3 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 01 01 01 eb cd cd cd db ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 ff 00 00 00 ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 00 00 00 49 00 00 00 e3 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 01 01 01 eb cd cd cd db ff ff ff ff cd cd cd db ff ff ff ff ff ff ff ff 00 00 00 ff 00 00 00 ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41 fb ff 37 41
                                                                                                                                                                      Data Ascii: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7AI7A7A7A7A7A7A7A7A
                                                                                                                                                                      2023-06-22 03:07:05 UTC3936INData Raw: ee 48 74 31 80 82 2f 8c 8c fe 5d e8 02 ed 5f 7c 29 29 c7 08 5d 15 46 42 58 7e 95 fb ce 1c 11 ad e6 4f 5d 96 44 15 27 83 f1 dd 2d ab 7e c4 b9 94 fe fe ae 70 c3 30 82 1f 40 06 0a 2b 06 01 04 01 82 37 02 04 01 31 82 1f 30 30 82 1f 2c 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 1f 1d 30 82 1f 19 02 01 01 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 5c 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 4e 30 4c 30 17 06 0a 2b 06 01 04 01 82 37 02 01 0f 30 09 03 01 00 a0 04 a2 02 80 00 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 5f dd 5c b3 74 d5 47 7d 0c 30 a2 80 70 ae 41 84 c2 ea d2 88 61 85 bd 19 64 9e 99 f8 94 be 3c da a0 82 0d b6 30 82 06 b0 30 82 04 98 a0 03 02 01 02 02 10 08 ad 40 b2 60 d2 9c 4c 9f 5e cd a9 bd 93 ae d9 30 0d 06 09 2a 86 48 86 f7 0d
                                                                                                                                                                      Data Ascii: Ht1/]_|))]FBX~O]D'-~p0@+7100,*H010`He0\+7N0L0+70010`He _\tG}0pAad<00@`L^0*H


                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:05:07:03
                                                                                                                                                                      Start date:22/06/2023
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://download.anydesk.com/AnyDesk.exe" > cmdline.out 2>&1
                                                                                                                                                                      Imagebase:0xb0000
                                                                                                                                                                      File size:232960 bytes
                                                                                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:1
                                                                                                                                                                      Start time:05:07:03
                                                                                                                                                                      Start date:22/06/2023
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff745070000
                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:2
                                                                                                                                                                      Start time:05:07:04
                                                                                                                                                                      Start date:22/06/2023
                                                                                                                                                                      Path:C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://download.anydesk.com/AnyDesk.exe"
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:3895184 bytes
                                                                                                                                                                      MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:3
                                                                                                                                                                      Start time:05:07:07
                                                                                                                                                                      Start date:22/06/2023
                                                                                                                                                                      Path:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      Imagebase:0xe20000
                                                                                                                                                                      File size:4038208 bytes
                                                                                                                                                                      MD5 hash:BCA01AF10AAC7833188C47D7FEC17196
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:4
                                                                                                                                                                      Start time:05:07:10
                                                                                                                                                                      Start date:22/06/2023
                                                                                                                                                                      Path:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\download\AnyDesk.exe" --local-service
                                                                                                                                                                      Imagebase:0xe20000
                                                                                                                                                                      File size:4038208 bytes
                                                                                                                                                                      MD5 hash:BCA01AF10AAC7833188C47D7FEC17196
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:5
                                                                                                                                                                      Start time:05:07:11
                                                                                                                                                                      Start date:22/06/2023
                                                                                                                                                                      Path:C:\Users\user\Desktop\download\AnyDesk.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\download\AnyDesk.exe" --local-control
                                                                                                                                                                      Imagebase:0xe20000
                                                                                                                                                                      File size:4038208 bytes
                                                                                                                                                                      MD5 hash:BCA01AF10AAC7833188C47D7FEC17196
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Reset < >
                                                                                                                                                                        APIs
                                                                                                                                                                        • _vswprintf_s.LIBCMT ref: 01294AD7
                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 01294AF9
                                                                                                                                                                        • OutputDebugStringA.KERNEL32(AnyDesk: Mutex broken!), ref: 01294B25
                                                                                                                                                                        • _strncmp.LIBCMT ref: 01294B67
                                                                                                                                                                        • _strncmp.LIBCMT ref: 01294B83
                                                                                                                                                                        • _strncpy.LIBCMT ref: 01294C19
                                                                                                                                                                        • _strncpy.LIBCMT ref: 01294C32
                                                                                                                                                                        • GetSystemTime.KERNEL32(?), ref: 01294C70
                                                                                                                                                                        • TlsGetValue.KERNEL32(00000023), ref: 01294C7A
                                                                                                                                                                        • __itow.LIBCMT ref: 01294CAC
                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 01294D2A
                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000), ref: 01294D31
                                                                                                                                                                        • __snprintf.LIBCMT ref: 01294D74
                                                                                                                                                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002), ref: 01294D92
                                                                                                                                                                        • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 01294DCB
                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 01294DDD
                                                                                                                                                                        • _memmove.LIBCMT ref: 01294E11
                                                                                                                                                                        • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 01294E23
                                                                                                                                                                        • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 01294E3C
                                                                                                                                                                        • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 01294E4B
                                                                                                                                                                        • SetEndOfFile.KERNEL32(00000000), ref: 01294E55
                                                                                                                                                                        • WriteFile.KERNELBASE(00000000,?,?,?,00000000), ref: 01294E8B
                                                                                                                                                                        • RtlEnterCriticalSection.NTDLL(01A4F0D0), ref: 01294EE7
                                                                                                                                                                        • RaiseException.KERNEL32(00002329,00000000,00000000,00000000), ref: 01294EF8
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: File$Pointer$CurrentWrite_strncmp_strncpy$CriticalDebugEnterExceptionObjectOutputProcessRaiseReadSectionSingleStringSystemThreadTimeValueWait__itow__snprintf_memmove_vswprintf_s
                                                                                                                                                                        • String ID: %d times: %s$%7s %4i-%02i-%02i %02i:%02i:%02i.%03i %10s %6lu %6lu %4s %32s - %s$AnyDesk: Mutex broken!$AnyDesk: Timeout in trace.$AnyDesk: Wait failed.$auth$crash$debug$error$explode$front$info$intern$invalid$verbose$warning
                                                                                                                                                                        • API String ID: 4093955403-2797980505
                                                                                                                                                                        • Opcode ID: c0b1e75f794ca6d25b17c4c2d225567c94c27dd8f6a1bbb41ec21ad43bf60c3c
                                                                                                                                                                        • Instruction ID: e30cddb1d09f7c1c64415238897ee7003a4b41959d69b9aa2f94a0435d960fbd
                                                                                                                                                                        • Opcode Fuzzy Hash: c0b1e75f794ca6d25b17c4c2d225567c94c27dd8f6a1bbb41ec21ad43bf60c3c
                                                                                                                                                                        • Instruction Fuzzy Hash: 8CD128B1A14285AFEF24EF5CCD84FAE77B8AB48304F044168FE09AB285D774D941CB65
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • CloseHandle.KERNEL32(FFFFFFFF,?), ref: 012949A7
                                                                                                                                                                        • GetLastError.KERNEL32(?), ref: 012949AD
                                                                                                                                                                        • CreateFileW.KERNELBASE(02337BF0,C0000000,00000007,00000000,00000004,00000000,00000000,?), ref: 012949E9
                                                                                                                                                                        • GetLastError.KERNEL32 ref: 012949FD
                                                                                                                                                                        • RevertToSelf.ADVAPI32 ref: 01294A29
                                                                                                                                                                        • CloseHandle.KERNEL32(FFFFFFFF), ref: 01294A3D
                                                                                                                                                                          • Part of subcall function 01294740: GetCurrentProcess.KERNEL32(0000000C,?,01A4F0D0,?,01A4F0D0), ref: 01294756
                                                                                                                                                                          • Part of subcall function 01294740: OpenProcessToken.ADVAPI32(00000000), ref: 0129475D
                                                                                                                                                                          • Part of subcall function 01294740: GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 01294782
                                                                                                                                                                          • Part of subcall function 01294740: GetLastError.KERNEL32 ref: 01294788
                                                                                                                                                                          • Part of subcall function 01294740: CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 012947A0
                                                                                                                                                                          • Part of subcall function 012946F0: GetCurrentThread.KERNEL32 ref: 01294706
                                                                                                                                                                          • Part of subcall function 012946F0: OpenThreadToken.ADVAPI32(00000000,?,01294988,?), ref: 0129470D
                                                                                                                                                                          • Part of subcall function 012946F0: CloseHandle.KERNEL32(?,?,01294988,?), ref: 01294726
                                                                                                                                                                          • Part of subcall function 01294800: GetCurrentProcessId.KERNEL32(?,01A4F0D0,01A4F0D0), ref: 01294826
                                                                                                                                                                          • Part of subcall function 01294800: ProcessIdToSessionId.KERNEL32(00000000), ref: 0129482D
                                                                                                                                                                          • Part of subcall function 01294800: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 01294862
                                                                                                                                                                        Strings
                                                                                                                                                                        • Couldn't open the trace file (%08lx)., xrefs: 01294A04
                                                                                                                                                                        • Couldn't impersonate (%08lx)., xrefs: 012949B4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseHandleProcess$CurrentErrorLastToken$OpenThread$CreateFileImpersonateInformationLoggedRevertSelfSessionUser
                                                                                                                                                                        • String ID: Couldn't impersonate (%08lx).$Couldn't open the trace file (%08lx).
                                                                                                                                                                        • API String ID: 432512558-3770443821
                                                                                                                                                                        • Opcode ID: fd7ea2b141c0829ef84e636582e057d86f55bef82ac902b500014f726f735615
                                                                                                                                                                        • Instruction ID: cfd81e549531f5eb1f186fcae6c6b4d9d20a036ab00c652c7142cfeb2df44b5f
                                                                                                                                                                        • Opcode Fuzzy Hash: fd7ea2b141c0829ef84e636582e057d86f55bef82ac902b500014f726f735615
                                                                                                                                                                        • Instruction Fuzzy Hash: 52212730628382AEFF30BB7CAD087693B946F11228F048345EBA8961D5E3749197C796
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • TlsAlloc.KERNEL32(012989C7,00000000,?,012DA93A,?,?,?,0145CA88,000000FF,012FDF4B), ref: 01298899
                                                                                                                                                                        • TlsGetValue.KERNEL32(?,?,012989C7,00000000,?,012DA93A,?,?,?,0145CA88,000000FF,012FDF4B), ref: 012988B1
                                                                                                                                                                        • GetLastError.KERNEL32(?,012DA93A,?,?,?,0145CA88,000000FF,012FDF4B), ref: 012988BD
                                                                                                                                                                        • _memset.LIBCMT ref: 012988E9
                                                                                                                                                                        • TlsSetValue.KERNEL32(?,00000000), ref: 012988F8
                                                                                                                                                                        Strings
                                                                                                                                                                        • Please contact support@anydesk.com (B), xrefs: 012988C7
                                                                                                                                                                        • Please contact support@anydesk.com (A), xrefs: 012988A9
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Value$AllocErrorLast_memset
                                                                                                                                                                        • String ID: Please contact support@anydesk.com (A)$Please contact support@anydesk.com (B)
                                                                                                                                                                        • API String ID: 4091103580-43624127
                                                                                                                                                                        • Opcode ID: 13222d0e5338bade95731fb95eeab6b8cdcf4cf178c155612ce48ffb4d1b02fc
                                                                                                                                                                        • Instruction ID: 853ee00e53a77ea4b09ab48dba51bd078f02abe79d75f103576ab8cc43d6e876
                                                                                                                                                                        • Opcode Fuzzy Hash: 13222d0e5338bade95731fb95eeab6b8cdcf4cf178c155612ce48ffb4d1b02fc
                                                                                                                                                                        • Instruction Fuzzy Hash: CC018635A056255BDB3167BDBC0CA9A3B94BB05A65F490510FF05EB38DE720C851C7E1
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000C,?,01A4F0D0,?,01A4F0D0), ref: 01294756
                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 0129475D
                                                                                                                                                                        • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 01294782
                                                                                                                                                                        • GetLastError.KERNEL32 ref: 01294788
                                                                                                                                                                        • CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 012947A0
                                                                                                                                                                        • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),?,00000000,00000000), ref: 012947CA
                                                                                                                                                                        • FindCloseChangeNotification.KERNELBASE(FFFFFFFF,?,00000000,00000000), ref: 012947DD
                                                                                                                                                                        • IsWellKnownSid.ADVAPI32(?,00000016,?,00000000,00000000), ref: 012947E8
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Token$CloseInformationProcess$ChangeCurrentErrorFindHandleKnownLastNotificationOpenWell
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3729429321-0
                                                                                                                                                                        • Opcode ID: 95bd06cef8eaa7c7fee4363219efb7052bab51cf65981f8bed0f60f2b47e2334
                                                                                                                                                                        • Instruction ID: 5eb3dc7ccf2c8f1b02de67ccbe4653844d3786e22332a1a575db7ec5d7abc440
                                                                                                                                                                        • Opcode Fuzzy Hash: 95bd06cef8eaa7c7fee4363219efb7052bab51cf65981f8bed0f60f2b47e2334
                                                                                                                                                                        • Instruction Fuzzy Hash: BC21A175600209ABEF24EBACDD88FEE7BA8EB45720F100255EB04E21D0E6309A458761
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • _malloc.LIBCMT ref: 013F0D0C
                                                                                                                                                                          • Part of subcall function 013F2A11: __FF_MSGBANNER.LIBCMT ref: 013F2A2A
                                                                                                                                                                          • Part of subcall function 013F2A11: __NMSG_WRITE.LIBCMT ref: 013F2A31
                                                                                                                                                                          • Part of subcall function 013F2A11: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 013F2A56
                                                                                                                                                                        • std::exception::exception.LIBCMT ref: 013F0D41
                                                                                                                                                                        • std::exception::exception.LIBCMT ref: 013F0D5B
                                                                                                                                                                        • __CxxThrowException@8.LIBCMT ref: 013F0D6C
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                                                                        • String ID: $
                                                                                                                                                                        • API String ID: 615853336-3993045852
                                                                                                                                                                        • Opcode ID: da36c2860b7f02b81939e50f4892ee2dde8dc9713952a6b78251a83ba503a1de
                                                                                                                                                                        • Instruction ID: 5f1b5481043d36affe3ec21c117497aca1c026fadcd8cafd392fb514e24021c7
                                                                                                                                                                        • Opcode Fuzzy Hash: da36c2860b7f02b81939e50f4892ee2dde8dc9713952a6b78251a83ba503a1de
                                                                                                                                                                        • Instruction Fuzzy Hash: FE61D13190060ADBEF398F2CD9447AE7BA6AF5032CF24011EFA19A7182D7749A55CB51
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • OleInitialize.OLE32(00000000), ref: 012FDF79
                                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,?,0145CA88,000000FF,012FDF4B), ref: 012FDF91
                                                                                                                                                                        • OleUninitialize.OLE32(?,?,?,0145CA88,000000FF,012FDF4B), ref: 012FDFB7
                                                                                                                                                                        • TlsGetValue.KERNEL32(?,?,?,?,0145CA88,000000FF,012FDF4B), ref: 012FDFC7
                                                                                                                                                                        • TlsSetValue.KERNEL32(?,00000000), ref: 012FDFDF
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Value$EventInitializeUninitialize
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 566941487-0
                                                                                                                                                                        • Opcode ID: 2377f8dad134b177e82eab384d739c5372898a0e171c6c199d20b85d720df7e1
                                                                                                                                                                        • Instruction ID: 5c9475d1789987abb8813a9c7fcc2af27638ee5f51ea4b522815f561fc6dc30a
                                                                                                                                                                        • Opcode Fuzzy Hash: 2377f8dad134b177e82eab384d739c5372898a0e171c6c199d20b85d720df7e1
                                                                                                                                                                        • Instruction Fuzzy Hash: 940171B5604741ABD721DF68D809F1ABAA8FB54A14F004A2DF606936A5EB39D4008B51
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,00000028,00000004,00000000,00E21CCE,?), ref: 00E21A84
                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,00000028,00000000,00000000), ref: 00E21A9B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                        • String ID: .itext$.text
                                                                                                                                                                        • API String ID: 544645111-3616233406
                                                                                                                                                                        • Opcode ID: a50d28d54a807dd613f3559837fdd2f401307fdc522da9f33d73f2be1462edf4
                                                                                                                                                                        • Instruction ID: 5d91c1fa108d8a3dbcce1169554b7560b6de61510bd665dd7adb1a767ba397aa
                                                                                                                                                                        • Opcode Fuzzy Hash: a50d28d54a807dd613f3559837fdd2f401307fdc522da9f33d73f2be1462edf4
                                                                                                                                                                        • Instruction Fuzzy Hash: 3511E4B6A01324BAC720CF90AD81AFAB3F8EB14740F1445A9F942F6141E670EA85D760
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LoadLibraryW.KERNELBASE(advapi32.dll,01A4F0D0,?,0129507D), ref: 01300B59
                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 01300B79
                                                                                                                                                                        • _free.LIBCMT ref: 01300BA4
                                                                                                                                                                          • Part of subcall function 013F19CE: RtlFreeHeap.NTDLL(00000000,00000000,?,012FDFD3,00000000,?,?,?,0145CA88,000000FF,012FDF4B), ref: 013F19E4
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ErrorFreeHeapLastLibraryLoad_free
                                                                                                                                                                        • String ID: advapi32.dll
                                                                                                                                                                        • API String ID: 1383136612-4050573280
                                                                                                                                                                        • Opcode ID: db9a982fd8c21e6a8f5ec55869f99672e9a081306f8fb85b9b50c1fa3a1e1ee6
                                                                                                                                                                        • Instruction ID: 612f2aff3636437f2a3207c3fac8a538c3e21d5a57fa08d1f02d5c65eec6becd
                                                                                                                                                                        • Opcode Fuzzy Hash: db9a982fd8c21e6a8f5ec55869f99672e9a081306f8fb85b9b50c1fa3a1e1ee6
                                                                                                                                                                        • Instruction Fuzzy Hash: BD0181B0504B42EBD716EF28C804B5BBFE8AF51708F04892DF495D2281E738C5048792
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • FreeLibrary.KERNELBASE(97AE88B8,000000FF,012950F0,?), ref: 01300BE3
                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 01300C01
                                                                                                                                                                        • _free.LIBCMT ref: 01300C2B
                                                                                                                                                                          • Part of subcall function 013F19CE: RtlFreeHeap.NTDLL(00000000,00000000,?,012FDFD3,00000000,?,?,?,0145CA88,000000FF,012FDF4B), ref: 013F19E4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$ErrorHeapLastLibrary_free
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1013596455-0
                                                                                                                                                                        • Opcode ID: 7e2944eac7c7cb16312903f75d8a3b43070ee07f97a0e8e4c550168e9bb74d88
                                                                                                                                                                        • Instruction ID: e19be77d431a2be316da2b85d1d82eef66c9675922cdd3af007264e3895c9bd0
                                                                                                                                                                        • Opcode Fuzzy Hash: 7e2944eac7c7cb16312903f75d8a3b43070ee07f97a0e8e4c550168e9bb74d88
                                                                                                                                                                        • Instruction Fuzzy Hash: 1201ADB0504B81ABDB15EF38D958B5BBBE8AF50704F04892CF94587281E738D104CBA2
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,?,00000040,?,?,?,?,00E21B87,?,?,?,00C9A600,00E24000,00CAA600,?), ref: 00E21045
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 544645111-0
                                                                                                                                                                        • Opcode ID: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                                                                                                                                                                        • Instruction ID: eb09db17fd10c3a4bcabae8570cb5fd229cbbfce7ee247b03789f5da3694611f
                                                                                                                                                                        • Opcode Fuzzy Hash: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                                                                                                                                                                        • Instruction Fuzzy Hash: 504191B0600711CFC324CF19D880AA6B7F5FF68304B20896EE59A97B51E371F995CB94
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 01400A7D
                                                                                                                                                                          • Part of subcall function 013F7A11: __getptd_noexit.LIBCMT ref: 013F7A11
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 328603210-0
                                                                                                                                                                        • Opcode ID: 0c089ae86c7c674d90f1ff729795b5edd980661c057864298b8767baf6cedc71
                                                                                                                                                                        • Instruction ID: 5b94aac613090ac26dc631eb2105050afac69652222abb4c4d1543960bca6d17
                                                                                                                                                                        • Opcode Fuzzy Hash: 0c089ae86c7c674d90f1ff729795b5edd980661c057864298b8767baf6cedc71
                                                                                                                                                                        • Instruction Fuzzy Hash: BC0192353012119EFB269E6AD804B6B3B54AB916A0F04473AB9159B2E1D77488808B50
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 013F84A1: __lock.LIBCMT ref: 013F84A3
                                                                                                                                                                        • __onexit_nolock.LIBCMT ref: 013F1492
                                                                                                                                                                          • Part of subcall function 013F1393: RtlDecodePointer.NTDLL(01A4E280), ref: 013F13A8
                                                                                                                                                                          • Part of subcall function 013F1393: RtlDecodePointer.NTDLL ref: 013F13B5
                                                                                                                                                                          • Part of subcall function 013F1393: __realloc_crt.LIBCMT ref: 013F13F2
                                                                                                                                                                          • Part of subcall function 013F1393: __realloc_crt.LIBCMT ref: 013F1408
                                                                                                                                                                          • Part of subcall function 013F1393: RtlEncodePointer.NTDLL(00000000), ref: 013F141A
                                                                                                                                                                          • Part of subcall function 013F1393: RtlEncodePointer.NTDLL(88735C9C), ref: 013F142E
                                                                                                                                                                          • Part of subcall function 013F1393: RtlEncodePointer.NTDLL(-00000004), ref: 013F1436
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Pointer$Encode$Decode__realloc_crt$__lock__onexit_nolock
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3536590627-0
                                                                                                                                                                        • Opcode ID: 2d765551c780be2a2d0c3b845cd3e55ee32409baeebb84cd11c48dbca488e47c
                                                                                                                                                                        • Instruction ID: 4ad2fd7e255c2b2686543eb578e1fab3680daf7f2419a8aa73e9fa00e9b2112e
                                                                                                                                                                        • Opcode Fuzzy Hash: 2d765551c780be2a2d0c3b845cd3e55ee32409baeebb84cd11c48dbca488e47c
                                                                                                                                                                        • Instruction Fuzzy Hash: 34D0177080030AEADB00BBB8D800B9DB670AF60369F60425DD2256A1A4CA7846019A40
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00E21E5A
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                        • Opcode ID: 6dbf898f18ded6fc1ccb447e3dab3a9536b0d351a83441f1e6db8b3283911dff
                                                                                                                                                                        • Instruction ID: 22672f81417a3434b5c8c312a2ead4119f2ea0e763567099fa2c8765f17f558a
                                                                                                                                                                        • Opcode Fuzzy Hash: 6dbf898f18ded6fc1ccb447e3dab3a9536b0d351a83441f1e6db8b3283911dff
                                                                                                                                                                        • Instruction Fuzzy Hash: 0AC01232008121EFCB506B90E80CECABBA4BF08321F068444F24987024C2309881CB50
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00E21CD9,?,?), ref: 00E21E44
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                        • Opcode ID: 1616e3da05f3fd21e399880992b0449fcfc45800bff6500b0fa9cc2e6004d2bb
                                                                                                                                                                        • Instruction ID: 992110c3583ec9877ad243e9c49a253af2b940a9812d409a29afd27ac5d11863
                                                                                                                                                                        • Opcode Fuzzy Hash: 1616e3da05f3fd21e399880992b0449fcfc45800bff6500b0fa9cc2e6004d2bb
                                                                                                                                                                        • Instruction Fuzzy Hash: FEC04C35118510BFCF51AB95DD48F4977E5BB48711F444185F10EC7568C6749810DB19
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • RtlEncodePointer.NTDLL(00000000), ref: 013FB660
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: EncodePointer
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2118026453-0
                                                                                                                                                                        • Opcode ID: 2cf6c5c579ff8ee0f03c5fd1281d87450060e69daa84a4ae679a67ef73d4f603
                                                                                                                                                                        • Instruction ID: 6cd36a2f19a7cf23078356e605185cd432eed56144adb58cdb8155ba40b6c31d
                                                                                                                                                                        • Opcode Fuzzy Hash: 2cf6c5c579ff8ee0f03c5fd1281d87450060e69daa84a4ae679a67ef73d4f603
                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 01300B40: LoadLibraryW.KERNELBASE(advapi32.dll,01A4F0D0,?,0129507D), ref: 01300B59
                                                                                                                                                                          • Part of subcall function 01300B40: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 01300B79
                                                                                                                                                                          • Part of subcall function 01300B40: _free.LIBCMT ref: 01300BA4
                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WTSQueryUserToken), ref: 00E2AE26
                                                                                                                                                                        • GetProcAddress.KERNEL32(00E2A690,WTSRegisterSessionNotification), ref: 00E2AE40
                                                                                                                                                                        • GetProcAddress.KERNEL32(00E2A690,WTSUnRegisterSessionNotification), ref: 00E2AE5A
                                                                                                                                                                        • GetProcAddress.KERNEL32(00E3E9D0,WTSEnumerateServersW), ref: 00E2AE74
                                                                                                                                                                        • GetProcAddress.KERNEL32(010439C0,WTSEnumerateSessionsW), ref: 00E2AE8E
                                                                                                                                                                        • GetProcAddress.KERNEL32(010439C0,WTSQuerySessionInformationW), ref: 00E2AEA8
                                                                                                                                                                        • GetProcAddress.KERNEL32(010439C0,WTSFreeMemory), ref: 00E2AEC2
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AddressProc$ErrorLastLibraryLoad_free
                                                                                                                                                                        • String ID: WTSEnumerateServersW$WTSEnumerateSessionsW$WTSFreeMemory$WTSQuerySessionInformationW$WTSQueryUserToken$WTSRegisterSessionNotification$WTSUnRegisterSessionNotification$wtsapi32.dll
                                                                                                                                                                        • API String ID: 1327587910-3108672682
                                                                                                                                                                        • Opcode ID: 29d986dbebbd4e7066dd0e6e5eaaaf864ed211b1cc72ed1ae864661765dd8b27
                                                                                                                                                                        • Instruction ID: 84766cfa40b605efb4e928d3f2eed316ef83f0bd2fda6cd041659e720e096428
                                                                                                                                                                        • Opcode Fuzzy Hash: 29d986dbebbd4e7066dd0e6e5eaaaf864ed211b1cc72ed1ae864661765dd8b27
                                                                                                                                                                        • Instruction Fuzzy Hash: 43213971B413275B9B609F3A9D41B137BDDBF60B8571A243AA914F7210E730DC928BE1
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 01300B40: LoadLibraryW.KERNELBASE(advapi32.dll,01A4F0D0,?,0129507D), ref: 01300B59
                                                                                                                                                                          • Part of subcall function 01300B40: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 01300B79
                                                                                                                                                                          • Part of subcall function 01300B40: _free.LIBCMT ref: 01300BA4
                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorW), ref: 01064936
                                                                                                                                                                        • GetProcAddress.KERNEL32(01328EF0,OpenEventLogA), ref: 01064950
                                                                                                                                                                        • GetProcAddress.KERNEL32(00E2A690,CloseEventLog), ref: 0106496A
                                                                                                                                                                        • GetProcAddress.KERNEL32(00E3E9D0,ReportEventA), ref: 01064984
                                                                                                                                                                        • GetProcAddress.KERNEL32(01066BA0,CreateProcessWithTokenW), ref: 0106499E
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AddressProc$ErrorLastLibraryLoad_free
                                                                                                                                                                        • String ID: CloseEventLog$ConvertStringSecurityDescriptorToSecurityDescriptorW$CreateProcessWithTokenW$OpenEventLogA$ReportEventA$advapi32.dll
                                                                                                                                                                        • API String ID: 1327587910-3518705215
                                                                                                                                                                        • Opcode ID: eb758318a293b4586e4f680386d13a39478a78d558fb99f41c6c2825a8077561
                                                                                                                                                                        • Instruction ID: b81d1b62fc1b6afc1c7e772f624f0d25bd0fecfa0a9d9d1fe9847c3f6cd97f19
                                                                                                                                                                        • Opcode Fuzzy Hash: eb758318a293b4586e4f680386d13a39478a78d558fb99f41c6c2825a8077561
                                                                                                                                                                        • Instruction Fuzzy Hash: 23112D70B81313AFAB929E7E9C44B12AFECAF91A847140475A998D7244F760D8618BF1
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __getptd.LIBCMT ref: 013FB5F1
                                                                                                                                                                          • Part of subcall function 013FB84B: __getptd_noexit.LIBCMT ref: 013FB84E
                                                                                                                                                                          • Part of subcall function 013FB84B: __amsg_exit.LIBCMT ref: 013FB85B
                                                                                                                                                                        • __getptd.LIBCMT ref: 013FB608
                                                                                                                                                                        • __amsg_exit.LIBCMT ref: 013FB616
                                                                                                                                                                        • __lock.LIBCMT ref: 013FB626
                                                                                                                                                                        • __updatetlocinfoEx_nolock.LIBCMT ref: 013FB63A
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000003.00000002.623695834.0000000000E26000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                        • Associated: 00000003.00000002.623649768.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623664206.0000000000E21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.623687444.0000000000E25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.624651428.000000000149E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.625981961.00000000019A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A51000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626122096.0000000001A55000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626157900.0000000001A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626171632.0000000001A59000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626290117.0000000001ACF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.626302905.0000000001AD0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000003.00000002.627313894.0000000001E9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_3_2_e20000_AnyDesk.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 938513278-0
                                                                                                                                                                        • Opcode ID: aa13a9319e59b1285f76041f578ef7190b47f1ddc4f292e9e3b5f69634b469e8
                                                                                                                                                                        • Instruction ID: 378c5fa6859b264312598a6fe6d4423255e9678657abe5bc34088d000b5e35ae
                                                                                                                                                                        • Opcode Fuzzy Hash: aa13a9319e59b1285f76041f578ef7190b47f1ddc4f292e9e3b5f69634b469e8
                                                                                                                                                                        • Instruction Fuzzy Hash: BEF0F0B2D40B06DAEB21BB6CC841B4DBBE0AF20728F10010DD355AB1D8CB3845018A56
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%