Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
19AQMM23R0042.v2Amd1.docx

Overview

General Information

Sample Name:19AQMM23R0042.v2Amd1.docx
Analysis ID:774927
MD5:e890375329d48ed3b30ef6069edb6b29
SHA1:38db4834284bc435cd4812e8dc3a64259eaea908
SHA256:796db4d06e9436a88799be149e964905864570215a4c7fef1959f4069b13a5da
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 1972 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • chrome.exe (PID: 1168 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 6ACAE527E744C80997B25EF2A0485D5E)
    • chrome.exe (PID: 2696 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=984,10159926925427126930,7379457540998911605,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1424 /prefetch:8 MD5: 6ACAE527E744C80997B25EF2A0485D5E)
    • AcroRd32.exe (PID: 3384 cmdline: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Downloads\m-16-17.pdf MD5: 2F8D93826B8CBF9290BC57535C7A6817)
      • RdrCEF.exe (PID: 3660 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 326A645391A97C760B60C558A35BB068)
  • chrome.exe (PID: 2040 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.whitehouse.gov/wp-content/uploads/legacy_drupal_files/omb/memoranda/2016/m-16-17.pdf MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/legacy_drupal_files/omb/memoranda/2016/m-16-17.pdf HTTP/1.1Host: www.whitehouse.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: http://www.acquisition.gov/FAR
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlString found in binary or memory: http://www.dol.gov/owcp/dlhwc/lscarrier.htm.
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: http://www.sam.gov
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlString found in binary or memory: https://dos-evolve.app.cloud.gov/
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdos-evolve.app.cloud.gov%2F&data=0
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fuscode.house.gov%2Fview.xhtml%3Fre
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.acquisition.gov%2Ffar%2Fpart-5
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ecfr.gov%2Fcurrent%2Ftitle-5%2
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.law.cornell.edu%2Fcfr%2Ftext%2
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.law.cornell.edu%2Fuscode%2Ftex
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlString found in binary or memory: https://sam.gov
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlString found in binary or memory: https://us06web.zoom.us/j/88659768243?pwd=NjlNczBibGtKUVN1aDdPd3BPTkFPdz09
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://usdos.sharepoint.com/sites/DS-In/C/ST/SSI/NSM/IDM/OneBadge/SitePages/OneBadge.aspx
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlString found in binary or memory: https://www.SAM.gov
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.acquisition.gov/
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.acquisition.gov/far/part-19
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.acquisition.gov/far/part-52
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlString found in binary or memory: https://www.dol.gov/owcp/dlhwc/dbawaivers/dbawaivers.htm
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.federalregister.gov/documents/2022/07/22/2022-15622/past-performance-ratings-for-small-b
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.govinfo.gov/content/pkg/USCODE-2017-title41/html/USCODE-2017-title41-subtitleI-divsnC-ch
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.law.cornell.edu/definitions/index.php?width=840&height=800&iframe=true&def_id=28ecffbfcc
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.law.cornell.edu/definitions/index.php?width=840&height=800&iframe=true&def_id=690927fef1
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.ntia.gov/files/ntia/publications/sbom_minimum_elements_report.pdf
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.ntia.gov/files/ntia/publications/sbom_minimum_elements_report.pdf)
Source: document.xmlString found in binary or memory: https://www.sam.gov
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.sam.gov)
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.sam.gov/
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.whitehouse.gov/wp-content/uploads/2017/11/2002-M-02-01-Guidance-for-Preparing-and-Submit
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.whitehouse.gov/wp-content/uploads/2018/06/M-18-16.pdf
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.whitehouse.gov/wp-content/uploads/2019/08/Issuance-of-Revised-Appendix-B-to-OMB-Circular
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.whitehouse.gov/wp-content/uploads/legacy_drupal_files/omb/memoranda/2001/m01-24.pdf
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drString found in binary or memory: https://www.whitehouse.gov/wp-content/uploads/legacy_drupal_files/omb/memoranda/2016/m-16-17.pdf
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4084C7AE-9673-43A6-A276-43D76269EB09}.tmpJump to behavior
Source: ~WRF{50E430A7-A240-4EEE-8AB4-AA8172877D59}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR497D.tmpJump to behavior
Source: classification engineClassification label: clean1.winDOCX@40/19@3/6
Source: ~WRF{50E430A7-A240-4EEE-8AB4-AA8172877D59}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{50E430A7-A240-4EEE-8AB4-AA8172877D59}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{50E430A7-A240-4EEE-8AB4-AA8172877D59}.tmp.0.drOLE document summary: edited time not present or 0
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=984,10159926925427126930,7379457540998911605,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1424 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.whitehouse.gov/wp-content/uploads/legacy_drupal_files/omb/memoranda/2016/m-16-17.pdf
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Downloads\m-16-17.pdf
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=984,10159926925427126930,7379457540998911605,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1424 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Downloads\m-16-17.pdfJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043Jump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: 19AQMM23R0042.v2Amd1.LNK.0.drLNK file: ..\..\..\..\..\Desktop\19AQMM23R0042.v2Amd1.docx
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$AQMM23R0042.v2Amd1.docxJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = word/footer4.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = word/footer5.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = word/header4.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = word/footer6.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = word/header5.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = word/header6.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = word/footer7.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = word/header7.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/item2.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/item4.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/itemProps4.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = docProps/custom.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/item3.xml
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: 19AQMM23R0042.v2Amd1.docxInitial sample: OLE zip file path = customXml/_rels/item4.xml.rels
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: ~WRF{50E430A7-A240-4EEE-8AB4-AA8172877D59}.tmp.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\m-16-17.pdf.crdownloadJump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: CO, COR, OSDBU, Evolve Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: The Evolve Program Manager and the contract level CO will evaluate substitutions at the contract level and the TO CO and TO COR will evaluate TO level substitutions. Requests will be reviewed promptly the Contractor will receive timely written notification of his/her approval or disapproval in writing. All disapprovals will require resubmission of another substitution within 15 calendar days of receipt of the written denial by the Contractor. The Contractor shall allow a minimum of a two-week transition of key personnel.H.11Insurance
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: award the Contractor shall provide a draft ACA to the Evolve CO, COR, and Program Manager for review and approval. An example is provided in Attachment J-7, Associate Contractor Agreement Sample.
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: s Program Manager identified for this contract is:
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: The Program Manager shall act as the central point of contact with the Government for all program-wide technical issues and will represent the Contractor at all post-award status meetings. The Program Manager shall be responsible for all issue resolution, program management, and other contract support including providing comprehensive account support for the Evolve contract. The Program Manager is responsible for overall contract performance and shall not serve in any other capacity under this contract.
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: To ensure Contractors remain aware of and are implementing emerging SCRM requirements over the life of the Contract, a SCRM Plan will be submitted to the Program Manager no later than 30 calendar days after the end of each contract year. Refer to NIST SP 800-161 for a plan template. Additional artifacts may also be required.
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: IRM EVOLVE Program Manager:
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: s Program Manager PAGEREF _Toc122962109 \h 63
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: Program Manager (PM) to serve as the Government
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: TO CO, TO COR, TO CPM, Evolve Program Manager
Source: document.xmlBinary or memory string: s Program Manager</w:t></w:r><w:bookmarkEnd w:id="211"/><w:bookmarkEnd w:id="212"/><w:bookmarkEnd w:id="213"/></w:p><w:p w14:paraId="7FA75C7D" w14:textId="77777777" w:rsidR="009104B7" w:rsidRPr="00F417DC" w:rsidRDefault="002E548C" w:rsidP="00B03757"><w:pPr><w:spacing w:before="100" w:beforeAutospacing="1"/></w:pPr><w:r><w:t>The Program Manager shall act as the central point of contact with the Government for all program-wide technical issues and will represent the Contractor at all post-award status meetings. The Program Manager shall be responsible for all issue resolution, program management, and other contract support including providing comprehensive account support for the Evolve contract. The Program Manager is responsible for overall contract performance and shall not serve in any other capacity under this contract.</w:t></w:r></w:p><w:p w14:paraId="6FA1A485" w14:textId="47A295EB" w:rsidR="002E548C" w:rsidRPr="005F5C0E" w:rsidRDefault="009104B7" w:rsidP="00BB5F5F"><w:pPr><w:pStyle w:val="Heading2"/></w:pPr><w:bookmarkStart w:id="214" w:name="_Toc89369441"/><w:bookmarkStart w:id="215" w:name="_Toc779148534"/><w:bookmarkStart w:id="216" w:name="_Toc122962110"/><w:r w:rsidRPr="005F5C0E"><w:t xml:space="preserve">G.2 </w:t></w:r><w:r w:rsidR="72DA3DA1" w:rsidRPr="005F5C0E"><w:t>Special Contract Administration Responsibilities</w:t></w:r><w:bookmarkEnd w:id="214"/><w:bookmarkEnd w:id="215"/><w:bookmarkEnd w:id="216"/></w:p><w:p w14:paraId="273179FB" w14:textId="2E6A0664" w:rsidR="002E548C" w:rsidRPr="00F417DC" w:rsidRDefault="72DA3DA1" w:rsidP="00B03757"><w:pPr><w:spacing w:before="100" w:beforeAutospacing="1"/></w:pPr><w:r><w:t xml:space="preserve">Each program office utilizing Evolve has the primary responsibility </w:t></w:r><w:r w:rsidR="0F66E484"><w:t>of working</w:t></w:r><w:r w:rsidR="17222EA8"><w:t xml:space="preserve"> in concert</w:t></w:r><w:r w:rsidR="0F66E484"><w:t xml:space="preserve"> with </w:t></w:r><w:r w:rsidR="06B2A7F6"><w:t>the</w:t></w:r><w:r><w:t xml:space="preserve"> </w:t></w:r><w:r w:rsidR="06B2A7F6"><w:t xml:space="preserve">Evolve TO </w:t></w:r><w:r w:rsidR="00286ABD"><w:t>CO</w:t></w:r><w:r w:rsidR="06B2A7F6"><w:t xml:space="preserve"> </w:t></w:r><w:r w:rsidR="001E4F4A"><w:t xml:space="preserve">and the IT Acquisitions Office, Contract Management Division (IRM/BMP/ITA/CM) to </w:t></w:r><w:r w:rsidR="06B2A7F6"><w:t xml:space="preserve">perform </w:t></w:r><w:r><w:t xml:space="preserve">the administration of any order it places with the Contractor. </w:t></w:r></w:p><w:p w14:paraId="79DF05C6" w14:textId="4160AA83" w:rsidR="002E548C" w:rsidRPr="005F5C0E" w:rsidRDefault="009104B7" w:rsidP="00BB5F5F"><w:pPr><w:pStyle w:val="Heading2"/></w:pPr><w:bookmarkStart w:id="217" w:name="_Toc89369442"/><w:bookmarkStart w:id="218" w:name="_Toc1758981875"/><w:bookmarkStart w:id="219" w:name="_Toc122962111"/><w:r w:rsidRPr="005F5C0E"><w:t xml:space="preserve">G.3 </w:t></w:r><w:r w:rsidR="72DA3DA1" w:rsidRPr="005F5C0E"><w:t>Tech
Source: document.xmlBinary or memory string: 2107) may impose certain restrictions on their job search and employment after their departure. PIA prohibits an individual from releasing source selection and </w:t></w:r><w:r w:rsidR="14C80D4B" w:rsidRPr="009400E9"><w:rPr><w:szCs w:val="24"/></w:rPr><w:t>Contractor</w:t></w:r><w:r w:rsidR="77B9050D" w:rsidRPr="009400E9"><w:rPr><w:szCs w:val="24"/></w:rPr><w:t xml:space="preserve"> bid/proposal information. The limits are applicable at each state (seeking, negotiating, engaging in) of the post-government employment process. If an individual has/had access to such information, as a present or former employee of, or person acting on behalf of or advising, the US on a procurement, they are prohibited from disclosing this information before the award of the contract to which the information relates. They are also prohibited from knowingly </w:t></w:r><w:r w:rsidR="77B9050D" w:rsidRPr="009400E9"><w:rPr><w:szCs w:val="24"/></w:rPr><w:lastRenderedPageBreak/><w:t>obtaining this type of information before the award of the contract to which the information relates.</w:t></w:r></w:p><w:p w14:paraId="5CDEC022" w14:textId="646D12A8" w:rsidR="43A1BBE8" w:rsidRPr="00106751" w:rsidRDefault="003B733C" w:rsidP="00B03757"><w:pPr><w:pStyle w:val="NumberedList2"/><w:ind w:left="907"/><w:rPr><w:szCs w:val="24"/></w:rPr></w:pPr><w:r><w:rPr><w:szCs w:val="24"/></w:rPr><w:t>k.</w:t></w:r><w:r><w:rPr><w:szCs w:val="24"/></w:rPr><w:tab/></w:r><w:r w:rsidR="77B9050D"><w:t xml:space="preserve">Under PIA, an individual may not accept compensation from a </w:t></w:r><w:r w:rsidR="35ED35D6"><w:t>Contractor</w:t></w:r><w:r w:rsidR="77B9050D"><w:t xml:space="preserve"> within one year after serving as the procuring </w:t></w:r><w:r w:rsidR="00286ABD"><w:t>CO</w:t></w:r><w:r w:rsidR="77B9050D"><w:t xml:space="preserve">, the source selection authority, a member of the source selection evaluation board or the chief of a financial or technical evaluation team for a procurement for a contract in excess of $10 million awarded to that </w:t></w:r><w:r w:rsidR="487DAD4F"><w:t>Contractor</w:t></w:r><w:r w:rsidR="77B9050D"><w:t xml:space="preserve">. This restriction also applies if they served as program manager, deputy program manager or administrative </w:t></w:r><w:r w:rsidR="00286ABD"><w:t>CO</w:t></w:r><w:r w:rsidR="77B9050D"><w:t xml:space="preserve"> for a contract over $10 million. In addition, the restriction will apply if they made a decision to:</w:t></w:r></w:p><w:p w14:paraId="701205A0" w14:textId="6874C412" w:rsidR="43A1BBE8" w:rsidRPr="004C3581" w:rsidRDefault="1D1569D4" w:rsidP="00BB1482"><w:pPr><w:pStyle w:val="ListParagraph"/><w:numPr><w:ilvl w:val="0"/><w:numId w:val="96"/></w:numPr><w:spacing w:before="100" w:beforeAutospacing="1" w:after="120"/><w:rPr><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr></w:pPr><w:r w:rsidRPr="5F5C9CA6"><w:rPr><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t xml:space="preserve">award a contract, modification, subcontract, </w:t></w
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: TO COR, Evolve Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: IDIQ PROGRAM MANAGER (PM) POC
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: TO CO, TO COR, TO CPM, Evolve Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: The Contractor's Program Manager, <Name>, is designated as key, and may only be replaced with the approval of the Evolve Program Manager and the CO, in accordance with the terms and conditions of Section H.23. The Contractor
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: k.Under PIA, an individual may not accept compensation from a Contractor within one year after serving as the procuring CO, the source selection authority, a member of the source selection evaluation board or the chief of a financial or technical evaluation team for a procurement for a contract in excess of $10 million awarded to that Contractor. This restriction also applies if they served as program manager, deputy program manager or administrative CO for a contract over $10 million. In addition, the restriction will apply if they made a decision to:
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: s Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: The CO is responsible for establishing the time and place of the conference and will notify the appropriate Government representatives and the Contractors. The Evolve Program Manager will designate or act as the chairperson at the conference. The chairperson of the conference shall conduct the meeting.
Source: document.xmlBinary or memory string: in the contract/TO.</w:t></w:r></w:p><w:p w14:paraId="08C4AA3C" w14:textId="58F6AF37" w:rsidR="00F92DA4" w:rsidRPr="00F417DC" w:rsidRDefault="0FDD2992" w:rsidP="00B03757"><w:pPr><w:spacing w:before="100" w:beforeAutospacing="1"/></w:pPr><w:r><w:t xml:space="preserve">The Contractor's Program Manager, </w:t></w:r><w:r w:rsidR="51E6F772"><w:t>&lt;Name&gt;</w:t></w:r><w:r><w:t>, is designated as key, and may only be replaced with the approval of the Evolve Program Manager and the CO, in accordance with the terms and conditions of Section H.23. The Contractor
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: Evolve Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: vdpsubmission@state.gov, E-CISO, Evolve Program Manager, CO, COR
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: TO COR, Evolve Program Manager, Office of the Chief Architect
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: CO, COR Evolve Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: proposed Program Manager to determine whether their experience is commensurate with the requirements of a contract of similar size, scope, and complexity. Identification of projects managed with standard formal process models other than CMMI6o
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: If specific required MRD standard(s) is/are not up to date at the time of award, the Offeror will submit requested changes to M/SS/CfA to prioritize an update of the standard(s). If the M/SS/CfA has not updated the MRD after onboarding of personnel is completed the Contractor may request a waiver from the Evolve Program Manager.
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: 9Evolve Program Manager, TO Manager, CO, TO CO, TO COR, Contractor
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: In the event the Contractor anticipates difficulty in complying with any contract-level delivery schedule, the Contractor shall immediately provide written notice to the Contracting Officer and the Evolve Program Manager. For any TO level deliverable, the Contractor shall provide written notification immediately to the TO-level Contracting Officer and TO COR. Each notification shall give pertinent details, including the date by which the Contractor expects to make delivery; PROVIDED, that this data shall be informational only in character and that receipt thereof shall not be construed as a waiver by the Government of any contract delivery schedule, or any rights or remedies provided by law or under this contract.
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: The Offeror shall provide the resume of the proposed Program Manager (PM) POC that meets or exceeds the requirements set forth in in Section C.12, Key Personnel Requirements. This PM POC shall be the same individual proposed for Volume 1a and Volume 4 (the Resume is required for both Phases 1 and 2)
Source: document.xmlBinary or memory string: under</w:t></w:r><w:r w:rsidR="2DC663D1"><w:t xml:space="preserve"> </w:t></w:r><w:r w:rsidR="7CF6A47B"><w:t>its</w:t></w:r><w:r w:rsidR="2DC663D1"><w:t xml:space="preserve"> primary</w:t></w:r><w:r><w:t xml:space="preserve"> Evolve</w:t></w:r><w:r w:rsidR="46AA0620"><w:t xml:space="preserve"> functional category NAICS code</w:t></w:r><w:r><w:t xml:space="preserve">, a solicitation will be held to onboard two new small businesses in </w:t></w:r><w:r w:rsidR="105E5B33"><w:t>its</w:t></w:r><w:r><w:t xml:space="preserve"> place. This will ensure that Evolve continuously maintains parity of opportunity </w:t></w:r><w:r w:rsidR="30A97BF4"><w:t>for small business awardees.</w:t></w:r></w:p><w:p w14:paraId="74B09EE4" w14:textId="51823658" w:rsidR="00461D82" w:rsidRPr="005F5C0E" w:rsidRDefault="483C5E86" w:rsidP="00BB5F5F"><w:pPr><w:pStyle w:val="Heading2"/></w:pPr><w:bookmarkStart w:id="292" w:name="_Toc89369476"/><w:bookmarkStart w:id="293" w:name="_Toc1263134661"/><w:bookmarkStart w:id="294" w:name="_Toc122962142"/><w:r w:rsidRPr="005F5C0E"><w:t>H.</w:t></w:r><w:r w:rsidR="4D109EDD" w:rsidRPr="005F5C0E"><w:t xml:space="preserve">5 </w:t></w:r><w:r w:rsidR="25791FCB" w:rsidRPr="005F5C0E"><w:t>Advertisements, Publicizing Awards and News Releases</w:t></w:r><w:bookmarkEnd w:id="292"/><w:bookmarkEnd w:id="293"/><w:bookmarkEnd w:id="294"/></w:p><w:p w14:paraId="36CC7FA6" w14:textId="6D2571C8" w:rsidR="00461D82" w:rsidRPr="00F417DC" w:rsidRDefault="25791FCB" w:rsidP="00B03757"><w:pPr><w:spacing w:before="100" w:beforeAutospacing="1"/></w:pPr><w:r><w:t>Under no circumstances shall the Contractor, or anyone acting on behalf of the Contractor, refer to the supplies, services, or equipment furnished pursuant to the provisions of this contract in any publicity/ news release or commercial advertising without first obtaining explicit written consent to do so from the Evolve Program Manager</w:t></w:r><w:r w:rsidR="0EAFBDB4"><w:t xml:space="preserve"> with a cc: to the </w:t></w:r><w:r w:rsidR="00286ABD"><w:t>CO</w:t></w:r><w:r><w:t>. This restriction does not apply to marketing materials developed for presentation to potential government customers of this contract vehicle.</w:t></w:r></w:p><w:p w14:paraId="526AE97A" w14:textId="421B3F78" w:rsidR="00461D82" w:rsidRPr="00F417DC" w:rsidRDefault="0B55CC7C" w:rsidP="00B03757"><w:pPr><w:spacing w:before="100" w:beforeAutospacing="1"/></w:pPr><w:r><w:lastRenderedPageBreak/><w:t>The Contractor agrees not to refer to awards in commercial advertising in such a manner as to state or imply that the product or service provided is endorsed or preferred by the Federal Government or is considered by the Government to be superior to other products or services.</w:t></w:r></w:p><w:p w14:paraId="6DA76942" w14:textId="1C99A126" w:rsidR="00171B37" w:rsidRPr="005F5C0E" w:rsidRDefault="483C5E86" w:rsidP="00BB5F5F"><w:pPr><w:pStyle w:val="Heading2"/></w:pPr><w:bookmarkStart w:id="295" w:name="_Toc89369477"/><w:bookmarkStart w:id="296"
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: Under no circumstances shall the Contractor, or anyone acting on behalf of the Contractor, refer to the supplies, services, or equipment furnished pursuant to the provisions of this contract in any publicity/ news release or commercial advertising without first obtaining explicit written consent to do so from the Evolve Program Manager with a cc: to the CO. This restriction does not apply to marketing materials developed for presentation to potential government customers of this contract vehicle.
Source: document.xmlBinary or memory string: s Program Manager identified for this contract is:</w:t></w:r></w:p><w:p w14:paraId="15830696" w14:textId="46398138" w:rsidR="00F92DA4" w:rsidRPr="005A2F6D" w:rsidRDefault="117B8C42" w:rsidP="00BB1482"><w:pPr><w:pStyle w:val="ListParagraph"/><w:numPr><w:ilvl w:val="0"/><w:numId w:val="100"/></w:numPr><w:spacing w:before="100" w:beforeAutospacing="1" w:after="120"/><w:rPr><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr></w:pPr><w:r w:rsidRPr="5F5C9CA6"><w:rPr><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t>Name:</w:t></w:r></w:p><w:p w14:paraId="5EA05FDD" w14:textId="31162947" w:rsidR="00F92DA4" w:rsidRPr="00B03757" w:rsidRDefault="117B8C42" w:rsidP="00BB1482"><w:pPr><w:pStyle w:val="ListParagraph"/><w:numPr><w:ilvl w:val="0"/><w:numId w:val="100"/></w:numPr><w:spacing w:before="100" w:beforeAutospacing="1" w:after="120"/></w:pPr><w:r w:rsidRPr="5F5C9CA6"><w:rPr><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t>Mobile Telephone:</w:t></w:r></w:p><w:p w14:paraId="498A840A" w14:textId="271F0FF2" w:rsidR="00F92DA4" w:rsidRPr="00B03757" w:rsidRDefault="117B8C42" w:rsidP="00BB1482"><w:pPr><w:pStyle w:val="ListParagraph"/><w:numPr><w:ilvl w:val="0"/><w:numId w:val="100"/></w:numPr><w:spacing w:before="100" w:beforeAutospacing="1" w:after="120"/></w:pPr><w:r w:rsidRPr="5F5C9CA6"><w:rPr><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t>E-Mail Address:</w:t></w:r></w:p><w:p w14:paraId="101111FE" w14:textId="6768D109" w:rsidR="00F92DA4" w:rsidRPr="00F417DC" w:rsidRDefault="50AEFADC" w:rsidP="00B03757"><w:pPr><w:spacing w:before="100" w:beforeAutospacing="1"/></w:pPr><w:r><w:t xml:space="preserve">If the Government determines that certain personnel are
Source: document.xmlBinary or memory string: </w:t></w:r><w:r w:rsidR="054A221E" w:rsidRPr="229992D5"><w:t>2</w:t></w:r><w:r w:rsidR="767D0D72" w:rsidRPr="229992D5"><w:t xml:space="preserve"> page</w:t></w:r><w:r w:rsidR="054A221E" w:rsidRPr="229992D5"><w:t>s</w:t></w:r><w:bookmarkEnd w:id="524"/></w:p><w:p w14:paraId="0B2EBDF6" w14:textId="0565049A" w:rsidR="00FF0EB1" w:rsidRPr="00F417DC" w:rsidRDefault="3BDC5D07" w:rsidP="004E0125"><w:pPr><w:spacing w:before="100" w:beforeAutospacing="1"/><w:jc w:val="both"/></w:pPr><w:r w:rsidRPr="00B03757"><w:rPr><w:color w:val="000000" w:themeColor="text1"/></w:rPr><w:t>The Offeror shall provide the resume of the proposed Program Manager (PM)</w:t></w:r><w:r w:rsidR="78285264" w:rsidRPr="00B03757"><w:rPr><w:color w:val="000000" w:themeColor="text1"/></w:rPr><w:t xml:space="preserve"> POC</w:t></w:r><w:r w:rsidRPr="00B03757"><w:rPr><w:color w:val="000000" w:themeColor="text1"/></w:rPr><w:t xml:space="preserve"> that meets or exceeds the requirements set forth in in Section C.</w:t></w:r><w:r w:rsidR="00506715"><w:rPr><w:color w:val="000000" w:themeColor="text1"/></w:rPr><w:t>12</w:t></w:r><w:r w:rsidRPr="00B03757"><w:rPr><w:color w:val="000000" w:themeColor="text1"/></w:rPr><w:t>, Key Personnel Requirements</w:t></w:r><w:r w:rsidR="00506715"><w:rPr><w:color w:val="000000" w:themeColor="text1"/></w:rPr><w:t>. This PM POC shall be the same individual proposed for Volume 1a and Volume 4 (the Resume is required for both Phases 1 and 2)</w:t></w:r><w:r w:rsidRPr="00B03757"><w:rPr><w:color w:val="000000" w:themeColor="text1"/></w:rPr><w:t xml:space="preserve">. If the proposed PM is not a current employee, then the resume must include a statement that the prospective employee has authorized his/her resume to be submitted, intends to accept employment if the Contractor is selected for award and that the parties have discussed salary </w:t></w:r><w:r w:rsidRPr="229992D5"><w:rPr><w:b/><w:i/></w:rPr><w:t xml:space="preserve">parameters. </w:t></w:r><w:bookmarkStart w:id="526" w:name="_Hlk122454102"/><w:r w:rsidRPr="229992D5"><w:rPr><w:b/><w:i/></w:rPr><w:t xml:space="preserve">If the PM </w:t></w:r><w:r w:rsidR="58524854" w:rsidRPr="229992D5"><w:rPr><w:b/><w:i/></w:rPr><w:t xml:space="preserve">POC </w:t></w:r><w:r w:rsidRPr="229992D5"><w:rPr><w:b/><w:i/></w:rPr><w:t>candidate becomes unavailable at any point during the evaluation</w:t></w:r><w:r><w:t xml:space="preserve"> process, the Offeror shall immediately notify the Contracting Officer.</w:t></w:r><w:r w:rsidR="3DE082E7"><w:t xml:space="preserve"> </w:t></w:r><w:bookmarkEnd w:id="526"/><w:r w:rsidR="3DE082E7"><w:t>This is not a billable position.</w:t></w:r></w:p><w:p w14:paraId="4D50073A" w14:textId="5FF29D07" w:rsidR="00C334A7" w:rsidRPr="00B03757" w:rsidRDefault="008D14B6" w:rsidP="00BB5F5F"><w:pPr><w:pStyle w:val="Heading3"/></w:pPr><w:bookmarkStart w:id="527" w:name="_Toc122962224"/><w:bookmarkEnd w:id="525"/><w:r w:rsidRPr="164CE26C"><w:t>L.</w:t></w:r><w:r w:rsidR="47FBD861" w:rsidRPr="164CE26C"><
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: a. IDIQ Program Manager POC Artifact Requirements:
Source: document.xmlBinary or memory string: s proposed Program Manager</w:t></w:r><w:r w:rsidR="24355670" w:rsidRPr="001A26C9"><w:rPr><w:color w:val="000000" w:themeColor="text1"/><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t xml:space="preserve"> </w:t></w:r><w:r w:rsidR="57701298" w:rsidRPr="001A26C9"><w:rPr><w:color w:val="000000" w:themeColor="text1"/><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t xml:space="preserve">to determine whether their experience is commensurate with the requirements of a contract of similar size, scope, and complexity. </w:t></w:r><w:r w:rsidR="57701298" w:rsidRPr="00124DAD"><w:rPr><w:color w:val="000000" w:themeColor="text1"/><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t>I</w:t></w:r><w:r w:rsidR="57701298" w:rsidRPr="001A26C9"><w:rPr><w:color w:val="000000" w:themeColor="text1"/><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t>dentification of projects managed with standard formal process models other than CMM</w:t></w:r><w:r w:rsidR="00124DAD"><w:rPr><w:color w:val="000000" w:themeColor="text1"/><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t>I</w:t></w:r><w:r w:rsidR="57701298" w:rsidRPr="001A26C9"><w:rPr><w:color w:val="000000" w:themeColor="text1"/><w:sz w:val="24"/><w:szCs w:val="24"/></w:rPr><w:t xml:space="preserve"> and ITIL will be considered. Consideration of formal process experience will be based on the project
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: CO, COR, Evolve Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: CO, TO COR, Evolve Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: vCOR, CO, Evolve Program Manager
Source: ~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drBinary or memory string: cirt@state.gov, Evolve Program Manager
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception2
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer2
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 774927 Sample: 19AQMM23R0042.v2Amd1.docx Startdate: 28/12/2022 Architecture: WINDOWS Score: 1 6 chrome.exe 15 2 2->6         started        9 WINWORD.EXE 575 34 2->9         started        11 chrome.exe 2->11         started        dnsIp3 20 239.255.255.250 unknown Reserved 6->20 13 chrome.exe 6->13         started        16 AcroRd32.exe 15 29 6->16         started        process4 dnsIp5 22 clients.l.google.com 142.250.203.110, 443, 49171 GOOGLEUS United States 13->22 24 accounts.google.com 172.217.168.45, 443, 49175 GOOGLEUS United States 13->24 26 5 other IPs or domains 13->26 18 RdrCEF.exe 2 16->18         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
wh46.go-vip.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.ntia.gov/files/ntia/publications/sbom_minimum_elements_report.pdf0%VirustotalBrowse
https://www.sam.gov)0%Avira URL Cloudsafe
https://dos-evolve.app.cloud.gov/0%Avira URL Cloudsafe
https://www.ntia.gov/files/ntia/publications/sbom_minimum_elements_report.pdf)0%Avira URL Cloudsafe
https://usdos.sharepoint.com/sites/DS-In/C/ST/SSI/NSM/IDM/OneBadge/SitePages/OneBadge.aspx0%Avira URL Cloudsafe
https://www.ntia.gov/files/ntia/publications/sbom_minimum_elements_report.pdf0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
wh46.go-vip.net
192.0.66.168
truefalseunknown
accounts.google.com
172.217.168.45
truefalse
    high
    clients.l.google.com
    142.250.203.110
    truefalse
      high
      clients2.google.com
      unknown
      unknownfalse
        high
        www.whitehouse.gov
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
            high
            https://www.whitehouse.gov/wp-content/uploads/legacy_drupal_files/omb/memoranda/2016/m-16-17.pdffalse
              high
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.sam.gov)~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                • Avira URL Cloud: safe
                low
                https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdos-evolve.app.cloud.gov%2F&data=0~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                  high
                  https://www.sam.gov/~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                    high
                    https://www.whitehouse.gov/wp-content/uploads/legacy_drupal_files/omb/memoranda/2001/m01-24.pdf~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                      high
                      https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fuscode.house.gov%2Fview.xhtml%3Fre~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                        high
                        https://www.federalregister.gov/documents/2022/07/22/2022-15622/past-performance-ratings-for-small-b~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                          high
                          https://www.ntia.gov/files/ntia/publications/sbom_minimum_elements_report.pdf)~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.dol.gov/owcp/dlhwc/dbawaivers/dbawaivers.htm~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlfalse
                            high
                            https://www.whitehouse.gov/wp-content/uploads/2017/11/2002-M-02-01-Guidance-for-Preparing-and-Submit~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                              high
                              https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ecfr.gov%2Fcurrent%2Ftitle-5%2~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                high
                                https://www.whitehouse.gov/wp-content/uploads/2018/06/M-18-16.pdf~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                  high
                                  http://www.sam.gov~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                    high
                                    https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.acquisition.gov%2Ffar%2Fpart-5~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                      high
                                      https://www.govinfo.gov/content/pkg/USCODE-2017-title41/html/USCODE-2017-title41-subtitleI-divsnC-ch~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                        high
                                        https://sam.gov~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlfalse
                                          high
                                          https://www.acquisition.gov/far/part-52~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                            high
                                            http://www.acquisition.gov/FAR~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                              high
                                              https://www.sam.govdocument.xmlfalse
                                                high
                                                http://www.dol.gov/owcp/dlhwc/lscarrier.htm.~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlfalse
                                                  high
                                                  https://us06web.zoom.us/j/88659768243?pwd=NjlNczBibGtKUVN1aDdPd3BPTkFPdz09~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlfalse
                                                    high
                                                    https://www.SAM.gov~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlfalse
                                                      high
                                                      https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.law.cornell.edu%2Fuscode%2Ftex~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                        high
                                                        https://www.acquisition.gov/far/part-19~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                          high
                                                          https://www.whitehouse.gov/wp-content/uploads/2019/08/Issuance-of-Revised-Appendix-B-to-OMB-Circular~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                            high
                                                            https://www.ntia.gov/files/ntia/publications/sbom_minimum_elements_report.pdf~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://dos-evolve.app.cloud.gov/~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.dr, document.xmlfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.law.cornell.edu/definitions/index.php?width=840&height=800&iframe=true&def_id=690927fef1~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                              high
                                                              https://usdos.sharepoint.com/sites/DS-In/C/ST/SSI/NSM/IDM/OneBadge/SitePages/OneBadge.aspx~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.law.cornell.edu/definitions/index.php?width=840&height=800&iframe=true&def_id=28ecffbfcc~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                                high
                                                                https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.law.cornell.edu%2Fcfr%2Ftext%2~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                                  high
                                                                  https://www.acquisition.gov/~WRS{1086E50E-D8D9-4EB3-BCDD-AA7DFEFF8BF4}.tmp.0.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    172.217.168.45
                                                                    accounts.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    142.250.203.110
                                                                    clients.l.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    192.0.66.168
                                                                    wh46.go-vip.netUnited States
                                                                    2635AUTOMATTICUSfalse
                                                                    IP
                                                                    192.168.2.255
                                                                    127.0.0.1
                                                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                    Analysis ID:774927
                                                                    Start date and time:2022-12-28 19:20:33 +01:00
                                                                    Joe Sandbox Product:CloudBasic
                                                                    Overall analysis duration:0h 5m 44s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Sample file name:19AQMM23R0042.v2Amd1.docx
                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                    Number of analysed new started processes analysed:11
                                                                    Number of new started drivers analysed:2
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • HDC enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:CLEAN
                                                                    Classification:clean1.winDOCX@40/19@3/6
                                                                    EGA Information:Failed
                                                                    HDC Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .docx
                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                    • Attach to Office via COM
                                                                    • Browse link: https://www.whitehouse.gov/wp-content/uploads/legacy_drupal_files/omb/memoranda/2016/m-16-17.pdf
                                                                    • Scroll down
                                                                    • Close Viewer
                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 23.211.4.250, 2.21.22.155, 2.21.22.179
                                                                    • Excluded domains from analysis (whitelisted): ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, e4578.dscb.akamaiedge.net, acroipm2.adobe.com.edgesuite.net, a122.dscd.akamai.net, update.googleapis.com, clientservices.googleapis.com, www.gstatic.com, acroipm2.adobe.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                    TimeTypeDescription
                                                                    19:22:56API Interceptor601x Sleep call for process: AcroRd32.exe modified
                                                                    19:23:05API Interceptor44x Sleep call for process: RdrCEF.exe modified
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    239.255.255.250EFT Attachment.htmlGet hashmaliciousBrowse
                                                                      http://artiboost.com/NAR.php?NLMDAUIATU=3Get hashmaliciousBrowse
                                                                        AT00009282.htmGet hashmaliciousBrowse
                                                                          5926-Payoff-xxxx.xx.xxx.htmlGet hashmaliciousBrowse
                                                                            Bank_Of_America_Bank_Statement__108870659pdf.htaGet hashmaliciousBrowse
                                                                              Bank_Of_America_Bank_Statement__6202068pdf.htaGet hashmaliciousBrowse
                                                                                http://tech-center.comGet hashmaliciousBrowse
                                                                                  Mail 32_info@ekn.se quota.htmlGet hashmaliciousBrowse
                                                                                    http://us-dotbids.comGet hashmaliciousBrowse
                                                                                      http://lgdrazem.plGet hashmaliciousBrowse
                                                                                        https://agenciadesenhoemfoco.com.br/EB.php?ESUI=10Get hashmaliciousBrowse
                                                                                          http://157.230.216.218Get hashmaliciousBrowse
                                                                                            https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgo.onelink.me%2fv1xd%3fpid%3dPatch%26c%3dMobileFooter%26af_web_dp%3dhttp%253a%252f%252fr20.rs6.net%2ftn.jsp%3ff%3d001i7pdizVQS8B-ng4HANZQ70ChJ2ot4sV-z8hL51lYFiAoXg41pfLer72NVV0wWV3be-v-sVfar0JjNUjKB06nzDOSf3AnitBBWz715Z8aeqBepV1vgOV1kdAGSOkxCvhWKUbe-KRmwfc%3d%26c%3d%26ch%3d%23YS5uZ0BtaW5jb3IuY29tLmF1&c=E,1,7CWb2IrVZjVsI5JOpR6EJv-NwQnRwkBTFKZCeSMF3hjBBxhxUapSUzvfEGYImWWXyKDleKtrU-APM30KEMM2qu2pBRjIxnhCtNOm92Np_QAOji0,&typo=1Get hashmaliciousBrowse
                                                                                              https://sites.google.com/amricalturs.net/download4/microsoft-office-365Get hashmaliciousBrowse
                                                                                                Wires for Thursday, 22nd.xlsxGet hashmaliciousBrowse
                                                                                                  http://grand-prize-add1.liveGet hashmaliciousBrowse
                                                                                                    http://grand-prize-add1.liveGet hashmaliciousBrowse
                                                                                                      https://s.id/1tYsoGet hashmaliciousBrowse
                                                                                                        http://cuckoorental.com/Get hashmaliciousBrowse
                                                                                                          https://www.utilif.isGet hashmaliciousBrowse
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                            wh46.go-vip.nethttp://www.ofice.comGet hashmaliciousBrowse
                                                                                                            • 192.0.66.168
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                            AUTOMATTICUSTT2022.12.19.exeGet hashmaliciousBrowse
                                                                                                            • 192.0.78.221
                                                                                                            https://prolightandsound.com.au/products-services/Get hashmaliciousBrowse
                                                                                                            • 192.0.77.48
                                                                                                            https:/www.fastemailhelper.com/l/8b5da0436371553c72c1ad3609969496d2e44a29617fb40fbfd4b28825e537543b4bd0980faf7dbf0640671347df5de2?url=https%3A%2F%2Ftechcrunch.com%2F2022%2F06%2F13%2Fconstruction-design-platform-alice-technologies-bags-fresh-capital-to-expand%2FGet hashmaliciousBrowse
                                                                                                            • 192.0.76.3
                                                                                                            2 Fax Pages Ref# IAS-AT2972323218.htmlGet hashmaliciousBrowse
                                                                                                            • 192.0.78.26
                                                                                                            https://indd.adobe.com/view/904e068b-af36-44f2-acdb-2853ab3a35c7Get hashmaliciousBrowse
                                                                                                            • 192.0.78.26
                                                                                                            2 Fax Pages Ref#-1974590093.htmlGet hashmaliciousBrowse
                                                                                                            • 192.0.78.27
                                                                                                            https://payment-invoice-09375241.ml/?ciabGet hashmaliciousBrowse
                                                                                                            • 192.0.78.27
                                                                                                            http://www.spokenpen.com/Get hashmaliciousBrowse
                                                                                                            • 192.0.78.146
                                                                                                            Invoice #2563-11282022-6.htmlGet hashmaliciousBrowse
                                                                                                            • 192.0.78.27
                                                                                                            https://whitefalconug.com/od/index.php?QBOT.zipGet hashmaliciousBrowse
                                                                                                            • 192.0.77.2
                                                                                                            INVOICE_2022-12-12.exeGet hashmaliciousBrowse
                                                                                                            • 192.0.78.151
                                                                                                            SOA.htmlGet hashmaliciousBrowse
                                                                                                            • 192.0.77.2
                                                                                                            jets8879.exeGet hashmaliciousBrowse
                                                                                                            • 192.0.78.25
                                                                                                            https://hip-hopvibe.com/news/white-walmart-employee-calls-black-customer-racial-slurs/Get hashmaliciousBrowse
                                                                                                            • 192.0.78.23
                                                                                                            https://1drv.ms/u/s!AiqdbVeNuuNpcbVwYgz8Og1bqFw?e=hyN55aGet hashmaliciousBrowse
                                                                                                            • 192.0.78.27
                                                                                                            https://pressandshear-my.sharepoint.com/:o:/p/carlb/EpimsaFJk0pBu9uzZiurduABdjCNBEQC6jHoxazVkEErkg?e=CQ1imTGet hashmaliciousBrowse
                                                                                                            • 192.0.78.27
                                                                                                            https://1drv.ms/u/s!AtHqvSv88CBcf7m5yzO5fhtYmio?e=WxZghAGet hashmaliciousBrowse
                                                                                                            • 192.0.78.27
                                                                                                            74044_Factura._12400.htmlGet hashmaliciousBrowse
                                                                                                            • 192.0.73.2
                                                                                                            doc_Factura_94670.htmlGet hashmaliciousBrowse
                                                                                                            • 192.0.73.2
                                                                                                            fvrumthswr.exeGet hashmaliciousBrowse
                                                                                                            • 192.0.78.24
                                                                                                            No context
                                                                                                            No context
                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                            File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                            Category:dropped
                                                                                                            Size (bytes):71190
                                                                                                            Entropy (8bit):2.6914682511220316
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:IGwR6M/XyQ7V+v4OxXii6Ukx7bFTuXIl2ivI5KlzVBfwJNgXhf:0N5+vBXiiu7sXWI5gT8NgXhf
                                                                                                            MD5:6992A78ED768C140C0B007279C3C5BAB
                                                                                                            SHA1:DEC2CFDD6439131096F7338BABF438B7D3F3F881
                                                                                                            SHA-256:8F3882C9BE354AE67E42DE3C93B1B26978CBF970FCC8FF2228E4DA2E5FA7CBE5
                                                                                                            SHA-512:E259053883BE7DB2AEA01212307568755B84990CDD28B9EE9DFD7ED226845C9AF6DEE4AE1B9CAD620C2DAFA63B8ADF9CEEF0B8E49390C18EAA26D890A9FFAABB
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3024000, file counter 15, database pages 15, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                            Category:dropped
                                                                                                            Size (bytes):61440
                                                                                                            Entropy (8bit):3.5762168128552307
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:neh9dThVtELJ8DAcLKuZsLRGlKhsvXh+vSc:wAeZsLQhUSc
                                                                                                            MD5:56DD30FBA6C1CABB7639A2EB5085558F
                                                                                                            SHA1:D8A9947C1E3ADF6719A45FAD3E22A880526C1374
                                                                                                            SHA-256:7C70B3C2E9C16AC82EB48953115FFCDA727FC90B083BE29677D9A05DCC476C1B
                                                                                                            SHA-512:52D990474E805D959E1716338D84B516E1CF4C3EBC1A38FB5E7C67938F3DD5687556EC5E998E3F558DC204A4A974ED20AEA2ACA96271EF97BAC74296643767DE
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:SQLite format 3......@ ..........................................................................$.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                            File Type:SQLite Rollback Journal
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8720
                                                                                                            Entropy (8bit):3.3104259859463663
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:7Mj2iomVmBsmom1CsiomCBszom1Nom1Aiom1RROiom1Com1pom1LiomVKiomi8qN:7FCm6rsf6uhXCK8d49IVXEBodRBkH
                                                                                                            MD5:A7C8C4F829E55ECAE075687BC550C74F
                                                                                                            SHA1:68740066FDC6FE09174F5E0FAC0760C9A5399C01
                                                                                                            SHA-256:A372EE1A9FA5447479BB039EE6939F8F7870AC735D42BE01121BC31B885D3377
                                                                                                            SHA-512:DA619009DD95C7870E8FC5319EC00BF0DA7E17D24F12E8C7FBE81F9D0EE6ED1CB7FB12A80239564F0FB9B844610899D30CFDCE6496B8B74666D4997A112975A6
                                                                                                            Malicious:false
                                                                                                            Preview:.... .c......A(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................W....<.W.L...y.......~........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:PNG image data, 488 x 488, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):125536
                                                                                                            Entropy (8bit):7.991885554946064
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:3072:pOG3KmnVnHqHrUnC2SqPfP1eFzvEoHg3SZpoXE:ljnVnAWC2SgEFzvEoHgoiE
                                                                                                            MD5:80760AD61DB09EBFA36B4DA6FFF514A9
                                                                                                            SHA1:0BBE45FF693FCB42E71167A032BF4B004E81A096
                                                                                                            SHA-256:1220EC08ED082B73F6FC6889F842191D80BFC8C4238A61514B2004A5EA484EE9
                                                                                                            SHA-512:5BB59A6DFC27236E26DACCE0414464E828A6EC477C56B3C3B937A8B4F4392E30FBA85F2ED229C4069472983B15F3C9E9BECE9D8ABAFD39F272B4E851389FD706
                                                                                                            Malicious:false
                                                                                                            Preview:.PNG........IHDR..............P|.....sRGB.........gAMA......a.....pHYs..!...!..........IDATx^.].x.G.>....H[...]Z....Cqw.....{..\.[...B..wv...7..@..>..@nggwgg.o......4h.A....4h.A....4h.A....4h.A....4h.A....4h.A..s D.....''t..=u...]b..t.e.9...4h.A..sx.K.s.%...,.|.Y...r).p.|.>KS?.[......O....!...~..w|..~~.YB.=..G.sY..../...z.................R..\.b.7.#.U.m..4h.!...F..~..y|.Y~..M.`..O.y>.n.}=\...].y.46...{.3.Y.Lx6<#...,>....4h........1..w..gpu...I?.[.O.}........m.{1Km....Vb.i.A.....4.............v......R.M.w.D5.....{h.N..pi.6..W....4h..g.2.........s~...<..u...\.J...L^.@Y...y}.....)...~u..X..;...{....uH............s......A.....g..K.g......j...U..[. q6...g...n...)...$..I..NO.?\#...Id.S.).%...D>..!.?G.g.u.N.k.Z.f.....<....?.J.....5.r1.8.x....+.........K....4|....%..qW?......jp.<!.]Bk.z<.|.XO......D...O..*h.4p.x..0?.L../.g\G.u.{f^[D.~.n..}...mp.B....A...q..G....\;.x.......?.C.T.j.=H.}T.}E..{Q.......?.6..m..k.6h#....6t......N........A....b+.f].
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2560
                                                                                                            Entropy (8bit):1.4144420332478416
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:rl3lTpFQJXIRPVvoRPVvoCI6pzCm6pzCmCICICb77:rnrVgVjK
                                                                                                            MD5:A6AF0829118D0AAD7955C9CAB163FD20
                                                                                                            SHA1:718E6A1117B5AA692EF48CDA60CFEF67646CBF82
                                                                                                            SHA-256:9C2E36F614A3C3D877FA9B3455EDB571B115C72766EA7B83C66E51F035B6F648
                                                                                                            SHA-512:958F2CCF539175263270C087F70C50CE186FB29428130F24375B6E6C3FE59D7D7DCC2DDF55C4F5FD5A6042F6856ECAEA0B07F04AE6C2D0D06A1BB314A7F4E291
                                                                                                            Malicious:false
                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:Targa image data - Map 6 x 7 x 8 +4 +5 "\011"
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1294118
                                                                                                            Entropy (8bit):4.2510114409958835
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:vRqqMSCCSO6/13aYPzIRpVLfRw9DTf72eTkRkoZxldU4PLQ2RkCIgch/GxaVW3Ds:my/67
                                                                                                            MD5:A0A6F5504E8CE214BB383FAC956A5D3A
                                                                                                            SHA1:C4B3A88926901A7918D4A6DD52ABA1B72D7738B0
                                                                                                            SHA-256:AF78207A1387144C0EBEAC3AB4E61754BD491B71C15DD0F9559C294FDEA6565D
                                                                                                            SHA-512:428F711F47CB2823A82E65A88D1F3A605F14278B986E637D2B2A6C55A996546033A76A2564D571CE019CDA4BAAC9F188627446331ACC11AB35CBBA21C05F518C
                                                                                                            Malicious:false
                                                                                                            Preview:................................................................ .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>................./. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .............U...S... .D.e.p.a.r.t.m.e.n.t. .o.f. .S.t.a.t.e.....E.v.o.l.v.e. .I.n.d.e.f.i.n.i.t.e. .D.e.l.i.v.e.r.y./. .I.n.d.e.f.i.n.i.t.e. .Q.u.a.n.t.i.t.y. .(.I.D.I.Q.). .C.o.n.t.r.a.c.t.....S.o.l.i.c.i.t.a.t.i.o.n...1.9.A.Q.M.M.2.3.R.0.0.4.2...A.m.e.n.d.m.e.n.t. .1.......................S.B.U. .-............................................................................................................................................................................................................................................................................................................................................................................................$...d...d.[$.\$.a$.gdWW........d...d.[$.\$.gdz..&.....$...d...d.[$.\$.a$.gdz..&..............d...d.[$.\$.]...
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1024
                                                                                                            Entropy (8bit):0.1215386864328073
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:JlXll/lGNWtWlxlG:ANyiC
                                                                                                            MD5:6D00E84E5EDAA43E119EA03CE5ECAA4F
                                                                                                            SHA1:9FA7D5D09FED0A7C1F8392022EAAA24B66F4E77B
                                                                                                            SHA-256:957DA89085D8855135307E641A71C5EA2284BE478C115D7A6C3E9C095E83D407
                                                                                                            SHA-512:9DD9AD771F98A2AA72A238FCFE2F34AE181059A55A214A0B3EF7238916E9494B7BE5510DF0884B1CB1D357578E27F0E9B13F5CB7A1002E4583DBF428D3BBA0BE
                                                                                                            Malicious:false
                                                                                                            Preview:D...D.d.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1024
                                                                                                            Entropy (8bit):0.05390218305374581
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:ol3lYdn:4Wn
                                                                                                            MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                            SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                            SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                            SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                            Malicious:false
                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1536
                                                                                                            Entropy (8bit):1.3554734412254814
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbd:IiiiiiiiiifdLloZQc8++lsJe1MzEZl
                                                                                                            MD5:2D8FF84B8D9CD726DEC083B4B40410E1
                                                                                                            SHA1:0171EA54724A8CB7A7AB7A2F280AE30C078C56B7
                                                                                                            SHA-256:F82B578823E49F0A8FD28DB608A03BB58FB5D5069076E9AADA601E52B62F678F
                                                                                                            SHA-512:8F2CBAC3D029E4610575BF533C35F40DD5530238F98D37F88FF23FCA8356576C09734AEF39028E67E975A957736FA23A9775D7080EB754B3470EA1A0A0522EED
                                                                                                            Malicious:false
                                                                                                            Preview:..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:GIF image data, version 89a, 15 x 15
                                                                                                            Category:dropped
                                                                                                            Size (bytes):663
                                                                                                            Entropy (8bit):5.949125862393289
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                            MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                            SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                            SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                            SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                            Malicious:false
                                                                                                            Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:45:52 2022, mtime=Tue Mar 8 15:45:52 2022, atime=Thu Dec 29 02:22:09 2022, length=700342, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1069
                                                                                                            Entropy (8bit):4.541307351351036
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:8Jb/XTm3xqhf/xfMc/jChet3P9c/jCDv3qsu7D:8Jb/XTQxWHxfH2hSC9s0D
                                                                                                            MD5:0940AF153A8B311757ACD141041A9B89
                                                                                                            SHA1:DFF135DE14FAF029CE32B73BB5A391C86F5D6103
                                                                                                            SHA-256:8D05EE4C6996444406027CA612883462CF74546A6ABA564A8343E285735D472F
                                                                                                            SHA-512:6E42E5B84AB1682FF08388828AD13C28DDA0C28B5D96CB2D7F067F08BBBF1AD2CA662DB1F4CF6131E2905E19C2703723D6653A793B0E5864F8448650A0B605E5
                                                                                                            Malicious:false
                                                                                                            Preview:L..................F.... ...19...3..19...3..:F..4................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....hT....user.8......QK.XhT..*...&=....U...............A.l.b.u.s.....z.1.....hT....Desktop.d......QK.XhT..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2......U.. .19AQMM~1.DOC..`......hT..hT..*...r.....'...............1.9.A.Q.M.M.2.3.R.0.0.4.2...v.2.A.m.d.1...d.o.c.x.......................-...8...[............?J......C:\Users\..#...................\\284992\Users.user\Desktop\19AQMM23R0042.v2Amd1.docx.0.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.1.9.A.Q.M.M.2.3.R.0.0.4.2...v.2.A.m.d.1...d.o.c.x.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......284992.........
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:Generic INItialization configuration [misc]
                                                                                                            Category:dropped
                                                                                                            Size (bytes):92
                                                                                                            Entropy (8bit):4.857535940870222
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:bDuMJl2VNTxiLUmxW2aVNTxiLUv:bCfxl
                                                                                                            MD5:0B80D3943D32F5C0AA0A1A961A1AB87E
                                                                                                            SHA1:17118F339A4712E4CFCBB052A83551A45710CCC3
                                                                                                            SHA-256:4448CA839CAB508252F02F1EED126F245DA375E5520AAF13E95B34A17125259E
                                                                                                            SHA-512:623293A9270D665EAFA2F8CC92A0ECA12F4C0E53E5EFE90E2B9E56C49901E5EF025EFAC97DCE52E85BEFF4625F86C43D806B07082B0C0DD6B8478DEA6A47D785
                                                                                                            Malicious:false
                                                                                                            Preview:[folders]..Templates.LNK=0..19AQMM23R0042.v2Amd1.LNK=0..[misc]..19AQMM23R0042.v2Amd1.LNK=0..
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):162
                                                                                                            Entropy (8bit):2.503835550707525
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:vrJlaCkWtVyaJybdJylp2bG/WWNJbilFGUld/ln:vdsCkWtz8Oz2q/rViXdH/l
                                                                                                            MD5:7CFA404FD881AF8DF49EA584FE153C61
                                                                                                            SHA1:32D9BF92626B77999E5E44780BF24130F3D23D66
                                                                                                            SHA-256:248DB6BD8C5CD3542A5C0AE228D3ACD6D8A7FA0C0C62ABC3E178E57267F6CCD7
                                                                                                            SHA-512:F7CEC1177D4FF3F84F6F2A2A702E96713322AA56C628B49F728CD608E880255DA3EF412DE15BB58DF66D65560C03E68BA2A0DD6FDFA533BC9E428B0637562AEA
                                                                                                            Malicious:false
                                                                                                            Preview:.user..................................................A.l.b.u.s.............p........1h..............2h.............@3h..............3h.....z.......p4h.....x...
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                            Malicious:false
                                                                                                            Preview:..
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                            Malicious:false
                                                                                                            Preview:..
                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):162
                                                                                                            Entropy (8bit):2.503835550707525
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:vrJlaCkWtVyaJybdJylp2bG/WWNJbilFGUld/ln:vdsCkWtz8Oz2q/rViXdH/l
                                                                                                            MD5:7CFA404FD881AF8DF49EA584FE153C61
                                                                                                            SHA1:32D9BF92626B77999E5E44780BF24130F3D23D66
                                                                                                            SHA-256:248DB6BD8C5CD3542A5C0AE228D3ACD6D8A7FA0C0C62ABC3E178E57267F6CCD7
                                                                                                            SHA-512:F7CEC1177D4FF3F84F6F2A2A702E96713322AA56C628B49F728CD608E880255DA3EF412DE15BB58DF66D65560C03E68BA2A0DD6FDFA533BC9E428B0637562AEA
                                                                                                            Malicious:false
                                                                                                            Preview:.user..................................................A.l.b.u.s.............p........1h..............2h.............@3h..............3h.....z.......p4h.....x...
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):659456
                                                                                                            Entropy (8bit):7.815689758529251
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:/oAZ1ykbPl3IbNkaewdL1kXrJIeCvoqFo5j/YFhVoALS+Dep1HdCP:BZPbt0YXKK5j04A++DeJw
                                                                                                            MD5:5AF182F5407F2763E485B2E4D0D3A659
                                                                                                            SHA1:13F15DDD8125FFF808400DC22FE6F8FBD0AE6409
                                                                                                            SHA-256:D73700579189515F94884AE574846D10E9B84322266A94FF1100758E56D0D8C0
                                                                                                            SHA-512:80394536278A47B146C104105668488AD6B331298750342DDB3EAFBB0B5956FBCF1D920AE1CFF254E1C5EA3C854E7C7C7FA76C364BB448CFD711DADC39C847A2
                                                                                                            Malicious:false
                                                                                                            Preview:%PDF-1.6.%......2323 0 obj.<</Linearized 1/L 1630151/O 2325/E 653974/N 51/T 1629285/H [ 493 670]>>.endobj. ..2338 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<9BB27C77AE22D24BB57C8B7292BC3060><1471A1E96FBB4A4BA78412CF38CA8FFC>]/Index[2323 22]/Info 2322 0 R/Length 78/Prev 1629286/Root 2324 0 R/Size 2345/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`.....A.+.`6... .= ......"n... ..H.;....T.$n.201r........?....0.g2....endstream.endobj.startxref..0..%%EOF.. ..2344 0 obj.<</C 757/Filter/FlateDecode/I 781/Length 568/O 719/S 634/V 735>>stream..h..RMkSA.=....G....D..j.j.t...I. .b.4P.B....~.J..2H...Z,B.m.E..j.i.....t!.T.E..^.....g..s.s.<.......6....C....\.47s..495..\Tj...4_|.Z2.....&P....I..I.%......;.v.th..8.X-7.cz.V.B.w..v...u.....~............|-75Bd<....&...*.....L:../j...........BCc.t.p.H..6.z.c..|..o...e.....`.Q..............#m....,}...\l.hn.B../+S.GQ.mM....#..F17K...S....PG,7.%5.7-..6"........jd..5../.....U...2......[p...0...C..D.."d...
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1630151
                                                                                                            Entropy (8bit):7.872097441969036
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:BZPbt0YXKK5j04A++DeJwlEH1O3Wtico5IIjPuuAcCcEia1YaePAq3LJvG0F0iYo:BZPbt9HH+OwlEHFp+BWTcC8D/nFrf9x
                                                                                                            MD5:97B45C34B09FFAAC3EC514465507CC97
                                                                                                            SHA1:292AF7A45A9AC36F018F78A132829BD9BEC0CB28
                                                                                                            SHA-256:58592CD4F0650D061A16BC009FE98EBE73BD0B74F2E34FDCAFDB197F56BCB8D2
                                                                                                            SHA-512:40B390110CF38FF985168C251B8AC0E263D877569D1CE778F42A0A1D6C75FC18AE67FAAB4D5A28688CAECFC16270842BD918B97611FDFC02C1EB38F4DAA2AB15
                                                                                                            Malicious:false
                                                                                                            Preview:%PDF-1.6.%......2323 0 obj.<</Linearized 1/L 1630151/O 2325/E 653974/N 51/T 1629285/H [ 493 670]>>.endobj. ..2338 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<9BB27C77AE22D24BB57C8B7292BC3060><1471A1E96FBB4A4BA78412CF38CA8FFC>]/Index[2323 22]/Info 2322 0 R/Length 78/Prev 1629286/Root 2324 0 R/Size 2345/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`.....A.+.`6... .= ......"n... ..H.;....T.$n.201r........?....0.g2....endstream.endobj.startxref..0..%%EOF.. ..2344 0 obj.<</C 757/Filter/FlateDecode/I 781/Length 568/O 719/S 634/V 735>>stream..h..RMkSA.=....G....D..j.j.t...I. .b.4P.B....~.J..2H...Z,B.m.E..j.i.....t!.T.E..^.....g..s.s.<.......6....C....\.47s..495..\Tj...4_|.Z2.....&P....I..I.%......;.v.th..8.X-7.cz.V.B.w..v...u.....~............|-75Bd<....&...*.....L:../j...........BCc.t.p.H..6.z.c..|..o...e.....`.Q..............#m....,}...\l.hn.B../+S.GQ.mM....#..F17K...S....PG,7.%5.7-..6"........jd..5../.....U...2......[p...0...C..D.."d...
                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1630151
                                                                                                            Entropy (8bit):7.872097441969036
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:BZPbt0YXKK5j04A++DeJwlEH1O3Wtico5IIjPuuAcCcEia1YaePAq3LJvG0F0iYo:BZPbt9HH+OwlEHFp+BWTcC8D/nFrf9x
                                                                                                            MD5:97B45C34B09FFAAC3EC514465507CC97
                                                                                                            SHA1:292AF7A45A9AC36F018F78A132829BD9BEC0CB28
                                                                                                            SHA-256:58592CD4F0650D061A16BC009FE98EBE73BD0B74F2E34FDCAFDB197F56BCB8D2
                                                                                                            SHA-512:40B390110CF38FF985168C251B8AC0E263D877569D1CE778F42A0A1D6C75FC18AE67FAAB4D5A28688CAECFC16270842BD918B97611FDFC02C1EB38F4DAA2AB15
                                                                                                            Malicious:false
                                                                                                            Preview:%PDF-1.6.%......2323 0 obj.<</Linearized 1/L 1630151/O 2325/E 653974/N 51/T 1629285/H [ 493 670]>>.endobj. ..2338 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<9BB27C77AE22D24BB57C8B7292BC3060><1471A1E96FBB4A4BA78412CF38CA8FFC>]/Index[2323 22]/Info 2322 0 R/Length 78/Prev 1629286/Root 2324 0 R/Size 2345/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`.....A.+.`6... .= ......"n... ..H.;....T.$n.201r........?....0.g2....endstream.endobj.startxref..0..%%EOF.. ..2344 0 obj.<</C 757/Filter/FlateDecode/I 781/Length 568/O 719/S 634/V 735>>stream..h..RMkSA.=....G....D..j.j.t...I. .b.4P.B....~.J..2H...Z,B.m.E..j.i.....t!.T.E..^.....g..s.s.<.......6....C....\.47s..495..\Tj...4_|.Z2.....&P....I..I.%......;.v.th..8.X-7.cz.V.B.w..v...u.....~............|-75Bd<....&...*.....L:../j...........BCc.t.p.H..6.z.c..|..o...e.....`.Q..............#m....,}...\l.hn.B../+S.GQ.mM....#..F17K...S....PG,7.%5.7-..6"........jd..5../.....U...2......[p...0...C..D.."d...
                                                                                                            File type:Microsoft Word 2007+
                                                                                                            Entropy (8bit):7.9928072647977455
                                                                                                            TrID:
                                                                                                            • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                            • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                            • ZIP compressed archive (8000/1) 7.92%
                                                                                                            File name:19AQMM23R0042.v2Amd1.docx
                                                                                                            File size:700342
                                                                                                            MD5:e890375329d48ed3b30ef6069edb6b29
                                                                                                            SHA1:38db4834284bc435cd4812e8dc3a64259eaea908
                                                                                                            SHA256:796db4d06e9436a88799be149e964905864570215a4c7fef1959f4069b13a5da
                                                                                                            SHA512:631b9fc5f0cfe5cac6966b218220d59c06f01e1ad99f7b7f5fcacec451673689a898eff1f53e4e9eb9c86d0e893f9f7b0b82a8534f7a130b9ef852a6282153a8
                                                                                                            SSDEEP:12288:1ARExCvIYYlOuQFJjs6ubR0Tb+8P7jnjWLEkL6Z/C818mc1pVHTO1wscg:TMnYl56FsVa57T6Yi8CmEH6H
                                                                                                            TLSH:06E42325EB4A56B9E9AF0539DC0850FEEB089813C542F61F045FB9258B2C8C3EF31D69
                                                                                                            File Content Preview:PK..........!.$p.;....l.......[Content_Types].xml ...(.........................................................................................................................................................................................................
                                                                                                            Icon Hash:e4e6a2a2a4b4b4a4
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Dec 28, 2022 19:22:02.317236900 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:02.317279100 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.317347050 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:02.321505070 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.321558952 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.321641922 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.322861910 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.322896957 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.322959900 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.332638979 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:02.332653999 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.334033966 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.334069967 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.334321976 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.334352970 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.335179090 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:02.335222006 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.335305929 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:02.365943909 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:02.365972996 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.386921883 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.397068977 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.405740976 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.419404030 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.419456005 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.419632912 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:02.419668913 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.420455933 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.420492887 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.421094894 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.421185970 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:02.424854040 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.424864054 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.424940109 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.424968004 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:02.425576925 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.425658941 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:02.436325073 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.440996885 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:02.441029072 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.442373991 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.442456007 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:03.079336882 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:03.079351902 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.079580069 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.079798937 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:03.079808950 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.081378937 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:03.081402063 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.081537008 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.081583977 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:03.081594944 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.107834101 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.107888937 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.107932091 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.107959986 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.108143091 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.108143091 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.116307020 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.116368055 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:03.116377115 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.116482019 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.116528034 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:03.116585970 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.116625071 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.120150089 CET49171443192.168.2.22142.250.203.110
                                                                                                            Dec 28, 2022 19:22:03.120170116 CET44349171142.250.203.110192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134524107 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134583950 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134612083 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.134648085 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134701967 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.134715080 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134768009 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134814024 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.134819031 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134835958 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134929895 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.134943008 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.134995937 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.135003090 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.135018110 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.135057926 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.135708094 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.137248039 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.137357950 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.137401104 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.137465000 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.137546062 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:03.137566090 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.137742996 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.137806892 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:03.151959896 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152019024 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.152050972 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152143002 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152195930 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.152199030 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152216911 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152262926 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.152283907 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152369976 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152419090 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152427912 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.152445078 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152493954 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.152494907 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152513027 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.152631044 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.153383017 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.154324055 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.154402018 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.154436111 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.155611992 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.156069994 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.156414986 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.156465054 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.156483889 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.156522989 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.156574011 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.156645060 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.156668901 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.156738043 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.157134056 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.157946110 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.157998085 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.158015013 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.158052921 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.158121109 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.158976078 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.159208059 CET49175443192.168.2.22172.217.168.45
                                                                                                            Dec 28, 2022 19:22:03.159244061 CET44349175172.217.168.45192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.159921885 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.159996033 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.160023928 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.170106888 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.170224905 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.170258999 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.170742989 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.170815945 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.170840979 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.171351910 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.171457052 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.171478987 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.172220945 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.172319889 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.172343016 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.173120022 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.173202038 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.173227072 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.175302029 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.175390959 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.175431967 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.175458908 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.175479889 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.175677061 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.175769091 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.175781012 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.176480055 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.176553965 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.176563025 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.178205967 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.178267956 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.178281069 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.179140091 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.179218054 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.179236889 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268028021 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268060923 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268085957 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268112898 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268126965 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268141985 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268148899 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268160105 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268165112 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268174887 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268189907 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268189907 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268197060 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268209934 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268232107 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268234968 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268265009 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268281937 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268285990 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268301964 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268316984 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268328905 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268340111 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268343925 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268373013 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268390894 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268402100 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268425941 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.268449068 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.268481970 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.269802094 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.269819975 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.269865990 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.269998074 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.270029068 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.270245075 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.270251989 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.270267963 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.270380974 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.270421982 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.270734072 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.270742893 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.270760059 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.270885944 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.270929098 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.271136999 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.271146059 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.271164894 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.271284103 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.271321058 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.271503925 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.271512032 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.271529913 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.271646976 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.271678925 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.272964954 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.272983074 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.273005962 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.273125887 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.273159027 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.273355007 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.273365021 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.273386955 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.273498058 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.273534060 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.314743996 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.314915895 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.478738070 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.686738014 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.686829090 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.714469910 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.714499950 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.714591980 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.714658022 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.714706898 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.714731932 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.714900017 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.714906931 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.714978933 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.715042114 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.715071917 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.715071917 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.715071917 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.715085030 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.716228962 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.716248035 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.716320992 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.716375113 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.716401100 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.716420889 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.716432095 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.718976974 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719022036 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719083071 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719131947 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719157934 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719193935 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719389915 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719396114 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719459057 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719513893 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719547033 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719547033 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719567060 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719590902 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719623089 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719649076 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719666004 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.719743013 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719775915 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719938993 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.719949961 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720014095 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720071077 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720103979 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720103979 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720103979 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720124006 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720285892 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720292091 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720345974 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720401049 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720427990 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720427990 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720438957 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720448971 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720798969 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720808983 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720861912 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720918894 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.720954895 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720954895 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720954895 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.720969915 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721144915 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721148968 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.721199036 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.721252918 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.721282005 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721282005 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721293926 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721302986 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721478939 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721482992 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.721545935 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.721637011 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:03.721693993 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721693993 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.721723080 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:03.926747084 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.028742075 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.028775930 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.028867960 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.028888941 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.028901100 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.028909922 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.028932095 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.028955936 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.029035091 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.029094934 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.031327963 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.031349897 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.031373978 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.031419992 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.031431913 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.031451941 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.031546116 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.031546116 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.031546116 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.035937071 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.035965919 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.035990000 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.036010981 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.036114931 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036165953 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036197901 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036382914 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036386967 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.036401033 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.036417961 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.036494970 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036540031 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036562920 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036783934 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036787987 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.036806107 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.036818981 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:04.036883116 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.036919117 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.054577112 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.055150032 CET49173443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:04.055192947 CET44349173192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:07.396656036 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:07.396754026 CET44349172192.0.66.168192.168.2.22
                                                                                                            Dec 28, 2022 19:22:07.399951935 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:07.692234993 CET49172443192.168.2.22192.0.66.168
                                                                                                            Dec 28, 2022 19:22:07.692276955 CET44349172192.0.66.168192.168.2.22
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Dec 28, 2022 19:21:59.072669029 CET138138192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:00.337359905 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:01.086374998 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:01.590662956 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:01.591715097 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:01.837088108 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:02.282784939 CET5440853192.168.2.228.8.8.8
                                                                                                            Dec 28, 2022 19:22:02.300133944 CET5010853192.168.2.228.8.8.8
                                                                                                            Dec 28, 2022 19:22:02.304809093 CET5472353192.168.2.228.8.8.8
                                                                                                            Dec 28, 2022 19:22:02.310954094 CET53544088.8.8.8192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.319849014 CET53501088.8.8.8192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.331572056 CET53547238.8.8.8192.168.2.22
                                                                                                            Dec 28, 2022 19:22:02.340095997 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:02.341061115 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:03.090154886 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:03.091114044 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:06.235491037 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:06.250936985 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:06.350660086 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:06.998728991 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:07.014204025 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:07.107853889 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:07.763166904 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:07.778742075 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:07.872348070 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:09.043952942 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:09.806898117 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:10.560580015 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:11.453418970 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:11.454375029 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:12.216785908 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:12.220288038 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:12.981245995 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:12.984419107 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:19.171088934 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:19.920913935 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:20.670959949 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:28.160120964 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:28.909251928 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:29.659267902 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:31.169738054 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:31.919708967 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:32.669779062 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:22:59.869401932 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:23:00.618753910 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:23:01.368843079 CET137137192.168.2.22192.168.2.255
                                                                                                            Dec 28, 2022 19:23:28.755060911 CET138138192.168.2.22192.168.2.255
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Dec 28, 2022 19:22:02.282784939 CET192.168.2.228.8.8.80x3c2fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                            Dec 28, 2022 19:22:02.300133944 CET192.168.2.228.8.8.80xeac1Standard query (0)www.whitehouse.govA (IP address)IN (0x0001)false
                                                                                                            Dec 28, 2022 19:22:02.304809093 CET192.168.2.228.8.8.80xf0ebStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Dec 28, 2022 19:22:02.310954094 CET8.8.8.8192.168.2.220x3c2fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 28, 2022 19:22:02.310954094 CET8.8.8.8192.168.2.220x3c2fNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                            Dec 28, 2022 19:22:02.319849014 CET8.8.8.8192.168.2.220xeac1No error (0)www.whitehouse.govwh46.go-vip.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 28, 2022 19:22:02.319849014 CET8.8.8.8192.168.2.220xeac1No error (0)wh46.go-vip.net192.0.66.168A (IP address)IN (0x0001)false
                                                                                                            Dec 28, 2022 19:22:02.331572056 CET8.8.8.8192.168.2.220xf0ebNo error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)false
                                                                                                            • clients2.google.com
                                                                                                            • accounts.google.com
                                                                                                            • www.whitehouse.gov
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                            0192.168.2.2249171142.250.203.110443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                            2022-12-28 18:22:03 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                            Host: clients2.google.com
                                                                                                            Connection: keep-alive
                                                                                                            X-Goog-Update-Interactivity: fg
                                                                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                            X-Goog-Update-Updater: chromecrx-84.0.4147.135
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2022-12-28 18:22:03 UTC1INHTTP/1.1 200 OK
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-K7WignPQlEWwqgkjebueSw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Wed, 28 Dec 2022 18:22:03 GMT
                                                                                                            Content-Type: text/xml; charset=UTF-8
                                                                                                            X-Daynum: 5840
                                                                                                            X-Daystart: 37323
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                            Server: GSE
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                            Accept-Ranges: none
                                                                                                            Vary: Accept-Encoding
                                                                                                            Connection: close
                                                                                                            Transfer-Encoding: chunked
                                                                                                            2022-12-28 18:22:03 UTC2INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 34 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 37 33 32 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                            Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5840" elapsed_seconds="37323"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                            2022-12-28 18:22:03 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                                                                                                            Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                                                                                                            2022-12-28 18:22:03 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                            1192.168.2.2249175172.217.168.45443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                            2022-12-28 18:22:03 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                            Host: accounts.google.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 1
                                                                                                            Origin: https://www.google.com
                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: CONSENT=WP.289365
                                                                                                            2022-12-28 18:22:03 UTC1OUTData Raw: 20
                                                                                                            Data Ascii:
                                                                                                            2022-12-28 18:22:03 UTC22INHTTP/1.1 200 OK
                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Wed, 28 Dec 2022 18:22:03 GMT
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-YH_1SGtInE2QBICDQ22S2A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                                                            Server: ESF
                                                                                                            X-XSS-Protection: 0
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                            Accept-Ranges: none
                                                                                                            Vary: Accept-Encoding
                                                                                                            Connection: close
                                                                                                            Transfer-Encoding: chunked
                                                                                                            2022-12-28 18:22:03 UTC24INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                            2022-12-28 18:22:03 UTC24INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                            2192.168.2.2249173192.0.66.168443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                            2022-12-28 18:22:03 UTC2OUTGET /wp-content/uploads/legacy_drupal_files/omb/memoranda/2016/m-16-17.pdf HTTP/1.1
                                                                                                            Host: www.whitehouse.gov
                                                                                                            Connection: keep-alive
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-User: ?1
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2022-12-28 18:22:03 UTC3INHTTP/1.1 200 OK
                                                                                                            Server: nginx
                                                                                                            Date: Wed, 28 Dec 2022 18:22:03 GMT
                                                                                                            Content-Type: application/pdf
                                                                                                            Content-Length: 1630151
                                                                                                            Connection: close
                                                                                                            ETag: "f1d956dffb751c87"
                                                                                                            Last-Modified: Wed, 09 Feb 2022 16:12:26 GMT
                                                                                                            Expires: Wed, 27 Dec 2023 21:57:36 GMT
                                                                                                            Strict-Transport-Security: max-age=31536000;includeSubdomains;preload
                                                                                                            Cache-Control: max-age=2592000
                                                                                                            X-rq: hhn2 109 83 443
                                                                                                            X-Cache: HIT
                                                                                                            Accept-Ranges: bytes
                                                                                                            2022-12-28 18:22:03 UTC3INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 32 33 32 33 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 31 36 33 30 31 35 31 2f 4f 20 32 33 32 35 2f 45 20 36 35 33 39 37 34 2f 4e 20 35 31 2f 54 20 31 36 32 39 32 38 35 2f 48 20 5b 20 34 39 33 20 36 37 30 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 0d 0a 32 33 33 38 20 30 20 6f 62 6a 0d 3c 3c 2f 44 65 63 6f 64 65 50 61 72 6d 73 3c 3c 2f 43 6f 6c 75 6d 6e 73 20 34 2f 50 72 65 64 69 63 74 6f 72 20 31 32 3e 3e 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 49 44 5b 3c 39 42 42 32 37 43 37 37 41 45 32 32 44 32 34 42 42 35 37 43 38 42 37 32 39 32 42 43 33 30 36 30 3e 3c 31 34 37 31 41 31 45 39 36 46 42 42 34 41 34 42 41 37 38 34 31 32 43 46 33 38 43 41 38
                                                                                                            Data Ascii: %PDF-1.6%2323 0 obj<</Linearized 1/L 1630151/O 2325/E 653974/N 51/T 1629285/H [ 493 670]>>endobj 2338 0 obj<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<9BB27C77AE22D24BB57C8B7292BC3060><1471A1E96FBB4A4BA78412CF38CA8
                                                                                                            2022-12-28 18:22:03 UTC4INData Raw: f2 b4 95 a9 17 d2 6a 64 df 86 d4 35 90 9f 2f b2 14 18 86 ca 55 c1 85 8c 32 a5 19 15 d0 05 a1 5b 70 ab e0 94 30 c1 03 82 43 08 90 44 f0 1e 22 64 1a 15 dc 22 69 f8 a5 5a 46 49 29 72 8b 38 d9 5b e3 88 e1 9d 64 ad 50 53 a7 80 85 80 ab d0 b9 b4 32 c8 ff 7f df 1d 8d 49 b4 ac 19 84 0e 5a 2d 35 a6 8f 5e 5d 13 94 32 da b9 52 c2 1e 53 19 82 3f ae a4 d0 6a 2a 0f b0 3b ae f8 67 ba bd 78 83 59 53 76 71 e7 3d 6b 7f 17 8a 78 ff a3 be 80 54 7c c7 f4 26 f4 93 09 42 06 a8 3a e1 2d e8 91 d4 4e ad 7c f8 fb b8 6f 43 1f 38 43 e8 06 2e 6c 11 5a 60 cb 0f 13 66 a1 97 ae fe 51 6f fe 16 60 00 23 c4 ee a6 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 32 33 32 34 20 30 20 6f 62 6a 0d 3c 3c 2f 41 63 72 6f 46 6f 72 6d 20 32 33 33 39 20 30 20 52 2f 4c 61 6e 67 28 fe ff 00 45
                                                                                                            Data Ascii: jd5/U2[p0CD"d"iZFI)r8[dPS2IZ-5^]2RS?j*;gxYSvq=kxT|&B:-N|oC8C.lZ`fQo`#endstreamendobj2324 0 obj<</AcroForm 2339 0 R/Lang(E
                                                                                                            2022-12-28 18:22:03 UTC6INData Raw: b2 3e d2 bc 76 10 38 5f d2 6a c6 c8 be a4 7c 43 2d 73 88 71 20 9d 7f 25 e7 3c f6 44 c7 23 79 73 8c 79 4d f2 b5 83 36 1d d4 b3 44 1a be de 99 6c ed b0 37 94 92 15 e1 0f 76 46 da 00 98 fb 74 eb f0 1b 91 8f 6c a7 c8 d6 a9 f1 21 51 31 ed 6b 14 70 a9 38 fa 20 55 49 39 f3 1f 03 a6 1d a4 05 34 71 64 e9 00 c7 a2 a4 ce d2 f0 56 1a 85 f8 26 15 c4 ef e1 b2 c7 99 82 ff f8 68 31 65 c8 97 1b e7 72 0a 18 d7 c9 bb 34 fb 5c b0 29 d0 f7 31 fe 6f 3b e7 a5 a6 0f ee b5 a1 80 9d f3 4b 80 01 00 2e 66 05 c2 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 32 33 32 37 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 4c 65 6e 67 74 68 20 37 34 31 3e 3e 73 74 72 65 61 6d 0d 0a 48 89 8c 94 6d 4f db 30 10 c7 f7 da 9f e2 5e b2 69 73 fc 10
                                                                                                            Data Ascii: >v8_j|C-sq %<D#ysyM6Dl7vFtl!Q1kp8 UI94qdV&h1er4\)1o;K.fendstreamendobj2327 0 obj<</Filter/FlateDecode/Length 741>>streamHmO0^is
                                                                                                            2022-12-28 18:22:03 UTC7INData Raw: 91 12 53 1a 32 c4 39 60 29 19 ca b7 aa f6 8b 9b ec dc 24 9d 1b 0a 45 70 d0 3b 79 d8 7d 55 f1 53 a4 ca 4c 1c 08 96 41 cf b8 bc 9f 7e 4d e2 dc 94 9a aa d8 da f4 9d e1 40 46 43 b5 cf d1 0f 42 c0 40 80 52 0d 51 f4 c4 68 c6 32 b2 9d bd c9 a6 ae ef 84 99 9e 09 22 87 68 5c b5 ab d7 4d d1 f6 10 5f 67 0d 7d d7 03 2c 02 3e 60 e6 0d 76 5d 07 7a cc 7f e5 03 0d dc 54 04 10 99 e3 c0 e8 00 c8 8a ba 58 97 db b2 ee de ef 1d 0f e3 c6 81 0c 2c cf a2 dc ef 9a 7a 5f fd ac 36 55 f7 77 d4 43 23 83 a4 0c 06 e4 53 d3 8e 3c c1 30 84 dc ba 30 a9 bb b2 dd b5 d5 be 74 69 33 61 8a c7 c1 6a 5a 54 fb df 63 d8 cc 63 84 c3 80 21 1f b0 1a e3 23 e1 ee ba b0 97 cd b1 24 56 76 51 3f ba 68 60 8b ef a4 a6 5a 4c 5d 6c 1c 84 9a ea b0 c8 ca 8d 9b ba 6b 9b cd c9 a1 0f 0f 8c 43 64 4f ee 03 c3 da 98
                                                                                                            Data Ascii: S29`)$Ep;y}USLA~M@FCB@RQh2"h\M_g},>`v]zTX,z_6UwC#S<00ti3ajZTcc!#$VvQ?h`ZL]lkCdO
                                                                                                            2022-12-28 18:22:03 UTC8INData Raw: eb 50 a2 62 03 16 90 3c aa d9 9d 4c 67 e2 33 c5 a1 59 15 1d 37 7f 1b a8 65 26 3f a8 37 8b d2 48 d0 9a ae 81 12 f6 db 9e ef bb a6 63 2d 89 04 51 09 6a dd a1 6e cb a9 1e a5 73 65 fd 29 bd 92 5c 79 73 04 8b ed 34 97 b6 a9 bb a9 c8 68 0c 01 73 39 1d fc c3 19 21 48 66 1c 53 04 8d 32 2d 11 e8 a9 c0 89 43 e2 24 f9 f8 cb 00 9b f0 84 23 99 df e0 6f 9b e0 a1 87 24 78 63 f6 e0 eb 39 69 90 da 6b 60 22 6a d8 16 ae 38 9a b6 7b 4e 24 38 f7 19 f1 91 10 32 22 43 f0 03 99 75 85 2b ed 44 47 a4 f2 0e e3 9c 07 ba 77 07 53 dd da fe 77 2a a9 7c 49 cd 58 c0 ac cb 7e ca 38 0f 23 2b 63 cb 5f ab cd 76 f3 be fe 7a 49 43 a3 43 8e 83 1f 0f 23 15 62 01 06 cc 17 62 91 61 66 85 8e b1 bc d5 57 d3 ba ca b8 7e 26 43 20 8e 65 00 7d 98 16 c2 af 40 ae 99 b5 71 b7 70 6c fc 51 c1 46 44 6d 9f a6
                                                                                                            Data Ascii: Pb<Lg3Y7e&?7Hc-Qjnse)\ys4hs9!HfS2-C$#o$xc9ik`"j8{N$82"Cu+DGwSw*|IX~8#+c_vzICC#bbafW~&C e}@qplQFDm
                                                                                                            2022-12-28 18:22:03 UTC10INData Raw: 80 d1 30 12 c3 e9 0b 4d 67 87 d1 29 63 f5 2e 77 09 36 75 31 4f 81 27 0c 5b aa 38 40 70 c6 62 71 18 d5 9b de 77 87 9d 76 43 ee aa 67 8c 35 f5 93 70 09 d6 18 62 2e e6 6e fd de eb 26 8b 84 89 0c 9c 64 1d d1 5a a7 d5 a8 5d 56 b1 8e 9a 20 49 63 47 ef ba d6 a9 e3 85 92 14 0a 9c c6 35 76 d4 ad 33 e3 b9 68 47 45 d0 05 d1 04 a3 5f 5f 4d 63 b4 6d ce 17 c4 2b 48 45 fd 09 71 ce 23 73 92 98 7b e1 ec d0 7b 81 17 20 28 6c 89 41 26 ca 34 5d d1 25 ca 27 44 9a a3 ed 7e 6b 67 8f da 66 51 10 e3 01 02 cb b4 c4 ae d7 4e 8d c6 2f 0b ce 5d 8f 9b 7b 70 75 f3 03 dc de de 6c ee bf 3f 00 8c c0 dd dd b7 07 ff 72 56 64 1e 61 4d a4 1f 82 f9 27 a4 7e 07 13 cc b6 18 90 04 45 fc 24 34 79 a1 ef 0e 66 a1 46 30 8b 5f 0d 4a 6a 34 7b 65 5b 9d 97 4c 58 15 94 af 11 ce 5c 33 09 59 05 7c b4 b0 bf
                                                                                                            Data Ascii: 0Mg)c.w6u1O'[8@pbqwvCg5pb.n&dZ]V IcG5v3hGE__Mcm+HEq#s{{ (lA&4]%'D~kgfQN/]{pul?rVdaM'~E$4yfF0_Jj4{e[LX\3Y|
                                                                                                            2022-12-28 18:22:03 UTC11INData Raw: 70 01 f2 12 70 28 04 07 08 e4 db d5 c5 6b 75 d0 dd 16 7c c9 7f af 6c 02 21 36 81 42 8a 84 4f 98 76 55 88 e2 d4 06 31 e4 9c 84 e0 50 6c d5 a4 74 57 34 31 c9 b5 60 90 a7 a9 cf d2 ef 5d 35 8c 3b d5 87 1c 3e f7 21 90 13 44 4d 0e 02 18 c3 14 50 c4 a1 94 00 73 0c 33 0a f2 d6 14 d6 a1 02 a1 b9 eb 9c b7 14 e0 0c a2 93 82 a7 c7 4d c4 21 98 ad 30 43 64 c0 71 ab 86 72 df 14 43 6c 6a a6 cd db a6 38 d0 f1 5d c3 39 ba b6 61 8c dd be 32 86 6f d6 98 d0 48 16 f5 13 64 96 05 36 0f 1f 98 c4 90 f0 ec 9c 49 66 f6 76 54 a6 a1 f5 ed 4e 55 f5 c2 f4 3c 7a 4d 19 4c 05 58 9b 2e 08 db ac e7 8b 7b d5 15 5d a9 2c df 18 e2 8b a7 ba 56 65 65 36 7a c9 bf cd 85 74 d6 48 40 2a b1 6f 5c ea b6 dd 77 6a 3a c0 d0 9d 3a 13 70 12 34 7e e8 e2 60 ec 61 23 c9 7c b0 2f 86 49 cd bc 5d c6 e5 90 f4 1a
                                                                                                            Data Ascii: pp(ku|l!6BOvU1PltW41`]5;>!DMPs3M!0CdqrClj8]9a2oHd6IfvTNU<zMLX.{],Vee6ztH@*o\wj::p4~`a#|/I]
                                                                                                            2022-12-28 18:22:03 UTC12INData Raw: 31 08 c8 62 de be 3e 17 32 bd ed 22 47 e4 b3 8d 7c be 44 b7 7c 3e 7f 3e a7 7e 55 e5 f7 79 f4 97 b8 aa ae 4f 61 8e cb 78 9f 7d 54 d7 78 eb 53 41 46 85 de af fb 37 4e 3f b8 a9 28 f3 e1 cb eb b2 c6 e1 9c ba 51 35 4d 51 be e4 c5 65 9d 5f d5 fb 1f fd 10 97 4f 2f e3 e0 d2 47 fd 41 85 d8 15 e5 b7 39 c4 b9 4f b7 bc 4a 3f 7f ed f0 72 9f a6 df 71 88 69 55 9a 49 db 6e 0b cf 5f dc f4 d5 0d 51 95 ff bc 8b 17 95 a2 ed 3a 7e 0c 71 99 9c 8f b3 4b b7 58 34 5a b7 aa e9 ba b6 88 29 fc b7 a6 4e 87 ed cc b5 93 9b f7 13 5d 68 33 20 00 0e ad 2d 80 c1 b3 11 3b 0e 00 07 01 9e 00 9e 04 38 02 1c 05 38 01 9c 04 a8 00 2a 01 6a 80 5a 00 0b 60 05 70 00 4e 80 2b c0 55 00 0f e0 05 08 00 41 80 08 10 05 e8 00 ba bf 80 a0 82 84 0f 82 0a 8e 07 80 0a 12 3e 08 2a 48 f8 20 a8 20 e1 83 a0 82 84
                                                                                                            Data Ascii: 1b>2"G|D|>>~UyOax}TxSAF7N?(Q5MQe_O/GA9OJ?rqiUIn_Q:~qKX4Z)N]h3 -;88*jZ`pN+UA>*H
                                                                                                            2022-12-28 18:22:03 UTC14INData Raw: 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10
                                                                                                            Data Ascii: Q
                                                                                                            2022-12-28 18:22:03 UTC15INData Raw: 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 00 ff d3 b5 51 11 01 11 10 11 11 01
                                                                                                            Data Ascii: Q
                                                                                                            2022-12-28 18:22:03 UTC16INData Raw: 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 00 ff d6 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10
                                                                                                            Data Ascii: Q
                                                                                                            2022-12-28 18:22:03 UTC18INData Raw: 61 16 51 06 11 65 10 61 11 11 82 22 20 ca 22 23 44 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 18 08 57 c5 47 42 53 74 a0 f4 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44
                                                                                                            Data Ascii: aQea" "#DD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDWGBStDDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD
                                                                                                            2022-12-28 18:22:03 UTC19INData Raw: b1 f6 77 1f bd 8f 77 d5 ce fc 52 7d 47 9a e7 68 9d 39 7d a0 07 8a 3c 1d bf b9 f9 4f a9 3e ab 58 95 5f 69 07 58 b7 16 f7 23 c6 ef e8 74 fe 29 03 80 14 17 4f bf ab d3 f5 06 95 7a 3f c9 dd 30 71 e4 0d 43 ee 02 ef 78 8f 3f e4 52 cd 4a 85 e5 66 07 47 8d b3 fb 4f 32 3f 37 0b 99 75 a2 dc f5 18 69 b9 10 19 31 96 9e 7f d8 91 e8 10 73 7b 46 63 6e 6e 2d ed a3 23 bd f3 3f b5 69 5b 5d 7b 77 5a f6 e1 9a 7d 03 13 bb c9 bf b5 6b ff 00 1a 3d 0f 9a f5 ad 65 52 f7 55 69 a8 3c 14 e6 32 3f 1a 8f c2 0f 21 69 68 15 5b ac 6a 35 6f 27 f5 bd 9e 47 f1 a9 16 fc 3d 3d 10 75 6d 2f 6a e9 35 c5 8d 5a 93 4b 31 e1 1f b5 dd e5 27 93 ea ba 7a ee b7 6d a6 d4 0f aa 7c 59 c4 3b d0 7a 03 ea a3 46 a3 7a 83 51 de 04 d3 a3 ce 48 f7 e9 63 d0 f2 3e 2b 97 57 54 fb ab 7a 75 42 c9 b6 a5 cf 8a 3d fa 7b
                                                                                                            Data Ascii: wwR}Gh9}<O>X_iX#t)Oz?0qCx?RJfGO2?7ui1s{Fcnn-#?i[]{wZ}k=eRUi<2?!ih[j5o'G==um/j5ZK1'zm|Y;zFzQHc>+WTzuB={
                                                                                                            2022-12-28 18:22:03 UTC20INData Raw: e3 d7 f3 13 e4 17 68 90 ef c1 f9 7f 82 a3 da bd a9 0e d8 de 7f e7 c5 7b 68 7a d0 dd ec ce f7 bf d0 4f a2 95 a4 08 88 83 28 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 30 bc 2f ef 05 95 37 d7 74 96 d3 63 9c 63 98 68 24 c7 19 c2 f7 5c ce a7 f9 25 c7 d0 55 fb 05 20 46 bf 55 eb 4f da 55 ff 00 72 cf ef a7 ea bd 69 fb 4a bf ee 59 fd f5 c3 ec 9b 4b a5 7d df f7 d4 d8 fd bd d4 6f 68 74 4e f9 89 06 26 15 85 f7 b1 69 fb 85 2f e2 99 fd 8b a5 59 31 36 4c 5e 5c 7d 13 b4 6b 7d 62 b3 6d 69 b6 a0 73 e6 0b 9a d0 3c 2d 2e 3c 38 9e 07 a2 ee 6b 5a a8 d2 a9 1b 87 31 ef 6b 7d e1 4c 02 40 f3 74 12 30 3c e3 8e 78 04 85 b6 85 6f 6a e1 52 9d 1a 6d 70 e1 cd a6 d6 91
                                                                                                            Data Ascii: h{hzO(0/7tcch$\%U FUOUriJYK}ohtN&i/Y16L^\}k}bmis<-.<8kZ1k}L@t0<xojRmp
                                                                                                            2022-12-28 18:22:03 UTC24INData Raw: 49 63 da 67 70 01 a5 ce c1 30 4f 00 4c 4e 14 b1 11 44 cd d5 0c a2 22 c1 c9 ea 1e a5 a3 a0 30 55 ac 4f 88 c3 5a d8 2e 3e b0 09 18 1e 64 90 3f 39 00 c1 d9 da 45 fd f9 35 2d ad 83 a9 cc 61 95 2a 41 81 20 b9 a5 a2 7c f8 18 23 e7 5c aa 14 8f 5a 6a 64 93 ba 88 71 3e 60 77 4c 30 00 04 82 37 62 63 20 b8 ba 39 56 ed b5 ab 2d 5a 29 d3 68 6b 47 0d 68 0d 02 4c 9c 0c 72 ae 62 29 db 53 9e 55 e5 2e d3 6e 74 f2 05 f5 b1 6b 5e 44 10 d7 d3 30 3d e2 03 e7 71 12 31 23 e2 73 89 ae 85 d4 74 35 c6 77 94 1d 31 1b 9a 44 39 a4 89 82 3f a4 48 24 18 26 16 e5 f5 8b 2f d8 ea 15 5a 1c c7 88 20 ff 00 8e 7d 0f 20 e4 65 55 1d 32 e7 74 d6 a8 6c 8b 8b 69 ba a1 61 06 1d b8 38 13 4a 60 44 92 5b 9c 44 99 81 21 2d 15 46 d6 67 85 8f d5 ba bb f4 7b 5a 97 54 c0 2e 66 d8 0e 04 8f 13 da d3 c1 07 83
                                                                                                            Data Ascii: Icgp0OLND"0UOZ.>d?9E5-a*A |#\Zjdq>`wL07bc 9V-Z)hkGhLrb)SU.ntk^D0=q1#st5w1D9?H$&/Z } eU2tlia8J`D[D!-Fg{ZT.f
                                                                                                            2022-12-28 18:22:03 UTC25INData Raw: af e7 67 74 5c 0e d6 6d dd b9 a0 78 98 22 62 71 33 19 85 e5 da 67 52 5c 68 bd cf b3 bf 66 fe f3 77 85 ae 9d bb 23 de 07 d4 a9 c2 ad 3b 66 fc 9f eb 7f de d6 53 9e a2 73 42 7b a1 5c ba ea de 8d 67 99 73 e9 53 73 8e 04 97 34 12 60 63 95 bc a0 ba 3f 68 f6 76 56 94 9a e7 38 d4 a7 4d 8d 2c 0c 3b a5 a0 34 c1 c3 63 13 ef 71 f1 c2 fa fd 57 ad 3f 69 57 fd cb 3f be b2 68 96 de 1c de a3 ea 9b ca 7a 89 d3 e8 d5 d8 c7 54 a4 d1 e0 63 a3 7b 59 27 22 4e 4c f2 ac b5 49 d6 d6 19 ac 6a b4 ee a9 82 1a fa f4 20 38 00 7c 3b 1a 78 24 72 3d 55 d8 b6 b8 b5 99 4a b3 ed 07 aa 6f 34 5b 9e ea 8d 58 63 e9 b5 c1 bb 18 63 96 91 24 12 72 d9 fc f1 e4 9f f0 7f fc 7b 3a e6 76 bd f2 b6 7d 03 7e db d4 9b f5 5e b4 fd a5 5f f7 2c fe fa ab 66 8b 43 36 2e 67 fc 1f ff 00 1e ce a7 1d 37 ed 1e ce cf
                                                                                                            Data Ascii: gt\mx"bq3gR\hfw#;fSsB{\gsSs4`c?hvV8M,;4cqW?iW?hzTc{Y'"NLIj 8|;x$r=UJo4[Xcc$r{:v}~^_,fC6.g7
                                                                                                            2022-12-28 18:22:03 UTC26INData Raw: 4a 55 5e c6 3e 99 1b 58 f7 37 c4 c3 24 90 20 64 38 67 9c 7c ca cb 55 bf 6c 34 8d 53 6c c6 82 5c e3 54 00 04 92 4f 77 00 0f 55 14 4d ea 6c e9 3e bb 3a eb 02 d7 3b 4f bc 73 fb d3 50 ed 75 57 12 66 00 34 ce ec b4 c8 c0 f3 24 8c 18 9b 19 42 7b 44 e8 b1 a9 b0 de 51 69 f6 86 01 21 a3 df 03 ca 3f 6c 07 04 64 81 b6 0f 86 1d 9d f5 a0 d4 d8 2c eb 38 fb 43 01 82 e3 ef 81 e7 3f b6 03 90 72 40 dd 27 c5 0a a2 f1 78 23 36 66 a7 dd 3a bf 76 fd 9f bc 7f 75 fb 4d c7 67 eb 13 ee cc 73 9f 9f 2b 67 55 e8 4b 8b eb ca b7 b4 eb f7 2d a8 d6 80 69 97 6f c3 5a 08 20 16 88 91 3e f1 e0 63 d3 99 ff 00 0f ff 00 c7 fa dd 59 69 54 da db 61 11 75 57 d5 fa 35 df 4e d2 6d c7 b6 55 7e ea 81 b1 b9 ed e4 38 cc f7 87 d1 7b f4 c7 4d de 6b 74 1b 76 6f 6a b0 3c ba 00 73 dd 86 92 d9 27 7b 73 20 e3
                                                                                                            Data Ascii: JU^>X7$ d8g|Ul4Sl\TOwUMl>:;OsPuWf4$B{DQi!?ld,8C?r@'x#6f:vuMgs+gUK-ioZ >cYiTauW5NmU~8{Mktvoj<s'{s
                                                                                                            2022-12-28 18:22:03 UTC28INData Raw: b4 1e 37 10 4c 9f 38 00 1e 32 78 c4 c8 e7 34 ca af 08 ef 6a 1d 42 36 8d 2a 90 0f a9 54 b7 70 12 5c d8 20 b0 00 3f 19 c7 f3 c7 97 88 15 17 e9 ea ef e8 bb d0 db a1 01 d4 c0 79 00 ba 1a f0 1d 22 22 76 b8 43 88 91 87 01 26 17 6b b3 3d 0c 6a 8f a9 aa dc 43 de 2a 1d b3 fb 73 e2 73 cb 62 27 c4 36 fa 19 31 20 15 2f eb 2e 96 1d 43 47 bb 04 36 a3 0c b1 c4 79 c6 5a 4c 4e d3 e7 1e 60 1c c4 1b bc 53 ae b2 d7 ce ee 52 aa 2a 80 f6 90 5a e0 08 20 c8 20 f0 41 f4 51 ce d2 3e 41 5b ea ff 00 48 d5 12 ec cb ac 4d 12 dd 32 a0 25 ae 27 bb 2d 12 41 32 e2 08 1f 8b c9 9f c5 f3 f0 e5 b2 3e d4 ef 7d 9e c8 b2 27 bd a8 c6 f3 11 07 7c fc 7d c8 fc f2 a7 26 62 a8 86 de f0 88 74 df 66 7f 76 ad d9 77 df 6c df bb c3 dd ee 8d ae 2d e7 78 f4 f4 5d dd 33 b2 6f 61 ab 4e e3 bf 9e ee a3 5d 1d d4
                                                                                                            Data Ascii: 7L82x4jB6*Tp\ ?y""vC&k=jC*ssb'61 /.CG6yZLN`SR*Z AQ>A[HM2%'-A2>}'|}&btfvwl-x]3oaN]
                                                                                                            2022-12-28 18:22:03 UTC29INData Raw: 81 20 70 f6 93 92 40 e0 2e 67 66 fa 45 c6 91 4a a5 bd c5 3d 9f 84 dc d3 bd ae 9d c0 02 21 a4 c4 6d 1f 3c fc 16 44 da 92 63 3b 6b f5 37 b0 fd c7 fc e5 4f ef 29 32 22 99 99 95 59 06 ed 7b e4 8c fa 76 fd 87 ad 6e 89 e8 9b 3d 4a ce 9d c5 6a 7b 9e ed f2 77 bc 70 f7 01 80 e0 38 0b a5 da 46 91 71 ab d2 a7 6f 6f 4f 7f e1 37 38 ef 6b 63 68 20 08 71 13 3b 8f cd 1f 15 d3 e8 9d 36 a6 9b 67 4e de b0 da f6 ef 91 20 f2 f7 11 90 48 e0 aa bd a9 4d b3 b5 99 d9 d5 9d 17 b2 b5 36 16 3a 95 46 bc 16 bd c6 76 99 00 87 17 08 9e 62 0f c5 49 91 14 cc cc aa ca 83 b5 ef 95 b3 e8 1b f6 de ad e5 5c f6 8d d2 57 5a c5 c3 6b 5b d3 dc d1 49 ad 27 73 1b 90 e7 18 87 38 1e 08 56 32 aa a7 34 32 34 e5 4c 74 d6 a0 de 8f bf a9 4e b8 25 a3 75 32 e8 20 80 5c 08 7e dc 92 08 00 c0 f2 32 27 00 dc b4
                                                                                                            Data Ascii: p@.gfEJ=!m<Dc;k7O)2"Y{vn=Jj{wp8FqooO78kch q;6gN HM6:FvbI\WZk[I's8V2424LtN%u2 \~2'
                                                                                                            2022-12-28 18:22:03 UTC30INData Raw: 87 09 ef 80 98 20 e7 2a d3 50 4e 9d e8 2a f6 b7 87 52 b8 7b 37 6f 7b b6 d3 0e 20 9a 81 c0 e5 d1 00 6e c7 bd 3f 05 54 cd a2 59 29 2d 5e 94 b4 aa 0b 0d 0a 50 41 18 a6 d0 73 e8 40 04 1f 88 c8 55 96 85 74 ee 88 be 75 1a e3 f0 6e 96 97 16 02 4b 24 ed 7b 60 92 01 20 48 04 f9 82 0b 9a 22 e2 51 ce b2 e8 d1 d4 a2 98 de 58 ea 45 d0 76 ee 04 3a 24 44 8c e0 41 9f 5c 7a 6d 35 6c 27 48 98 48 69 55 15 40 7b 48 2d 70 04 10 64 10 78 20 fa 2a db b6 6f c9 fe b7 fd ed 4e f4 1d 39 fa 6d 16 db 54 78 a9 dd 80 1a e0 cd 9e 10 20 02 24 c9 1c 4e 31 13 99 27 95 d6 7d 19 f7 cb dd fe 13 bb ee b7 fe 26 e9 dd b7 f7 cd 88 da b2 99 88 a8 9c f0 e9 74 c7 c9 2d fe 82 97 d8 0b 71 f6 14 de f1 5c b1 a6 a3 44 07 96 8d c0 67 01 d1 20 64 ff 00 09 55 df ea 33 ff 00 14 7f 9a ff 00 9e 89 fa 8c ff 00
                                                                                                            Data Ascii: *PN*R{7o{ n?TY)-^PAs@UtunK${` H"QXEv:$DA\zm5l'HHiU@{H-pdx *oN9mTx $N1'}&t-q\Dg dU3
                                                                                                            2022-12-28 18:22:03 UTC32INData Raw: 03 fc 64 20 f5 63 9b 54 87 0c f3 9c 8f e4 50 8e a6 d2 1f a8 5c 88 3b c6 7c 30 1b f8 83 ce 47 a4 ae 9e 9e 4e a2 03 da ee ef 9f 0c 6e f5 f3 31 e9 2b d7 53 be 36 95 07 87 67 3e 29 dd e4 3c bf 91 6c 50 c9 ad d2 b1 d7 19 55 dd d8 fe 9f 9f d1 69 c9 ad 5b 60 ff 00 1e 15 1e d3 e8 77 6d ef 87 f8 e4 2d 9b 0a cf 0e ef 87 f4 7c 42 e9 18 48 9c 56 9f 4d 56 6b 5e 5e e7 f8 a8 47 e2 9f c7 04 7c dc 7c eb 66 da f9 96 ee 3a 9b 9d 9a 91 e4 7f 17 c1 fe 30 b4 f5 8b 61 a7 57 37 5b 3c 15 ff 00 7d fb 46 86 fc 4f 27 d0 2e c6 99 a8 5b ea 0c 34 0b 31 4f f7 ce fc 62 4f a0 f4 55 8d 56 51 85 9d cf 7d b3 ad 68 fd cd a8 ff 00 c2 54 fd e8 fc 57 6f f2 c7 1f 15 b5 5a f1 af b7 ee 98 ff 00 c2 d1 fd ef ed dd 3e 78 e3 e7 4d 0e e5 d4 e9 9d 42 ed bf 85 a7 f1 fd b1 2c fc 5c 71 1e 4b 93 7b 76 dd 5d
                                                                                                            Data Ascii: d cTP\;|0GNn1+S6g>)<lPUi[`wm-|BHVMVk^^G||f:0aW7[<}FO'.[41ObOUVQ}hTWoZ>xMB,\qK{v]
                                                                                                            2022-12-28 18:22:03 UTC33INData Raw: c2 9c 5c 3c f7 74 c3 ab 35 9e 14 34 96 dd 83 5a b3 b8 e3 07 e6 3c 15 b4 2b 1b 3a 46 ab 0f e1 07 18 f8 c1 e6 47 05 68 74 dd e5 6d 71 81 85 9f ad 73 e2 6f e3 13 1e 9e 8b af f7 51 d7 ee 6d db 19 2c a7 33 e2 19 dc 36 f9 80 79 1e 8b 8e 24 e6 b3 70 f0 f3 dd c8 75 17 03 bb c9 df 37 92 f5 f6 21 a4 7e 0c 72 ef e8 cf c7 d5 6c 68 fa e3 75 17 77 1e 6d f9 fc c1 3e 83 d1 6b 5c cd c5 5e f0 f0 df e9 10 bb cc dd ce 22 cd da 17 0d ad 58 b1 bc 63 ec af ad 4e f9 f4 da 69 d3 f8 7a 7a 83 e6 17 87 4e ed 2c 75 6f 3c 7a fa 90 ba 1d 29 40 d5 9a ae f8 7f 48 5c ea 9b 3a 44 5d dd b2 a0 da 2c 81 fe 32 b3 77 77 ec ec dd fe 39 5a ac ea 1a 55 38 3f cf fd 8b e7 a8 8e ea 44 8f f1 90 bc ee ed cb 0b 81 76 d1 50 73 ff 00 3f 0b c3 54 a4 5a 3b c1 ef 7f cf 82 e7 38 1d 29 fb ff 00 17 fd 11 f1 3e
                                                                                                            Data Ascii: \<t54Z<+:FGhtmqsoQm,36y$pu7!~rlhuwm>k\^"XcNizzN,uo<z)@H\:D],2ww9ZU8?DvPs?TZ;8)>
                                                                                                            2022-12-28 18:22:03 UTC34INData Raw: 9e 13 a0 2e 9f 75 65 4a a5 47 17 38 ef 97 38 97 13 15 1c 06 4e 78 59 6c d7 2f 9d 21 44 54 9d cf 58 5d 3e b9 d4 03 aa 9b 71 5f 0d dc e6 b0 80 64 53 3b 65 a0 96 8c 8c f9 93 2b 69 a7 28 99 b2 ec 45 e5 6b 72 db a6 36 b3 0c b5 ed 0e 69 c8 90 e1 20 c1 cf 0b 5b 5a d6 a9 68 d4 8d c5 63 0d 1c 01 c9 3e 4d 03 cc 9f f4 98 00 95 2d 6f 22 ad 29 5c 6a 7d 62 d3 5e 8b 85 bd 10 ef 0c 39 cc 2e 82 7f 19 a0 b9 d1 30 78 69 23 02 41 83 ba 7b 58 d2 9a ea ec af de 16 b7 dd 0f 75 42 44 89 86 d4 6c 4f f2 f9 09 98 35 91 b5 b2 eb 29 17 07 a2 b5 fa 9a ed bf b4 55 60 6b b7 b8 78 64 35 c0 47 88 4c e3 31 c9 c8 3f 30 e6 76 a5 7f 52 ca d9 8f a4 f7 31 c6 b3 44 b1 c5 a6 36 3f 12 08 c6 16 64 e7 b1 7c d7 4c 91 56 fa 57 48 5f df d0 6d c1 bc 7b 5d 51 81 cc 68 7d 42 21 cd 05 b2 ed c2 0e 60 c0 31
                                                                                                            Data Ascii: .ueJG88NxYl/!DTX]>q_dS;e+i(Ekr6i [Zhc>M-o")\j}b^9.0xi#A{XuBDlO5)U`kxd5GL1?0vR1D6?d|LVWH_m{]Qh}B!`1
                                                                                                            2022-12-28 18:22:03 UTC36INData Raw: 1e 96 a7 74 da 00 de ba 6b 39 c4 91 0c 1b 47 00 4b 30 78 99 f8 c7 92 86 76 cb f9 3f d6 ff 00 bd ac a6 9b d5 62 67 32 c9 a5 54 55 01 ed 20 b5 c0 10 41 90 41 c8 20 8f 25 e1 5f 53 a5 6e f1 45 f5 18 d7 ba 36 b5 ce 01 c6 4c 08 04 c9 93 81 f1 51 0f d4 86 d3 f6 f5 7f dd 33 fb 8b de c3 b2 db 5b 2a 8c ae d7 d5 2e a6 f6 b8 4b 99 12 d2 08 98 60 c6 12 d4 ea 99 d2 8b dd 4e 95 8c 77 d5 18 cd d3 1b dc 1b 31 cc 49 13 12 bd e9 55 15 40 7b 48 2d 70 04 10 64 10 72 08 23 c9 71 7a 9b a4 29 75 16 ce f9 cf 1d de e8 d8 40 f7 a2 66 5a 7d 15 7d d7 9d 07 4b 40 a4 cb 8a 2f 79 9a 9b 48 7c 1e 41 20 82 03 62 36 fc 66 7c a3 2a 69 89 26 66 16 c5 cd d3 2d 5a 6a 54 70 6b 47 2e 71 0d 02 4c 0c 9c 72 be e9 55 15 40 7b 48 2d 70 04 10 64 10 78 20 fa 2a f7 47 ec b6 da f6 85 2a ee 7d 50 ea 94 d8
                                                                                                            Data Ascii: tk9GK0xv?bg2TU AA %_SnE6LQ3[*.K`Nw1IU@{H-pdr#qz)u@fZ}}K@/yH|A b6f|*i&f-ZjTpkG.qLrU@{H-pdx *G*}P
                                                                                                            2022-12-28 18:22:03 UTC37INData Raw: 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 06 15 61 d9 1d b3 6e aa d7 ba a8 37 55 6e c8 73 a4 91 bf 7e e3 9f 33 19 3c f3 9c 99 b3 d5 57 a5 d5 77 40 de 3a 95 60 7d 9a bf ba e1 07 00 f8 5d 81 24 b4 18 70 11 cc 80 7c 33 74 e9 4c 32 74 e1 6a 2a df b5 dd 11 8d 6b 2f da 00 79 7e c7 40 f7 a5 a4 b4 9c f2 dd b1 c4 90 46 60 05 2a 67 5d d8 bd 86 b0 ac dd ad 30 41 0e 0e f2 e1 84 6e 23 3c 80 47 3e 85 42 7a a3 5d 77 5b 55 a7 a7 d9 34 96 35 c5 ce 73 80 00 c6 03 f8 24 34 02 79 c9 dd 1b 66 25 44 4c 4b 2a 98 b2 c4 e9 da a6 ad ad 07 b8 92 e7 51 a6 49 26 49 25 80 92 49 f3 55 0f 41 75 0d 6d 22 a3 c5 1a 4e ac 1e c1 2c 64 cf 84 e1 d2 1a e3 02 48 f4 ce 7c 95 d1 61 66 2c a9 b2 83 64 b6 9b 1a d1 3c c3 40 02 62 33 85 5d f6 33 f9 47 d5 7f be 25 33 9a 49 d3 87 52 df b4
                                                                                                            Data Ascii: an7Uns~3<Ww@:`}]$p|3tL2tj*k/y~@F`*g]0An#<G>Bz]w[U45s$4yf%DLK*QI&I%IUAum"N,dH|af,d<@b3]3G%3IR
                                                                                                            2022-12-28 18:22:03 UTC38INData Raw: cd 4d f4 1d 57 4a aa 0e ea 45 ce 19 9d b0 e0 d7 b6 64 88 92 08 81 12 5c 67 21 6c da 63 36 c0 8c d2 f5 ed 36 dc dc d7 b2 a4 d7 16 39 f5 1c 03 87 2d 25 d4 c0 70 c8 c8 e7 90 9d 77 d0 86 b1 3a 8d 98 22 b3 4e e7 35 98 24 8c ef 6c 7e 3f 99 03 de e4 78 bd ef ae d2 2e 5b 6b 71 63 59 e6 1a ca ae 73 8e 4c 06 ba 91 26 06 78 53 d5 97 98 88 2d 7b ab 9d 57 ab 5b d4 5a 5d 77 46 da b4 fb a0 f6 89 8c d4 6c 10 7d 0c 1c 72 38 33 82 64 3d 9b fc 82 8f d6 7e 91 ca 1d da 27 46 8d 28 1b db 69 6d 2a 84 36 a3 1b 30 24 c8 38 c6 c2 40 c1 c0 74 47 20 36 63 d9 bf c8 28 fd 67 e9 1c b6 ab 64 e6 d5 23 4d ab da 6e bf f7 36 d8 d1 6f bf 71 2d 1f ec 7f 1c f0 47 04 37 c8 f8 a4 70 b9 56 7a 5d 9f dc ef 60 75 7a 22 ab c6 f2 4d 56 62 a9 18 cc ba 00 80 d2 5b cb 66 39 5c da 65 bd 75 a9 78 80 ee 29
                                                                                                            Data Ascii: MWJEd\g!lc669-%pw:"N5$l~?x.[kqcYsL&xS-{W[Z]wFl}r83d=~'F(im*60$8@tG 6c(gd#Mn6oq-G7pVz]`uz"MVb[f9\eux)
                                                                                                            2022-12-28 18:22:03 UTC40INData Raw: ea 63 f8 18 5a 27 e3 ca 85 f5 76 90 de 8f b8 b7 bf b4 69 0c 04 87 37 24 48 e4 6e 76 e8 2f 69 20 63 10 48 cf 15 13 15 66 66 78 4f fa 9f e4 97 1f 41 57 ec 15 13 ec be c5 97 f6 35 68 55 68 73 1f 59 c0 83 fe c1 9f cb e8 79 07 23 2a 5d d4 54 8d 5b 6a ec 68 25 ce a3 50 00 04 92 4b 0c 00 3d 54 6b b2 4a 45 96 8e 24 10 1d 59 c4 48 e4 6d 60 91 ea 24 11 f3 82 a6 36 8c b7 62 e0 e9 17 35 7a 06 e4 db 5c 92 6d aa cc 39 be ef 97 8c 0c 99 03 0e 68 33 10 7c 50 d9 e8 5b d9 9a fa eb de 22 29 30 38 cf a1 a2 d6 63 e3 2e 1f 9a 54 bf a9 7a 79 9a fd 13 6d 50 91 99 6b 87 93 80 20 18 f3 19 20 8f 43 e4 60 88 07 67 fa 45 c6 8b 7c 59 52 93 f6 b9 b5 29 9a 9b 5c 19 83 b8 38 38 b6 08 25 b0 38 99 07 e0 aa 26 f1 33 b1 65 ac 97 f6 91 f2 0a df 57 fa 46 a7 66 ff 00 20 a3 f5 9f a4 72 f4 eb fb
                                                                                                            Data Ascii: cZ'vi7$Hnv/i cHffxOAW5hUhsYy#*]T[jh%PK=TkJE$YHm`$6b5z\m9h3|P[")08c.TzymPk C`gE|YR)\88%8&3eWFf r
                                                                                                            2022-12-28 18:22:03 UTC41INData Raw: 10 11 11 01 11 10 11 11 07 c1 e4 7e 75 08 d1 b8 6f e7 fe 95 37 3c 8f ce a1 1a 37 0d fc ff 00 d2 83 9d 75 af d2 d1 f5 0a 86 b3 72 76 e6 4f 95 3f 80 3e ab c3 a4 3a ba 85 a3 aa 3d d5 36 35 db 3f 15 ce e3 77 a3 54 8f a9 75 bb 5d 32 a7 79 51 bb aa 1f 8b c7 00 0f 20 47 05 47 ae 7a 96 ce a3 66 bd 08 69 ff 00 9d 8f 3f 64 7c ca a9 d2 4a 5b 4f 56 6e b6 d6 54 a2 64 78 bd 7e 6f 30 3d 16 d6 8e 24 bc 0e 7c 3f d2 b4 a8 db d3 a7 49 ae b3 f7 73 eb eb fb fc f3 2b d3 47 bb 96 bf 6f bd e1 fe 95 34 e9 8d 7a 75 45 c1 ab 56 3d ed 9f c9 85 c0 b3 d5 ee 2d c0 65 37 40 13 e4 df 9f cc 2e ed 9e b0 cd 3e da 9b ab fe 3e ff 00 5f 27 7e f4 1f 50 b9 37 f5 ec ee 1c e2 c7 44 47 93 fe 1e aa e9 d2 1d ab 5b 5f 67 2c b7 1f 8b bb f9 72 bd 75 5d 74 d9 ee a4 d1 2e c4 7f 21 3c 85 eb a3 b3 7d 6a 8e
                                                                                                            Data Ascii: ~uo7<7urvO?>:=65?wTu]2yQ GGzfi?d|J[OVnTdx~o0=$|?Is+Go4zuEV=-e7@.>>_'~P7DG[_g,ru]t.!<}j
                                                                                                            2022-12-28 18:22:03 UTC42INData Raw: 83 23 07 1c af ba 54 85 20 18 d0 03 5a 00 00 08 00 0e 00 1e 8b e9 10 11 11 01 11 10 65 11 10 11 11 06 11 11 06 51 11 06 11 11 06 51 11 06 11 11 06 51 11 06 11 11 01 11 10 11 11 06 51 11 06 11 11 01 11 10 65 11 10 11 11 01 11 10 11 11 07 c4 24 2f b4 40 44 44 18 44 44 04 44 41 94 44 41 84 44 41 94 44 40 44 44 04 44 40 44 44 04 44 40 44 44 18 44 44 19 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 41 84 44 41 94 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 ff d2 b5 51 11 01 11 10 11 11 01 11
                                                                                                            Data Ascii: #T ZeQQQQe$/@DDDDDADADAD@DDD@DDD@DDDDDDD@DDD@DDD@DDD@DDDADAD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@Q
                                                                                                            2022-12-28 18:22:03 UTC44INData Raw: 4a 7b 68 d7 a8 18 ea 9c 03 3e b1 24 81 0d 13 e6 60 60 e7 05 2c 3a 68 8b 8f a3 f5 6d ae b0 f3 46 de a6 e7 06 97 11 b5 ed c0 20 4c b9 a0 72 42 58 76 11 16 9e a5 ac 51 d3 06 fa ef 6b 04 12 37 10 09 db cc 0e 49 f8 09 28 37 11 46 e9 76 89 61 54 86 0a c2 49 03 2c 78 19 f5 25 a0 01 f1 38 0b bb 67 7f 4e f4 6f a4 f6 bd a0 c4 b1 c1 c2 79 89 04 e7 2b 66 26 0b bd d1 73 3e f9 2d fd a3 ee 7e ff 00 c3 fe d7 6b bf 6b bf 98 db ee e7 9f e5 5d 35 96 04 5c cb ee a4 b7 b1 aa cb 4a 8f 8a b5 36 ed 6e d7 19 dc 76 8c 80 40 92 3c ca e9 a5 86 11 73 34 6e a4 b7 d6 b7 7b 3b f7 ec 8d de 17 36 37 4c 7b c0 7a 15 eb ab eb 74 74 76 0a d7 0e da d2 e0 d0 61 ce c9 04 c4 34 13 c0 2b 6d 23 79 16 8e 91 ad d1 d6 18 6b 5b bb 73 43 8b 49 87 37 20 03 10 e0 0f 04 2f 5d 4b 52 a7 a6 d3 37 15 8e d6 36
                                                                                                            Data Ascii: J{h>$``,:hmF LrBXvQk7I(7FvaTI,x%8gNoy+f&s>-~kk]5\J6nv@<s4n{;67L{zttva4+m#yk[sCI7 /]KR76
                                                                                                            2022-12-28 18:22:03 UTC45INData Raw: 28 d5 60 8e 37 79 9f 30 b8 f4 74 4b dd 4a e2 9d d5 61 0d f1 7e d3 f6 bb 7c 88 f4 f4 52 bb fa e0 39 e0 0c b7 6f 9f a8 08 39 d5 0d 3a 16 e0 bc 49 13 e6 47 2e f8 2e 5e a5 ad bf 5e 86 52 6c 01 3e 60 f3 07 cc 0f 45 22 ee 88 79 a7 4c 48 11 e7 1e 53 e6 b6 ec 6d cd 26 12 f1 07 e7 9f 3f 82 c1 c6 b2 ba 6b 1f ed 20 61 df d0 36 ff 00 8c 29 1d 5a 60 64 f9 ff 00 42 e0 de 6a 14 ae 87 71 47 f1 7e 7f 3c f9 85 d1 d1 b5 0f 6c 6c bf 91 fd 24 fa 01 e8 82 39 70 e6 eb 91 6f 50 78 73 e7 f9 fc a3 d1 73 f5 f7 b2 c9 e2 ce 3c 39 f3 3e 81 df 13 c9 f5 52 7e a0 63 9a 1a 29 8c e7 cf e6 f5 5e 5a c7 4e ba f9 a3 1e 3c fa 7a 8f 88 1c 05 d3 0a ac 94 59 13 e8 ee ac a8 f7 1a 55 39 fc de 8e 3e 4d 5d 6e ae ef b5 0a 26 9b 3e 1f b5 fd b3 4f 9c 7a 2e 55 c7 4a d4 73 8d cb 38 1f 37 a4 79 9f e8 53 3e
                                                                                                            Data Ascii: (`7y0tKJa~|R9o9:IG..^^Rl>`E"yLHSm&?k a6)Z`dBjqG~<ll$9poPxss<9>R~c)^ZN<zYU9>M]n&>Oz.UJs87yS>
                                                                                                            2022-12-28 18:22:03 UTC46INData Raw: 3b 57 6f a6 e7 17 6e dc 1f b8 f0 4c 8c 62 23 11 c7 ac ae 3e a3 d1 5a 5e 9a c3 5a b3 03 1a 3c dd 56 a0 9c 13 00 6f 92 60 60 09 27 c8 2e 47 63 7b f6 57 99 d9 b9 91 ce dd d0 ed d1 e5 31 b6 7c e2 27 c9 26 d3 19 8d 8b ef ab 35 21 a7 6a f6 d5 9d 1b 45 36 82 49 da 00 7b aa 30 b8 93 e4 26 7f 37 97 2a 63 f7 cf 69 fb bd 2f e3 59 fd aa 21 d5 1a 6d 3d 4f 56 b7 b7 ac 37 31 d4 0c 89 23 8e f4 8c 82 0f 21 77 3f 53 7b 0f dc 7f ce 54 fe f2 4d ad 04 5d 12 ea bb fa 77 ba a5 a3 e9 3d af 68 34 04 b1 c1 c2 7b e2 62 41 39 ca b4 d5 4b d4 1a 25 1d 1f 53 b5 a3 6e dd ad 2e a2 e2 25 ce c9 aa 44 cb 89 3c 00 ad a4 af 4a 1b 1b 15 67 d8 cf e5 1f 55 fe f8 ba 7d af 7c 91 9f 4e df b0 f5 cc ec 67 f2 8f aa ff 00 7c 5d 3e d7 be 48 cf a7 6f d8 7a d9 da 6c e4 57 32 bf 79 d9 ed 71 b3 7d 4b 2a d1
                                                                                                            Data Ascii: ;WonLb#>Z^Z<Vo``'.Gc{W1|'&5!jE6I{0&7*ci/Y!m=OV71#!w?S{TM]w=h4{bA9K%Sn.%D<JgU}|Ng|]>HozlW2yq}K*
                                                                                                            2022-12-28 18:22:03 UTC48INData Raw: 1d 84 41 76 39 32 07 23 3e 47 ce 07 77 49 d6 69 6a cd 35 68 3b 73 43 b6 93 04 64 00 63 c4 07 a8 53 37 bb 61 bc 88 8b 06 14 73 a5 fa 1e 8e 80 5c f1 0f 79 79 2d 7b 9a 37 35 b1 01 b3 9c e4 c9 11 33 91 00 29 0d 5a a2 90 2f 71 01 ad 04 92 4c 00 07 24 9f 45 4e 5e 75 48 ea 4a ee a7 75 5d d4 6d 24 96 b5 ac 26 40 73 61 a4 36 7c 44 09 93 b8 35 dc 0c c2 aa 62 65 93 36 76 3a d6 a8 ea 4b ba 16 f6 04 3a b5 30 4b aa 30 f8 5a 25 a5 a7 bc 1e 4d c9 c7 04 c0 97 12 17 af 55 01 af ea 94 74 e7 93 dd d2 1e 20 47 24 b7 bc 70 04 10 61 cd 0d 6c ce 0c 90 3d 7a 1a 17 52 e9 3a 1b 3b ba 15 22 63 73 8b 2a 17 38 81 12 4e df e4 10 01 26 00 95 a7 d4 80 69 b7 74 7a 82 9b 0b ed dc c6 ef 2d 27 77 89 a5 a1 d0 ee 01 69 11 c0 91 06 09 04 dc 7f 06 27 f6 d6 ac b5 68 a7 4d a1 ad 1c 35 a0 34 09 32
                                                                                                            Data Ascii: Av92#>GwIij5h;sCdcS7as\yy-{753)Z/qL$EN^uHJu]m$&@sa6|D5be6v:K:0K0Z%MUt G$pal=zR:;"cs*8N&itz-'wi'hM542
                                                                                                            2022-12-28 18:22:03 UTC49INData Raw: 8a f5 6e bb ec ef 2d a9 f0 fe 6f 80 5d 3b 7a e2 bb 37 53 ff 00 19 f8 a5 ee 59 1d ea 4b 2e ea a8 b9 3c 7f a0 37 fc 61 6e b2 b9 d4 9b bd 9f e3 cb ce 3d 17 56 ee d0 5d b3 63 bc ff 00 b6 7c 94 5a e3 44 af 47 c1 47 fa bf 3f 99 55 18 99 32 9a e3 29 e3 a6 e9 26 d1 dd f9 fc 6f e8 04 7a ae 96 bf 70 ca 6d ee 0f e3 7c fe 44 15 a9 70 e7 6b a3 bb a5 80 df 9b cf 3e 71 e8 b7 f4 ad 13 ba fc 25 7c 91 fd 32 3f 14 fc ca b1 71 22 b8 28 8c 97 0b 5e d0 6a 52 a6 3b bf 77 3e 9e a3 d4 ae 66 a7 51 9b 03 1a 3c 59 f5 f5 1f 9b 85 65 3c 43 63 c9 71 6e aa 5a d4 78 68 f7 f3 fb 7f 4f e0 e1 6e 1e 34 61 c5 99 54 65 3e ba 48 ef a5 20 47 f2 f9 b9 74 2e 75 26 5a e5 e7 f9 0f f4 05 c8 bc b9 ee 69 ed 7f 87 f9 7c fe 0b d5 f4 59 6f 43 bc 6e 7f 84 7e 34 2e 15 44 cc dd 78 71 92 c3 ea be e4 ef 70 da
                                                                                                            Data Ascii: n-o];z7SYK.<7an=V]c|ZDGG?U2)&ozpm|Dpk>q%|2?q"(^jR;w>fQ<Ye<CcqnZxhOn4aTe>H Gt.u&Zi|YoCn~4.Dxqp
                                                                                                            2022-12-28 18:22:03 UTC50INData Raw: 99 27 cc ad a4 49 99 92 ce 6e 91 d3 d4 34 7d de ce cd bb e3 77 89 ce 9d b3 1e f1 3e a5 74 51 16 0e 5e b3 d2 d6 da c9 0f b8 a6 1c e6 88 06 5c d3 1c c4 b4 89 1e 93 c6 63 92 b4 ed bb 3f b1 b7 70 a8 da 20 91 fb 67 39 e3 22 3d d7 38 83 f9 c7 c5 48 51 6d e4 b3 c2 a5 93 2a 53 36 e5 a3 bb 2d 2d da 30 36 91 10 22 20 46 31 c2 f1 d2 74 6a 5a 4b 0d 2a 0d da d2 ed c4 49 39 20 09 f1 13 e8 16 ea 2c 04 44 41 e5 75 6c db a6 3a 8b c4 b5 ed 2d 70 c8 90 e1 04 48 cf 0a 3d fa 9b d8 7e e3 fe 72 a7 f7 94 99 16 c4 cc 16 46 7f 53 7b 0f dc 7f ce 54 fe f2 ef d2 b1 65 2a 62 d8 34 77 61 81 9b 4e 46 d0 22 0c cc 88 c6 79 5e e8 93 33 25 91 ef d4 fe c7 7f 7b dc 89 dd ba 37 3b 6c cc fb bb b6 c7 c2 22 31 10 bb 96 d6 ac b5 68 a7 4d a1 ad 1c 35 a0 34 09 32 70 31 ca f5 44 99 99 2c d7 bc b0 a7
                                                                                                            Data Ascii: 'In4}w>tQ^\c?p g9"=8HQm*S6--06" F1tjZK*I9 ,DAul:-pH=~rFS{Te*b4waNF"y^3%{7;l"1hM542p1D,
                                                                                                            2022-12-28 18:22:03 UTC52INData Raw: d7 76 e2 d2 98 3c 51 fc 6f e1 6c 7c 79 f4 4c 9b 8e ef 4e f5 07 dd aa 7d f6 dd 9f 9f 77 99 1e 83 d1 74 aa 10 f6 c9 f1 7f 27 9a 88 5f f6 93 42 d4 77 76 ed ef 3f 3b 9b e8 7f 19 9f 3a ea 74 d7 53 9d 5c 6d 2d d8 7e 7d de bf 01 e8 8d 75 9c c6 da 1d bf b7 f9 ff 00 15 71 ed 8f dd 1a 9d df ee 5f d7 13 f0 f4 5e 5d 41 7e 5e 37 8f f5 2f eb 40 f4 5b fd 37 62 29 34 d7 f3 a9 cf fb 52 42 0e f2 22 2c 68 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80
                                                                                                            Data Ascii: v<Qol|yLN}wt'_Bwv?;:tS\m-~}uq_^]A~^7/@[7b)4RB",h
                                                                                                            2022-12-28 18:22:03 UTC53INData Raw: 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 ff d7 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11
                                                                                                            Data Ascii: @DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@Q
                                                                                                            2022-12-28 18:22:03 UTC54INData Raw: e5 5f e8 62 eb 3f e3 cb e2 ba bc af 93 21 6a 51 7a 57 6f b5 3b 6a 71 f9 bf a1 6d bc 36 a0 dc ce 7f 3f f4 ae cd 5a 4d ad 87 8f e7 fe 85 c6 b9 d0 9d 48 ee a7 fe 3f 84 ab 89 1c db 2e 8f a1 49 8f 7b c7 78 e3 b7 cd cc f3 8f 27 7f 88 5c 2e ca ab 1b 6e f2 95 46 ed 6f 82 33 bb f6 e4 f0 a4 5f 76 cd a1 d9 54 77 64 ff 00 b7 e3 3e 41 6d db 55 f6 47 71 bf 77 9f bb c0 f4 58 c7 c6 ab 52 ee 8d 60 69 09 a6 26 7d c1 f8 a3 d7 3c a8 97 43 d6 3a ad ed 5b e2 cf 13 76 7e 37 ad 37 37 e0 38 1e 8a 41 56 c4 d4 8e e2 ac 87 4f e2 7a 7f b2 fc eb 63 a2 7a 63 ee 0f 78 c2 e9 2f d9 e5 1c 6e 3e a7 d5 04 99 ae 91 b8 a8 f7 5d eb ee d1 28 f7 cd e7 f3 7e d9 a3 cc 1f 55 22 7b 37 08 5c de a0 d1 1b ac d2 34 5d fd 3e a0 f9 11 e8 a5 aa fb b3 fe ab b8 ae ff 00 67 7b a7 f3 37 d1 c7 c8 2b 48 bb f1 4a
                                                                                                            Data Ascii: _b?!jQzWo;jqm6?ZMH?.I{x'\.nFo3_vTwd>AmUGqwXR`i&}<C:[v~7778AVOzczcx/n>](~U"{7\4]>g{7+HJ
                                                                                                            2022-12-28 18:22:03 UTC56INData Raw: 22 22 02 22 20 22 22 02 22 20 ff d2 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 61 16 5c 65 16 11 2e 32 88 8b 41 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01
                                                                                                            Data Ascii: """ """ Qa\e.2A
                                                                                                            2022-12-28 18:22:03 UTC57INData Raw: 77 f3 55 53 25 33 16 b1 12 22 af 9d 50 bf 5b 00 92 43 44 09 3c 0e e0 98 1e 99 24 fc e5 77 fb 40 f9 0d 5f f6 9f a4 6a dc 9c f1 1a a5 d2 14 55 ff 00 46 f4 75 3b aa 0c bc 15 2a d3 a8 f0 e0 7b a7 86 e0 3c 88 f7 67 c8 79 f2 bb b6 bd 18 2d ae 29 de 77 d5 1e ea 61 c0 8a a7 79 20 b4 80 03 b1 11 24 f9 cf c1 6c c4 46 c4 bc a4 a8 88 a5 ac 22 2a cb 4a e9 4a 7a f5 dd d9 aa e7 06 d3 aa ec 32 01 25 cf 77 99 07 88 f4 f3 e7 19 d8 8b b2 65 66 22 86 54 ec d2 9d b8 35 2d aa d4 65 60 0e d7 17 08 9f 8e d6 83 91 8c 1f 3e 0f 07 db a2 3a 8e ad eb aa d9 dd 19 ad 49 c4 f0 06 01 da e1 e1 00 78 4f 9c e6 71 80 b7 27 35 e0 ba 5c 8a bd eb 1f d9 3b 5f a9 fd 2b 94 87 b4 0f 90 d5 ff 00 69 fa 46 a6 4e 96 d6 5d 21 45 5b 74 af 40 51 d5 6d db 73 55 ef dc f2 ec 30 b4 00 03 8b 7c c1 9e 27 cb d2
                                                                                                            Data Ascii: wUS%3"P[CD<$w@_jUFu;*{<gy-)way $lF"*JJz2%wef"T5-e`>:IxOq'5\;_+iFN]!E[t@QmsU0|'
                                                                                                            2022-12-28 18:22:03 UTC58INData Raw: 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 00 ff d6 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 05 79 ff 00 0e ff 00 c7 ee 0a c2 51 ef bd 2f f2 ef ba 9d e7 fb 4d bf f3 af 67 bd bb f3 f1 f0 52 15 55 4d ec c8 40 fa 9f 4e 1a 8e a7 42 8b 8b 9a
                                                                                                            Data Ascii: DD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDQyQ/MgRUM@NB
                                                                                                            2022-12-28 18:22:03 UTC60INData Raw: ce 30 27 f1 7c 20 91 2e 04 11 27 04 00 3c 45 59 eb 8d ae f4 ad 2d 65 cc aa f2 e6 3e 9f 0e a6 43 5d c8 23 24 13 83 91 e9 25 76 52 aa af 9c 88 b3 28 88 b1 a2 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 c2 22 20 ca 22 20 22 22 02 22 20 28 3f 6b df 24 67 d3 b7 ec 3d 4e 14 1f b5 ef 92 33 e9 db f6 1e 83 a5 d9 c7 c8 28 fd 67 e9 1c b8 27 ae 2f ad 2e e9 d8 5c 53 a4 dd f5 18 d2 5a d7 e5 ae 70 1b 9a 4b f8 f4 c7 38 22 41 0b bd d9 c7 c8 28 fd 67 e9 1c a3 5d 6f fb 2d 69 f5 1f a6 72 09 d6 b8 fb 96 53 dd 66 18 6a 03 31 56 60 88 38 10 47 88 98 89 20 7a 95 17 e8 4e bb ab af d5 7d bd 66 b0
                                                                                                            Data Ascii: 0'| .'<EY-e>C]#$%vR(" """ """ """ """ """ """ """ """ """ """ """ """ """ """ """ " " """ (?k$g=N3(g'/.\SZpK8"A(g]o-irSfj1V`8G zN}f
                                                                                                            2022-12-28 18:22:03 UTC64INData Raw: 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 00 ff d3 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10
                                                                                                            Data Ascii: Q
                                                                                                            2022-12-28 18:22:03 UTC68INData Raw: 1c f0 a4 17 96 34 ef 46 ca ac 6b da 0c c3 da 1c 27 d6 08 39 ca f7 41 5f 76 4b a0 f7 34 dd a8 3b 9a b2 d6 7f b1 07 c4 70 7c dc 23 22 46 dc 60 ad ce d2 75 fa 1e c9 52 d9 af 6b aa 39 ed 6e d6 b9 a5 c0 b5 c1 c6 44 c8 03 6c 71 cc 05 33 a5 48 52 01 8d 00 35 a0 00 00 80 00 e0 01 e8 b5 6f 34 7a 17 a7 7d 5a 4c 7b 80 89 7b 1a e3 1e 92 41 c6 50 41 7b 27 d6 a9 51 a4 fb 57 b8 35 e6 a8 2d 0e 70 1b b7 80 d0 1b 26 49 96 e4 47 98 f5 56 32 e7 d2 e9 db 6a 44 3d b4 69 07 34 82 08 a6 c0 41 1c 10 63 95 d0 40 5e 57 37 4c b5 69 a9 51 c1 ad 1c b9 c4 34 09 30 32 71 ca f5 5f 35 69 0a a0 b1 c0 16 b8 10 41 12 08 3c 82 3d 10 52 dd 45 ac d2 3a a1 bc 61 df 4d 95 69 19 6e 67 bb 0c 0e 89 80 72 d3 07 83 e4 63 2a df d2 b5 7a 5a ab 3b fa 0e 0f 64 91 22 46 47 91 06 08 3f 38 e2 0f 05 78 7d ec
                                                                                                            Data Ascii: 4Fk'9A_vK4;p|#"F`uRk9nDlq3HR5o4z}ZL{{APA{'QW5-p&IGV2jD=i4Ac@^W7LiQ402q_5iA<=RE:aMingrc*zZ;d"FG?8x}
                                                                                                            2022-12-28 18:22:03 UTC72INData Raw: 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 00 ff d3 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 61 11 10 65 11 10 11 11 01 11 10 61 11 10 65 11 10 11 11 06 11 11 06 51 11 01 11 10 11 17 c5 5a a2 90 2f 71 01 ad 04 92 4c 00 07 24 9f 44 1f 48 be 69 55 15 40 7b 48 2d 70 04 10 64 10 78 20 fa 2f a4 04 44 41 94 45 e0 cb fa 6f 79 a0 1e d3 51 a2 4b 03 86 e0 31 92 d9 90 32 3f 84 20 f7 44 44 04 44 41 84 44 41 94 44 40 44 44 18 44 44 19 44 44 04 44 40 44 44 04 44 41 84 44 41 94 5e 17 97 f4 ec 86 fa af 6b 1a 4c
                                                                                                            Data Ascii: " """ """ """ """ """ """ """ """ """ """ """ ""QaeaeQZ/qL$DHiU@{H-pdx /DAEoyQK12? DDDADAD@DDDDDDD@DDDADA^kL
                                                                                                            2022-12-28 18:22:03 UTC76INData Raw: 1d 41 6d 4e f7 54 65 ad 56 87 36 bd a3 99 38 96 99 a8 ed e2 41 f1 0d b0 3d 26 7e 06 2f d9 ee aa ed 0e f0 d9 d5 c0 aa ee ed c3 06 1e d2 43 72 01 9c cb 70 63 c5 24 e1 05 c2 b8 3d 69 d4 63 43 b7 73 c1 02 ab c1 14 c7 9c 9f c6 88 38 6c c9 91 1c 0f 30 bb ca 0d 56 90 ea ad 44 b1 c0 3a de c4 10 41 12 1d 51 dc 82 30 62 47 ef 9a 76 7a 39 04 27 b3 ed 06 9e b5 73 dd 56 cb 18 c7 38 b7 22 78 68 12 08 23 2e 9f cd 1e 6a e9 b1 b1 65 8b 1b 42 93 43 58 c1 00 0f f1 cf a9 e4 9c 9c aa a7 b2 2f 95 bf e8 1d f6 d8 ad d4 05 5e 74 d7 43 37 56 75 5b fb ea 6e 69 ad 51 e5 b4 9c 4b 60 17 4c 92 0b 5d 33 81 20 60 4c 19 11 61 a2 0a 8b b4 be 9b b7 d1 7b 9f 67 66 cd fd e6 ef 13 9d 3b 76 47 bc 4f a9 52 9d 0b a0 6c ae ad e8 d5 7d 29 73 e9 53 73 8e fa 82 4b 9a 09 30 1d 1c ae 47 6c bf 93 fd 6f
                                                                                                            Data Ascii: AmNTeV68A=&~/Crpc$=icCs8l0VD:AQ0bGvz9'sV8"xh#.jeBCX/^tC7Vu[niQK`L]3 `La{gf;vGORl})sSsK0Glo
                                                                                                            2022-12-28 18:22:03 UTC80INData Raw: 66 a0 25 d5 2a 35 b4 b7 b6 08 63 5e c1 22 0c 4c 43 49 1c 6d 22 4c 94 1b dd 95 f4 dd 1b ca 75 2e ab 35 b5 0e fd 80 3d a1 c0 40 0e 27 32 24 c8 f2 91 18 39 2b 6b b5 7d 22 8d 0a 0d b8 63 1a da 86 b4 17 34 00 4e e6 b8 99 8e 49 20 19 32 7f 84 ad be c8 be 48 ff 00 a7 77 d8 62 da ed 4a f7 d9 ec 8b 22 7b d7 b1 bc c4 41 df 3f 1f 72 3f 3c a0 e5 76 5b a3 d0 bd b6 7b ea d2 63 dc 2b 38 4b d8 d7 18 d8 cc 49 07 19 52 7d 43 a2 6c ef 98 69 9a 2c 6f a3 a9 b4 31 c0 c1 13 2d 02 62 78 32 27 90 57 07 b3 8d 62 d2 ca cd ac 75 56 32 a1 7b cb c3 de 1a 66 70 61 c4 63 68 6f 18 fc f2 bd 7a e7 ae 9b 63 45 a2 ce ab 1d 55 ef 02 5a 5b 52 1a 04 93 e6 01 98 19 e4 13 03 12 03 eb a1 7a 7d 94 68 d6 b3 ae c0 f1 4a e9 e0 77 8c 10 61 8c 01 db 5d 31 20 c8 f8 1e 54 33 b4 0e 9d 6f 4f 57 a7 52 d8 16
                                                                                                            Data Ascii: f%*5c^"LCIm"Lu.5=@'2$9+k}"c4NI 2HwbJ"{A?r?<v[{c+8KIR}Cli,o1-bx2'WbuV2{fpachozcEUZ[Rz}hJwa]1 T3oOWR
                                                                                                            2022-12-28 18:22:03 UTC85INData Raw: 1d fc d5 97 0f b5 ad 07 b9 a8 dd 41 bc 55 86 bf fd 90 1e 13 93 e6 d1 18 10 36 e7 25 76 35 0b 96 d6 d6 e8 35 a6 4d 3a 45 ae e7 04 b2 a3 a3 f8 1c 0e 3d 54 a7 a8 b4 26 6b 94 1d 6a fc 4c 16 ba 01 2d 70 e0 89 fe 03 c1 20 91 22 50 47 1f d7 25 9a 60 be 24 77 ce 1d d8 82 0f e1 32 24 c3 60 18 1b e0 80 22 07 98 5d 5e 85 d0 be e3 da b5 86 77 54 8a 8e 0e 10 43 9c d1 e1 8e 44 00 06 73 32 71 c0 ae ba 03 48 ab 7d 72 da 2e 2f 6d 2b 67 f7 8f 69 24 00 f6 e1 a2 08 20 38 91 06 60 ed 0e 83 85 71 d5 aa 29 02 f7 10 1a d0 49 24 c0 00 72 49 f4 41 52 f6 45 f2 b7 fd 03 be db 15 ba a9 de c9 ee 5b 46 f0 b5 c6 0d 4a 4e 6b 79 c9 05 ae 8f e0 69 39 f4 57 12 0c a2 22 0a cf b6 5f c9 fe b7 fa 8a 71 d3 3f 24 b7 fa 0a 5f 60 28 2f 6c 95 41 36 ec 91 b8 0a 84 89 c8 07 64 18 f4 30 63 e6 3e 8a 6b
                                                                                                            Data Ascii: AU6%v55M:E=T&kjL-p "PG%`$w2$`"]^wTCDs2qH}r./m+gi$ 8`q)I$rIARE[FJNkyi9W"_q?$_`(/lA6d0c>k
                                                                                                            2022-12-28 18:22:03 UTC89INData Raw: cc 96 ce 41 c3 6a 32 4e d7 79 c1 f4 39 da 64 19 f1 03 76 2e 47 53 74 cd 2e a0 a5 dd 54 c3 84 96 3c 0c b4 ff 00 48 3e 63 cf e0 40 20 39 3a 7e a7 4b 51 d4 c5 5a 2f 0f 69 b1 e5 a6 63 f0 a0 c1 1c 83 07 20 c1 1e 6a 5c aa 9e cb ec 5f 63 7d 56 85 56 96 bd 94 5c 08 3f ec d9 fc 9e 87 82 32 30 ad 64 1c ce a6 f9 25 c7 d0 55 fb 05 41 fb 1a fc a3 ea bf ae a6 7d 5b 74 cb 7b 4a db dc 1b ba 95 46 b7 71 02 5c 58 e8 68 9e 49 f2 1c aa fb b2 5d 59 96 b5 6a 5b bc 86 f7 ad 69 69 73 80 97 34 c0 68 07 92 77 e3 cf 1c 1f 20 b6 16 a5 c6 a8 cb 7a b4 ed 9d 3b eb 07 96 e3 1e 00 09 1f 03 06 47 96 0e 66 27 6d 40 7b 4d d4 4e 9b 5a ce e5 b3 34 df 50 c0 3b 64 03 4e 5b 3e 84 60 fc 0a 0e e7 52 f4 2d be ba 4d 47 02 ca a4 7b ed f3 80 40 91 c1 1f c0 60 01 b8 05 55 eb 1a 3d c7 48 dc 02 09 04 19
                                                                                                            Data Ascii: Aj2Ny9dv.GSt.T<H>c@ 9:~KQZ/ic j\_c}VV\?20d%UA}[t{JFq\XhI]Yj[iis4hw z;Gf'm@{MNZ4P;dN[>`R-MG{@`U=H
                                                                                                            2022-12-28 18:22:03 UTC93INData Raw: 30 82 67 c6 de f0 ff 00 0b f7 18 f8 70 bb 48 83 9d 4f a7 6d a9 19 6d 1a 40 c1 18 a6 c1 82 20 8e 38 20 c1 f5 0b e3 ef 62 d3 f7 0a 5f c5 33 fb 17 4d 10 73 7e f6 2d 3f 70 a5 fc 53 3f b1 3e f6 2d 3f 70 a5 fc 53 3f b1 74 d1 07 c5 2a 42 90 0c 68 01 ad 00 00 04 00 07 00 0f 44 ab 48 55 05 8e 00 b5 c0 82 08 90 41 e4 11 e8 be 91 07 12 f7 a2 2c af 23 75 16 0d b3 ee 03 4f 9f 5d 85 b3 c7 9f 1e 4b 67 4d e9 ab 6d 36 0d 1a 4c 69 6c c3 b6 cb f3 33 e3 32 ef 38 e7 8c 70 ba 68 83 08 88 83 8d a9 74 6d 9e a2 77 d5 a2 dd d2 49 2d 96 12 5d c9 25 84 49 f9 e7 f9 4a 69 bd 1b 67 a7 1d f4 a8 b7 74 82 0b a5 e4 16 f0 41 79 30 7e 68 fe 40 bb 48 83 08 88 83 4a e7 42 b7 ba 71 a9 52 8d 37 38 f2 e7 53 6b 89 81 03 24 4f 0b 4e f3 a3 2c ae c6 c7 50 60 00 cf 81 bd d9 fe 16 6d 31 f0 e1 76 91 06
                                                                                                            Data Ascii: 0gpHOmm@ 8 b_3Ms~-?pS?>-?pS?t*BhDHUA,#uO]KgMm6Lil328phtmwI-]%IJigtAy0~h@HJBqR78Sk$ON,P`m1v
                                                                                                            2022-12-28 18:22:03 UTC97INData Raw: bc 74 c5 a5 de 26 ef a4 44 54 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 82 09 da 35 4d ed 65 01 cf 8b fa a5 4b ac e9 6c 6b 47 a4 a8 76 a6 df 6f d4 05 2f 21 fd 34 c1 f8 7a 29 ca ef 8b ae d1 10 e7 3a 6f b2 88 50 af 37 22 ba cb e9 11 15 30 44 44 1f 05 b0 65 56 9d 06 e9 b9 ac 7e 8f ec b9 59 4f 7e 25 57 1d 9d 53 df 5a b1 fa 3f e6 72 f5 68 69 b5 15 ed 8e 58 9b 4a 16 48 59 0b 01 64 2f 1c 69 cb ac 69 32 88 8a 81 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11
                                                                                                            Data Ascii: t&DT5MeKlkGvo/!4z):oP7"0DDeV~YO~%WSZ?rhiXJHYd/ii2
                                                                                                            2022-12-28 18:22:03 UTC101INData Raw: ea be c5 47 7b 7f 1b fa 0b 7e 07 d5 40 ba 52 c2 a5 8d f3 5a 3f 1e 7d 3c 98 7e 27 d5 7b 34 26 87 be 15 52 f3 e3 d7 6a ac b7 81 59 5f 30 bc dd 57 6a f1 f2 33 d1 4c 6b b7 40 bb 49 af ed 4f 65 a8 e7 c5 fc cd 77 f8 ca 9a e9 b6 be cf 4d ac f4 9f e7 95 5e e8 b5 fe ee de 9a ae e1 b1 fc ac 23 e1 e8 ac c6 ba 71 e8 bd 98 f3 14 e1 e1 d3 b5 5d c3 0e 32 ab bb ec 98 59 95 f0 f5 96 af 04 55 9e ad a9 df 62 f4 44 45 d0 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10
                                                                                                            Data Ascii: G{~@RZ?}<~'{4&RjY_0Wj3Lk@IOewM^#q]2YUbDE
                                                                                                            2022-12-28 18:22:03 UTC105INData Raw: 7a 2f 86 e9 3a 95 f7 bd fe f5 fd 04 7a 2f 34 e8 1c 7c 3a 6f 5d a3 b5 c6 ea eb ad e9 9d 25 87 5b 58 a7 6f ef bb f9 0f f4 05 e2 ce a2 a1 57 87 7f c6 bb fb 14 52 df b2 e6 3f 35 5f 3f ed 48 fe 67 af 63 d9 55 03 ee ba 3f 33 8f f5 d4 ec db 43 55 4e bd 56 7d b2 4c ac 49 d2 4c 2d ee 05 c8 de c3 23 e6 fe d5 ee d1 e6 55 43 a3 6a 27 a3 6b 7b 3d 63 23 e6 f8 13 e4 1d fb 65 62 d1 ea cb 7a de 1d dc fc 1d fd d5 98 fa 16 70 b3 ec 15 4d 4e d7 e6 fe 55 8f cd fc ab 9f f7 7e 87 ed ff 00 e3 5d fd 8b 3f 77 e8 7e df fe 35 df d8 bc f4 57 12 ed 4b a1 dd 81 e5 fc ab 32 47 97 f2 ae 43 fa b2 d5 9f 8f ff 00 1a ff 00 ee ad 6a 9d 7d 68 cf c7 ff 00 8d 7f f7 56 b1 21 da 8a 32 ee d0 ad 47 e3 7f 23 ff 00 ba bc 5d da 2d a8 f3 fe 47 ff 00 75 04 ac 19 48 51 76 76 81 6b eb fc 8f fe ea f0 b8 ed
                                                                                                            Data Ascii: z/:z/4|:o]%[XoWR?5_?HgcU?3CUNV}LIL-#UCj'k{=c#ebzpMNU~]?w~5WK2GCj}hV!2G#]-GuHQvvk
                                                                                                            2022-12-28 18:22:03 UTC109INData Raw: 54 d2 fb 94 40 13 85 99 30 a9 cc d4 bd b2 17 cc d8 ff 00 3f ed 9f 28 f4 51 5b 2e cc e8 5b 3f bc fe f7 a4 7e dd 4c dc 09 e1 17 5a 34 4d 78 79 a9 73 ab 0f 2d e1 42 cc 51 e1 6c 15 f2 41 2b 2d 0b 8d 55 6b d9 e5 54 c4 0d 10 a3 3d 47 d0 f4 b5 73 b9 dc fe 7f 87 ef 87 a2 93 4c 72 b0 e6 4a e9 87 8d 89 81 55 e8 82 a8 84 6b 44 e8 2a 3a 51 dc de 7f db 7c 7d 5c 7d 54 86 b5 b0 a8 21 7a 82 be a6 56 d7 8d 89 5c e5 5d 34 d3 99 5d 7e a5 54 c1 f8 7e 7f ef a9 6e 89 d3 94 f4 81 0c fe 9f 8f a9 3e ab ac 70 b0 06 dc 95 75 68 bc 5a e9 c9 9d 26 53 85 9d ab 73 64 2f 69 9a 6e c4 ff 00 6c fc 3d 14 0b f5 3f b8 b4 71 75 07 c7 fb 56 ff 00 59 ca c6 99 e5 7c 10 1c 60 15 38 3a 23 13 06 2c dc 8c 39 43 2c bb 30 a2 33 53 fa df d0 f5 23 b2 e9 da 56 22 29 88 fe 13 fc e4 fa ae a3 a9 83 ef 23 1a
                                                                                                            Data Ascii: T@0?(Q[.[?~LZ4Mxys-BQlA+-UkT=GsLrJUkD*:Q|}\}T!zV\]4]~T~n>puhZ&Ssd/inl=?quVY|`8:#,9C,03S#V")#
                                                                                                            2022-12-28 18:22:03 UTC113INData Raw: 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 00 ff d6 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 72 3a 97 a8 59 a0 d1 37 15 01 39 86 b4 79 b8 82 40 9f 21 82 49 f4 1e 66 01 8f e8 b5 35 2d 7d 82 e9 d5 5b 6c c7 01 b1 ad a2 1f b8 67 c7 0f 24 80 7c b3 91 98 02 09 e6 76 c7 48 91 6e f8 3b 41 a8 09 8c 02 76 40 9f 53 06 3e 63 e8 ba bd 0d d6 d4 2f 29 53 b3 71 ee ea d3 63 1a 03 c8 01 d1 e1 1b 4f 99 38 c6 0e 71 30 4a 0e 37 50 f5 9e a5 a0 91 6f 59 b4 a5 cc f0 d5 6b 5c 67 10 5c 24 81 b8 1e 41 68 13 e5 04 4d 8b 78 ca 8f 11 49 cd 6b a7 97 b0 bc 47 a4 07 b3 3f 19 fc cb 8d d7 7a 23 b5 8b 57 52 a6 dd d5 03 9a e6 09 0d c8 30 4c 92 07
                                                                                                            Data Ascii: Qr:Y79y@!If5-}[lg$|vHn;Av@S>c/)SqcO8q0J7PoYk\g\$AhMxIkG?z#WR0L
                                                                                                            2022-12-28 18:22:03 UTC118INData Raw: 7a a9 57 48 f5 08 d7 ad db 71 00 3c 12 d7 81 30 1c 3d 27 c8 82 0f 9c 4c 49 21 7d 75 06 ad 56 c7 65 3a 14 8d 47 d5 76 d0 e8 3d db 38 1b 9e 5a 09 89 23 18 90 0e 44 2f be 99 d0 46 85 41 b6 a0 87 10 5c 4b 83 76 ee 24 93 24 49 c8 10 39 e0 04 1d 64 5c 5d 7f ab 28 e8 85 94 df b9 f5 2a 18 6b 29 80 e7 99 c0 31 23 04 e0 79 93 c0 30 63 91 79 da 7d 0b 23 b2 ad 1a ec 71 13 0f a6 d6 98 f5 82 f1 8c 20 98 a2 22 0a db ac 2f 75 3e 9d 0d ab ed 02 a5 37 18 dd dd 53 69 0e c9 8d b0 70 40 c1 9f 23 31 89 fa d1 0e af ac 51 6d d5 3b 8a 61 af 98 0e 6b 41 f0 b8 b4 f1 48 8e 47 aa de ed 77 e4 8c fa 76 fd 87 ae 9f 67 1f 20 a3 f5 9f a4 72 08 d5 7e d0 af 34 3a e2 d6 f6 9b 08 6c 6e 73 01 0e 73 78 de d3 3b 4c f3 c0 13 2d f0 9e 2c 3b 1b e6 5f 31 b5 e9 38 39 8f 12 08 ff 00 1c fa 8e 41 c1 ca
                                                                                                            Data Ascii: zWHq<0='LI!}uVe:Gv=8Z#D/FA\Kv$$I9d\](*k)1#y0cy}#q "/u>7Sip@#1Qm;akAHGwvg r~4:lnssx;L-,;_189A
                                                                                                            2022-12-28 18:22:03 UTC122INData Raw: da 90 00 f4 53 3e d2 ac 69 be ce ad 72 c6 9a 8d 14 c0 79 68 dc 07 78 dc 07 44 81 93 fc 25 43 ba 7b f6 69 df 4f 73 fc d5 14 e3 b4 7f 90 56 fa bf d2 35 04 3b b3 ee 8e a5 ae 50 7d 5a e5 c5 a1 ee 6b 5a 09 01 a4 b5 a4 bc 7e fb 81 c4 63 20 e2 3b 5d 45 6c 3a 2a c1 d4 ad 5c f9 ad 54 0d ce 70 dc dd cd c9 10 d1 e4 c8 1c 10 4c 83 80 bd 3b 22 f9 23 fe 9d df 61 8b ef b5 ba 45 f6 8d 20 12 1b 59 a4 c0 e0 6d 78 93 e8 24 81 f3 90 83 7f b3 ed 19 ba 6d a5 37 40 df 59 a1 ee 70 99 3b b2 d9 27 d1 a4 08 e0 19 8e 49 3c 6b ce cf 2a be fc 5f d3 2c 14 bb e6 54 20 b9 db b0 43 9f f8 a4 49 32 46 63 3e 4b a1 d9 bf 51 33 51 b7 6d b1 77 e1 a8 b6 08 20 03 b4 18 69 11 c8 02 01 3c cf 3c 82 7a 7d 5b d4 9f 70 e9 02 c6 ef ad 55 db 69 b3 cc b8 f9 c0 c9 03 e1 92 48 18 99 01 c1 ed 7a 90 36 d4 df
                                                                                                            Data Ascii: S>iryhxD%C{iOsV5;P}ZkZ~c ;]El:*\TpL;"#aE Ymx$m7@Yp;'I<k*_,T CI2Fc>KQ3Qmw i<<z}[pUiHz6
                                                                                                            2022-12-28 18:22:03 UTC126INData Raw: a7 96 b8 07 03 06 46 0e 39 55 3f 6b bf 2b 67 d0 37 ed bd 5b a8 29 de 95 b6 6d ae af dd 30 43 59 56 bb 5a 32 60 35 af 00 49 cf 0a 7b da 3f c8 2b 7d 5f e9 1a a0 fd 3d fb 34 ef a7 b9 fe 6a 8a 71 da 3f c8 2b 7d 5f e9 1a 83 99 d9 17 c9 1f f4 ee fb 0c 4e d4 fa 7b db 68 0b c6 0f 1d 0f 7a 06 4b 0f 3c 02 4e d3 9e 40 03 71 4e c8 be 48 ff 00 a7 77 d8 62 9b 55 a4 2a 82 c7 00 5a e0 41 04 48 20 f2 08 f4 41 12 ec cf 5e fb a5 6c 28 bb df b7 86 9f f6 3f 88 78 03 80 5b e6 7c 32 79 4d 14 fd d7 d4 2b de 16 c3 6d 5b dc 32 5b cb 81 25 e4 3a 48 90 64 63 3b 5c 26 3c e1 02 f6 af 41 dd d5 a6 c1 b9 ae 69 0d 0f 26 0b 4e 58 ec 6d 04 b4 e0 e2 3d e6 82 26 45 99 d1 fa 29 d1 ad 69 d0 70 01 f1 b9 f0 00 f1 3b 24 18 26 48 f7 66 72 00 f2 41 d9 44 44 15 b7 5b fe cb 5a 7d 47 e9 9c ac 1d 4e f7
                                                                                                            Data Ascii: F9U?k+g7[)m0CYVZ2`5I{?+}_=4jq?+}_N{hzK<N@qNHwbU*ZAH A^l(?x[|2yM+m[2[%:Hdc;\&<Ai&NXm=&E)ip;$&HfrADD[Z}GN
                                                                                                            2022-12-28 18:22:03 UTC130INData Raw: c0 f8 49 f9 ca fa 44 15 4d f7 65 f7 d7 cf 75 7a b5 69 39 ef 32 49 73 ff 00 b9 c7 a0 e0 0c 0c 2f 0f d4 8a ef f6 f4 bf dd 3f fb 8a dd 44 10 be 84 e8 47 e8 0f 7d c5 67 02 f7 37 68 0c 92 dd a4 82 49 24 03 32 3e 60 3d 67 0e b2 e8 eb 8d 56 bb 2f 2d 6a 06 39 8c db 97 39 84 64 99 0e 68 27 21 c4 1e 3f 3c e2 66 88 21 b4 fa 67 51 bf 6b a8 de 5d 01 4d d0 08 a4 c6 cb 9b 3e 21 bb 6b 0b 64 63 cc 19 32 23 06 4b a3 68 d4 b4 7a 42 de 88 86 8e 49 e4 9f 37 13 e6 4f fa 04 00 02 de 44 11 2e be e9 0a 9d 44 29 1a 4e 6b 5d 48 bb 0f 90 08 74 66 40 39 1b 78 8c cf 38 cf 3f b2 8a 15 2d d9 71 4c 90 ea 4d ab 0d 73 48 2d 2e 02 1e 41 e4 82 36 c1 38 8e 3c d4 97 a8 b4 4a 9a bb 45 16 d6 34 a9 99 15 03 5a 09 7b 49 18 dc 72 dc 02 3c c1 9c 82 30 ba 16 36 2c b1 63 68 52 68 6b 18 20 01 fe 39 f5
                                                                                                            Data Ascii: IDMeuzi92Is/?DG}g7hI$2>`=gV/-j99dh'!?<f!gQk]M>!kdc2#KhzBI7OD.D)Nk]Htf@9x8?-qLMsH-.A68<JE4Z{Ir<06,chRhk 9
                                                                                                            2022-12-28 18:22:03 UTC134INData Raw: 88 88 08 88 83 e5 14 5b ac ba a6 e3 44 69 7d 2a 1b 98 36 8e f5 ce 05 a0 93 fb 46 9d d1 e5 24 b7 c5 f9 a7 7b a2 b5 2a 9a 95 a5 3b 8a c7 73 dd be 4c 01 c3 dc 06 00 03 80 83 ba 88 88 30 8b 83 d5 3d 65 47 a7 80 0f 97 54 70 25 ac 6c 4f 9c 12 7c 9b 38 9c 9f 40 60 c6 8e 95 ad 6a 5a 83 fb c3 6e ca 74 48 24 0a af 73 5f 8c 44 80 48 33 9c d3 02 3c f8 24 25 88 a0 1a af 69 d5 74 a7 f7 15 ed 4b 1f 00 c1 ac 0e 0f 98 21 84 11 f3 1e 64 72 14 db 4c bd f6 ea 54 ee 22 3b c6 35 d1 33 1b 80 31 38 98 94 1b 48 88 80 88 88 08 88 80 8b e2 a5 51 48 4b 88 02 40 c9 8c 93 00 7c e4 98 1e a5 7d a0 22 22 02 22 20 f9 44 55 c6 b1 d7 97 96 17 34 e8 d7 63 68 53 2f a6 e7 00 45 47 77 73 0e 97 09 10 60 f0 d0 ec 0f ce 16 4a 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22
                                                                                                            Data Ascii: [Di}*6F${*;sL0=eGTp%lO|8@`jZntH$s_DH3<$%itK!drLT";5318HQHK@|}""" DU4chS/EGws`J" """ """ """ """ ""
                                                                                                            2022-12-28 18:22:03 UTC138INData Raw: b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 17 3b 58 be ad 68 01 b7 a2 6b 38 9c 8e f1 b4 c0 1e b2 ef 3f 40 07 ac 91 89 08 bf 40 fc af 50 fa 7f eb d5 5c 3e d6 b4 1e e6 a3 75 06 f1 56 1a ff 00 f6 40 78 4e 4f 9b 44 60 40 db 9c 95 d5 e9 bb 6b ed 26 bd 7a ee b5 25 b7 35 03 8c 56 a5 2d 1b 9c 4c 67 c4 7c 5f bd e3 e3 89 67 51 e8 cd d6 28 3e dd c0 12 5a 76 17 4c 07 c1 da e9 19 10 79 8f 29 19 04 84 10 ab 2d 48 f5 d5 c5 06 16 91 46 dd 81 f5 41 10 d7 54 f4 89 70 2d 27 80 e8 3b 77 a9 1f 68 ff 00 20 ad f5 7f a4 6a f0 ec e3 a7
                                                                                                            Data Ascii: Q;Xhk8?@@P\>uV@xNOD`@k&z%5V-Lg|_gQ(>ZvLy)-HFATp-';wh j
                                                                                                            2022-12-28 18:22:03 UTC142INData Raw: 40 44 44 04 44 41 94 44 41 84 44 41 94 44 41 f1 09 0b ed 10 11 11 06 11 11 07 cc 24 2f b4 40 44 44 18 44 44 19 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 ff d5 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10
                                                                                                            Data Ascii: @DDDADADADA$/@DDDDDDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@Q
                                                                                                            2022-12-28 18:22:03 UTC146INData Raw: 17 c4 a4 a0 fb 45 f1 29 28 3e 91 11 06 51 11 06 11 11 06 51 11 06 11 11 01 11 56 fd 7d ab 9d 42 ee 96 90 1c 45 27 3e 90 a8 1b 87 12 f7 0c 49 c1 01 a4 11 e5 27 32 40 80 9d 5b 6b b6 f7 4e 14 e9 d5 a6 e7 1e 1a da 8d 71 30 24 e0 19 e1 6f 28 57 59 76 77 4f 50 67 79 6a d6 d3 aa c1 86 b4 06 b5 e3 d2 04 00 ef 43 f9 8e 20 b6 41 d2 d6 95 ad 2d a9 d3 b9 71 75 50 09 71 2e 2e 39 71 20 17 1e 48 04 0f 4c 60 90 83 a1 73 74 cb 56 9a 95 1c 1a d1 cb 9c 43 40 93 03 27 1c af ba 55 45 50 1e d2 0b 5c 01 04 19 04 1e 08 3e 8a b9 ed 67 46 0c 63 6f 77 bc b9 d5 1a d0 c7 3a 69 b4 16 19 da d8 c1 3b 04 e7 2a 47 d9 c7 c8 28 fd 67 e9 1c 82 4c 88 88 30 88 88 32 8b e2 52 50 65 79 dc dd 32 d5 a6 a5 47 06 b4 72 e7 10 d0 24 c0 c9 c7 2b d1 47 fa df a6 df d4 14 05 0a 6e 0d 73 5e 1c 37 4c 18 04
                                                                                                            Data Ascii: E)(>QQV}BE'>I'2@[kNq0$o(WYvwOPgyjC A-quPq..9q HL`stVC@'UEP\>gFcow:i;*G(gL02RPey2Gr$+Gns^7L
                                                                                                            2022-12-28 18:22:03 UTC151INData Raw: 06 97 13 15 0b 04 34 99 e3 27 3e a5 71 7a 67 b4 93 ad dd 36 d4 d3 0c 63 d8 e8 83 b9 db 9b 2e 92 7c 23 6e d0 71 04 cc 66 38 95 74 fe 9b 4f 4c a0 ca 14 5c 5d 4c 02 5a e2 41 90 e2 5d 32 00 04 67 11 e4 ab 2e 9e fd 9a 77 d3 dc ff 00 35 44 13 ae ae ea e3 a0 1a 4c 6d 23 55 d5 8b 80 01 d0 64 6d 80 06 d7 49 3b 97 cf dd eb ff 00 f5 97 fc 93 4f fb 17 5f 50 d1 28 ea 0f a7 56 ab 77 3a 8b b7 30 cb 84 19 06 60 10 0e 5a 39 95 15 ed 1b ac fe e6 33 d8 ed dd 15 dd ef 11 cb 1a 47 ac e1 c7 11 e6 04 9c 1d a5 06 b5 b7 6a 75 2e aa 8b 6a 76 db aa 17 6d 01 b5 83 81 23 9c 86 44 79 cc c4 66 61 4b 3a 87 a8 59 a2 b0 3d c0 ba a3 cc 53 a6 df 79 ee f2 00 67 19 c9 f2 f8 92 01 e0 f6 73 d2 1f 72 69 fb 5d 50 45 7a ad 8d a7 1b 5b 32 04 7a 98 04 ce 46 04 02 0c f0 7a 9e ad 7d 4f 56 65 b5 22 dd
                                                                                                            Data Ascii: 4'>qzg6c.|#nqf8tOL\]LZA]2g.w5DLm#UdmI;O_P(Vw:0`Z93Gju.jvm#DyfaK:Y=Sygsri]PEz[2zFz}OVe"
                                                                                                            2022-12-28 18:22:03 UTC155INData Raw: e2 1b 44 64 12 33 b8 e3 cb 38 75 2f 69 ef b5 2d 36 8c 0e a4 e0 62 a5 56 3c 35 e4 72 1b 96 e1 bc 13 eb e4 22 4f 87 6c bf 93 fd 6f f5 14 d7 4f e9 ba 36 d6 f4 ec 9e d6 d4 65 30 3d f6 87 02 ec cb a1 d3 04 92 4f c2 60 61 04 73 5c ed 1d f6 14 d9 51 96 ef fc 23 1a 77 be 45 20 e7 b0 3d a0 38 0f 1c 49 91 e1 38 31 f0 90 f4 96 ae fd 62 d6 9d d5 40 03 9f ba 43 41 03 c2 f7 34 72 49 e0 7a ae 47 6a 56 5e d1 64 5f 31 dd 3d 8e e2 66 4e c8 f8 7b f3 f9 a1 6c f6 71 f2 0a 3f 59 fa 47 20 d1 d5 fa e2 ab ae 86 97 64 c6 3a a6 e0 0b ea 3b c1 80 4b 84 34 83 e1 1c 99 99 04 6d 26 16 b6 b7 d5 d7 fd 3a e6 3a ea 95 27 d2 74 e6 96 f0 26 0f 87 73 a6 0f 9e 5b 91 31 c1 8f 7b d1 65 d1 d7 0f be 7b de 6b 57 0f 3d d8 da ec 3d e1 c4 81 02 04 8c 6e 76 40 31 24 28 f7 5e 6a d7 7a 9d b3 6a 56 a0 28
                                                                                                            Data Ascii: Dd38u/i-6bV<5r"OloO6e0=O`as\Q#wE =8I81b@CA4rIzGjV^d_1=fN{lq?YG d:;K4m&::'t&s[1{e{kW==nv@1$(^jzjV(
                                                                                                            2022-12-28 18:22:03 UTC159INData Raw: 36 a3 81 6c 82 0c c3 5a d9 f9 8c 82 39 0b ea fb b3 3b 4b ca ce ba 76 f9 7b f7 39 a1 c3 69 24 c9 f2 dd 04 f3 07 cf 11 88 0f 5d 43 ad 99 a7 dd d3 b6 a8 5a 28 56 a2 d7 36 a0 cf 89 ce 20 12 e9 8d 84 0e 63 92 09 31 24 69 f5 ef 48 5b 57 a1 56 f2 05 3a ac 69 76 e1 80 e3 93 b4 8c 02 5c 4c 4f bd 31 93 c1 de d7 ba 02 df 5a 7b 6a 3c bd 9b 29 86 35 b4 cb 5a d0 d6 92 46 0b 4f af cd 0b c1 dd 9b d1 aa 1b 4e a5 6a ef a6 c2 08 63 ea 82 cf 0e 00 8d a2 04 63 10 40 e0 84 1e 1d 93 ef f6 33 be 63 bd 76 c9 98 db 0d e2 7c b7 4f 18 99 f3 95 15 e9 ef d9 a7 7d 3d cf f3 54 56 95 ee 98 2e 69 1b 66 b9 d4 9b 0d 00 d1 3b 1c d0 d2 20 03 18 18 8e 38 c2 8a d2 ec 9a da 91 0f 6d 4a c1 cd 20 82 1e c0 41 1c 10 76 72 83 af d6 5d 52 3a 7a 8f 78 00 75 47 98 63 49 f3 8c b8 89 9d a3 ce 3c c8 18 99
                                                                                                            Data Ascii: 6lZ9;Kv{9i$]CZ(V6 c1$iH[WV:iv\LO1Z{j<)5ZFONjcc@3cv|O}=TV.if; 8mJ Avr]R:zxuGcI<
                                                                                                            2022-12-28 18:22:03 UTC163INData Raw: 7b 22 c8 9e f5 ec 6f 31 10 77 cf c7 dc 8f cf 2b df b3 5a a1 f6 14 80 20 96 9a 80 c1 e0 ef 71 83 e8 60 83 f3 10 be b5 ee 83 a5 ae 54 ef ab 54 ab f0 68 78 d8 dc 00 76 82 d3 13 12 7d 4a f5 e9 fe 8a a5 a1 3b 75 2a 95 48 cf 81 d5 3c 12 40 1b b6 b4 34 13 18 cc ff 00 08 04 04 03 a1 75 70 cb f7 d7 be 70 15 0b 1e 37 55 c4 3e 46 24 c0 69 0d 04 79 40 f0 8f 45 d2 ed 43 a9 ed ef e9 36 d2 8b c3 de da 81 c4 b7 2d 00 34 8f 7b 82 4e ef 29 e0 cc 15 21 d5 7b 33 b4 d4 6a 3a b9 de c7 3c 92 ed 8e 10 49 24 93 e2 0e c9 9f 28 1f 05 b9 5f a1 6d aa db 0d 3e 08 63 5c 1d b9 a6 1f b8 60 b8 98 82 48 c1 91 11 80 04 08 0d 1e 88 eb 0b 7b ca 54 2c f7 45 70 c0 dd 90 e3 fa d8 22 77 6d db 96 b6 79 c7 1c a8 77 66 f5 9b a4 5e 55 65 c3 9b 4c b6 9b d8 77 b9 a0 6e 0f 6c 89 98 27 07 85 62 f4 f7 48
                                                                                                            Data Ascii: {"o1w+Z q`TThxv}J;u*H<@4upp7U>F$iy@EC6-4{N)!{3j:<I$(_m>c\`H{T,Ep"wmywf^UeLwnl'bH
                                                                                                            2022-12-28 18:22:03 UTC167INData Raw: 0b 39 dd 3c 18 c1 8c c8 5d 3e a0 ea aa 1a 0b 77 56 77 88 c4 31 b0 5e 64 9c ed 24 63 07 26 06 23 98 08 3b 08 a2 57 1d a4 51 b4 2d 6d 7a 35 e9 07 98 06 a5 20 d1 e5 27 de 92 04 e6 01 3f 05 26 b1 be 65 fb 1b 5e 93 83 98 f1 20 8f f1 cf a8 e4 1c 1c a0 f7 44 5a 7a ae af 4b 4a 67 7f 5d c1 8c 90 24 c9 c9 f2 00 49 27 e6 1c 49 e0 20 85 f4 15 3b f3 73 55 f7 9d ee c0 c7 0f c2 13 b3 79 78 f7 47 ba 44 03 96 e0 0f 81 13 3f 51 fd 07 ae 28 6b 95 5d 6d 44 3e 58 d2 ed ce 00 34 80 40 91 99 cc e2 40 c7 30 bb d5 6a 8a 40 bd c4 06 b4 12 49 30 00 1c 92 7d 10 2a 82 41 0d 20 3a 0c 12 24 03 e4 48 91 23 e1 23 e7 0a a9 be d6 6f 28 ea 6c b5 ab 58 90 2b d2 11 4c 96 30 b5 ce 0e 03 68 f8 3a 0c c9 f2 24 c4 a9 63 7b 47 a3 54 3a a5 3a 35 df 4d 84 82 f6 52 05 9e 1c 93 3b 84 08 ce 60 81 c8 0a
                                                                                                            Data Ascii: 9<]>wVw1^d$c&#;WQ-mz5 '?&e^ DZzKJg]$I'I ;sUyxGD?Q(k]mD>X4@@0j@I0}*A :$H##o(lX+L0h:$c{GT::5MR;`
                                                                                                            2022-12-28 18:22:03 UTC171INData Raw: 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 ff d1 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 55 bd ae d8 d3 b6 34 5f 4d 8d 6b aa 1a a5 c5 ad 00 b8 f8 32 48 19 39 3c fa a9 57 49 f4 c5 bb 6d db 5d cc 15 2a 5c d3 63 aa 3a af 8c b8 ba 1e 7d e9 11 27 d3 30 09 92 25 47 3b 65 fc 9f eb 7f a8 a6 fd 31 f2 4b 7f a0 a5 f6 02 0a 97 4d d1 c5 7d 45 fa 7d 37 3a 9d 37 54 ac c3 b0 99 d8 dd c4 b3 9c 82 1b 19 9f 52 0a 9f f5 67 46 db 7b 1d 4e ee 9b 18 ea 4c 2e 6b 9a df 17 e0 c4 c1 38 26 40 20 c9 39 33 92 14 43 a7 bf 66 9d f4 f7 3f cd 51 59 5d 4f f2 4b 8f a0 ab f6 0a 08 d7 64 5f 24 7f d3 bb ec 31 79 d1 e9 7a 9a 76 a4 fd 4e bd 40 28 0d ef 0f 7b 80 12 ff 00 00 a6
                                                                                                            Data Ascii: " """ """ """ QU4_Mk2H9<WIm]*\c:}'0%G;e1KM}E}7:7TRgF{NL.k8&@ 93Cf?QY]OKd_$1yzvN@({
                                                                                                            2022-12-28 18:22:03 UTC175INData Raw: 1a f6 83 30 f6 87 09 f5 82 0e 72 bd d1 05 47 d9 3d 23 4a f2 a3 1c 08 73 68 bc 10 44 10 43 d9 20 8f 55 d5 ed 77 59 34 db 4e c5 a7 df 97 bc 64 18 06 19 9e 08 26 4c 67 2d 07 1e 7e 7d 11 fb 2d 77 f5 ff 00 a6 6a d1 ed 7e d9 cd b8 a7 54 8f 0b a9 6d 07 1c b5 ce 24 47 38 0e 1f c2 82 cf d3 34 f6 69 d4 99 6f 4c 43 69 b4 01 c4 98 e4 98 00 49 39 27 cc 99 55 4e b3 a4 0d 33 56 a4 c6 34 32 9b eb 50 73 40 e2 0b 9b 30 3c 86 e0 ec 62 3c 84 42 b4 74 6d 66 96 b1 48 5c 51 32 d3 c8 3c 83 e6 d2 3c 88 ff 00 48 90 41 55 af 53 5c ba b6 b3 4d ae 32 29 d5 b7 6b 78 c0 25 ae 8f e1 71 39 f5 41 dc ed 73 56 75 bd 06 5a b7 8a ee 25 c7 1c 53 da 62 23 cc 90 64 11 c4 79 ad ed 32 f6 f7 4e a4 cb 7a 76 30 da 6d 00 7f 94 d2 93 1c 93 0d 02 49 c9 3e 64 ca e5 76 c5 66 5f 4e 8d 7c 6d 63 de d3 eb 2f
                                                                                                            Data Ascii: 0rG=#JshDC UwY4Nd&Lg-~}-wj~Tm$G84ioLCiI9'UN3V42Ps@0<b<BtmfH\Q2<<HAUS\M2)kx%q9AsVuZ%Sb#dy2Nzv0mI>dvf_N|mc/
                                                                                                            2022-12-28 18:22:03 UTC179INData Raw: 72 20 f9 1c a0 dc 50 ea dd 32 6d b5 17 6b 35 6a 31 94 5a 07 bc 60 c9 a6 29 c1 26 00 12 79 93 e4 23 38 98 aa af 67 df 5e a6 fb 6b a7 c5 3a 0e a8 18 c0 60 10 c7 46 d1 99 97 0f 13 88 c9 00 c4 00 36 83 b4 6e b2 b7 d6 29 36 da dc 97 10 f6 bc bb 69 6b 70 1c 23 c5 06 72 3c a2 3c d4 bf b3 8f 90 51 fa cf d2 39 72 3b 59 d9 46 d2 95 16 c3 62 ab 76 b4 40 f0 b5 8e 18 1e 82 40 c6 04 85 d5 ec ea a8 65 85 00 48 05 c6 a0 12 79 3b de 60 7a 98 04 fc c0 a0 84 f4 f7 ec d3 be 9e e7 f9 aa 2b 2b a9 fe 49 71 f4 15 7e c1 55 af 4f 7e cd 3b e9 ee 7f 9a a2 b2 ba 9f e4 97 1f 41 57 ec 14 11 1e c7 ac b6 52 ad 71 3e fb da d8 8e 36 09 99 f8 ef fe 4f 8a d6 ed 32 ed f5 ee ed ec b6 ef 67 81 db 37 16 ef 73 de 5b b4 99 81 81 00 f2 24 e5 6c f6 3d 7b be 95 6b 78 f7 1e d7 4c f3 bc 44 47 c3 67 f2
                                                                                                            Data Ascii: r P2mk5j1Z`)&y#8g^k:`F6n)6ikp#r<<Q9r;YFbv@@eHy;`z++Iq~UO~;AWRq>6O2g7s[$l={kxLDGg
                                                                                                            2022-12-28 18:22:03 UTC184INData Raw: 33 5d ec f2 be b8 fe f2 bd d4 c4 ed 68 a3 0d 68 26 60 0d ff 00 ca 64 90 04 93 0a 70 88 38 da 36 91 71 a6 d1 f6 73 59 af 2d 0d 14 cb a8 c6 d0 d0 04 10 d7 8d c2 06 32 08 39 24 f0 a3 54 fb 30 ab 4a b7 b6 36 e8 8a db cb b7 0a 20 64 99 38 df 10 67 22 20 8c 44 29 fa 20 e1 6a fd 33 f7 6a d8 5a 5c bf 73 c4 11 51 ad db e2 12 03 b6 c9 1c 1c 89 83 26 36 e2 23 9d 39 d9 cd 5a 04 36 f6 a0 a9 46 99 96 52 6b 9c ea 7b b3 92 1c 00 81 3c 01 99 ce 24 19 fa 20 86 75 1f 40 d6 d7 9f ba ad cf 85 ae 79 63 7b 96 f8 43 88 c4 87 02 70 00 93 e8 ba fa 5e 8b 71 61 40 da f7 e1 c4 34 36 9b cd 10 0b 00 11 10 1d 0e 80 31 3e 7c ee 18 5d c4 41 01 d5 7b 30 ab aa bf bf af 74 5e f8 02 4d 10 30 3c 80 0f 00 0f 98 73 27 92 a5 9a 45 95 c5 ac 8b 8a c2 b0 33 07 ba 14 dc 38 f3 6b a2 39 fc 59 93 cf 92
                                                                                                            Data Ascii: 3]hh&`dp86qsY-29$T0J6 d8g" D) j3jZ\sQ&6#9Z6FRk{<$ u@yc{Cp^qa@461>|]A{0t^M0<s'E38k9Y
                                                                                                            2022-12-28 18:22:03 UTC188INData Raw: 04 d1 11 10 11 11 01 11 10 11 11 06 11 7c d5 79 60 2e 00 92 01 30 22 4f c0 49 02 4f c4 81 f1 55 cd cf 5e 5e 1b ca 76 2f 63 68 83 5a 90 73 41 0f 74 3b 6c 82 ec b6 08 33 80 08 c0 9e 64 2c 94 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 41 84 55 cd e7 5b de b6 f2 95 95 4a 62 80 7d 5a 52 30 f7 16 b8 80 46 ff 00 74 83 9c b4 02 08 89 90 55 8c 83 28 88 80 88 bc aa 5d 32 9b 9b 4d ce 01 cf 9d ad 24 02 76 89 30 39 30 39 8e 10 7a 22 f0 be b8 36 d4 df 55 ad 2f 73 18 e2 1a 39 71 00 90 d1 83 93 c7 05 41 fb 36 ea cb 9d 62 a5 4a 57 04 bd ad 60 21 db 5a d0 d3 31 b7 c2 d1 97 4c 89 3f 8a 63 cd 05 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 83 08 8b 87 d6 5d 40 74 1b 73 70 d8 de 5c d6 b0 38 12 09 26 48 c1 1f 8a 09 e4 71 f9 90 77 11 40 ed b5 ed 66 e1 a2 a3 6d a9 80 7f 6d
                                                                                                            Data Ascii: |y`.0"OIOU^^v/chZsAt;l3d,D@DDD@DDD@DDDAU[Jb}ZR0FtU(]2M$v0909z"6U/s9qA6bJW`!Z1L?c]@tsp\8&Hqw@fmm
                                                                                                            2022-12-28 18:22:03 UTC192INData Raw: 56 57 cf 6d 0a 75 41 7b cc 00 5a f6 c9 f4 97 34 09 3e 59 c9 c0 ca 89 f6 35 f9 47 d5 7f 5d 4b b5 de 8f a1 ab 50 f6 5d a1 9b 24 d3 2c 68 1b 09 c9 80 20 41 3c 8f 3f 81 82 22 3d 8d 7e 51 f5 5f d7 41 64 55 aa 29 02 f7 10 1a d0 49 24 c0 00 72 49 f4 5c 1f bf fb 1d fd d7 7c 27 76 d9 da ed b3 31 ef 6d db 1f 19 88 cc c2 89 75 ae b5 4e f2 fd 96 37 64 b6 d6 81 97 6d 2e 3b 8b 98 1c 24 34 1c 64 37 02 40 2e 32 27 1e fd 4f ad e9 5a 95 b1 a0 c7 00 ea 6d 71 a4 19 4d ec 87 73 03 c0 00 0e 3c 8e 0f 3c 80 40 4f e9 df 53 aa ce fd af 69 a7 04 ef 0e 05 b0 39 3b a6 20 46 7d 16 9f df 3d a7 ee f4 bf 8d 67 f6 aa fb b2 6d 41 d5 5f 57 4f 70 0e a2 e6 39 e4 10 0e 65 ac 3f 38 20 e4 19 e0 44 66 79 5d a3 f4 e0 d1 ee 37 d3 01 b4 ab 09 68 18 00 88 dc d0 24 e3 20 f0 06 60 70 82 e4 b6 ba 65 d3
                                                                                                            Data Ascii: VWmuA{Z4>Y5G]KP]$,h A<?"=~Q_AdU)I$rI\|'v1muN7dm.;$4d7@.2'OZmqMs<<@OSi9; F}=gmA_WOp9e?8 Dfy]7h$ `pe
                                                                                                            2022-12-28 18:22:03 UTC196INData Raw: 88 ee 82 d0 0b 89 33 30 01 cc 70 27 0b 87 d1 16 5e c7 65 41 93 32 c0 ee 23 f5 c2 5f 1f 9b 74 7c 79 5d c4 05 4d f5 c6 86 6a dc dd dc d3 da 19 40 d1 2e 1c 12 6a b5 b9 00 08 99 92 64 8f 5c 95 72 28 2f 47 53 17 d7 3a 95 3a b2 e6 be a6 c3 24 fb b3 55 b1 3c c4 60 7a 0e 10 6c f6 5f ad 0b eb 5e e0 93 be dc ed 32 49 f0 ba 4b 0e 47 1c b4 09 30 1b e4 08 53 05 4b f4 dd c1 e9 7d 47 ba a8 48 60 7b a9 b8 90 1b 2d 3e eb 8e e3 86 ce d7 4c f1 e6 47 36 7f 58 6b 47 46 b5 a9 5d a4 07 c6 d6 49 03 c4 ec 02 24 19 23 de 88 c8 07 c9 05 7d da 15 d3 f5 ca b5 5d 4e 3b 9b 00 1a e2 7f 6e f7 06 98 10 0c c8 8f 48 69 20 e4 03 23 ec 8b e4 8f fa 77 7d 86 2e 7d de 82 34 8d 19 e1 cd 0d ab 50 53 73 cc 1d d9 aa d2 d0 67 20 b4 18 8e 01 9f 52 4f 43 b2 2f 92 3f e9 dd f6 18 82 63 7d 7c cb 16 3a bd
                                                                                                            Data Ascii: 30p'^eA2#_t|y]Mj@.jd\r(/GS::$U<`zl_^2IKG0SK}GH`{->LG6XkGF]I$#}]N;nHi #w}.}4PSsg ROC/?c}|:
                                                                                                            2022-12-28 18:22:03 UTC200INData Raw: bf f0 fb fc 7f ad d7 87 6c 4c 78 a9 45 c4 8e ec b1 e1 a3 cc 38 11 b8 f1 c1 05 b1 9f 23 81 e7 ab 53 b3 ed 40 5d 77 81 c1 c5 af 05 b5 de f0 67 6e 5a 48 3b 9d 38 02 20 89 c6 46 54 ef 56 e9 43 ac db 36 d2 e6 a9 73 da e2 ee f1 ad 6b 65 de 20 d9 68 c4 00 ec 80 41 31 c8 41 d2 d1 b5 9a 5a c5 21 71 44 cb 4f 20 f2 0f 9b 48 f2 23 fd 22 41 05 7c ea ba e5 3d 30 d2 65 49 dd 5e a3 58 d0 22 65 de 70 48 f0 8c 49 13 12 3d 55 53 6d d3 ba a7 4f 55 02 83 5e 0b dd 00 d3 21 ec 74 60 17 0c 80 3c 52 0b c0 8e 71 06 26 7d 23 d2 75 d9 57 ee 95 fb 8b ae 3c 41 8d 2e 90 d0 66 78 31 99 30 d1 e1 00 fa 9f 08 71 fb 65 fc 9f eb 7f a8 a7 1d 33 f2 4b 7f a0 a5 f6 02 85 75 be 93 7d d4 65 81 b6 c5 8d a4 5f 04 d5 a4 49 0e db 04 8d d8 3e 1e 24 f3 ca 96 74 9b ae 19 49 b6 f7 14 7b ae e5 94 da d3 de
                                                                                                            Data Ascii: lLxE8#S@]wgnZH;8 FTVC6ske hA1AZ!qDO H#"A|=0eI^X"epHI=USmOU^!t`<Rq&}#uW<A.fx10qe3Ku}e_I>$tI{
                                                                                                            2022-12-28 18:22:03 UTC204INData Raw: 60 e4 f0 c7 13 93 e8 39 39 f5 56 0e 8d a0 9e 9e a0 2d ed 80 7b b7 4b 8d 47 96 02 48 82 ec 35 f1 c0 00 47 1c 92 72 42 be e9 ef d9 a7 7d 3d cf f3 54 56 57 53 fc 92 e3 e8 2a fd 82 a1 9a 77 43 5e d9 dd fd d2 9a 05 c5 ef 71 6e ea 80 78 e7 70 1e 02 46 1c 63 98 f3 95 21 ea ff 00 6c b8 a0 6d ad e9 07 1a cc 87 38 55 6f 86 7d e6 c3 da dd c0 89 00 e0 f2 60 40 90 e6 76 45 f2 47 fd 3b be c3 14 63 b2 ca 82 d2 f5 d4 aa 4b 5e ea 6f 60 04 19 dc 1c d7 10 7d 08 0d 3c fa 47 2b bd d0 5a 66 a1 a1 b8 db d4 a4 3b 8a 8e 92 4d 46 4b 4c 00 5c 36 97 13 20 44 47 31 96 89 27 cb ad ba 02 b5 6a fe dd 65 ef 39 c0 b9 a0 b5 85 ae 1f 8e d3 2d 19 22 4e 67 76 73 38 09 9f 53 fc 92 e3 e8 2a fd 82 a1 1d 8d 7e 51 f5 5f d7 5f 56 fd 3b ab 6a b4 dd 6f 73 54 d3 63 59 0d 04 b4 97 98 23 6b 9d 4c ce d8
                                                                                                            Data Ascii: `99V-{KGH5GrB}=TVWS*wC^qnxpFc!lm8Uo}`@vEG;cK^o`}<G+Zf;MFKL\6 DG1'je9-"Ngvs8S*~Q__V;josTcY#kL
                                                                                                            2022-12-28 18:22:03 UTC208INData Raw: 73 28 c0 04 3e ae f6 c0 22 00 63 5c 64 8e 40 30 31 c8 c2 b3 f4 8d 29 9a 55 26 db 52 9d 8c 10 24 c9 c9 92 4f c4 92 4f a7 a0 01 04 07 b1 af ca 3e ab fa ea ca 55 4e 9b d0 da 8e 8d 70 ef 65 2d 00 82 de f4 96 6d 2d c3 b2 d3 b9 c0 c8 03 dd 30 7c e3 2a ca d2 2c 0d 85 26 d0 73 dd 51 cd 19 7b cc b8 92 64 9f 3c 67 02 4c 08 12 50 6e a2 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 ff d6 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 61 11 10 11 11 04 63 b4 5d 2a b6 a5 68 69 d0 92 5a f0 e7 34 13 2e 68 06 40 1e 66 60 c7 9c 63 30 14 57 41 ed 21 fa 2b 5b 63 79 49 df 82 00 48 f0 bc
                                                                                                            Data Ascii: s(>"c\d@01)U&R$OO>UNpe-m-0|*,&sQ{d<gLPn"" """ """ """ """ """ """ """ """ Qac]*hiZ4.h@f`c0WA!+[cyIH
                                                                                                            2022-12-28 18:22:03 UTC213INData Raw: 4e 4f 90 f2 3c 28 7f 49 75 13 f5 bd 4a ab cb a6 9b 29 54 14 c0 04 00 de f1 90 60 e6 5c 20 92 73 e5 80 00 13 ea b4 85 50 58 e0 0b 5c 08 20 89 04 1e 41 1e 88 22 dd 03 d6 15 3a 88 55 15 5a d6 ba 91 6e 59 20 10 e9 c4 12 72 36 f3 39 9e 04 66 58 b9 9a 37 b2 78 bd 8f ba f2 dd dc ec f8 c4 ec fc f1 3f 15 d3 40 44 44 19 44 5a 77 9a c5 0b 23 b2 ad 56 31 c4 4c 3d ed 69 8f 58 24 63 08 36 d4 1f ab 3b 45 7e 92 4d 2a 74 1e 1d b9 c0 3e b3 4b 58 76 90 09 6c 19 78 23 ce 44 48 39 98 53 6a 55 45 50 1e d2 0b 5c 01 04 19 04 1e 08 3e 8a b7 ed 97 f2 7f ad fe a2 0b 07 4c bd f6 ea 54 ee 22 3b c6 35 d1 33 1b 80 31 38 98 95 b2 b9 9d 31 f2 4b 7f a0 a5 f6 02 e9 a0 ca 22 20 c2 22 20 ca 2f 0b 7b fa 77 25 cc a6 f6 b9 d4 cc 38 35 c0 96 9c e0 80 70 70 79 f4 5f 14 35 3a 57 0f 34 59 51 8e 7b
                                                                                                            Data Ascii: NO<(IuJ)T`\ sPX\ A":UZnY r69fX7x?@DDDZw#V1L=iX$c6;E~M*t>KXvlx#DH9SjUEP\>LT";53181K" " /{w%85ppy_5:W4YQ{
                                                                                                            2022-12-28 18:22:03 UTC217INData Raw: 83 94 15 e7 44 6b ef d2 6f 05 87 7b be dd cf 75 31 c9 6c c9 d8 e6 80 4e dd ce f4 c4 19 3c 02 34 fb 44 d2 ae 34 fa c0 d6 a8 ea b4 de 5c 69 97 3a 63 23 73 76 f0 d2 24 70 00 22 22 38 16 7d ce 9f 65 a6 1a 6f 75 2a 4c 73 ea 35 ac 22 93 67 79 f7 60 86 e0 e3 9c 47 aa 87 f6 cb f9 3f d6 ff 00 51 06 f5 cf 67 f5 f5 e6 9a f7 b5 c8 ac ec b5 8d 13 4e 9c 9c b6 27 38 00 60 8c 89 25 fc 9e 57 64 b7 95 28 57 ab 64 e9 0d d8 5c 5a e9 05 ae 63 83 4e 3c 89 9c e2 70 3d 15 a2 ab 5e 88 fd 96 bb fa ff 00 d3 35 07 d7 69 ba b9 37 14 74 fa 8e 2c b6 70 63 aa 6d f7 88 2f 20 fa c8 68 12 04 73 92 0c 08 dc d7 fb 37 b5 af 41 d5 ed 01 6b 9a c2 e6 ec 71 a8 1f 89 02 09 24 c8 10 36 91 cc e7 85 dc ea de 8c a5 d4 4d 12 76 55 6f ba f0 24 c4 e5 a4 48 91 e9 9c 1c 8e 48 35 cd 5a 1a 87 43 38 38 1f c1
                                                                                                            Data Ascii: Dko{u1lN<4D4\i:c#sv$p""8}eou*Ls5"gy`G?QgN'8`%Wd(Wd\ZcN<p=^5i7t,pcm/ hs7Akq$6MvUo$HH5ZC88
                                                                                                            2022-12-28 18:22:03 UTC221INData Raw: e1 07 ba 8e 75 d6 94 6f 6d 9f 51 b5 1f 4c d2 a7 50 c3 1d 0d 70 89 2d 70 f3 04 08 19 c4 9e 78 52 35 cc ea 7f 92 5c 7d 05 5f b0 50 55 dd 9d d8 5c 6a 06 a5 0a 2f 34 a9 13 4c d5 7b 0c 54 86 ee da d6 9f 22 ec c9 f2 8c fe d5 df 5d 6f d1 63 a6 bb bb 9b 77 3f 69 74 4b 88 dc d7 8f 13 48 2d da 72 01 8c 60 8e 72 17 63 b1 af ca 3e ab fa eb a5 da ef c9 19 f4 ed fb 0f 41 ad 6b d3 55 fa cb 6d e6 a0 7b b6 6c 1d db 28 9e 43 bc 5b fc 45 e0 48 20 7a 98 13 10 26 3d a4 f7 bd 27 a9 0b 2a 6f dc d7 3e 93 1f 22 03 83 f6 9f 76 4c 16 ee c1 9f e4 24 1b 3f a6 3e 49 6f f4 14 be c0 55 af 50 fe cd 37 e9 ed bf 9a 9a 09 b7 68 ba ad 6d 36 d0 d4 a1 20 b9 e1 ae 70 06 5a d2 0c 90 7c 8c c0 9f 29 c6 60 ae 57 47 f4 55 bd ed 8b 4d 6a 71 52 b3 4c b8 ce f1 0e 76 c7 36 7d dc 41 c0 87 08 99 0b bd d5
                                                                                                            Data Ascii: uomQLPp-pxR5\}_PU\j/4L{T"]ocw?itKH-r`rc>AkUm{l(C[EH z&='*o>"vL$?>IoUP7hm6 pZ|)`WGUMjqRLv6}A
                                                                                                            2022-12-28 18:22:03 UTC225INData Raw: 1b 73 5d 82 8d 03 50 35 b4 9d fa e6 e0 d7 78 cc b4 18 39 1e 5e 5e 1f c6 32 3e 84 bf b8 b1 b7 6d 0a d6 ef 65 2a 5b a5 e7 71 79 2e 76 e0 05 10 c2 f3 ef 73 c4 02 67 10 a7 08 82 a0 d5 29 d7 bb d4 06 a2 db 7a fd d8 a9 49 d0 68 bb 74 30 36 71 c4 f8 71 95 2e eb ab 1a 9d 41 64 d7 d0 63 b7 35 e1 e5 8f 69 6d 48 0d 70 23 69 1e f0 9e 3c e3 c3 32 26 60 88 2a ae 92 eb 2b 9b 2a 7f 72 e9 5b 9a 95 69 97 81 92 36 cb bf 1d b1 c0 71 c9 96 88 c1 8e 57 33 55 bb bb d1 f5 1f 68 a8 d6 be e0 90 5a 1a d7 16 3b 7b 36 00 d1 e1 24 00 76 8f 39 19 24 ca ba 51 05 6f d6 ce ba d4 6d a9 db 54 a4 e7 57 ef 03 dc 28 d1 a8 69 b4 6c 20 37 79 dc 1c ef 16 4b 49 03 23 ca 4f 5f b3 eb f7 5b d1 a7 61 56 8d 66 3d a1 e7 73 e9 38 53 cb 8b a3 77 91 83 e6 00 f2 99 89 98 22 0f a4 44 41 53 75 ed 95 5d 26 fd
                                                                                                            Data Ascii: s]P5x9^^2>me*[qy.vsg)zIht06qq.Adc5imHp#i<2&`*+*r[i6qW3UhZ;{6$v9$QomTW(il 7yKI#O_[aVf=s8Sw"DASu]&
                                                                                                            2022-12-28 18:22:03 UTC241INData Raw: 10 26 49 3c 9c 95 20 e9 ba 75 b5 6a bf 76 ef 22 9d 26 31 dd cb 09 20 35 a4 65 e4 e0 41 6c e4 8f 14 ce 1a 1a 83 97 d6 ff 00 b2 d6 9f 51 fa 67 2b 29 53 bd 5b d4 d4 ae 75 1a 77 2c f1 53 b7 75 31 2d 33 bb 63 f7 b8 89 81 c9 20 66 0c 48 30 55 a5 57 a8 6d a9 53 37 06 ab 3b b0 48 dc 1e 08 90 27 68 82 65 d1 98 19 3e 88 2b 2e c8 be 56 ff 00 a0 77 db 62 92 f6 bb f2 46 7d 3b 7e c3 d4 47 b3 0d 4e 96 9f 74 e7 56 78 60 75 27 34 17 18 13 b9 ae 89 38 18 07 9f 9b 92 14 97 b5 cd 4e 93 a8 b2 d4 3c 1a a2 a8 71 68 32 40 0c 76 4c 71 ef 08 9e 7c bc d0 77 3b 38 f9 05 1f ac fd 23 94 0b b3 5d 35 ba 93 ea d2 35 aa d2 76 d6 b8 0a 2f 2c dc 01 20 92 60 8c 12 23 e7 2a 69 d9 96 a7 4a b5 a5 3b 76 bc 1a 94 f7 ee 6c f8 84 bc 99 8e 62 1c 32 31 26 39 50 0d 46 ce e3 a2 2e f7 d3 90 d9 3b 09 cb
                                                                                                            Data Ascii: &I< ujv"&1 5eAlQg+)S[uw,Su1-3c fH0UWmS7;H'he>+.VwbF};~GNtVx`u'48N<qh2@vLq|w;8#]55v/, `#*iJ;vlb21&9PF.;
                                                                                                            2022-12-28 18:22:03 UTC257INData Raw: f5 20 28 0f 6c bf 93 fd 6f f5 14 c3 56 d1 5f aa d9 9b 3a ae 06 ab a9 b4 17 0c 34 bd b0 67 dd f7 4b 86 71 c7 00 20 e2 68 ba 9e a7 ab b4 de d1 34 05 2a a4 ec 65 4d f2 d0 d2 5b 12 d0 24 98 c9 24 fc 03 78 5e fd 0d d4 17 1a b5 5b 96 5d 40 34 5c c6 ec 68 10 d3 e3 0e 13 24 9c b7 cc 9f 86 14 27 45 ea cb be 8f 26 d2 b5 32 58 09 3b 1f 2d 23 91 2c 76 46 d2 73 c1 06 0c 41 24 ab 13 a5 75 0b 6d 59 d5 6f ad c9 0f ab b0 54 6b b9 05 80 86 98 93 12 0f 20 c1 8f 50 e4 11 3e b2 ed 0a ee cd fe cc ca 66 dd c0 cc bb 6b dc e6 9f 77 c8 b4 0f 58 2e c8 89 c1 9b 35 54 3d af 7c ad 9f 40 df b6 f5 6f 20 a2 ba 27 a8 3e e1 d6 75 50 c3 51 cf 66 c6 b1 b8 25 ce 7b 4f a1 3c 03 10 09 26 07 c4 48 ef 3b 45 d4 ac 86 fa b6 ed 63 49 89 7d 2a ad 13 e9 25 c3 38 5a 3d 92 52 0f bb 71 20 12 da 2e 22 47
                                                                                                            Data Ascii: (loV_:4gKq h4*eM[$$x^[]@4\h$'E&2X;-#,vFsA$umYoTk P>fkwX.5T=|@o '>uPQf%{O<&H;EcI}*%8Z=Rq ."G
                                                                                                            2022-12-28 18:22:03 UTC273INData Raw: 4f 90 86 8c 09 24 93 8e ca 20 fa 44 44 04 44 40 44 44 04 44 41 84 44 41 94 44 41 84 44 41 94 44 40 44 44 04 44 40 44 44 04 44 41 84 44 41 94 44 40 44 44 04 44 40 44 44 04 44 41 88 5f 24 2d 76 5d ee 5b 4d 32 83 28 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 30 88 88 08 88 83 28 88 80 88 88 30 b9 1d 43 a4 d7 d5 18 68 53 ac 29 31 ed 21 df 82 de e2 08 20 89 2e 00 02 0f 90 99 1c f9 2e ba 20 86 74 cf 40 55 e9 fa bd ed 3b 89 69 80 f6 1a 58 70 ff 00 77 82 3c 8f 97 c4 12 0c cd 78 59 df 53 bd 1b e9 3d af 68 31 2c 70 70 9f 49 04 e7 2b dd 06 51 11 01 11 10 17 95 cb 5e e6 91 4c 86 bb c8 b9 a5 c3 9c e0 39 a4 e3 e2 3f a1 7a a2 08 26 ab d9 c5 6d 4e b7 b5 d4 ba 3d e4 82 d2 da 44 6d 83 20 37 f0 98 03 cb ce 72 49 24 95 2e d2 ad ea db b3 65 7a 82 ab c1 3e 20 c0
                                                                                                            Data Ascii: O$ DDD@DDDADADADAD@DDD@DDDADAD@DDD@DDDA_$-v][M2(0(0ChS)1! .. t@U;iXpw<xYS=h1,ppI+Q^L9?z&mN=Dm 7rI$.ez>
                                                                                                            2022-12-28 18:22:03 UTC289INData Raw: 08 04 90 f2 70 09 8e 0e 79 89 06 78 8a b0 eb be 8c bc d5 2e 9d 5e 93 77 d3 73 5b b7 c6 d1 b6 04 16 c3 88 8c c9 c6 33 3c ca 0e af 57 da b3 5e be b6 d3 f2 45 20 f7 d5 8c 80 d3 04 34 c1 05 a4 ed 89 c4 6e 69 13 2a 74 a2 7d 03 d1 a7 41 61 ab 56 0d 6a a0 4c 41 da 06 76 83 eb fb 6c c1 20 47 12 65 88 32 bc ae a9 ba a3 1c d6 3b 6b 8b 48 6b a0 3a 09 18 30 70 60 e6 3c d7 aa 20 af 6d bb 2c ab 6d 54 5d 32 e8 8a a1 db b7 77 52 64 f2 4c d4 cc f9 cf 39 95 38 d3 68 54 b7 a6 19 59 fd e3 c4 cb f6 86 4e 49 1e 11 81 03 1f 9a 56 d2 20 e7 6b 16 35 ae c0 16 f5 8d 17 03 93 dd b6 a0 23 d2 1d e7 e8 41 f5 90 71 10 5f d4 6b fe 28 ff 00 35 ff 00 3d 15 96 88 39 96 da 36 eb 71 65 74 ee ff 00 c3 b5 ce 70 82 e1 38 f3 26 40 8c cc c8 dd 32 a1 97 3d 8d b1 ce 26 9d 72 d6 f9 07 30 38 f1 9c 87
                                                                                                            Data Ascii: pyx.^ws[3<W^E 4ni*t}AaVjLAvl Ge2;kHk:0p`< m,mT]2wRdL98hTYNIV k5#Aq_k(5=96qetp8&@2=&r08
                                                                                                            2022-12-28 18:22:03 UTC305INData Raw: 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 ff d7 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 44 3a ee bb 1b 56 ca 99 1e 37 5d 30 87 40 c3 5a 40 70 9e 72 5c dc 70 63 3c 05 20 d7 34 96 ea d4 1f 6a fc 0a 8d 89 ce 08 cb 4c 02 26 08 06 27 31 05 44 7a 83 a5 f5 1d 62 ab 2e 0b e8 33 b8 74 d3 0d 2f 30 64 19 24 b0 c9 c0 9f 2c 70 24 a9 76 92 eb 82 d8 ba 14 c3 87 9d 27 38 83 93 e4 e6 82 20 47 99 9c f0 82 9b e9 de a5 af a2 0a d6 4d 6b 8b ab 02 c0 d0 5c d7 b2 a6 5a 08 19 f1 67 22 01 24 0c 88 56 ef 4c 68 63 44 b7 65 b0 8d c0 4b c8 f3 71 f7 8c c0 91 e4 24 4c 00 3c 97 2b ef 1d 9f 74 3e e9 63 66 dd db 71 fa ef 1b a3 6c 44
                                                                                                            Data Ascii: "" """ """ """ """ """ QD:V7]0@Z@pr\pc< 4jL&'1Dzb.3t/0d$,p$v'8 GMk\Zg"$VLhcDeKq$L<+t>cfqlD
                                                                                                            2022-12-28 18:22:03 UTC321INData Raw: b9 ce 04 cf 39 0d 1f c0 ac 1e 90 b6 6d bd 9d 06 b0 40 34 98 ef 33 97 8d ce 39 f5 24 95 0c ed 87 4d fd 66 ec 0f db 31 ce 9f f6 cc 11 3f ec b2 07 cf e4 bb 9d 98 6a de db 68 29 13 2e a0 e2 dc ba 4e d3 96 98 e4 08 3b 47 97 87 1e 80 25 b5 49 00 96 80 5d 06 01 30 09 f2 04 c1 81 f1 83 f3 15 07 d6 3b 45 af a3 10 cb 8b 42 c2 e1 23 f0 c0 83 1c e5 ac 22 47 98 e4 63 d4 29 d2 ad 7b 65 fc 9f eb 7f a8 82 59 a3 f5 15 5b ba 66 ea e2 88 a3 44 53 de 1d de 0a 84 88 dd 3b 5a d9 88 c9 9c f0 00 39 88 87 4f 53 1d 79 71 52 e2 ee 7b aa 00 06 52 04 86 8d f3 e6 20 cf 86 49 c1 26 38 68 da bb 9a a5 47 d3 d1 c1 a5 3b bd 96 90 30 27 c2 43 43 fd 71 b4 99 3e 43 38 85 a3 d8 fd e0 7d 0a b4 33 b9 95 03 8f a4 3d a0 0f cf e0 33 f9 90 78 75 b7 42 52 d3 a8 fb 65 93 4b 1f 45 c1 c7 6b 9e 4e df db
                                                                                                            Data Ascii: 9m@439$Mf1?jh).N;G%I]0;EB#"Gc){eY[fDS;Z9OSyqR{R I&8hG;0'CCq>C8}3=3xuBReKEkN
                                                                                                            2022-12-28 18:22:03 UTC337INData Raw: fb 9e 72 30 09 dc f9 6c 08 f7 69 54 2e da fa 55 2f 0d 3f 13 5c 1a da 25 fb 46 d2 09 30 ff 00 33 b8 64 72 00 f4 41 36 ed 06 ca ee e6 8b 8d 0a 8d 6d 16 d3 79 aa d3 21 ce 00 4c 07 00 70 40 88 f0 f9 c9 20 c0 82 f4 05 a5 ed c7 7b ec 35 19 4e 36 6f de 01 99 dd b6 25 8f e3 3e 8a d3 ea 7f 92 5c 7d 05 5f b0 54 23 b1 af ca 3e ab fa e8 2c 8a 40 80 03 88 2e 81 24 08 04 f9 90 24 c0 f8 49 f9 ca d5 d5 e8 d5 af 49 cc b7 78 65 52 3c 2e 20 38 02 0c c1 04 1c 1e 26 0c 4c c1 5b 88 82 92 b2 d1 ee ec b5 11 6b 4e a3 45 d0 2e 3b c9 2e 6c ba 99 79 24 b9 a4 92 41 3c 8e 7f 85 5b 5d 3f 6d 71 6f 4a 2f 2a 0a 95 4b 89 96 b4 00 06 00 18 0d 9f 59 81 cc 79 4a 84 7f c3 ef f1 fe b7 56 52 0a 6f b3 fd 7c e9 62 b5 2a 4c 35 2e 2b 9a 62 93 07 04 8d f2 e2 7c 9a d9 93 91 f9 84 91 b9 ab f5 46 af a3
                                                                                                            Data Ascii: r0liT.U/?\%F03drA6my!Lp@ {5N6o%>\}_T#>,@.$$IIxeR<. 8&L[kNE.;.ly$A<[]?mqoJ/*KYyJVRo|b*L5.+b|F
                                                                                                            2022-12-28 18:22:03 UTC353INData Raw: 07 02 39 d9 35 99 bb b9 ab 76 f8 71 63 32 5d 97 6e a8 7d e9 3e 70 d7 02 66 73 e7 25 5a c8 2b 7e a0 d3 ee fa 3c 36 ea da bb ea 51 69 6b 4d 3a b2 f0 d1 88 f8 6d 24 44 80 d2 24 00 73 2a 63 d3 3d 4d 4b a8 29 77 b4 f0 e1 01 ec 27 2d 3f d2 0f 91 f3 f8 10 40 e9 5d 5b 36 e9 8e a4 f1 2d 7b 4b 5c 32 24 38 41 12 33 c2 a7 bb 2e d4 1f 6f 78 da 2d 3e 1a cd 70 70 cc 78 5a 5c 0c 4c 48 22 24 ce 09 f5 41 73 a2 82 6b dd a5 bf 45 ac eb 6a 96 c7 c2 4e d2 6a 46 e6 ce 1c 3c 07 07 e7 30 64 1c 82 a4 7d 33 ac d5 d6 29 7b 45 4a 5d d3 5d 1b 01 7e e2 e1 fb 68 da d8 1e 9e bc f1 04 87 61 14 3b a9 7a f9 fa 2d c7 b1 fb 39 79 70 69 61 15 32 ed d8 c3 43 5c 67 74 88 e4 c7 c5 77 b5 0d 75 9a 5d 01 77 73 e0 f0 89 60 21 c7 71 13 b0 46 1c 67 1e 98 9c 09 28 3a 48 a0 af eb 5b e2 c1 7c 2d 07 b3 6c
                                                                                                            Data Ascii: 95vqc2]n}>pfs%Z+~<6QikM:m$D$s*c=MK)w'-?@][6-{K\2$8A3.ox->ppxZ\LH"$AskEjNjF<0d}3){EJ]]~ha;z-9ypia2C\gtwu]ws`!qFg(:H[|-l
                                                                                                            2022-12-28 18:22:03 UTC369INData Raw: 6c f8 7d e8 8d 9e 5c 78 65 05 96 88 88 08 88 83 08 88 83 08 ab 1d 5f 55 bf b7 bf b7 b7 b8 a8 00 7b e9 1d b4 0b 9a cd ae 78 69 06 40 26 76 9c 3a 46 71 cc 2b 0f 54 15 cb 3f c9 8b 3b c9 1f ae 87 16 91 e6 3c 24 10 7e 39 f4 8c c8 0d c4 55 87 44 6a 17 7a 86 a0 e6 5c d5 7c d1 6b cb d9 3e 02 5b 14 e3 6b 48 68 82 66 40 32 47 c6 55 9e 83 28 88 80 88 88 30 88 b8 3d 63 5a ee 85 17 55 b4 73 1a 18 c7 b9 e5 e0 97 43 40 70 da 20 b6 48 04 1d c3 d2 23 94 1d e4 55 f7 64 fa 9d 5b ee ff 00 be a8 f7 ed ee a3 7b 8b a2 77 cc 49 31 30 ac 14 19 44 44 04 44 40 44 44 04 44 41 f1 09 0b ed 10 11 11 01 11 10 7c a2 e2 75 af 7b ec 95 3d 9f 7f 7b e0 db dd ce ff 00 7d b3 1b 73 c4 cf c1 69 f6 79 52 e5 f6 c4 5d ef de da 8e 03 bd 04 3b 6c 34 fe 36 48 92 72 67 d3 80 82 52 88 88 08 88 80 88 88
                                                                                                            Data Ascii: l}\xe_U{xi@&v:Fq+T?;<$~9UDjz\|k>[kHhf@2GU(0=cZUsC@p H#Ud[{wI10DDD@DDDA|u{={}siyR];l46HrgR
                                                                                                            2022-12-28 18:22:03 UTC385INData Raw: 9b 1a d7 c4 e0 c8 dc 27 d7 cc 10 ad e5 1e ea de 8c a5 d4 4d 12 76 55 6f ba f0 24 c4 e5 a4 48 91 e9 9c 1c 8e 48 21 de a5 54 55 01 ed 20 b5 c0 10 41 90 41 e0 83 e8 aa 4e 9e fd 9a 77 d3 dc ff 00 35 45 d7 d2 7a 17 51 b4 6f b3 0b 91 4e 8b b9 ee dc f7 11 04 91 b4 10 d8 93 cc 39 b3 e7 3c 2f 9d 3b b2 8a 96 f5 8d 51 5c d3 63 5f e0 34 c9 ef 36 92 41 05 de 10 d7 6d c4 80 46 4e 23 90 e8 76 bb f2 46 7d 3b 7e c3 d7 4f b3 8f 90 51 fa cf d2 39 73 3a b3 a4 af 75 86 b6 d5 95 29 f7 14 b6 ed 35 0b bb d7 10 c0 dd cf 3b 48 26 67 88 99 ce 78 de e8 dd 12 f7 46 68 b6 ac ea 46 83 77 11 b4 38 bf 26 62 48 68 02 49 32 41 3e 5c 44 07 3f b5 4d 7a b6 9a ca 54 a8 b8 b3 bd 2f 2e 73 49 0e f0 6d 80 08 e0 19 cc 67 11 31 20 f6 ba 57 a7 e8 68 34 1b 50 6c dc 59 b9 f5 64 10 64 02 e2 1f 03 c1 8c
                                                                                                            Data Ascii: 'MvUo$HH!TU AANw5EzQoN9</;Q\c_46AmFN#vF};~OQ9s:u)5;H&gxFhFw8&bHhI2A>\D?MzT/.sImg1 Wh4PlYdd
                                                                                                            2022-12-28 18:22:03 UTC401INData Raw: a3 f8 22 08 3f 11 90 ab 9d 53 47 1a 76 a6 2d 2d c9 60 15 a9 6c 27 c5 b4 bf 6b 81 83 c8 69 38 07 90 32 4f 2a c8 ec e3 e4 14 7e b3 f4 8e 50 7e a1 fd 9a 6f d3 db 7f 35 34 12 8d 5b b3 1b 7a 94 5e 69 ef 75 78 7b 83 dc f9 73 dc 41 20 3a 7c 30 49 12 60 1f 8f 33 15 e8 1d 15 dd 41 4e ad a3 ea b9 96 ec 7b 5c e6 30 09 71 70 20 78 8f 00 6d 06 08 20 fa 03 95 6f aa d7 b1 af ca 3e ab fa e8 34 fb 47 e8 ca 1a 3d 36 5c db 82 c0 5e 18 5b 25 c0 c8 73 83 a5 c4 90 71 04 70 71 c4 19 9d 74 4e a0 fd 42 ce 8d 6a 86 5c 5a 41 39 24 ec 71 68 24 92 49 24 09 27 cc ae 1f 6b bf 24 67 d3 b7 ec 3d 7a f4 ad b3 ae b4 8e e9 82 5c fa 55 da d1 81 25 ce 78 02 4e 39 41 15 d0 fa 82 d7 52 b9 ab 7d a9 1c e0 52 63 da 6a 30 34 ee c4 35 a4 1d a2 22 40 04 92 e8 2e c8 d3 eb eb cb 1b b3 49 f6 21 a0 80 e0
                                                                                                            Data Ascii: "?SGv--`l'ki82O*~P~o54[z^iux{sA :|0I`3AN{\0qp xm o>4G=6\^[%sqpqtNBj\ZA9$qh$I$'k$g=z\U%xN9AR}Rcj045"@.I!
                                                                                                            2022-12-28 18:22:03 UTC417INData Raw: 4c f8 9c 3c c9 91 80 00 81 24 38 dd 59 65 ec fa c5 17 cc f7 af b7 77 11 10 e0 c8 f8 fb 93 f9 e1 5a 8a 91 76 8e 34 6d 52 9d ab 49 73 59 71 46 09 e6 1c 5a e0 0f c4 4c 4f 9f 30 38 57 72 0c 28 1f 69 bd 59 ec 4c 16 74 2a 16 d6 2e 05 fb 0c 10 d8 26 0b 86 41 26 0c 0c c7 38 22 67 55 69 8a a0 b0 cc 10 46 09 07 3e 84 41 07 e2 32 15 2d da 36 89 47 47 b8 6d 2b 76 ed 69 a4 d7 11 2e 76 4b 9c 26 5c 49 e0 04 17 5a 28 fd 2e 8b a3 a7 87 3a cb f0 15 9c dd a2 a7 8a a4 0d c0 91 b5 ee 20 cc 47 c1 55 fa 7b 2e 69 ea 26 95 17 ef b8 6b ea 30 3e a1 9e 1a e6 17 99 27 86 89 03 3c 44 1e 08 5e 08 ab 9e 9d e8 cb ad 1f 50 15 89 2f a3 e2 dd 54 b8 02 ed cc 27 2d dc 5c 7c 71 cc e4 4a d4 b7 a2 fe ab d4 6a da 5c d4 71 a3 41 f5 08 60 c3 48 65 4d ad 18 8c f8 b2 ec ba 31 3e 60 2d 14 55 27 5e 68
                                                                                                            Data Ascii: L<$8YewZv4mRIsYqFZLO08Wr(iYLt*.&A&8"gUiF>A2-6GGm+vi.vK&\IZ(.: GU{.i&k0>'<D^P/T'-\|qJj\qA`HeM1>`-U'^h
                                                                                                            2022-12-28 18:22:03 UTC433INData Raw: 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 04 67 b4 4d 4c e9 f6 6f 73 5e 58 f7 39 8d 61 69 20 ce e0 e2 24 71 e1 07 f9 bc d7 85 8f 43 d4 0c 6f 7d 77 72 6a 47 8b 65 62 1b 3e 82 41 30 3d 4f 3c c0 e0 4b 11 05 41 a5 d4 af 77 a8 1d 39 d7 15 fb b1 52 ab 64 56 76 e8 60 74 67 89 f0 e7 0a 67 7d d0 f5 0b 1d dc dd dc 8a 91 e1 df 58 96 cf a1 80 0c 1f 51 c7 30 78 30 ee 9e fd 9a 77 d3 dc ff 00 35 45 6e a0 ad 5b a4 3f 5a d2 c5 dd 4a f5 77 32 95 42 5a 5e 5c c7 77 75 1e e1 b9 a7 24 c0 80 67 10 31 88 5d 2e c8 be 48 ff 00 a7 77 d8 62 91 f5 1d 21 4a d2 e0 34 00 3b 9a c7 02 32 5a e2 4f ce 49 93 ea 54 03 a1 ba a5 ba 3d a1 a4 c6 1a b5 ea 57 76 da 4c 9d c4 06 32 5c 60 12 00 00 f9 19 23 18 04 80 b5 11 56 ba 7f 6a 55 a8 57 14 6f a9 86 37 87
                                                                                                            Data Ascii: gMLos^X9ai $qCo}wrjGeb>A0=O<KAw9RdVv`tgg}XQ0x0w5En[?ZJw2BZ^\wu$g1].Hwb!J4;2ZOIT=WvL2\`#VjUWo7
                                                                                                            2022-12-28 18:22:03 UTC449INData Raw: ec f4 f7 47 0d 35 e6 e6 bd 47 57 ad 10 d7 d4 9f 0b 7d 00 2e 76 4c 99 33 c1 81 12 64 3b 1a ae 91 4b 55 67 71 5d a1 ec 90 60 c8 c8 f3 04 41 07 e6 3c 48 e0 a8 9f ea 43 69 fb 7a bf ee 99 fd c5 38 44 1e 16 36 2c b0 63 68 52 68 6b 18 20 01 fe 39 f5 3c 93 93 95 17 ba ec ca de e2 ab ae bb ca ad 7b 9e 5f 2d 73 44 38 9d d8 f0 48 83 c6 65 4b d1 04 5e 97 67 96 e6 a0 af 5d d5 6b b9 a0 01 df bf 78 10 64 79 09 1c e0 c8 c9 90 a4 e8 88 32 a1 d7 9d 98 50 bd 3b ea d6 ae f7 01 12 fa 8d 71 8f 49 2c 38 ca 98 a2 0e 05 2e 91 14 a8 0b 46 d7 ae 1a d7 87 07 0a b0 f0 03 76 86 03 b7 dc f3 88 e5 72 ad bb 2b b7 b5 70 a9 4e ad 76 b8 70 e6 bd ad 22 44 1c 86 4f 0a 68 88 38 1a e7 47 b3 58 01 8f ab 59 ac 0c 6b 76 36 a7 84 ed 32 09 0e 0e dc ef 89 ce 07 9a f0 d0 3a 0a 96 87 53 be a3 52 af c5
                                                                                                            Data Ascii: G5GW}.vL3d;KUgq]`A<HCiz8D6,chRhk 9<{_-sD8HeK^g]kxdy2P;qI,8.Fvr+pNvp"DOh8GXYkv62:SR
                                                                                                            2022-12-28 18:22:03 UTC465INData Raw: 8c 34 70 07 24 f9 34 0f 32 7f d2 60 02 54 57 b2 2f 92 3f e9 dd f6 18 b9 17 77 7f 76 b5 96 51 2f 26 9d 17 f8 40 c0 0e a6 dd ce 10 47 9b db 04 f2 47 06 00 80 90 ea 1d 73 5a c9 a2 e5 f6 95 05 be e0 0b de e6 b5 e2 4c 12 69 c1 23 3c 49 00 e3 22 42 90 68 da cd 2d 62 90 b8 a2 65 a7 90 79 07 cd a4 79 11 fe 91 20 82 be b5 7d 38 6a 74 6a 5b 3a 22 a3 08 92 37 41 23 0e 8f 50 72 3e 21 71 ba 37 a3 7e f6 bb cf c2 77 9d ee cf c4 db 1b 77 7e f9 d3 3b 90 49 91 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 00 ff d3 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11
                                                                                                            Data Ascii: 4p$42`TW/?wvQ/&@GGsZLi#<I"Bh-beyy }8jtj[:"7A#Pr>!q7~ww~;IQ
                                                                                                            2022-12-28 18:22:03 UTC481INData Raw: 4a 77 15 8e e7 bb 7c 98 03 87 b8 0c 00 07 01 77 14 67 b3 7f 90 51 fa cf d2 39 49 90 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 00 ff d6 b5 51 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 79 5d 5b 36 e9 8e a2 f1 2d 7b 4b 5c 32 24 38 41 12 33 c2 f5 44 14 77 51 68 c2 d3 51 36 76 bf 83 f1 d2 0c f1 3b c2 e7 35 84 1d d9 77 bc 66 79 1e 4a 6d 7d d9 55 2a b4 5c 1a f7 1b 92 77 77 af 24 cb a3 20 8f da 93 99 cb 81 3c bb 83 1c ea 1f d9 a6 fd 3d b7 f3 53 56 ea 0a 93 b3 5d 46 ae 99 78 74 e7 ce d7 97 87 36
                                                                                                            Data Ascii: Jw|wgQ9IQy][6-{K\2$8A3DwQhQ6v;5wfyJm}U*\ww$ <=SV]Fxt6
                                                                                                            2022-12-28 18:22:03 UTC497INData Raw: de 67 33 c0 8c 84 b1 11 10 65 11 10 11 11 06 11 16 9e ab ab d2 d2 99 df d7 70 63 24 09 32 72 7c 80 12 49 f9 87 12 78 08 37 11 43 ac fa ea be a6 66 d6 cd ef a7 12 1e f7 8a 60 c6 0e 48 2d 90 71 01 c4 e3 e7 8f bd 3f b4 9a 15 1e 2d ee 58 fb 7a be 62 a0 f0 82 48 81 38 22 41 06 4b 40 03 cf d4 25 c8 88 83 08 a2 d5 ba 9e be a6 ea 8c d3 58 c7 b6 8f 35 6a 13 b1 ce 03 2c 64 44 9e 3c 52 1b eb 82 d2 75 7a 47 b4 03 aa d5 f6 2b 86 77 75 fc 51 00 c1 2d 92 5a 5a 72 d2 00 f3 26 60 f0 60 10 99 a2 8c 57 ea ca 97 d5 9f 63 61 4c 39 f4 89 0f a9 56 5b 49 a4 1e 31 e2 71 24 11 e5 91 22 5a 09 51 ca 9d a9 57 b0 ef 2d ee 68 81 5d 92 1b 04 86 83 88 90 49 24 44 99 0e f1 08 02 01 dc 82 cb 45 1a e8 6e ab 7f 50 d2 73 ea 33 6b a9 ba 09 68 3b 0c e4 44 92 64 0e 44 9e 41 9c c0 92 a0 ca 22 20
                                                                                                            Data Ascii: g3epc$2r|Ix7Cf`H-q?-XzbH8"AK@%X5j,dD<RuzG+wuQ-ZZr&``WcaL9V[I1q$"ZQW-h]I$DEnPs3kh;DdDA"
                                                                                                            2022-12-28 18:22:03 UTC513INData Raw: 68 e8 7a 4b 74 9a 0c b5 66 45 36 c4 e7 24 e5 c6 09 31 24 93 13 89 80 b7 90 54 9d 47 48 b3 59 61 20 80 ea d6 e4 48 e4 78 04 8f 51 20 8f 9c 15 6d aa cb b5 ad 39 f4 6a 52 d4 18 48 00 06 48 c1 6b 9a 4b da 41 99 93 27 81 8d bc e4 2b 22 d6 e5 b7 4c 6d 56 19 6b da 1c d3 91 21 c2 41 83 9e 10 56 bd af e9 2e 0f a7 7a 3d d2 de ec f1 82 0b 9c 3c e4 c8 27 cb 11 ce 54 ab b3 fd 75 9a a5 ab 18 dc 3a 83 5b 4d c2 41 3e 16 80 1d eb 0e 1e a3 90 46 62 57 67 57 d2 99 aa d2 75 b5 59 d8 f1 06 0c 1c 19 04 7c 41 00 fa 7a 82 15 6b 75 d1 b7 9d 2b 5b db 2c a6 a3 01 c0 19 76 d2 47 85 cc 11 b8 1f de cf 1b bc 26 20 2d 65 5a f6 cb f9 3f d6 ff 00 51 48 2d ba e5 ee 68 35 2c ee 5a ef 30 da 45 c3 9c 64 ed 27 1f 00 a3 9d 4f 67 79 d6 46 9e cb 77 52 65 27 bc 6e aa e0 d2 43 b6 f8 8b 48 04 00 06
                                                                                                            Data Ascii: hzKtfE6$1$TGHYa HxQ m9jRHHkKA'+"LmVk!AV.z=<'Tu:[MA>FbWgWuY|Azku+[,vG& -eZ?QH-h5,Z0Ed'OgyFwRe'nCH
                                                                                                            2022-12-28 18:22:03 UTC529INData Raw: 8d 30 4b 5e 00 a9 19 82 20 35 c7 3c 11 03 80 01 03 cd ca 4f d3 3d a0 50 d5 29 6e ac f6 52 aa d8 0e 6b dc 1a 0f c5 a5 c7 20 fa 72 38 3e 44 ca 97 33 ef 62 d3 f7 0a 5f c5 33 fb 10 42 0d af df b5 fb 6e a9 b6 2d 6d f6 b4 b9 e2 43 f6 b8 bb 68 69 fd b4 c4 1e 1b 93 92 1a ac a5 e5 6d 6a cb 56 8a 74 da 1a d1 c3 5a 03 40 93 27 03 1c af 54 15 a7 6b 3d 3d ee ea 2c 1e 8c a9 03 fd cb 8c 0f f6 a4 93 fb 50 14 8f b3 cd 2c da 5a 8a ef 9e f6 e0 9a 8f 73 88 2e 3b bd dc f3 11 9c 92 65 c7 d6 14 82 f6 c5 97 cd 34 aa b4 39 84 b4 90 78 3b 48 70 9f 51 20 63 83 c1 c2 f7 41 c0 eb ae 9f 76 b9 6c 69 53 fd 71 8e 0f 60 90 01 22 44 12 47 98 26 38 cc 49 02 55 73 d2 5d 73 57 a6 c9 b5 ac d2 ea 41 d9 69 c3 d8 67 c5 13 f9 e5 a6 33 e6 33 37 32 e5 6a bd 2d 6b aa 9d d5 a9 35 ce 24 12 e1 e1 71 81
                                                                                                            Data Ascii: 0K^ 5<O=P)nRk r8>D3b_3Bn-mChimjVtZ@'Tk==,P,Zs.;e49x;HpQ cAvliSq`"DG&8IUs]sWAig3372j-k5$q
                                                                                                            2022-12-28 18:22:03 UTC545INData Raw: c4 96 c9 8c 4b 10 47 3a d3 a7 ad b5 36 0a f7 6f 73 19 40 38 cb 48 1e f4 7a b5 d2 70 20 0c 93 8c 95 cd b6 ea ca b7 6c 34 74 ab 72 fa 74 43 58 1f 51 c1 ad f0 e2 00 71 05 c3 68 1f 8c 08 91 b8 7a f0 fb 60 ab 54 54 a4 c2 4f 72 58 48 12 20 bc 13 b8 c7 32 01 6c 4f a9 8e 4a 93 da 75 9e 9f a7 5b 31 f4 dc 1a c0 d8 6d 36 e6 a0 39 30 5b 24 82 48 32 e2 60 9c ee cc 90 86 76 45 f2 b7 fd 03 be db 16 f5 f9 6d 7d 71 ad ac 7c 2d 73 36 ee 71 00 11 48 39 80 67 f6 f9 03 cc 9f 39 5c 8e cc b5 3a 5a 75 c5 4a b5 9e 18 d1 41 d9 71 89 f1 30 c0 1c 93 03 00 49 3e 4b eb b4 09 b6 bc 66 a3 44 92 da cc a7 56 9b b6 c0 96 80 07 bd c9 10 1c 41 18 90 08 f5 0b 7e ea d9 b7 4c 75 27 89 6b da 5a e1 91 21 c2 08 91 9e 17 2b a6 ba 4e 8f 4f 07 36 8e e2 6a 10 49 79 04 e3 81 80 04 09 3e 53 9c 9e 23 97
                                                                                                            Data Ascii: KG:6os@8Hzp l4trtCXQqhz`TTOrXH 2lOJu[1m690[$H2`vEm}q|-s6qH9g9\:ZuJAq0I>KfDVA~Lu'kZ!+NO6jIy>S#
                                                                                                            2022-12-28 18:22:03 UTC561INData Raw: d5 05 97 56 a8 a4 0b dc 40 6b 41 24 93 00 01 c9 27 d1 45 68 f5 d3 b5 22 45 8d bb eb 35 a5 c0 bd ce 14 99 88 88 73 a6 49 99 83 06 3c b9 8e 86 99 65 ed da 7d 3b 79 8e f2 d5 ad 98 98 dd 4c 09 8c 4c 4a e0 e8 37 54 ba 26 8f b1 d7 78 a9 5d f5 09 ee e8 02 f7 4b 83 1a 1b 18 c9 10 7c 5b 66 60 4c 64 37 ba 6f b4 16 6a f5 7d 8e a5 37 52 ad 2e 01 a7 c4 3c 22 48 26 01 0e c1 c1 11 8e 67 0a 55 56 a8 a4 0b dc 40 6b 41 24 93 00 01 c9 27 d1 53 17 77 e6 ff 00 56 65 67 31 d4 cb ae 28 78 5e 21 c0 02 c0 09 1e 44 81 31 f1 e4 f2 ac 4e d1 fe 41 5b ea ff 00 48 d4 1a d6 9d 71 5b 54 73 fd 8a d8 d5 a4 c7 46 f3 51 b4 c1 c7 90 70 fe 49 98 82 40 98 5a bf aa b5 2b 7f 05 c5 1a b4 ea 8f 79 90 0c 4e 47 bc 58 72 20 f0 3f a5 6e 76 5f 51 8f b1 68 64 6e 6b de 1f 02 3c 53 22 7d 4e d2 dc e7 10 3c
                                                                                                            Data Ascii: V@kA$'Eh"E5sI<e};yLLJ7T&x]K|[f`Ld7oj}7R.<"H&gUV@kA$'SwVeg1(x^!D1NA[Hq[TsFQpI@Z+yNGXr ?nv_Qhdnk<S"}N<
                                                                                                            2022-12-28 18:22:03 UTC577INData Raw: 47 12 d0 33 e5 24 37 2e c2 de fd 48 ad 3f 6f 57 fd d3 3f b8 a5 1a 2e 83 47 46 60 a5 41 a0 60 02 e8 1b 9d 13 97 1f 33 93 f0 13 00 01 84 1d 14 44 41 5f f6 c1 70 5b 42 95 2d a4 b5 d5 09 2e f2 05 ad 20 37 8e 5d b8 91 9f c5 3c f9 4a ba 52 a8 ab 69 40 b4 82 3b 9a 63 06 72 1a 01 1f 38 22 0f a1 5e fa be 89 47 58 60 a5 70 dd cd 0e 0e 02 5c dc 80 44 cb 48 3c 12 a3 f6 5d 9a d2 b1 9e e6 bd c3 37 44 ec a8 1b 31 c4 c3 04 c4 a0 e2 f6 8b 6e fd 7a ee 8e 9d 40 02 fa 6c 73 9c 67 0d de 44 ee c7 84 00 d0 7d 4e e0 00 98 9b 0e d6 d9 b6 ac 6d 26 08 6b 1a 1a d1 93 01 a2 00 93 9e 17 3f a7 ba 6a 8e 80 c3 4a 88 3e 23 2e 73 a0 b8 fa 49 00 60 79 00 00 fc e4 93 b9 7b a9 d2 b1 8e fa a3 19 ba 63 7b 83 66 39 89 22 62 50 56 9d a8 69 ef d3 ae 69 ea 54 84 6e db e2 c9 8a 94 f8 26 41 68 96 81
                                                                                                            Data Ascii: G3$7.H?oW?.GF`A`3DA_p[B-. 7]<JRi@;cr8"^GX`p\DH<]7D1nz@lsgD}Nm&k?jJ>#.sI`y{c{f9"bPViiTn&Ah
                                                                                                            2022-12-28 18:22:03 UTC593INData Raw: fe 39 f5 1c 83 83 95 c3 d1 7a a4 eb 17 75 68 52 0d 75 bd 16 0f c2 03 24 bc 9f 2c 8f 0e 1c 30 0f 13 ba 08 08 21 dd a8 e8 3f 73 ea b3 51 a3 e1 de e8 71 6e 08 a8 3c 41 dc cc b8 7a 01 05 b2 4c 95 3f d2 35 e6 dd da 36 fd e4 06 f7 7b 9e 40 30 0b 47 8e 06 4c 02 0f af 18 95 ef ae 69 2d d5 a8 3e d5 f8 15 1b 13 9c 11 96 98 04 4c 10 0c 4e 62 0a a7 74 0d 4a b8 a7 53 44 63 48 75 c3 da 07 2d 2c 20 81 52 40 69 71 05 a2 1c 3c 80 38 e5 05 89 d9 dd b8 ab 4e ae a0 40 0e bb ac f7 c0 24 c3 43 88 0d 38 02 41 dd 90 32 08 f9 84 b1 79 5a db 36 d5 8d a4 c1 0d 63 43 5a 32 60 34 40 12 73 c2 f5 41 1a ed 1f e4 15 be af f4 8d 5c 1e c7 5e c3 4e b3 40 3d e0 7b 0b 8f 91 69 07 68 e7 90 43 a7 1e 63 27 ca 6b ae 69 2d d5 a8 3e d5 f8 15 1b 13 9c 11 96 98 04 4c 10 0c 4e 62 0a aa 7a 07 5a 3d 3b
                                                                                                            Data Ascii: 9zuhRu$,0!?sQqn<AzL?56{@0GLi->LNbtJSDcHu-, R@iq<8N@$C8A2yZ6cCZ2`4@sA\^N@={ihCc'ki->LNbzZ=;
                                                                                                            2022-12-28 18:22:03 UTC609INData Raw: 54 d2 2e ce 9f 54 c3 5e e7 35 cd 2e 10 da 8d e0 8e 41 24 8d b8 39 91 cc 05 d5 ed 13 57 3a 8d cd 2d 1a 9b 8b 5a e7 b0 54 23 d5 e4 6d 04 62 43 41 0e e6 09 23 cd a8 25 cf eb 3b 36 3c 51 35 d9 b9 c2 41 0e 96 f9 f2 f1 e1 07 1c 12 0f 1e a1 75 6d ae 99 74 d1 52 9b 83 9a 78 73 48 70 30 60 e4 63 95 c4 fb c2 b3 ee 3d 97 bb 11 b6 37 c0 ef 67 9d db e2 66 73 e9 e5 1b 70 a0 9d 2d a8 55 e9 5b e3 a6 3c 93 49 f5 03 48 81 cb a3 63 c0 9c 13 2d 9c 9c 60 82 40 80 b5 2f 2f a9 d9 0d f5 5e d6 34 98 97 b8 34 4f a4 92 33 85 e5 71 ac 50 b6 0d 7d 4a ac 6b 6a 09 69 73 da 03 86 32 09 39 19 1c 7a aa f3 b5 1e 98 a5 68 df ba 0d 2f 35 2a d5 68 21 ce 96 e5 8e 38 91 3f 8a 20 4c 01 80 00 80 3e 74 8e 8a 77 53 d9 b6 ea ad 43 de 86 6c a3 c6 c0 ca 66 1a d7 00 d0 66 43 b3 27 04 1c f0 82 ca a7 7d
                                                                                                            Data Ascii: T.T^5.A$9W:-ZT#mbCA#%;6<Q5AumtRxsHp0`c=7gfsp-U[<IHc-`@//^44O3qP}Jkjis29zh/5*h!8? L>twSClffC'}
                                                                                                            2022-12-28 18:22:03 UTC625INData Raw: da d6 9a 64 07 6e 82 e2 09 f7 c1 c1 e3 c3 b6 07 24 ae 1e b3 6c db 7d 64 35 82 01 b9 a2 ef 33 97 96 39 c7 3e a4 93 fc ca 55 da ef c9 19 f4 ed fb 0f 41 cf b1 b9 d4 ba 9e dd 82 dd c2 8d 36 31 ad 2f 7b dd be a3 9b 12 e0 e0 d2 e0 24 66 23 24 82 5d 90 34 fa 67 5c ba d1 af fe e7 dd d4 2e 0e 70 61 de e7 54 12 44 d3 2d 39 23 71 23 f3 1f 10 04 62 7f d2 94 85 2b 4a 01 a0 01 dc d3 38 11 92 d0 49 f9 c9 32 7d 4a ad fa 87 f6 69 bf 4f 6d fc d4 d0 5b a8 a2 7d 7d a9 de 59 8a 4d b1 6b 89 71 71 71 65 3e f0 88 88 1c 10 01 93 e5 38 c1 e6 61 df 7c 3a d7 ed 6a ff 00 e6 b0 ff 00 95 a0 b0 7a c7 a9 3e f7 e8 1a e1 bb 9c e7 06 b4 1e 37 10 4c 9f 38 00 1e 32 78 c4 c8 8f e8 dd 35 5f 57 b7 17 4e bc aa 2a d6 f1 0e ed e7 bb 6c 9c b7 68 23 23 20 80 5a 1a 71 18 cf 72 f7 42 fb e3 b2 a7 46 e6
                                                                                                            Data Ascii: dn$l}d539>UA61/{$f#$]4g\.paTD-9#q#b+J8I2}JiOm[}}YMkqqqe>8a|:jz>7L82x5_WN*lh## ZqrBF
                                                                                                            2022-12-28 18:22:03 UTC641INData Raw: 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40
                                                                                                            Data Ascii: DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@
                                                                                                            2022-12-28 18:22:03 UTC657INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d3 b5 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 fb eb 43 3d 76 8b 2e 2c 51 72 9b 51 69 2f 2f 6c e3 27 5f 57 49 f1 e5 f8 5c 95 c7 61 77 b7 ee 14 9e 0c bc e0 c9 2b 6d 2e 63 26 92 dd c7 2d 52 56 bc fb ae 6d 3b 94 85 77 5f a6 90 ea f3 7a 9c 32 58 f2 49 37 25 b6 e3 29 7b 3e 1f ca df f0 9a 4e fc d5 dd 84 b3 a7 f5 3c 5d 46 0b 2e 19 a9 c5 fb c5 dd 70 9d 35 e5 3a 7c a7 ca f7 38 dd 91 d0 a5 d1 31 e5 c1 24 d4 7e d1 37 0b 69 b7 0a 8a 8b 75 ee eb f0 fc c8 a9 f4 f2 d5 f6 a6 65 99 c6 58 e6 9b 5f 32 7b 64 93 5b 97 d2 51 f1 e1 fd 1a 77 4c b6 bb 37 bb 63 dc 58 9c
                                                                                                            Data Ascii: @GC=v.,QrQi//l'_WI\aw+m.c&-RVm;w_z2XI7%){>N<]F.p5:|81$~7iueX_2{d[QwL7cX
                                                                                                            2022-12-28 18:22:03 UTC673INData Raw: 9a e1 ab 3a 1d c1 d6 f2 f4 1c 3a 6c b9 64 ad e5 c5 0c d2 ab 4d 38 4b 7b 49 24 fc ab 54 97 8f 15 c1 f5 db dd 87 a6 e8 53 79 f1 ee 94 ea 93 c8 d3 db f5 aa 4a 9b f7 7e 6b 85 49 bb d9 ee 5e d5 c7 dc 2a 30 cb 29 c6 30 6d d4 24 92 6d fb b4 d3 b6 bd be 96 fe a0 3a df 6d 69 bb 8e 09 e4 49 da 8b 8e 48 56 ea f2 aa 54 ee 2e df 1c ae 6f cd 32 1f e8 d7 f1 8f d5 7f 5c ec c3 d3 0c 10 83 c0 b3 67 58 e4 ed c1 64 8e d6 f8 e5 c7 65 37 c2 ff 00 02 24 7d 1b a3 62 e8 f8 96 9f 0a a8 af 2d f9 6f de 4d fb b7 fe c2 a4 92 03 78 8d 7a 8f f9 06 6f d5 ff 00 49 12 4a 79 6a b4 d1 d5 42 58 a6 ae 33 8b 8c 97 2a d4 95 35 6b 9f 00 57 9e 9b 77 06 9f a5 69 32 3c f9 23 07 f1 9b a6 ee 54 e3 05 6a 2a e4 d5 fd 17 d7 e8 72 3b e3 77 4d ea 10 ea 0e 2d c2 6f 16 48 a6 a5 1b d8 a2 9c 5e e5 c4 be 5e 55
                                                                                                            Data Ascii: ::ldM8K{I$TSyJ~kI^*0)0m$m:miIHVT.o2\gXde7$}b-oMxzoIJyjBX3*5kWwi2<#Tj*r;wM-oH^^U
                                                                                                            2022-12-28 18:22:03 UTC689INData Raw: c5 49 6d de d2 b4 db b5 56 b8 6f e9 76 0f 6c 7e 49 a7 fd 06 2f d8 44 4f d5 5c 58 f4 9a 4c 58 31 a8 c1 7c 64 e3 08 a5 1e 14 67 b9 a8 af 6b 92 bf c5 fe 24 8f b2 35 bf 6c d1 60 9d 55 41 47 cd ff 00 9d b7 0b fe 7d b7 f8 78 02 be f4 8b f2 b9 fe 82 5f b7 02 43 ea cf 59 cb a2 c5 8f 4f 8d ed 8e 7d fb da f2 d4 76 fc b7 f4 7b b9 fa f8 f1 69 f0 3d 27 c4 f1 6b 32 42 49 a9 47 0c d3 4d 53 4d 4e 16 9a fa 9d 3f 57 f1 bc f0 c1 9e 34 e1 19 e5 83 69 a7 52 75 c7 e7 f9 25 7f 46 a9 f2 07 57 a3 64 d5 f4 7c 4b 4f 87 41 51 5e 5b d4 e3 b6 fd e4 dd 72 df fb 0a 92 48 8f 74 ce d2 d6 e9 b5 d0 d6 e3 c1 f0 b1 fc 54 da f8 98 a4 a3 19 3a 9a 55 5c 53 74 92 b4 bc 72 ac 97 f6 47 77 c3 af 62 50 93 ac f8 e2 b7 a7 56 eb 8d ea a9 53 7e 69 7c ad d7 8a 6f 6f ae 77 3c 3a 56 4c 3a 7e 25 93 3e 48 47
                                                                                                            Data Ascii: ImVovl~I/DO\XLX1|dgk$5l`UAG}x_CYO}v{i='k2BIGMSMN?W4iRu%FWd|KOAQ^[rHtT:U\StrGwbPVS~i|oow<:VL:~%>HG
                                                                                                            2022-12-28 18:22:03 UTC705INData Raw: ca d4 23 9b 13 94 9a 49 2c 90 6d b7 e1 25 7e 4d 3e e2 ef 0c 1d 0e 12 72 92 96 48 d2 58 e3 25 bd b6 ad 5a f3 15 5c b6 d7 8f 16 da 4e b9 eb 1a 58 69 7a c4 31 e3 8a 8c 56 7d 3d 46 29 45 2b 50 6f 85 c7 92 69 ea 3f 4c c5 f6 4c da 8f 87 0f 8b fb df cf b5 6f fb f1 5f 7a af c7 1f 9b 80 39 9e 99 75 dc 5a 7d 3e 4f b4 65 84 67 2c f2 93 f8 99 12 93 b8 c3 e6 f9 9d bb 77 cf d4 b0 48 57 a7 dd bd a6 cf a2 c7 97 26 28 4e 73 73 6d ce 0a 4f 89 b8 af bc 9d 2a 4b 85 c7 bf 96 c9 a8 1e 1a cd 76 3d 12 df 96 71 84 5b ab 9c 94 55 fd 2d b5 cf 05 57 dd 1d 6f 1e b3 aa e1 c9 19 47 e1 e1 9e 05 bd 49 38 b4 a5 bd ca fc 24 b7 53 e7 db fc 16 a6 b3 43 8f 5a b6 65 84 67 14 ee a7 15 25 7f 5a 69 f3 c9 51 75 dd 0e 3c 5d 5e 38 23 08 ac 7f 1b 4e b6 28 a5 1a 6a 16 b6 d5 53 be 7e a0 5a 70 d7 69 ba
                                                                                                            Data Ascii: #I,m%~M>rHX%Z\NXiz1V}=F)E+Poi?LLo_z9uZ}>Oeg,wHW&(NssmO*Kv=q[U-WoGI8$SCZeg%ZiQu<]^8#N(jS~Zpi
                                                                                                            2022-12-28 18:22:03 UTC721INData Raw: c3 84 a5 57 57 b5 37 57 cd 5d 11 ce d0 ef e5 dc 59 25 83 e1 b8 4a 30 dc be 6d c9 a4 d2 7e d1 a7 ca af 37 cf 8f 79 56 5c 4b 2a 70 92 4e 32 4d 34 d5 a6 9f 94 d7 d0 d1 e8 fd 03 07 46 4e 1a 78 28 29 3b 7c b6 dd 78 e6 4d ba 5e cb c2 e7 ea c0 e8 80 00 e6 77 07 5e 87 43 c5 f6 8c 91 9c a3 b9 27 f0 d2 6d 5d d3 76 d2 4a f8 bf ab 4b dc e3 76 af 7f 2e e1 cf 3d 3c 71 b8 c6 30 94 94 9c ad b4 a4 92 b8 d7 0d dd f9 75 e3 9f 24 ab 2e 25 95 38 49 27 19 26 9a 6a d3 4f ca 6b e8 56 5e 9f e9 a3 a5 ea 7a 9c 50 55 18 47 34 62 b9 74 a3 96 29 2b 7c f8 02 d0 00 01 80 00 00 00 00 00 19 00 01 80 00 00 00 00 00 19 00 00 00 00 00 f8 79 52 6a 16 b7 34 da 57 cb 4a ad d7 d1 5a bf ce be a0 7d 00 00 00 41 fb 9f bc 23 2d 56 9f a7 e0 93 dc b5 38 fe 24 a3 26 97 de a7 8d d7 9f 3f 32 f0 aa b9 77
                                                                                                            Data Ascii: WW7W]Y%J0m~7yV\K*pN2M4FNx();|xM^w^C'm]vJKv.=<q0u$.%8I'&jOkV^zPUG4bt)+|yRj4WJZ}A#-V8$&?2w
                                                                                                            2022-12-28 18:22:03 UTC737INData Raw: e5 c5 09 c9 2a b9 c2 32 75 f4 b6 9f 1c 81 05 eb dd 41 f7 d6 48 f4 fd 1a fd e7 1c 94 f2 66 92 69 2e 1a 54 9d 3f 0d d2 7c c9 fd 22 9c 9c ab 5d d7 34 dd af 8a 18 72 4f fc ee 11 8c 63 f7 b2 49 45 52 e1 7d 76 d5 ba 8d fb a3 af a6 d2 c3 4b 15 8f 1c 54 62 bc 46 29 45 2b 76 f8 5c 79 3d 40 a7 7d 35 ee 7c 3d 12 79 63 a8 7b 63 92 31 6a 55 27 cc 1b e2 a2 9b e5 49 bb f6 af c4 b3 fb 9f f2 4d 47 e8 32 fe c3 3a 60 0a e7 b3 3d 48 c1 a7 c1 0d 2e a9 b8 cb 14 69 4f 6d c5 c5 52 8a f9 55 a6 97 1e 2a 95 b7 6e 8d 1d 3e 9f 17 72 f5 38 ea 74 71 71 c5 8e 51 9e 59 ed a4 e5 19 37 ba af f8 74 97 b3 f3 27 1e 19 66 eb 34 38 f5 ab 66 58 46 71 4e ea 71 52 57 f5 a6 9f 3c 9e e0 60 e6 f7 37 e4 9a 8f d0 65 fd 86 74 80 15 d7 66 7a 91 83 4f 82 1a 5d 53 71 96 28 d2 9e db 8b 8a a5 15 f2 ab 4d 2e
                                                                                                            Data Ascii: *2uAHfi.T?|"]4rOcIER}vKTbF)E+v\y=@}5|=yc{c1jU'IMG2:`=H.iOmRU*n>r8tqqQY7t'f48fXFqNqRW<`7etfzO]Sq(M.
                                                                                                            2022-12-28 18:22:03 UTC753INData Raw: 97 9a f6 dd 5e 78 ba f7 a3 4f b2 7b 9f 49 d2 74 09 ce 71 53 83 9b 94 15 7c 49 37 27 55 1e 1c 9b 5b 55 f8 5e ed 24 e8 39 1d 26 19 a1 d6 92 d4 b8 bc b7 27 27 0b db ce 16 e2 95 a4 e9 2a 5c f3 c7 2d f9 3b de ae fe 49 0f d3 c7 f6 26 46 34 3d c3 0c fd 5a 3a ec a9 e2 c7 27 c6 fe 29 3c 5b 60 df d1 4b 87 f4 49 f9 ae 4e e7 a8 5d 52 3d 6f 41 1d 4e 05 27 8e 3a 8e 5b 8b 5c 25 38 ee e5 7d d6 da a7 f5 74 ea 56 90 77 3d 35 c4 a1 a0 c4 d2 49 c9 e4 6e 97 97 be 4a df d5 d2 4b f3 24 47 bd 5c e8 b0 8c 61 ae 8a 4a 6e 7b 25 4b ef 5c 5b 8b 7c f9 8e da f1 6d 35 cd 24 77 3d 31 d7 43 3e 8a 18 a3 24 e7 89 c9 49 7b ad d3 94 97 f3 34 f8 7e 3c af 29 9c 8e fc d6 3e e3 cb 0e 8f a4 a9 ca 13 72 c9 2f e0 c5 a5 b7 99 7d 15 bd dc 3e 69 2f 9a d0 1c ee fb d6 ec e9 fa 2d 3d 7d f8 42 57 7e 36 63
                                                                                                            Data Ascii: ^xO{ItqS|I7'U[U^$9&''*\-;I&F4=Z:')<[`KIN]R=oAN':[\%8}tVw=5InJK$G\aJn{%K\[|m5$w=1C>$I{4~<)>r/}>i/-=}BW~6c
                                                                                                            2022-12-28 18:22:03 UTC769INData Raw: 18 a5 4d ae 25 55 e5 3e 57 e2 80 eb f4 7e ee d3 f5 5c 33 d5 42 4d 47 12 6e 6a 4b e6 8a 49 bb 69 5f 0d 2b 55 77 e3 ca 69 71 23 ea 96 1d 46 7c 7a 6c 10 94 96 4c 8a 0e 52 6a 0b e6 92 8a 92 5c b6 b9 ba 7b 5f fa 5a 3e 9c 76 be af a3 67 9c f3 c1 c3 1c b1 b5 f7 e2 d3 92 94 6b 88 c9 f2 95 d3 f6 e7 ea 70 3b ab 4d 1d 57 57 f8 53 57 19 e5 c1 19 2e 55 a9 46 09 ab 5c f8 02 51 d6 bd 58 c3 a2 9b c5 82 0f 2e d6 d3 96 e5 18 f1 5f 75 d4 b7 2f 3c d2 5c 71 69 d9 23 ed 9e e6 c5 dc 18 be 2e 3e 24 a9 4e 0d f3 17 fe 9a 7e cf df f0 69 a5 b7 97 a4 61 cb 89 e9 1c 23 f0 9a 6b 62 49 47 97 7c 25 54 ef 9b 5c a7 cf 92 03 e8 d7 f1 8f d5 7f 5c 08 f7 7e f7 1e 7e a9 95 63 cb 09 e2 c5 1e 61 8e 71 71 6f ca de d3 f2 df 3f 82 e5 2f 76 ec 8e de ee 9c dd 4e 6f 16 5d 2e 5c 3c 5a 94 af 6f e3 6e 4a
                                                                                                            Data Ascii: M%U>W~\3BMGnjKIi_+Uwiq#F|zlLRj\{_Z>vgkp;MWWSW.UF\QX._u/<\qi#.>$N~ia#kbIG|%T\\~~caqqo?/vNo].\<ZonJ
                                                                                                            2022-12-28 18:22:03 UTC785INData Raw: 1e b7 06 2c f2 a5 2c 98 e1 27 5e 2e 51 4d d7 9e 39 22 7e ae fe 49 0f d3 c7 f6 26 49 7b 63 f2 4d 3f e8 31 7e c2 03 a8 0f 2d 4e aa 1a 58 bc 99 24 a3 15 e6 52 6a 29 5b a5 cb e3 c9 ca d3 f7 9e 8b 3b 94 16 78 5c 1d 3d d2 da bd fc 39 52 92 e3 cc 6d 7f 85 01 da 00 e6 7f 64 fa 4f ee f8 bf d1 61 fe b8 1d 30 69 cf ac 60 84 16 77 96 0b 1c 9d 29 b9 c7 6b 7c f0 a5 74 df 0f fc 0c f2 c5 dc 5a 6c ad 42 39 b1 39 49 a4 92 c9 06 db 7e 12 57 e4 0e 81 e5 aa c9 2c 70 94 a1 1d d2 51 6e 31 b5 1b 69 70 ad f0 ad f1 7e c7 ce b3 5d 8f 44 b7 e5 9c 61 16 ea e7 25 15 7f 4b 6d 73 c1 f3 a2 ea 78 b5 d7 f0 72 42 7b 6a f6 49 4a af c5 d3 75 74 04 33 d3 de f6 cf d6 f2 e4 d3 e7 a7 f2 b9 c5 a5 5b 55 a5 b2 bd d7 3c 37 cf 9b 6e f8 9e 1c fd 06 5d 32 c9 38 60 78 be 2b 6d e4 58 dc 37 b6 9f 2e 4a 3c
                                                                                                            Data Ascii: ,,'^.QM9"~I&I{cM?1~-NX$Rj)[;x\=9RmdOa0i`w)k|tZlB99I~W,pQn1ip~]Da%KmsxrB{jIJut3[U<7n]28`x+mX7.J<
                                                                                                            2022-12-28 18:22:03 UTC801INData Raw: 49 f0 be 24 72 26 be b7 1f 7f aa 6b e9 4d f3 55 86 93 a2 eb bb 63 57 27 a5 c5 29 29 39 46 2e 51 df 19 42 52 a8 ee 94 69 45 f0 9b e6 35 ef 48 b7 c0 1c ce dd e9 d9 7a 76 18 e2 cf 91 e5 c8 ad b9 49 df 9e 69 37 cb 4b d9 be 7f 32 a4 b8 be a7 e3 84 f4 32 73 ad d1 9c 1c 2d d7 cd 74 eb ea f6 b9 71 cf 16 fd 87 7f 77 7e 4e dd 58 96 28 c6 52 ca e5 cc ed a4 a3 5c 52 6b 97 bb cd f1 5e 39 e3 89 db 7a fd 57 79 e6 86 5c f5 0d 3e 9a 71 9f ef 71 a8 bc 90 77 15 72 6d dd 3e 69 b5 55 c2 6d 30 26 7d ad d2 9f 4a d2 e2 d3 bb 52 8c 2e 49 b4 ea 52 f9 a4 ad 71 49 b6 97 e1 ee fc 9d 50 00 10 cf 53 3b 67 2f 58 c5 0c b8 7e 69 60 de dc 12 e6 4a 55 75 f8 ad be 3d fd b9 a4 e6 60 08 3f 63 c7 a9 e7 94 72 6a e6 e3 82 31 a5 1c 91 8e f9 70 e2 af 8d ea bc b7 2e 5f 1e 53 6d 73 fa e7 62 ea b4 7a
                                                                                                            Data Ascii: I$r&kMUcW'))9F.QBRiE5HzvIi7K22s-tqw~NX(R\Rk^9zWy\>qqwrm>iUm0&}JR.IRqIPS;g/X~i`JUu=`?crj1p._Smsbz
                                                                                                            2022-12-28 18:22:03 UTC817INData Raw: ee 0e b1 d1 eb 53 a8 a8 e3 73 49 46 b1 4a 3c db db f2 b7 2a a4 f9 bb af 7b 2c 4e df eb 0b ac e0 86 ae 29 c5 4d 3e 1f 34 d3 71 6a fd d5 ae 1f ba f6 5e 00 e8 80 73 bb 83 ac 2e 8d 82 7a b9 27 25 04 b8 5c 5b 6d 45 2b f6 56 f9 7e cb d9 f8 03 a0 08 3f 46 9f 51 eb f8 3e dd 0d 44 31 6f dd b3 1c 71 46 51 f9 7e 5e 65 2b 92 b9 27 7f 7a 97 2b e8 bc fb 2b bd b3 ea b3 cb a6 eb 2b e2 47 72 52 4a 9b 94 1b dd 17 b7 e5 f1 74 d5 2f 97 dd b0 27 60 83 77 ff 00 76 6b 3a 3b d9 8b 1a 86 39 3a 59 9d 4e dd 27 49 78 8b f2 be 64 ed 5b 55 46 ae 9b bb f5 dd 7a 18 f0 e8 60 d4 94 22 b2 e6 c9 14 a2 a6 b6 ee af 31 ae 6d aa 72 69 f1 15 40 58 80 ad 7b 67 bd f5 58 35 7f 60 d7 bb df 25 0e 62 a2 e3 27 f7 6b 62 a6 a4 da 5f 4e 54 93 ab bb 28 00 04 4f b8 7b a3 34 b3 ae 97 a0 8a 96 76 ae 73 92 7b
                                                                                                            Data Ascii: SsIFJ<*{,N)M>4qj^s.z'%\[mE+V~?FQ>D1oqFQ~^e+'z+++GrRJt/'`wvk:;9:YN'Ixd[UFz`"1mri@X{gX5`%b'kb_NT(O{4vs{
                                                                                                            2022-12-28 18:22:03 UTC833INData Raw: c6 5c 4b 2a 70 92 4e 32 4d 34 d5 a6 9f 94 d7 d0 62 c4 b1 25 08 a4 a3 14 92 49 52 49 78 49 7d 0f a0 07 8e a3 41 8f 52 e3 3c 90 8c a5 8d dc 5c a2 9b 8b e3 94 da e1 f0 bc 7d 0f 70 00 e6 7f 63 1a 4f ee 18 bf d0 a1 fe b1 b3 a2 e9 98 b4 37 f0 71 c2 1b aa f6 45 46 eb c5 d2 57 56 6d 00 34 f5 9d 1f 06 b5 ef cb 8a 13 92 55 73 84 64 eb e9 6d 3e 39 1a ce 8f 83 5a f7 e5 c5 09 c9 2a b9 c2 32 75 f4 b6 9f 1c 9b 80 0d 1d 37 42 d3 e9 64 b2 63 c3 8e 32 5e 25 1c 71 8b 56 a9 f2 95 f8 3e 32 f6 ee 9b 2b 73 96 1c 4e 52 6d b6 f1 c1 b6 df 96 dd 79 3a 20 0d 5d 17 4c c5 a1 bf 83 8e 10 dd 57 b2 2a 37 5e 2e 92 ba b3 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d6 b5 40 00 00
                                                                                                            Data Ascii: \K*pN2M4b%IRIxI}AR<\}pcO7qEFWVm4Usdm>9Z*2u7Bdc2^%qV>2+sNRmy: ]LW*7^.h@
                                                                                                            2022-12-28 18:22:03 UTC849INData Raw: 34 f9 e3 e9 31 03 05 45 e9 17 e5 73 fd 04 bf 6e 05 9f d5 ba 63 ea 11 f8 6b 2e 4c 6b df e1 38 c5 be 53 5f 33 8b 6a ab d9 ab b6 9d 91 cd 0f a5 fa 7d 0c e3 9f 16 5c d1 9c 1d a6 a5 0f f8 8f 1f 55 e1 ae 1f 00 78 7a bb f9 24 3f 4f 1f d8 99 d3 f4 e3 f2 0c 3f ac fe 92 47 af 70 76 64 3a f4 b7 66 cb 97 6a aa 84 65 15 05 49 f3 b5 c5 f3 cb e5 db e6 bc 52 3e ba 07 68 43 a1 29 c3 0e 5c bb 72 2f 12 70 69 3f e5 a5 b3 ef 7f 85 3f 74 e9 50 44 7b d3 2a 9f 56 d2 a4 d3 71 78 13 a7 e1 fc 56 e9 fd 1d 34 ff 00 33 47 bf ac 9a 69 4a 18 33 25 f2 c6 53 8b 7c 79 92 8b 4a bc f2 a2 ff 00 c1 f9 8d ed 57 a4 ba 7c db a5 f1 72 ef 95 bd d2 94 65 f3 3f 77 f2 a6 f9 e5 f2 9b fa 92 3d 1f 43 6f 4f f6 3d 54 de a1 35 4d ce 29 5a f6 5c 73 6a ae db 72 be 6f c5 04 5f b0 3b e7 16 4c 11 d2 6a 26 a1 3c
                                                                                                            Data Ascii: 41Esnck.Lk8S_3j}\Uxz$?O?Gpvd:fjeIR>hC)\r/pi??tPD{*VqxV43GiJ3%S|yJW|re?w=CoO=T5M)Z\sjro_;Lj&<
                                                                                                            2022-12-28 18:22:03 UTC865INData Raw: 93 69 b7 4d 7b 2f 74 af c1 b9 e9 56 9f 3e 93 1e 5c 19 b1 ca 11 53 8c a3 be 12 8b 6e 49 a9 79 f2 96 d5 e3 eb cf b1 39 39 1d 13 b8 a3 d5 f2 66 86 35 78 f0 ca 31 59 13 6e 33 6d 5c 92 e1 2f 95 fd 1b b4 d3 f0 d0 10 6f 51 74 6b 5b d4 b4 f8 25 6a 39 21 8a 2e bc d4 b2 c9 3a f3 cf 25 a2 56 bd ef fd b6 d2 7e a3 fa 69 16 50 15 af ac bf c5 ff 00 5b fd 42 ca 2b 5f 59 7f 8b fe b7 fa 85 94 05 4b ea b7 44 c7 d3 f2 62 cb 8a 31 84 72 42 4b 6c 22 a2 ae 0d 3d dc 79 6f 75 78 f6 ff 00 05 a3 d4 f5 bf 61 c5 93 51 57 f0 f1 ca 55 75 7b 53 75 7c d5 d1 5f 7a cb fc 5f f5 bf ea 64 eb b8 b1 3c ba 6c f0 8a 6e 52 c3 91 24 95 b6 dc 1d 24 be a0 43 3d 2c e9 cb 58 f2 f5 4c b5 2c b2 c9 24 9b 5e 1b 4a 53 92 ae 2e 5b ab c2 a4 9a 5c 36 8d 9f 52 7b 43 2f 59 78 f3 e9 a2 a5 38 a7 19 7c c9 3a f3 1f
                                                                                                            Data Ascii: iM{/tV>\SnIy99f5x1Yn3m\/oQtk[%j9!.:%V~iP[B+_YKDb1rBKl"=youxaQWUu{Su|_z_d<lnR$$C=,XL,$^JS.[\6R{C/Yx8|:
                                                                                                            2022-12-28 18:22:03 UTC881INData Raw: a4 e8 b4 9d 3a 79 30 69 f6 47 24 9e e9 c2 32 5b bd ab e5 bb 51 57 c2 e1 2b e1 72 75 4a 8b d2 2f ca e7 fa 09 7e dc 0e d7 ac 1a e9 e2 86 1c 11 93 50 c8 e6 e4 97 be cd 9b 6f f0 57 e3 c5 d3 f2 95 04 df 47 d6 30 6b 5e cc 59 61 39 25 75 09 c6 4e be b4 9b e3 93 df 4d aa 86 aa 2b 26 39 29 45 f8 94 5a 92 74 e9 f2 b8 f2 44 f5 fe 9f e8 fa be 08 c7 4b b6 14 db 8e 4c 7f 3d f3 f3 26 ef e6 5f 4b 77 16 b8 75 69 ef 7a 79 89 e2 d0 e2 84 93 52 8b c8 9a 6a 9a 6b 2c ed 35 f5 02 46 01 0a f5 0b b8 1e 9e 58 7a 7e 3c 8f 14 b3 4e 2e 79 13 ad 90 dd b5 3b e3 86 ed ba 92 e2 34 f8 60 4a 75 9d 63 06 89 ec cb 96 10 93 57 53 9c 62 eb eb 4d ae 38 37 08 2e 4e de e9 13 c3 f6 65 97 12 e5 3f 88 b3 43 e2 5a 55 7b 9b 7c 3f 75 5b 79 b4 93 e4 8d 7a 59 d6 a7 a6 d4 ad 1d b7 8f 32 97 17 c2 94 63 bb
                                                                                                            Data Ascii: :y0iG$2[QW+ruJ/~PoWG0k^Ya9%uNM+&9)EZtDKL=&_KwuizyRjk,5FXz~<N.y;4`JucWSbM87.Ne?CZU{|?u[yzY2c
                                                                                                            2022-12-28 18:22:03 UTC897INData Raw: f2 be a9 d2 ae 96 bf b7 35 9d d3 a8 86 4d 5c 23 87 4f 85 af 93 7a 9c 9a 7c c9 5c 3d dd 24 db 71 a5 54 9b 4e c2 c0 00 01 11 f5 27 a1 2e a5 a5 96 64 9b c9 a7 4e 51 a7 5c 71 be ef 86 b6 ab fa da 55 ee 9c 3f 43 d6 df 59 d1 61 e8 f1 93 59 65 9e 30 97 0e 6f e1 26 e5 bb c5 25 07 5c 5d a5 1f 68 96 e1 06 ec de ca 97 4b d5 e6 d4 ce 0a 38 e2 e4 b0 a6 d4 b8 94 9d 49 3b 6d 35 15 5c f2 d4 9f e2 04 d7 4b a6 8e 96 11 c5 05 51 84 54 62 b9 74 a2 a9 2b 7c f8 2a 9f 4b fa c2 e9 7a 89 e8 f2 a7 19 66 6a 37 2e 36 ca 1b be 56 9d 72 ee be b7 4a b9 e2 db 2b ce f4 f4 d5 ea 9c b5 7a 4b 79 27 36 e5 09 35 4f 77 97 16 ea 9d db 69 ba e7 8a a4 98 58 67 23 a0 f7 24 3a d4 b3 2c 71 7b 70 cf 6a 9f 0e 13 e3 96 9a e3 cf f8 9c 5f bd 2a fb a7 f6 5f 54 d4 56 9f 26 49 e3 c3 b6 9e ec db a3 b7 84 e2
                                                                                                            Data Ascii: 5M\#Oz|\=$qTN'.dNQ\qU?CYaYe0o&%\]hK8I;m5\KQTbt+|*Kzfj7.6VrJ+zKy'65OwiXg#$:,q{pj_*_TV&I
                                                                                                            2022-12-28 18:22:03 UTC913INData Raw: 43 7f 07 1c 21 ba af 64 54 6e bc 5d 25 75 66 c8 00 40 fd 5a cf 95 e2 c3 a7 c6 9b 8e 59 b5 2d a9 b6 e4 ab 64 38 e1 db 6d a5 e5 b8 a6 bc 1b 72 ec 2d 36 4d 14 70 e5 84 71 64 8e 34 e5 91 56 e8 cd 46 e4 dc af 98 dd da 6e ab c5 52 6b d7 be 7b e5 76 fa 8e 1c 69 4b 34 d2 69 49 3d aa 37 56 ea ad ba 69 24 ff 00 17 ec 9f ce 93 b1 1e bb f7 de a7 91 e7 c9 cd 45 49 c7 14 7c 2f 95 45 45 dd 2e 7c 27 7c a6 d5 b0 e2 fa 37 95 b5 a8 85 bd a9 e3 69 5f 09 bd f6 eb ea e9 5f e6 5f 43 99 ea 8f 46 5d 39 e2 92 c9 96 6b 23 ca eb 2e 47 35 1a db c4 6f 94 b9 f7 6d ba 5c 9e be 8f eb 1c 33 e5 c1 c6 d9 e3 52 7f 5b 84 92 5f cd f3 bb fe 63 73 d6 5f e2 ff 00 ad fe a0 1a b9 7b 13 57 dc 98 a1 d4 32 66 4f 2e 58 a7 b7 22 a4 a1 ce da 70 b5 ca a7 5b 57 97 7c dd ed 77 b7 53 7d 3b 16 9b a3 ca 6e 0f
                                                                                                            Data Ascii: C!dTn]%uf@ZY-d8mr-6Mpqd4VFnRk{viK4iI=7Vi$EI|/EE.|'|7i___CF]9k#.G5om\3R[_cs_{W2fO.X"p[W|wS};n
                                                                                                            2022-12-28 18:22:03 UTC929INData Raw: b2 46 12 49 6d 8c a1 2d ca 35 e1 52 aa 4d 53 57 57 4c ba fa 1f 56 8f 56 c1 0d 54 38 59 23 75 cf 0d 71 25 6d 2b a6 9a ba e6 ad 15 e6 87 a2 be b2 fa a6 08 a4 e7 f1 94 a1 69 3f 9a 33 ca d2 56 d5 37 f7 6e f8 4d fb 1f 5e 91 75 95 8e 59 34 32 7f 7e a7 05 c2 56 95 4f 9f 2d b5 4e b9 e2 2d f1 ee 16 79 54 fa 99 d4 e7 d5 32 4b 06 24 de 1d 1a 4f 23 4f e5 df 36 a3 cf 34 da ba 4a b7 27 bf d9 32 c3 ee 2e bb 0e 87 82 5a a9 f3 54 a3 1b 49 ca 4f c2 57 fe 17 e5 a4 9b a7 44 23 51 d2 3e c3 d1 f2 66 93 dd 97 53 f0 f2 4e 4d db 7b b2 41 c5 5b 49 ba 4e dd df cc e5 4f 90 3a 5e 91 7e 49 3f d3 cb f6 20 3d 5d fc 92 1f a7 8f ec 4c 7a 45 f9 24 ff 00 4f 2f d8 80 f5 77 f2 48 7e 9e 3f b1 30 36 bd 2d d1 7d 9f 44 a7 77 f1 67 39 78 aa a7 b2 bf 1f b9 7f cf 47 87 a8 9d 9b 0e a1 8e 7a e8 54 72
                                                                                                            Data Ascii: FIm-5RMSWWLVVT8Y#uq%m+i?3V7nM^uY42~VO-N-yT2K$O#O64J'2.ZTIOWD#Q>fSNM{A[INO:^~I? =]LzE$O/wH~?06-}Dwg9xGzTr
                                                                                                            2022-12-28 18:22:03 UTC945INData Raw: 2e 99 a7 fb 5e ad 2c 6e b9 84 65 bd db f1 04 e9 5c bf c4 b9 e6 95 9c 3d 44 5f 57 ea b1 c6 d3 f8 7a 1c 7b 9d c1 38 ef 9a 4d 73 ec e9 c5 ab f7 83 a5 ee 47 3b ff 00 52 ba b7 50 c3 d3 e4 da 84 25 8e 0e a9 3b ca d3 93 4f 9f e0 b8 f9 f7 5e 3e a1 df 9f 72 75 2d 66 15 ad d3 e9 e0 b1 b5 c4 26 e5 3c 8d 53 7b d2 5b 3e 57 e1 2e 64 fc a4 d3 46 df 69 77 fe 2e bf 27 85 c7 e1 e5 f3 18 b9 6e 52 55 cd 3a 5c af 75 5e 39 57 cd 4a 8a 83 bf 13 e8 3d 45 6a b0 b4 a5 25 0c a9 25 b5 5f 31 92 74 d5 a9 6d 6e 5e 2f 73 4f ea c2 6b dd 3d f5 fb 82 dc 7e 06 49 54 92 dc d6 cc 4e e3 bb 89 d4 ad fb 55 7b 3e 78 38 7a 9f 55 5e 1d 2e 39 a5 09 6a b2 6e 72 8a bd 90 4a 6d 2b 57 76 d2 e1 5f e2 e9 52 7b de ae fe 49 0f d3 c7 f6 26 7a fa 6f d1 71 4b 42 a5 28 a9 7c 79 49 cd 4e 2a 49 ec 93 8c 57 2b c2
                                                                                                            Data Ascii: .^,ne\=D_Wz{8MsG;RP%;O^>ru-f&<S{[>W.dFiw.'nRU:\u^9WJ=Ej%%_1tmn^/sOk=~ITNU{>x8zU^.9jnrJm+Wv_R{I&zoqKB(|yIN*IW+
                                                                                                            2022-12-28 18:22:03 UTC961INData Raw: 21 ca eb 1d ad a6 eb 2d 4f 51 8d 4a 51 54 9d ca 2e be 97 16 ad 7d 2f c7 35 e5 81 11 ea 9e a4 c7 ab c5 68 f4 6a 70 cd 9e 71 82 9c f6 c5 47 73 49 bb 8b 93 bf 6e 15 ab b4 ed 23 bd dc 9d 1b 6f 4d 9e 93 77 f9 d6 08 fc d5 e7 e0 a5 2f 17 c5 ed fa f1 7e e7 4b a4 76 de 9f a3 df d9 f1 a8 b7 76 f9 94 b9 ae 37 49 b7 5c 2e 2e af 93 a6 05 5d e9 c7 78 69 ba 46 09 e0 d4 49 c2 4f 23 92 f9 65 24 d3 8c 57 f0 53 e5 6d e6 eb ca ab e6 b9 fe a2 f7 07 ee df c2 c9 08 35 86 32 ca b1 e4 97 1f 12 b6 6e 6a 35 69 27 e1 fb fe 0d 34 ac 1f f3 3f d0 ef f8 bf 05 5e ed d5 ba 5b 6e ef ee ee db 5f 85 55 71 54 6f 75 0e da d3 f5 0f 87 f1 71 a9 2c 1f 71 72 a2 bc 71 b5 34 9a f9 57 0d 35 5c 50 1c cc 9d c5 87 b8 b4 9a 85 a6 6e 52 58 25 71 db 25 24 e7 09 54 7c 53 76 9a e1 be 48 2f a7 1d cd 83 a1 2c
                                                                                                            Data Ascii: !-OQJQT.}/5hjpqGsIn#oMw/~Kvv7I\..]xiFIO#e$WSm52nj5i'4?^[n_UqTouq,qrq4W5\PnRX%q%$T|SvH/,
                                                                                                            2022-12-28 18:22:03 UTC977INData Raw: df ed ff 00 7d c9 57 7f ea 65 a7 d0 e6 94 1d 37 18 c7 d9 f1 39 46 32 5c fd 53 6b fc 84 2f a8 f5 08 74 fe b7 f1 b2 3a 8a 94 13 7c 24 b7 e1 51 4d b6 d2 49 37 6d fb 22 55 dd 9a a8 75 cd 3e a7 41 a7 96 fc d8 e2 9c 92 8c 9a 5b 64 a5 b7 72 4d 39 3a 69 46 ee ed 7b 3a 0d 6f 4a 74 50 c3 a4 f8 b1 69 cb 24 e4 e5 49 5a db c2 8b 7e 7c 7c ca eb ef 78 f7 7e be a8 f4 f8 6a 34 72 cd 25 f3 61 94 5c 5f 17 f3 49 45 ab ab a6 9d d2 ae 52 fa 1c 5f 48 fa d4 23 19 e8 64 d2 9b 9e f8 db fb d7 14 a4 97 1e 63 b6 fc db 4d f1 49 9d cf 54 35 8b 06 86 50 77 79 67 08 aa fa a7 bf 9f c2 a2 ff 00 9e 80 f0 f4 9f 53 2c da 37 19 3b 58 f2 ca 31 f1 c2 6a 32 af f0 c9 be 7e a4 d0 8a fa 69 d2 65 d3 f4 71 73 f3 9a 4f 25 71 c2 92 4a 3c a6 ee d2 4f da ae 9a e0 95 01 06 f5 77 f2 48 7e 9e 3f b1 33 73 d3
                                                                                                            Data Ascii: }We79F2\Sk/t:|$QMI7m"Uu>A[drM9:iF{:oJtPi$IZ~||x~j4r%a\_IER_H#dcMIT5PwygS,7;X1j2~ieqsO%qJ<OwH~?3s
                                                                                                            2022-12-28 18:22:03 UTC993INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d7 b5 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: @
                                                                                                            2022-12-28 18:22:03 UTC1009INData Raw: 86 38 f3 e3 6b 95 ee 5c 3e 69 2e 38 b4 d3 3c 3a 47 a8 90 ea 7a 8c 7a 25 8a 71 9c b7 a9 ef 69 6c 94 62 db 49 72 df 29 ae 76 b5 f4 f6 50 7e cb ef 49 76 cc a5 a6 cd 16 f1 39 37 28 a4 94 e3 34 a9 f0 eb e9 4d 3f 1e 57 ba 73 cd 1e 87 4d d7 35 58 fa be 9b 2a 6f 1c 5a 9c 52 e5 da 94 62 da 75 28 bf 3c b4 ed 25 54 95 81 a3 ea ef e4 90 fd 3c 7f 62 64 87 a0 e5 78 74 58 25 18 b9 b5 83 17 cb 1d a9 bf 96 3f ca 71 5f 8f 2d 11 ef 57 7f 24 87 e9 e3 fb 13 38 70 ee 8f dd 98 e9 7a 2e 19 6c c7 28 62 86 59 b7 b5 ba 82 dd 8e 2d a7 57 55 e3 e6 95 2f bb f7 82 5b d1 fb fb 1f 59 6e 1a 7c 39 a6 e2 ad f1 8d 25 7e 39 96 44 ad fb 2f 2f 9f a3 24 e6 9f 4a e9 18 ba 54 3e 06 08 a8 42 db a5 6f 97 ee db b6 df e7 7e 29 78 46 e0 19 2b 6e f6 e8 eb ac f5 3c 3a 49 37 15 3d 3b e5 73 4d 7c 59 27 5e
                                                                                                            Data Ascii: 8k\>i.8<:Gzz%qilbIr)vP~Iv97(4M?WsM5X*oZRbu(<%T<bdxtX%?q_-W$8pz.l(bY-WU/[Yn|9%~9D//$JT>Bo~)xF+n<:I7=;sM|Y'^
                                                                                                            2022-12-28 18:22:03 UTC1025INData Raw: 28 43 76 3f 9d 53 7b a2 db 4d 73 c3 56 eb e8 d3 24 e0 0a 77 b1 e1 a8 ed fc ef 3e 4d 36 79 46 50 71 7b 71 4a d5 b4 d3 a6 92 7c c6 bc af 37 ed 4e 5b df bd 4f 26 b7 4d f6 5c 5a 7c d2 96 78 63 95 ac 6e a2 b7 6e da ea fe 75 b6 9c 7d ae ef d9 cd 40 15 e7 a6 da bc bd 2a 2f 45 9f 06 68 fc 4c 9b 94 fe 14 b6 ab 8a 55 2e 38 5f 2a e7 95 cf 34 95 9c ae fd d4 6a 3b 8a 78 fe 16 9b 3a 86 38 bf bf 86 4a 5b a4 d5 f8 b5 54 95 7b dd fe 05 b0 00 e1 e3 d5 4f b8 34 99 63 f0 e7 86 73 84 e1 b7 32 71 f9 a5 0f 3e 2d c6 dd 5d 5f 0f 82 b9 ed b8 f5 0e 80 f2 e0 c5 a7 9e fc db 62 a4 e0 ea 32 8b 69 49 4b ee 35 cb e5 bd be 1d d2 69 dc 40 08 5f 78 76 3c fa c6 18 49 4f 7e a7 0c 5f cd 28 c6 3f 12 f9 71 e1 24 a9 fd df 65 ca 7e 5c 94 3f b7 b5 fd 4f a1 27 0c 78 72 ca 0d 52 86 4c 59 25 15 cd da
                                                                                                            Data Ascii: (Cv?S{MsV$w>M6yFPq{qJ|7N[O&M\Z|xcnnu}@*/EhLU.8_*4j;x:8J[T{O4cs2q>-]_b2iIK5i@_xv<IO~_(?q$e~\?O'xrRLY%
                                                                                                            2022-12-28 18:22:03 UTC1041INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii:
                                                                                                            2022-12-28 18:22:03 UTC1057INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d0 b5 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: @
                                                                                                            2022-12-28 18:22:03 UTC1073INData Raw: 26 9d 3e 5f e6 dc 99 3a bc ae d0 9a c8 a6 46 e9 a3 63 5a e2 4d 58 19 d6 b8 de 50 64 58 a5 e5 50 dc 08 b5 c2 0e 41 a7 20 42 f8 f1 05 fd af 74 24 49 15 3c 7e 6a 4e fc 31 8f 02 fe 9f f0 b8 c3 b4 b4 79 4e ff 06 c9 25 e9 f5 57 1e 55 de 19 b7 fc 58 73 89 83 fd ab 31 46 26 d5 64 9b 2f 37 dc 54 d6 d5 6d 69 3d 2d 21 2b c9 89 8a 11 27 c9 2d 84 51 7f 4a 99 fa 05 84 1c c7 59 8d ab 2d 0b d4 f7 05 ef 87 2a 08 d6 2f d2 2c f8 f7 99 8a 18 96 25 ae 5f 6f 59 10 83 8c c4 ad 35 98 90 18 a5 bd f1 5c ee ea 64 2f 7b 1d 88 35 3e 72 63 cd ec 13 de 2a ca 11 ad 74 e4 28 16 30 de 71 91 26 55 16 57 64 74 dd 10 f8 0e ee 9d ee b4 c1 59 86 49 0e 3c 0c 9b 77 57 b7 61 eb 00 b6 18 d7 74 72 7c cc f7 78 cc b8 a2 37 af 02 ee 36 e7 bb 0d 27 07 72 6b dc a3 01 b0 f5 a8 f3 43 a8 5c 65 a3 ca 35 0d
                                                                                                            Data Ascii: &>_:FcZMXPdXPA Bt$I<~jN1yN%WUXs1F&d/7Tmi=-!+'-QJY-*/,%_oY5\d/{5>rc*t(0q&UWdtYI<wWatr|x76'rkC\e5
                                                                                                            2022-12-28 18:22:03 UTC1089INData Raw: 27 67 cc d5 fd a3 ef 18 89 4c 4f 98 00 b2 7b f4 a2 f2 bb 4c af 8c 25 a0 48 a2 58 a3 f5 c4 42 84 0f a8 17 cd 23 1c 40 78 90 d4 a2 b1 23 ab 6e ff 0f 03 d7 a0 5a a8 6a df 9d ed e1 82 59 42 a5 69 01 38 04 ea 1f 25 01 29 56 07 b0 54 f7 dc 04 47 c9 08 2b b9 46 e9 89 05 49 f2 10 47 10 92 82 1a 60 94 9f 67 e9 d8 8c af 84 cd 4a 77 80 3c 50 cd bf 0f f0 cc 4f 4d 04 e8 fe f8 62 db df 0f a4 77 16 50 c9 49 d6 27 44 8e 5a 94 52 28 ac bd 0e a9 12 cb c3 4d 0b 82 c7 4a e3 d3 8f 48 19 29 20 5e 51 f0 c9 d1 ec f3 5a 21 19 dc fb 39 49 12 45 36 90 58 3d 9a 30 be 28 5d 61 cf a0 68 05 aa 39 98 88 0a ca ea b6 a5 2f 42 1b 09 20 ea d3 35 04 54 c1 8a 30 5f a3 65 ba e7 0b c9 65 ff d4 63 df 5c ac 11 55 13 54 f5 5d cf b8 e7 81 67 ff 62 88 94 8a 4e e4 b4 be 64 1e 49 2f 9c 63 b6 9f 68 b6
                                                                                                            Data Ascii: 'gLO{L%HXB#@x#nZjYBi8%)VTG+FIG`gJw<POMbwPI'DZR(MJH) ^QZ!9IE6X=0(]ah9/B 5T0_eec\UT]gbNdI/ch
                                                                                                            2022-12-28 18:22:03 UTC1105INData Raw: ee c5 9c 0e 5b 76 87 ed d6 33 0b 26 a4 37 ea 92 6b 67 41 dd e8 b6 3c 06 b9 8f a7 18 3f 56 7f 56 60 bc 09 fc a9 01 c2 85 fb b6 be 1d 2c e8 d0 fe f7 a1 f4 ab e2 b1 14 91 bc fe 8d d5 ec dd 84 fa d2 ec bd 54 21 fb a6 74 3c 86 ca 85 f2 09 8c 5c ae 92 9d 2f 1b c7 ab 08 5e c2 af 97 2a 26 70 41 5f c7 52 54 3f 5c 72 b1 82 5c 72 e5 d1 24 d6 62 fe b7 65 e4 08 5e c5 3b d0 23 b8 fe b6 9c 1c c1 f5 c5 f2 89 2b d4 f6 e8 39 31 d4 20 96 5c a9 92 1d 7e e8 79 cc 2f 7b b7 10 7f 05 fd e7 5c a9 9a 24 5f a5 e6 c7 44 8d 7f b8 93 2f 2a c7 f6 f0 11 fc c6 55 cb 49 08 43 39 04 8a c4 5a 75 6a b3 e9 5a 9d aa 65 dc 31 ef f6 33 7d a0 d9 3a 05 b5 b7 1f 7e 4e b8 b2 9a b5 5c b1 0e bd 04 8a c2 60 8f 80 17 d4 cd 83 eb 82 ba 9d f6 ec 76 2b 5c 37 f3 c9 42 b4 ee 1e db a8 67 12 bc 40 19 60 55 d4
                                                                                                            Data Ascii: [v3&7kgA<?VV`,T!t<\/^*&pA_RT?\r\r$be^;#+91 \~y/{\$_D/*UIC9ZujZe13}:~N\`v+\7Bg@`U
                                                                                                            2022-12-28 18:22:03 UTC1121INData Raw: 64 c8 45 9a 67 36 3d be 20 d7 1c 3d 4e c1 84 17 f4 53 30 de 44 a1 82 eb 07 cb 59 18 e3 fd 08 5e cc 76 80 37 47 44 c1 69 c1 58 80 17 a2 bb c7 75 23 d4 3d 4c 77 4f 2b 78 d3 77 d9 db 30 6c f3 6e ef 84 c3 61 10 15 38 f5 6e 07 07 a6 16 a0 ac bc 56 35 9c 36 b5 69 a6 67 c2 89 d9 65 5f f5 95 48 b5 35 2f 2d c1 50 c8 ba ec 2b 1f 30 4a 14 f3 06 e7 07 b4 8c 62 ef 06 76 f3 44 5a d3 a2 f7 e5 cc 72 b1 f4 a7 f7 7e 16 16 bf 99 6d da 6c 11 c5 17 03 bf f6 e2 7e 67 49 bf 33 5b 6c be fc 64 3a de f0 7b ae 6a ea 46 d7 9a 40 47 ba fd c4 48 88 29 4c 44 ce e0 ec d2 0e d7 1c 3d 4e b1 ad f8 20 bd 89 e5 63 9c 3f 55 ae c2 18 af e2 c6 ae 68 01 a7 80 2a e8 0a cc c2 72 e1 ba a0 2e 36 a2 5d 17 64 e6 b5 6b e3 4a 77 23 89 78 af 6f 9b f6 5e 08 ed d2 fa 36 26 92 63 6d eb 7e af fe 3f b5 53 38
                                                                                                            Data Ascii: dEg6= =NS0DY^v7GDiXu#=LwO+xw0lna8nV56ige_H5/-P+0JbvDZr~ml~gI3[ld:{jF@GH)LD=N c?Uh*r.6]dkJw#xo^6&cm~?S8
                                                                                                            2022-12-28 18:22:03 UTC1137INData Raw: 1b 78 55 14 de 4b 78 81 56 02 5e 20 97 50 17 c8 85 15 a2 ee c2 ab b0 0f 51 77 49 17 e3 ff b5 37 12 4b 76 08 1d f0 54 e3 08 c0 d4 05 f6 e3 43 32 37 7c 76 4a 86 bd ad 2f 6c 7f f4 69 e9 23 06 c1 ba cf ee 0b c3 6e 56 6f 08 16 41 69 05 6e ef 4e 28 66 f1 84 13 49 c4 1f 8a 0d 2f ba 81 ee cb de 7b 33 f9 65 4c d9 eb 66 36 59 a2 9d 76 f9 7e c7 52 94 3d ef c7 da 6f 2b 8c ca 65 e0 37 65 2f 04 0e b8 6a 7e 6f 3e 88 ee e1 c2 00 66 33 96 d0 e7 2c d5 95 12 01 e9 80 1c 67 6f 2e 4d fa 15 d7 c4 32 25 35 29 7b 1b f5 88 69 ef 7c ed fd 81 ab bc 5e a3 cc a5 8a d3 f6 7e d6 a0 ca 66 7b 3f a4 8b 0b 58 64 4f da 5b c2 db ac c8 67 2b 7e e4 a8 a0 f1 56 e3 f0 42 95 05 5a c1 58 c2 5e bc eb ba 1b 66 5e 51 17 f6 01 78 49 87 e2 f4 a1 0d 1b 4b 07 f5 fd 62 57 38 96 04 7e 5b 67 6d 4f 7b b5 9c
                                                                                                            Data Ascii: xUKxV^ PQwI7KvTC27|vJ/li#nVoAinN(fI/{3eLf6Yv~R=o+e7e/j~o>f3,go.M2%5){i|^~f{?XdO[g+~VBZX^f^QxIKbW8~[gmO{
                                                                                                            2022-12-28 18:22:03 UTC1153INData Raw: 8f 2c 51 de 32 49 a0 ba 6d fe c8 1a f7 4b c8 f6 26 27 fd 28 ea 27 d3 1d 18 4f 1d 4f e9 79 a7 5b 15 8e 6f 74 1b d6 9b 47 3c e5 c2 59 56 2b 9e 61 53 da af f2 d6 b0 db cc 54 f5 8d 85 c8 69 9d 2e ed 5f 90 2f 51 e6 30 8b 3f 44 fe 26 5d 44 1b 33 53 5e 7d 13 f6 d2 c9 e2 e8 1e 0b 5c bd 6e f0 c4 0f 3d 62 5b fd f6 d9 c8 51 da 9b 81 86 b0 07 2e d4 cf e5 1a c8 d7 1b 60 02 58 02 68 71 86 47 6d eb 47 ed e9 5e 96 50 38 da 28 b5 9e 2e 56 9e e7 18 1f 49 82 5c 27 f5 cd 99 05 ef a1 36 2c c6 00 f5 73 f0 40 bc f6 fd 0b 3d 63 6f 32 bf a9 b1 97 fd e1 4f f9 92 f3 a5 c3 d8 7b b1 dc e6 f4 78 cb 14 61 2c bd ad 36 78 a9 87 52 45 34 5f e4 7f f8 ce 79 b7 79 e6 5f af 8c f8 98 13 b3 37 15 03 29 b3 52 7d ab 61 1c 05 8b 0d e9 76 ea 09 0e d5 2d e8 b0 e6 63 f8 96 3c be e5 d8 da 9b db 36 5d
                                                                                                            Data Ascii: ,Q2ImK&'('OOy[otG<YV+aSTi._/Q0?D&]D3S^}\n=b[Q.`XhqGmG^P8(.VI\'6,s@=co2O{xa,6xRE4_yy_7)R}av-c<6]
                                                                                                            2022-12-28 18:22:03 UTC1169INData Raw: ac 07 b8 01 20 de 9e 83 37 26 31 d2 cc 03 95 32 48 1b f5 a6 54 4b 77 61 6f 04 bf 58 12 94 be 48 1b 38 91 3d 72 e1 85 e0 77 a6 a2 5c e8 13 b8 76 ae 60 54 60 13 60 7d 72 7d 40 5f 81 47 fd a6 9f ab c5 11 fc 22 7b 63 f0 8b f7 b5 2b a5 53 68 51 1e b5 ca 2a 05 76 81 25 76 35 0c 7c 7d f0 4c 50 35 e9 cc 6a 5b df 9b f5 8d 66 2f 7d 6c 93 c1 d5 37 4c 98 91 ba 6d b3 ce cf 87 bd 61 fc a2 77 1d 56 47 8b 86 62 a9 63 92 54 3e 7a 3e 0e de b9 02 95 a7 45 25 a9 69 b4 b8 8d 22 f3 e3 b7 c3 4c 74 72 df c1 1b cd de 6a bc c5 70 88 11 99 df 1a e5 7b 15 f6 60 51 bf fc 0e 7d e1 93 d9 2b 8e b0 f7 de eb c5 22 b6 81 eb 00 e3 f6 2e 12 b3 ef 6e eb 5a d2 b3 8f 36 bd e8 93 53 5e 4e 5e a7 af de ef b1 e6 4c 00 7d 13 ba fc 50 22 f1 9d 7f b5 84 fd 75 28 6d 80 6a b4 e8 a6 8b 51 34 60 63 f2 91
                                                                                                            Data Ascii: 7&12HTKwaoXH8=rw\v`T``}r}@_G"{c+ShQ*v%v5|}LP5j[f/}l7LmawVGbcT>z>E%i"Ltrjp{`Q}+".nZ6S^N^L}P"u(mjQ4`c
                                                                                                            2022-12-28 18:22:03 UTC1185INData Raw: 59 34 79 7d f1 7e c3 13 49 e4 23 88 7d df 3b 29 37 94 be 5c 48 a9 66 9f af 10 26 d7 cb bf 6b 55 df 63 58 f1 ca 40 df 36 08 b1 36 1b d5 2d 3c 00 db a8 6d 02 0c 6c 3a 8a c6 d4 69 75 82 6b d5 33 e9 d4 d5 c7 4c 2b 6d 35 20 75 82 19 db 26 32 56 bb 7b 54 a4 2f ea 42 37 a7 4b 75 4c cb a0 ce af f5 c5 50 3a 1c 17 80 d6 ed 1d 50 6c 11 86 57 a9 3c 0b 4f ef b7 1c 7b 9d 59 03 b0 e4 02 ce ba 8f c2 dd 0a f3 1b d3 de 67 09 7b a3 e1 55 a2 4f ac 79 d2 d8 2e b0 75 cd bb fb 16 00 d9 db 2b 75 d7 8e bc c9 26 89 ee 34 c5 82 b7 75 3e 9b 1c 84 f7 1e 82 b7 43 91 df a5 44 f6 22 81 d3 5b 44 37 6a 78 97 cb d9 a1 c6 1b cb 5e 5e b0 f1 e2 04 c9 e5 9c af 8a c7 4f e5 d3 4f c7 53 f7 b0 bd 5f 14 8e 26 95 09 92 8a c7 0a bb a5 83 f3 eb 26 ab eb 7d cf f7 44 12 f9 73 c5 b1 ef 41 02 17 f7 ca 53
                                                                                                            Data Ascii: Y4y}~I#};)7\Hf&kUcX@66-<ml:iuk3L+m5 u&2V{T/B7KuLP:PlW<O{Yg{UOy.u+u&4u>CD"[D7jx^^OOS_&&}DsAS
                                                                                                            2022-12-28 18:22:03 UTC1201INData Raw: b9 38 d7 b0 6b 17 4e 4f 24 38 ad 7b 29 ea 76 cd 7f 02 0c 00 46 59 73 4d 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 33 35 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 46 69 72 73 74 20 36 2f 4c 65 6e 67 74 68 20 32 39 2f 4e 20 31 2f 54 79 70 65 2f 4f 62 6a 53 74 6d 3e 3e 73 74 72 65 61 6d 0d 0a 68 de 32 b4 30 56 30 50 88 36 36 37 04 52 41 0a c6 e6 46 20 3a 16 20 c0 00 35 89 04 a0 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 33 36 20 30 20 6f 62 6a 0d 3c 3c 2f 43 6f 6e 74 65 6e 74 73 20 33 37 20 30 20 52 2f 43 72 6f 70 42 6f 78 5b 30 2e 30 20 30 2e 30 20 36 31 32 2e 30 20 37 39 32 2e 30 5d 2f 47 72 6f 75 70 20 31 38 32 20 30 20 52 2f 4d 65 64 69 61 42 6f 78 5b 30 2e 30 20 30 2e 30 20 36 31
                                                                                                            Data Ascii: 8kNO$8{)vFYsMendstreamendobj35 0 obj<</Filter/FlateDecode/First 6/Length 29/N 1/Type/ObjStm>>streamh20V0P667RAF : 5endstreamendobj36 0 obj<</Contents 37 0 R/CropBox[0.0 0.0 612.0 792.0]/Group 182 0 R/MediaBox[0.0 0.0 61
                                                                                                            2022-12-28 18:22:03 UTC1217INData Raw: 17 59 5b 13 01 03 e4 f0 18 4b b0 1a db df bb 9e 88 2b 60 21 44 3b 7f e3 2e 44 3e a7 c4 8a a7 d0 da 1b f0 44 fe ce 23 78 ba 13 a7 46 59 1f 73 f2 35 3e 3e 0e f0 98 f1 48 33 67 ce 8c c5 62 ac 83 fa 96 70 f2 79 65 0e f4 17 34 cd 44 12 5c 4e 3a 1c b5 5a 2d 8a a2 db ed 26 fe 46 27 80 70 e4 30 47 11 ae 74 d1 fd 7f 3c f8 79 cd 01 0a 10 02 69 34 1a 64 22 f2 11 a4 81 dc c4 5c a7 d3 49 57 bb ba ba 80 22 35 35 35 14 22 21 3a 1c ed 36 38 7c 30 ab 81 a1 11 d6 ae 39 2d 04 d2 43 75 f0 8a 3d 04 39 50 b5 55 ab ad a8 e0 0b 2c cd a8 e6 ab ea 62 a8 ec 95 dd 57 98 63 c6 b3 0c 4b df 0d 3c c5 da c6 21 3c 51 a1 ad 03 4f 37 6f bd 0b 4f 9a bb 59 20 70 82 13 18 19 3d cf fa a7 48 8e 86 87 87 05 41 b0 d9 6c 98 b0 8e e5 09 ba 76 fd 03 f4 17 e8 32 ea 9a db a9 b9 0a 11 78 03 fe 56 5c 5c
                                                                                                            Data Ascii: Y[K+`!D;.D>D#xFYs5>>H3gbpye4D\N:Z-&F'p0Gt<yi4d"\IW"555"!:68|09-Cu=9PU,bWcK<!<QO7oOY p=HAlv2xV\\
                                                                                                            2022-12-28 18:22:03 UTC1233INData Raw: af 94 ed ef 61 f2 cf 00 36 86 c6 26 c0 ff 60 7e 0c e0 07 4d 84 a0 fe 54 1f 6e 38 db 7b 17 a7 35 e7 07 dd 7d 32 50 24 72 7d 31 ab f6 0a e0 41 f6 8b 0e 0b 6e c6 c5 4d 26 53 60 60 20 e2 b1 b1 b1 4c 26 22 49 35 a6 8c bc 52 86 3e ef 2a 89 44 42 df 82 03 8a 00 51 bc bc bc 00 27 0c 67 59 99 59 68 ad 6f 12 34 5b e7 8a 0a aa ec e9 4a 1d cf f5 0a 0f ff 37 f7 e5 1b d3 e4 b5 c7 f1 bd 21 24 bc 20 bc 28 6f e0 05 09 31 cb 9a 7b 09 6e eb c5 54 53 f4 5a bc ea 30 de 2b 03 8b 28 a2 40 ca 74 4c 56 a4 85 02 c5 96 3f c5 52 19 bd 48 63 91 aa b5 c0 f5 c2 54 94 69 b9 43 60 4e d8 c6 c0 e9 05 74 69 fc b3 88 8b 22 fe 41 94 81 8a ba dd ef 7a 96 b3 06 76 11 78 0e 3e a1 df 9c 90 f3 fc 9e e6 9c c3 73 7e 7f 3e 3f b1 48 24 02 a3 92 47 38 39 5c 02 4e 02 af f0 71 09 10 0b e7 a7 28 0e 0b 67
                                                                                                            Data Ascii: a6&`~MTn8{5}2P$r}1AnM&S`` L&"I5R>*DBQ'gYYho4[J7!$ (o1{nTSZ0+(@tLV?RHcTiC`Nti"Azvx>s~>?H$G89\Nq(g
                                                                                                            2022-12-28 18:22:03 UTC1249INData Raw: b0 a8 92 41 6e 2c 0b 8d 46 83 a3 8c 8d 8d c5 b5 5c 2e 87 00 a6 d2 cf ce ce 6e 60 60 80 7c 9f 9c d2 6f bc 4e 29 cc 55 fe 46 6a 70 e8 c5 1b 85 66 92 ba 76 89 cc 1c 7c f2 8c f0 7c 53 64 57 f7 8a ea 39 67 36 8b 34 cc 65 3b 22 d2 e9 e5 8c 6b f7 e8 ec d8 ea 7e ce 7d b3 30 f3 14 7c 5d d7 de 4d 4f 6c be 44 19 78 b6 91 73 c7 2c d2 0e 57 f6 ee 8e 11 11 f6 29 bc 06 89 48 4d 3a 4d 8f a6 3b 9f ce 9a f2 69 4c 5b e7 ef be 20 f1 d0 ed 80 90 01 f3 63 e4 04 cf 3b 3b 3b 53 3c 8f bf 42 a1 70 03 0d 98 4f a5 52 29 83 9d 81 41 ed 43 87 00 be a2 b2 8a d5 56 58 5c 5c 0c 3f 37 6f de 6c ca 26 5e 47 32 da 7b b4 e4 3a 81 55 8c 8c 4d 38 f3 4e 9a 2b 3e ac 62 db 3e 41 c7 dd 1e 66 e9 61 08 95 4a 45 a5 1c a4 08 25 42 fc fd fd 91 9c b8 20 4f 42 64 9d 23 2f 99 2a 40 b3 58 79 f7 c4 f0 e4 bc
                                                                                                            Data Ascii: An,F\.n``|oN)UFjpfv||SdW9g64e;"k~}0|]MOlDxs,W)HM:M;iL[ c;;;S<BpOR)ACVX\\?7ol&^G2{:UM8N+>b>AfaJE%B OBd#/*@Xy
                                                                                                            2022-12-28 18:22:03 UTC1265INData Raw: f1 aa de ec 79 b5 90 64 a8 7c f8 57 58 d7 47 71 2e b8 7d f0 fc ba b8 b2 74 00 5a b9 9e c9 65 57 76 61 6f 77 c6 1e 8e 11 59 0d 6d 6a 72 6e d3 0a 95 18 99 5d 51 00 b3 e7 1a 96 4a b6 7c a3 e3 af ed 02 92 4c 85 8d 1e 9b 82 45 b7 ef 3f c2 c5 2c fc 34 6c 80 ca 3e c1 6f 8c 4d cd e4 aa 06 e0 7d 10 26 96 75 0e df 7b 36 f9 f6 7f e6 64 d9 88 bd d8 fd b1 67 34 6e d9 21 a0 ac 6d dc 12 70 18 4d a8 09 b0 d9 6c 7b 7b 7b 10 65 77 77 77 f8 ac 93 35 01 bb a2 53 cb 6b 9b e9 71 ba ca 2d 14 7d 03 70 22 30 1b 7c 3e 5f fb 91 42 a1 80 47 96 96 96 f4 56 8e 49 39 1e 70 24 1b 77 09 10 70 09 13 05 c9 9b a9 14 70 d3 e3 71 ed 54 8f 4c cc 80 1b a7 32 1d dc 3e 78 7e 94 ab 8a 88 b3 57 55 ae f1 32 ec ed ce a8 63 4f 5e bd 2f 4f 4a ce 6a 4f ff a0 63 30 1f 6c 1e 2e 5a 57 1a f2 ab ea 92 64 15
                                                                                                            Data Ascii: yd|WXGq.}tZeWvaowYmjrn]QJ|LE?,4l>oM}&u{6dg4n!mpMl{{{ewww5Skq-}p"0|>_BGVI9p$wppqTL2>x~WU2cO^/OJjOc0l.ZWd
                                                                                                            2022-12-28 18:22:03 UTC1281INData Raw: d3 d8 98 7a a0 a2 ae 19 5d a9 6e b8 ea b3 25 53 b4 94 a6 12 31 77 4a b3 cb 4b eb b1 68 2a da d5 21 c4 57 d6 67 fb 3a 04 f9 0d aa 31 6c 8b 16 f4 dc 7e 68 b7 8e 68 c6 e5 00 47 8d 60 17 08 56 62 73 03 26 2f 98 bf 1c 1e 0b fd b3 7f c8 a4 43 88 1e 0b 53 5e 41 4b 2f ac 80 14 e1 ef 1b 28 db 80 d8 dd 02 98 65 94 90 b0 b7 30 34 21 4d 30 57 ea f5 7a 4f 4f 4f 92 f2 24 12 89 9f 9f 5f 58 58 98 46 a3 11 8b 8e 73 8d 07 ff b0 3a 96 7f 34 79 02 98 eb a3 30 81 02 4c a7 d3 c1 65 3d 3c 3c 40 75 80 00 4b 4a 4a f2 f1 f1 81 15 37 37 37 71 f5 d8 87 32 65 d5 d9 8b 02 c2 2a 97 cb c1 9f 9d 3b 77 12 1f 23 23 23 e1 a3 d1 68 24 3e 4e 99 32 65 c2 84 09 b8 67 9e 6f 6a 9e b1 26 9e 67 9e eb ea 4d b5 7d a9 f3 29 3c f7 0c 98 1a 1a a1 db bb 9e 3c e7 a9 db df 0d 50 f0 17 9f de eb b7 6f 28 ba
                                                                                                            Data Ascii: z]n%S1wJKh*!Wg:1l~hhG`Vbs&/CS^AK/(e04!M0WzOOO$_XXFs:4y0Le=<<@uKJJ777q2e*;w###h$>N2egoj&gM})<<Po(
                                                                                                            2022-12-28 18:22:03 UTC1297INData Raw: 58 dd ff df 34 ea 10 03 15 61 f4 21 bd 30 20 1f 25 a3 c6 42 99 1a 62 42 a2 e8 cc 40 db 18 ff 29 a2 bb 0c de 9f ce ed 9b 4f 6c 62 a0 02 df e8 03 4c c8 3f f5 e4 e7 41 fb cf 9a 0d a8 bc de 05 a5 41 86 7c d3 f1 0b 44 08 f1 13 9a 82 e1 05 4b 27 29 a9 68 5f 24 dc c5 91 c9 a3 a3 a3 b5 5a 2d f8 5c a3 d1 d0 9f 06 07 07 93 92 24 12 89 58 c6 cf 29 46 cf 3b 4d 55 0c 15 d3 c6 c6 06 d3 0b 0b 0b e3 25 e0 ce fd 87 c5 69 45 4c 76 7c 26 63 6d 6c e6 de 8c 3c d6 8b 00 e1 21 14 0a 53 52 52 e8 4e b5 5a 6d 67 67 e7 e8 e8 c8 97 e4 a3 f0 37 89 22 bd a8 9c 5d 76 01 e9 e9 e9 d9 d9 d9 ac 87 9b c6 57 b7 6e bb 87 26 b0 68 ca da 1f bf c4 46 74 f7 0f 53 1d 07 0c b7 70 32 0f 02 4a 01 b1 98 dd 6e 68 15 f7 f5 71 e0 01 ab 13 a6 75 cd 7b 6b 5a 5d 53 3b 7d 59 96 46 24 7e 7c ae 75 9a 3e 47 8a
                                                                                                            Data Ascii: X4a!0 %BbB@)OlbL?AA|DK')h_$Z-\$X)F;MU%iELv|&cml<!SRRNZmgg7"]vWn&hFtSp2Jnhqu{kZ]S;}YF$~|u>G
                                                                                                            2022-12-28 18:22:03 UTC1313INData Raw: 9b 53 47 9e 8c f2 3e 8d 49 c0 56 81 90 71 a5 fd 21 de 0c b1 91 5e fb 32 ed a1 3d c8 76 44 9c 20 8e 67 20 4b a0 d8 b5 e7 ee 52 6e b7 c1 78 51 1c 9c 50 51 5d c7 9c 1f 5c 21 95 4a 41 44 b0 4e 32 99 6c c2 ad 92 92 12 04 41 59 94 22 24 ff b4 75 59 f8 af c1 a8 16 58 0a 17 05 a9 6f b5 df e5 9a da 5e bc 11 70 88 fe a1 f1 06 93 99 77 a6 30 40 4c 6a d6 da e8 7d 53 ad 35 9d 4e f7 de 7b ef 11 75 81 d2 7e fd 81 9a 9a 9a 79 f3 e6 cd 79 0d 70 22 e5 e5 1e f1 3b db 33 8f 2d 8a d4 6d fb a6 cd 3d 1a 04 c7 82 4e 09 a3 66 5e ea 22 c1 f6 07 4f 70 dc b5 6d 83 ce c7 70 b7 e2 66 bf d5 31 e0 24 67 56 43 59 68 87 1a f9 cd 9a 1d fa 7f 7d 8b 04 e3 9d e3 13 e1 1f ae 45 23 f6 68 a3 9f e1 c3 ff cb 8c f3 0d 2d bc cf 61 22 ca 6a 1a 70 34 6c 15 08 19 48 f5 c1 91 31 6c e1 b8 f7 d8 19 7c 5d
                                                                                                            Data Ascii: SG>IVq!^2=vD g KRnxQPQ]\!JADN2lAY"$uYXo^pw0@Lj}S5N{u~yyp";3-m=Nf^"Opmpf1$gVCYh}E#h-a"jp4lH1l|]
                                                                                                            2022-12-28 18:22:03 UTC1329INData Raw: 2e af 6f 53 61 b5 ef 72 bf e8 31 4c 34 df 61 21 70 b4 a5 3b b5 b8 a6 c5 df 16 e9 1f be c9 64 92 c6 78 6d 6d 2d 1e e6 e7 e7 e3 ef f8 f8 78 34 10 e9 00 34 13 84 08 2a 4a a4 af 24 a2 a2 bd 90 fc 1a a2 dc ef f7 6b c3 20 c7 a7 1c b0 71 e3 46 39 fd 17 2d 5a d4 38 49 7a 38 e5 e0 70 66 b3 f9 23 3d 44 6e 1d 53 9a 89 04 45 e8 cb 49 f5 f5 f5 53 4e 2b 95 8d 2b 57 ae cc de 7b f0 b3 9e 9e 1e 5c 30 4e 3e bb a7 fd 08 d6 8f 08 a9 b0 ba 36 15 5b 86 1e 3c 12 3d 80 89 e8 7f 6e 0c 8e ae ce 31 d6 34 79 22 fd f3 2f 2a 2a ca c8 c8 90 fe 96 d6 ad 3b 77 ee 9c 72 0c 22 4f a5 52 e1 bf 16 2e 5c 98 92 92 d2 d0 d0 10 e9 ab 8a 10 b9 90 64 1a 1c 67 3a 7b 46 46 ef 2b 96 5f 42 a0 8d 20 fd e5 98 46 67 e8 98 84 fd 1f 79 0a 92 5d fb 3e e1 ed 02 05 00 e7 09 2f 21 b1 ed fa ad 3b 95 ce 0b ac 1f
                                                                                                            Data Ascii: .oSar1L4a!p;dxmm-x44*J$k qF9-Z8Iz8pf#=DnSEISN++W{\0N>6[<=n14y"/**;wr"OR.\dg:{FF+_B Fgy]>/!;
                                                                                                            2022-12-28 18:22:03 UTC1345INData Raw: dc db a9 76 15 4d fb 1a 45 43 e3 b7 aa d3 9d 6a e2 c3 39 8c cc c8 b2 b0 95 d5 1a fd f4 b8 17 a9 d5 c1 b2 ed a8 7b ec 82 d4 4e 04 0d 2c 8c 5f 33 43 d4 e1 a4 e9 c7 38 63 a2 87 17 4b a5 1e 0a db bf d1 9e 2f 64 e4 60 a2 32 47 03 df b3 64 89 68 a3 3d 33 97 9d 61 44 e5 2e 8a 32 cc 4f 76 24 d9 f8 de 13 23 2a 16 ab 98 9e af 61 db 97 cd c8 c2 2d 1f d3 95 49 ba c0 1c e0 62 e7 23 6f f6 90 0d 19 29 da e9 62 8f 25 ce 72 d8 94 a1 26 db d9 04 a7 db 56 1b 52 1c ea 5c 9c 1c 5d 76 36 06 b4 f9 3e a0 91 12 5b c8 82 b6 31 c4 e4 06 cf 14 47 dc 62 e3 4f 44 de 0d 2b eb da a3 19 6f 83 7c 79 b4 bb 4e 24 8e 2f 2c 9e 89 0f 26 e7 d3 53 61 51 58 75 38 d4 5a 4c e9 eb 11 25 91 b1 20 42 69 71 9b 80 e8 fc 8d 74 c3 d0 ea 04 9d 1c ef 9a 48 6a fd 55 31 fb a6 85 7e e1 e1 a0 9d 0b 9d 78 dc 2d
                                                                                                            Data Ascii: vMECj9{N,_3C8cK/d`2Gdh=3aD.2Ov$#*a-Ib#o)b%r&VR\]v6>[1GbOD+o|yN$/,&SaQXu8ZL% BiqtHjU1~x-
                                                                                                            2022-12-28 18:22:03 UTC1361INData Raw: 73 ea cf 51 0a bd f9 84 3c 3c 54 87 2a f1 21 e3 4a 1e df 92 ab 87 3e da 82 b7 b6 0c ad 31 f5 b5 67 cd 61 8a e7 32 4b 9e 4b 71 6e 53 bc 90 8b c4 f1 7c 90 7a 19 9e c0 b4 97 e2 1b 02 b1 a8 36 24 56 4b 5d 92 54 ed f4 8a 80 bf c7 9f 01 57 00 45 a0 89 a0 66 6c 03 5f f3 0e 54 0d 54 17 2b fc 1c 7f 94 a9 0e da 95 aa a7 6a 04 9f 48 bb 3d 11 6b 34 0d bd 12 f4 71 c7 39 58 db da 52 98 18 fd 74 38 96 dc 69 ee 07 c8 08 59 a6 0d 53 db ae bb d5 fb 93 6a 8a 9b eb 4c aa 67 23 5e d8 88 27 73 e9 d7 d4 67 2e 26 1c 7d 50 df e4 85 09 4f bf 35 fd e6 b9 a6 ba ef d0 b0 47 56 8f 35 5e df 6c a0 a3 d2 67 9a c6 6e 1a d7 ef fa 4e b3 9b e8 59 f8 87 46 6e b4 14 d2 ff 1a 6e f6 95 ae 6d 92 56 45 24 89 2c e6 47 34 a5 b1 a2 8a 8c 7d c9 ec 54 c3 90 a0 3c 11 5e e8 6a 30 66 11 3a a2 82 21 23 0c
                                                                                                            Data Ascii: sQ<<T*!J>1ga2KKqnS|z6$VK]TWEfl_TT+jH=k4q9XRt8iYSjLg#^'sg.&}PO5GV5^lgnNYFnnmVE$,G4}T<^j0f:!#
                                                                                                            2022-12-28 18:22:03 UTC1377INData Raw: b0 00 99 7c dd 2d 02 02 46 48 d3 39 44 38 0f 0d 6a 6a cb 12 a2 64 12 65 fa aa a3 34 19 a8 0d c8 b3 ae a8 9d 28 4f 97 a4 71 48 66 8a d0 b9 23 7d 70 4d df 1f 58 85 ce c0 6d 81 e1 41 be d4 99 2d 1a 9d 9f c4 a9 cc 85 e7 84 19 56 e9 26 9a 85 58 39 92 cc 26 b8 27 5e f2 22 bc 64 66 2f f9 97 45 21 e9 57 81 21 6e d8 ff a8 fd 8c 8b 0c d9 67 c6 45 9a 84 42 51 16 de c6 09 5b 48 cf c4 aa 7e 1b 4b 71 e0 57 66 2c ab 08 44 aa 74 6c 6a bf a2 68 10 f5 c1 da e1 e0 a4 50 ea 29 32 52 4f 5b 1c b2 f4 b6 8d 07 5a c1 95 a5 5b 09 fd 8a 8c 9e c3 93 38 fd 42 a2 c9 b2 a4 1c 01 3f 59 6e dc 29 09 2b 67 66 21 d4 fb d2 66 27 c7 dc 7a cb 50 a6 05 52 07 9e e1 e3 df 49 a9 ae a9 0f 29 a5 be 32 94 5f 44 dd 23 3d 48 37 ea 82 0c 74 32 dd 4a 45 b9 be 1c 5c f4 80 2f 19 c1 19 29 a7 db 4a 7e 38 77
                                                                                                            Data Ascii: |-FH9D8jjde4(OqHf#}pMXmA-V&X9&'^"df/E!W!ngEBQ[H~KqWf,DtljhP)2RO[Z[8B?Yn)+gf!f'zPRI)2_D#=H7t2JE\/)J~8w
                                                                                                            2022-12-28 18:22:03 UTC1393INData Raw: 9a ec 5b 63 81 f5 ac 49 67 cd 5c 0c 0c d6 20 ab 72 ac 7f a2 73 6d 2b 27 32 96 78 20 1c 9c 7d a6 18 5f a9 ad eb 0c 6d 3d 8e 99 a5 70 66 3d ea 79 c3 a4 2e 83 ab 35 97 c1 47 74 3a de ab 75 06 ad 38 fc 3d a2 5a 9f 51 7d bd 58 18 4b 5d ce da f3 af ea 43 fd ab 0e 81 97 e9 88 c0 29 75 44 74 73 04 3e 2b ff 14 81 e7 71 af 64 78 ce d8 cb ac 23 0a 8d 47 c5 54 ea 28 15 58 80 4e 53 2a ae 73 c5 dc 3e 30 2a 4e 29 43 0f 97 cf 7a 3d e2 72 aa 4e d7 47 1f b6 3b 31 ca 74 8c fa 1d 93 4c df 3e ad cd d4 ea 08 98 84 70 89 aa 59 7f 9e 5c e8 eb 50 f7 15 02 c1 33 cd b1 53 e4 d7 87 b1 32 ca ab 0b 50 ac 2c 07 28 26 e1 79 31 8a d9 88 11 22 0f c1 66 d6 c6 59 14 1b 27 e3 b2 83 2f 47 31 a7 24 ff 2b bc 28 84 a8 80 25 f8 8f 3c 3c 21 1f 8a a7 ee 15 0a 29 32 a4 99 85 21 8e 98 4a e3 60 9f ed
                                                                                                            Data Ascii: [cIg\ rsm+'2x }_m=pf=y.5Gt:u8=ZQ}XK]C)uDts>+qdx#GT(XNS*s>0*N)Cz=rNG;1tL>pY\P3S2P,(&y1"fY'/G1$+(%<<!)2!J`
                                                                                                            2022-12-28 18:22:03 UTC1409INData Raw: 43 43 38 0d 1c c8 a5 53 23 75 16 5d 00 b7 af 09 25 3b e9 76 bb d0 07 59 a1 77 29 19 48 fd 54 28 8f e4 30 27 6f 39 1e ab 03 01 24 1a 9f 4e 7f 33 e4 19 5d 37 29 53 a6 b4 f8 c0 80 e7 d5 40 cc 8c 29 16 23 e9 21 59 9f 49 15 63 6c 66 6b 15 5c 1c 9d c5 ee 39 34 e1 60 6e 63 79 06 95 4f b1 b8 3a f8 68 d6 27 0a 9c 36 af bc 13 67 ea 7a 31 fa 0d c9 0f a7 ec d9 4d e4 10 cc 8c 00 65 d2 58 5d d6 c3 1e 3a 6c 8d a2 f0 06 12 20 68 0d da b0 5a 0b f6 8d 1d 45 a4 65 8a 83 33 00 55 e2 c1 bb cf dc 4b 62 23 78 71 a6 d1 8d 3f 98 39 b6 0d 0a d9 a7 1c 7a 06 09 4e 9b 20 88 18 77 11 88 4c e5 ec 1b 55 17 5f 3d 8a 61 b5 05 c4 35 58 39 c4 ee bc c5 a7 e0 66 d9 ba 3e 26 90 46 1a 41 53 9b 18 95 85 98 4a 46 3b 23 42 4c cd 90 6d 40 1e b6 99 80 49 ea ff e8 b9 f4 94 a0 c1 b3 bc 9d e5 99 3d 71
                                                                                                            Data Ascii: CC8S#u]%;vYw)HT(0'o9$N3]7)S@)#!YIclfk\94`ncyO:h'6gz1MeX]:l hZEe3UKb#xq?9zN wLU_=a5X9f>&FASJF;#BLm@I=q
                                                                                                            2022-12-28 18:22:03 UTC1425INData Raw: 46 59 6f ae b1 cf 4a 4f fa 23 cd 00 f8 f0 fa 19 61 6c bd 9a 03 58 56 88 25 82 11 0f 95 2d a1 10 1e df 53 1c 46 40 1a da 20 11 7a 25 6e 3b 98 57 c1 a9 09 91 3c 68 0c 0a 30 dd 90 bb 0b 46 c7 eb a6 60 10 5a b2 84 db 78 fe 06 24 7e c2 8d 2d 26 85 3b 2e df 71 a0 d0 54 2a 9d 54 98 62 ad 54 98 d3 9f 06 ca 73 d6 89 d4 d4 ee e8 0d 12 18 72 06 30 61 7f 1e f2 17 19 b9 b2 78 fe 60 04 2b 06 e0 a9 26 32 1d bf 14 9e df 4c 43 c6 a1 10 43 b1 b6 85 c5 f2 3b 0c 67 b7 c6 5c 1d 6f db 4e d7 f3 cd 71 6b 80 e5 b9 d7 54 40 47 40 84 83 cd 9d 13 f6 be 08 dc 18 c6 26 7c 39 3c af 1a 8e 2b fd 01 35 8c a2 25 b7 91 f9 a3 31 e4 4e 8a 9b ce a7 22 02 36 3a 4e b6 6c 21 40 e7 39 f8 86 a0 de 80 07 c4 99 2b 84 ff ce e2 7b b7 ba 03 b4 23 e2 0f 07 2d ab f7 cd 54 e0 20 be 61 ba ee b4 a9 53 2e f4
                                                                                                            Data Ascii: FYoJO#alXV%-SF@ z%n;W<h0F`Zx$~-&;.qT*TbTsr0ax`+&2LCC;g\oNqkT@G@&|9<+5%1N"6:Nl!@9+{#-T aS.
                                                                                                            2022-12-28 18:22:03 UTC1441INData Raw: dc e4 a1 49 5b 8f d3 74 55 8f 26 ad aa 84 6f bc 17 39 ca 71 1c cc 5d 5a 84 4d cc 37 74 77 24 20 50 4e 50 49 7f 1c 5f 33 df 42 8f 17 2a ef d9 4b 8d 3a 14 27 b5 2d 97 65 f1 5a 2a 56 0b ef 76 e9 ba 05 f5 b5 eb 19 70 e1 30 e8 38 70 4f cc 5a 56 c4 26 82 5e 2d 01 0e f6 be 7a 98 5b 82 6e d2 96 07 ad 56 f9 69 35 8c 35 0f 85 8d b1 3c 2a de c8 51 78 48 57 46 83 18 53 1e 42 d9 3b 7a 79 13 2d f4 81 a7 ff 0c 7a a0 33 5e d3 93 9d 52 aa 1e f4 26 22 88 76 08 ea 38 ec 4f 8b 7a c6 72 66 a2 ee 5b 2c cc 81 ff 17 53 1b 09 f1 92 85 78 07 96 9b 28 c3 b3 8e 30 96 1c e8 84 32 da 73 0c 9a 58 21 2a c9 36 98 af a7 f2 44 5d 21 92 d8 89 d8 20 f1 38 6e 55 96 fd 51 eb d7 d9 ee 99 40 52 7b f8 c6 dc cf 1b 24 b3 02 ff 2f b6 1f f1 1d ee b6 07 5a 5e 1d 38 96 e4 4f 7b 2a 90 07 bc 30 c2 46 bf
                                                                                                            Data Ascii: I[tU&o9q]ZM7tw$ PNPI_3B*K:'-eZ*Vvp08pOZV&^-z[nVi55<*QxHWFSB;zy-z3^R&"v8Ozrf[,Sx(02sX!*6D]! 8nUQ@R{$/Z^8O{*0F
                                                                                                            2022-12-28 18:22:03 UTC1457INData Raw: bd cd 62 8f d5 92 3f c7 a3 6c 8f c8 47 d5 73 95 db b4 c1 c8 7d ca 48 0d a6 f0 94 e4 1b e3 98 73 98 fb 33 56 c6 ed 41 27 e1 17 ab 27 a5 3d 7c 56 6c 91 3c 8b 9c c4 7e e9 1e 11 fb de 99 7c a7 1e 20 cd 12 f1 d9 72 b7 63 f6 35 d6 78 8f 3d d6 cb 58 3f 26 63 72 5c be 73 8f b4 a3 5c fa f1 92 19 4f be df aa 47 e5 9e 4b f7 2b 8b fa a1 0e 93 68 5c ad 1c f1 df 69 4d 5a 37 38 c6 1f ec 20 77 a2 57 85 7b 19 a9 8f 29 b4 cd 9c b0 ba 8a f8 9e f5 22 85 bd 0d 6b 65 92 fa 88 ae 20 91 1d ac 51 8e 3e 4f b5 bf 46 be a1 d5 d3 d4 a7 eb e4 79 f3 ac f8 71 9f 9a 7c 8a 7d a4 d3 a6 bc 3a 63 ea 54 87 48 47 a5 cd e3 24 ff 7b 9e 3c bd 93 79 78 4f 8c bf 60 c6 dc 7d da 49 f8 87 71 f2 91 5d ba d3 c5 c9 df e6 f5 e9 6e 94 f1 a4 f9 6a 39 32 6f 3b 39 89 35 e1 b2 8d bb 88 30 87 78 8e 5e ee 24 cf
                                                                                                            Data Ascii: b?lGs}Hs3VA''=|Vl<~| rc5x=X?&cr\s\OGK+h\iMZ78 wW{)"ke Q>OFyq|}:cTHG${<yxO`}Iq]nj92o;950x^$
                                                                                                            2022-12-28 18:22:03 UTC1473INData Raw: 46 7b cb fb 5d 54 42 78 52 49 bd 14 e0 75 82 b2 72 02 cb 1c 1a cc 54 e1 e7 dd e0 06 6c 80 19 f4 4f 3b b8 54 f8 64 bb 36 da 13 94 24 b4 7a 96 2f ae 4f f0 05 04 d0 4b 72 f2 87 dc ab 77 e4 f0 ae 3f 28 eb 03 17 ef 9c 8b da bb a8 79 ab 65 ee 2c ae 48 25 7d 46 46 3a 98 7f 8b f3 0d aa 3b fb b1 ed d1 9e 48 77 6d 22 cd be 59 47 71 32 04 61 40 97 47 e2 6b 4b 99 c0 b9 10 37 48 34 18 d2 1a 22 8d d1 b6 ac 73 c8 ce b1 01 52 24 ec 9b 94 77 f3 26 72 81 c4 b8 62 80 81 98 70 12 1c d3 83 6e 61 7c 40 67 01 72 13 0b b1 02 e7 00 4c 33 b6 7d 4b 75 84 1b ad d0 57 92 85 47 c8 4b 3c 7b b1 2b 16 2b cf 40 73 27 67 eb 40 9b 6a dc ad 3d 33 c4 c2 bf 71 74 bb e9 a9 33 94 a2 81 de 67 b2 27 2e a6 e8 6d 69 34 a0 f5 07 d9 6e d9 1c a0 aa 1a c8 e2 b6 a1 8d 9d 07 a4 3d e2 6b 2b c9 e0 72 3e d0
                                                                                                            Data Ascii: F{]TBxRIurTlO;Td6$z/OKrw?(ye,H%}FF:;Hwm"YGq2a@GkK7H4"sR$w&rbpna|@grL3}KuWGK<{++@s'g@j=3qt3g'.mi4n=k+r>
                                                                                                            2022-12-28 18:22:03 UTC1489INData Raw: cd ed 70 d8 d1 3d b7 7f e0 5b 69 3f 02 7b a2 c9 40 cb 32 5a 83 e7 2e 94 00 68 0d be 59 3f be 63 a1 41 ac fa 3d 88 55 a2 62 cb 92 f8 c4 0b cf a5 64 42 87 0f fc 9c 45 ed 93 68 69 0f 6d 4f c2 4c 64 47 55 91 fd 0c 39 54 8e 6c 57 f4 f2 0a aa 44 c5 d9 b7 4d be c9 bf b6 63 c5 3b f2 42 f5 22 74 3f 1c 56 6c 49 4f 42 52 e7 3f 0e 46 40 33 29 50 ad 9c 5a cb 89 0d cb 6c e5 88 08 5a 7b 91 43 27 73 31 94 1d 50 18 1b 86 72 92 b1 e5 70 8b 79 fd c4 fb 46 f4 a3 9c 0d 8d a3 20 00 fe d9 f3 24 fa 09 1f 87 96 9d 6b 26 fa 39 20 c1 7d 1c 3c 0f f1 bf 08 5f 1c 79 09 9b 12 4a a4 2c 57 0f 5f 21 91 64 56 dc 0b 2a a1 ad 88 be 6b 7e 95 7f 84 4a d1 95 9e 76 ba 6c 78 e9 89 3e 0a 7a 1d f8 9f bc 61 18 b0 ad bd 29 3e 2f 48 c6 9f 3d 95 f2 df 0a 6e 65 dd 1d 5f 61 bd 69 ec bb 74 73 0f e0 ab 86
                                                                                                            Data Ascii: p=[i?{@2Z.hY?cA=UbdBEhimOLdGU9TlWDMc;B"t?VlIOBR?F@3)PZlZ{C's1PrpyF $k&9 }<_yJ,W_!dV*k~Jvlx>za)>/H=ne_aits
                                                                                                            2022-12-28 18:22:03 UTC1505INData Raw: c9 00 bc 00 cd 05 1f 14 c5 b5 87 56 e9 8a 6b ab c6 c5 84 da 53 39 10 8d d8 92 2d aa 63 de ac d9 43 fd 1f ed 79 62 49 39 2b 03 30 d8 1e c4 5b 64 5c aa 45 5f 0b 73 ac 48 66 9b 17 f7 af 13 78 2f e8 f6 fe 1c e4 46 6a ec 86 cf d0 a5 07 cc 7a b1 e4 a2 c5 f5 57 90 e2 e2 92 3a 37 9c f2 95 d2 9a 82 d3 2a 82 4d d2 42 a8 b7 c6 9a e5 c8 c3 90 90 87 26 cc 4c 01 db 90 48 bb 28 21 f4 41 e8 50 79 22 18 33 16 51 e7 09 99 17 0d ae 45 fc 6b 98 21 4d c9 b2 86 36 54 72 69 f4 a4 e6 a4 db 53 a0 9e 13 fc 06 c3 71 db bd 99 48 f9 6a 2f d4 e7 81 dc 5f 13 34 5e 64 d4 6b 2a 92 2c 1e 09 ff 44 fb b1 72 ed dd b3 1f a2 7c 07 71 59 40 df ec 83 80 e0 ee 08 45 4b 3c 31 9c df 54 44 28 9f 7e c5 29 fb c0 93 79 4c 0c 5a 38 a9 68 d5 39 72 c0 6e c9 37 6e bb e6 1d dc d2 14 b6 e4 c7 a2 16 5f 71 e5
                                                                                                            Data Ascii: VkS9-cCybI9+0[d\E_sHfx/FjzW:7*MB&LH(!APy"3QEk!M6TriSqHj/_4^dk*,Dr|qY@EK<1TD(~)yLZ8h9rn7n_q
                                                                                                            2022-12-28 18:22:03 UTC1521INData Raw: 2f dc 1c 5d 1a 6c 91 e7 59 3e 20 6c 80 21 ae f2 d2 a6 02 d3 2a 94 63 ee 0a 25 17 44 08 73 e7 2f 98 87 76 40 08 ca 84 d2 46 5f 0f bb 73 aa 6b 96 63 3a c4 69 f8 9d 6e 3c e4 42 85 84 82 0e 2f 78 77 91 19 07 3e 04 8b ec 61 9e 0f af 6a 24 41 c0 fe 8f f8 a2 cc 62 21 85 9e c5 54 6d 5a ef c4 9e dd 2d ae b1 51 0a 9f 05 63 3b 6e 55 7b d6 be b5 ea 62 28 6e 43 2a eb 21 a1 89 53 79 74 45 26 65 c0 7c 01 06 64 7e 45 5a 50 c6 9b d7 2f 11 5f f0 7b 54 77 cb 2f fc fa 88 0d 5a e6 25 fc 27 4c b8 60 ff 25 8a b1 88 53 63 67 ec 69 ef 25 00 1f 1c a8 67 cf 6c da 1a 70 d4 74 27 13 34 22 ac 32 92 81 0d d3 71 2c 8a ab 75 99 df 0e 35 d4 88 6a 8e 04 8c 90 d3 b8 af 58 8d aa 7d 27 63 38 99 bd 90 75 60 81 87 9b 2b b4 dc 86 f1 aa 75 1d 05 58 6b 83 18 63 60 0b df 5a 3e 97 8b 44 b5 df 79 e7
                                                                                                            Data Ascii: /]lY> l!*c%Ds/v@F_skc:in<B/xw>aj$Ab!TmZ-Qc;nU{b(nC*!SytE&e|d~EZP/_{Tw/Z%'L`%Scgi%glpt'4"2q,u5jX}'c8u`+uXkc`Z>Dy
                                                                                                            2022-12-28 18:22:03 UTC1537INData Raw: ab 7e f8 fe 15 8f 47 6d be cc 75 f8 0a d7 e5 ab 5c 8f af a1 12 2a a3 0a 1e c2 c3 78 04 55 51 0d d5 51 03 8f a2 26 6a a1 36 ea a0 2e ea a1 3e 1a a0 21 1a 21 1e 8d d1 04 4d d1 1c 09 68 81 96 68 85 d6 68 83 b6 68 87 f6 e8 80 8e e8 84 ce e8 82 ae e8 86 ee e8 81 9e e8 85 de e8 83 be e8 87 fe 18 80 81 18 84 c1 18 82 a1 18 86 e1 48 c4 08 24 21 19 29 48 45 1a d2 91 81 4c 64 61 24 b2 31 0a 39 18 8d 5c e4 21 1f 63 50 80 b1 18 87 c7 30 1e 13 30 11 93 30 19 53 30 15 d3 30 1d 33 30 13 b3 30 5b da 4a 3b 69 2f 1d a4 a3 74 92 ce d2 45 ba 86 f8 d0 58 7a 48 4f e9 25 bd a5 8f f4 95 7e d2 5f 06 c8 40 19 14 77 23 ee 96 0c a6 20 43 64 a8 0c 93 e1 92 28 23 24 49 92 25 45 52 25 4d d2 25 43 32 ff 7f 8d aa ff bc a3 bc 64 c9 48 c9 96 51 92 23 a3 25 57 f2 24 5f c6 48 81 8c f5 77 fa
                                                                                                            Data Ascii: ~Gmu\*xUQQ&j6.>!!MhhhhH$!)HELda$19\!cP000S00300[J;i/tEXzHO%~_@w# Cd(#$I%ER%M%C2dHQ#%W$_Hw
                                                                                                            2022-12-28 18:22:03 UTC1553INData Raw: 56 4e 31 ea e3 2a a7 c3 70 5f 39 63 41 10 d4 9d a3 b5 6b 5e 39 0f f2 02 03 20 0c 74 c6 4a bc 80 3e 84 56 95 97 98 50 68 5d 79 45 e2 d5 a6 f2 06 4a 12 da 56 de 2a a2 e3 2a ef 2c d1 f1 15 67 8c e4 6b a0 3d c6 89 35 03 fd 31 61 d1 1f 32 e5 4c 91 68 20 78 ce 34 38 13 46 a1 66 1c 8d 80 1e 99 e3 34 02 8a 64 5e d1 08 5b 71 bc a4 11 0e b5 b0 30 83 39 b8 04 c7 c2 62 0e ae 1c 64 65 31 07 37 50 b7 80 98 39 b7 b4 6e 2c 90 73 e7 c0 b0 c5 1c 82 41 f5 02 2b 03 11 d2 12 16 c2 a1 45 d0 03 df 1c 12 25 7a 98 03 cb a4 56 cc 81 29 d1 0a 99 72 e1 a8 15 3c 72 e1 21 05 fc ac b8 64 0e fc 81 33 2e 45 68 55 54 d3 34 42 53 cd 83 2b cc cd 61 36 98 17 94 50 33 d4 8a 39 a0 70 cc 81 f1 5c 1a 18 80 80 b5 73 69 69 84 c7 1c d2 d1 08 4f 73 38 43 ad 34 87 67 58 91 a7 39 3c 0c 04 6c 50 cd d2
                                                                                                            Data Ascii: VN1*p_9cAk^9 tJ>VPh]yEJV**,gk=51a2Lh x48Ff4d^[q09bde17P9n,sA+E%zV)r<r!d3.EhUT4BS+a6P39p\siiOs8C4gX9<lP
                                                                                                            2022-12-28 18:22:03 UTC1569INData Raw: bf 5e d8 23 16 6c 77 24 ed ed b8 a4 67 b6 b2 60 db 0f d8 3e d4 b5 1e 27 be 6a 83 8d 6d b0 b1 0d 36 b6 c1 c6 36 d8 d8 06 1b db 60 63 1b 6c 6c 83 8d 6d b0 b1 8d ad b1 3d 2e 8b 77 a7 7d 6b ee b3 19 ca 4e e2 b6 16 f3 c8 5f e7 3e 7c 9c 0c 7f 66 9f 8f 37 bf ff f9 89 67 17 b3 5f db a2 94 58 d8 2c a9 f5 d5 67 a0 2c 10 ee 95 92 3f 89 b4 e7 f6 a7 83 75 7c 55 1b 8d 09 69 14 aa 51 a8 c6 54 37 a6 9a 3d 66 6c bd ed 45 0d 77 3d 9f 0b 87 60 2e 1c 82 b9 70 08 68 7b 29 07 0e c1 3c 13 ad b2 ae 2b eb ba 52 c6 4a 19 2b 65 ac 2f d7 35 06 de 95 80 56 94 da 21 d6 85 36 a4 0b 6d e8 a9 2d 6a d2 4f a5 d3 ed fa c0 ba 87 6c 40 b4 f6 da 49 d2 05 a7 6d c1 e9 16 6c 68 c1 86 16 6c 68 c1 86 16 6c 68 b1 35 b4 e7 b3 bb 97 03 3d db 96 e3 69 70 3c 0d 8e a7 c1 f1 34 38 9e 06 c7 d3 d8 c6 d3 f5
                                                                                                            Data Ascii: ^#lw$g`>'jm66`cllm=.w}kN_>|f7g_X,g,?u|UiQT7=flEw=`.ph{)<+RJ+e/5V!6m-jOl@Imlhlhlh5=ip<48
                                                                                                            2022-12-28 18:22:03 UTC1585INData Raw: 21 3b 22 9c 99 cf 67 a8 7d 1b f2 f9 0c 41 eb a1 7c 3e 43 d0 7a a8 9c cf 10 b4 1e 2a 37 64 a8 f5 10 c4 1b 52 84 0b f5 86 1c a5 85 7a 43 92 5a 1b 01 dc 90 a5 b8 50 cf a7 29 b6 46 82 74 3e 4d 31 2f d4 f3 69 8a ba 50 cf a7 29 b6 5e 02 3c 9f a6 c8 0b f5 86 34 2d dd 44 37 a4 69 e9 26 3a 9b 26 20 b2 bf f7 bf fe 69 4f 03 6d f9 e3 bf 7f 3f 5f ee bf fe e1 f1 ee ee ad 56 7d be 79 2b f6 f8 fc fb f3 3f cf 2f bf 3d af 8a b1 2b 32 4d 28 c2 58 11 a5 2b e6 34 a1 18 27 14 d3 ba 6b 1d 29 d6 67 be a1 62 ca ab 62 9a 50 cc 13 8a 6b 65 04 27 14 75 42 71 ab cc cc ae 65 ac 08 6b 65 14 26 14 79 42 71 ab 8c 4c 28 d2 58 31 6e 95 89 13 8a 38 a1 b8 56 86 f3 84 e2 c4 cc c4 b5 32 32 b3 eb f1 cc 94 b5 30 3c 23 38 1e 99 b2 d6 45 26 fa 3b 8f 27 26 af 65 e1 89 f6 ce e3 81 c9 db bc f0 84 e0
                                                                                                            Data Ascii: !;"g}A|>Cz*7dRzCZP)Ft>M1/iP)^<4-D7i&:& iOm?_V}y+?/=+2M(X+4'k)gbbPke'uBqeke&yBqL(X1n8V220<#8E&;'&e


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:19:22:09
                                                                                                            Start date:28/12/2022
                                                                                                            Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                                                                            Imagebase:0x13f760000
                                                                                                            File size:1423704 bytes
                                                                                                            MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high

                                                                                                            Target ID:3
                                                                                                            Start time:19:22:48
                                                                                                            Start date:28/12/2022
                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                            Imagebase:0x13f490000
                                                                                                            File size:1820656 bytes
                                                                                                            MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate

                                                                                                            Target ID:4
                                                                                                            Start time:19:22:50
                                                                                                            Start date:28/12/2022
                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=984,10159926925427126930,7379457540998911605,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1424 /prefetch:8
                                                                                                            Imagebase:0x13f490000
                                                                                                            File size:1820656 bytes
                                                                                                            MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate

                                                                                                            Target ID:7
                                                                                                            Start time:19:22:51
                                                                                                            Start date:28/12/2022
                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.whitehouse.gov/wp-content/uploads/legacy_drupal_files/omb/memoranda/2016/m-16-17.pdf
                                                                                                            Imagebase:0x13f490000
                                                                                                            File size:1820656 bytes
                                                                                                            MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate

                                                                                                            Target ID:8
                                                                                                            Start time:19:22:56
                                                                                                            Start date:28/12/2022
                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Downloads\m-16-17.pdf
                                                                                                            Imagebase:0xf50000
                                                                                                            File size:2525680 bytes
                                                                                                            MD5 hash:2F8D93826B8CBF9290BC57535C7A6817
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate

                                                                                                            Target ID:9
                                                                                                            Start time:19:23:00
                                                                                                            Start date:28/12/2022
                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                            Imagebase:0xef0000
                                                                                                            File size:9805808 bytes
                                                                                                            MD5 hash:326A645391A97C760B60C558A35BB068
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate

                                                                                                            No disassembly